[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.118' (ECDSA) to the list of known hosts. 2021/10/20 12:12:54 fuzzer started 2021/10/20 12:12:54 dialing manager at 10.128.0.169:33697 2021/10/20 12:12:54 syscalls: 3586 2021/10/20 12:12:54 code coverage: enabled 2021/10/20 12:12:54 comparison tracing: enabled 2021/10/20 12:12:54 extra coverage: enabled 2021/10/20 12:12:54 setuid sandbox: enabled 2021/10/20 12:12:54 namespace sandbox: enabled 2021/10/20 12:12:54 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/20 12:12:54 fault injection: enabled 2021/10/20 12:12:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/20 12:12:54 net packet injection: enabled 2021/10/20 12:12:54 net device setup: enabled 2021/10/20 12:12:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/20 12:12:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/20 12:12:54 USB emulation: enabled 2021/10/20 12:12:54 hci packet injection: enabled 2021/10/20 12:12:54 wifi device emulation: enabled 2021/10/20 12:12:54 802.15.4 emulation: enabled 2021/10/20 12:12:54 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 68.411769][ T6535] cgroup: Unknown subsys name 'net' [ 68.426223][ T6535] cgroup: Unknown subsys name 'rlimit' 2021/10/20 12:12:55 fetching corpus: 50, signal 45536/49299 (executing program) 2021/10/20 12:12:55 fetching corpus: 100, signal 67754/73221 (executing program) 2021/10/20 12:12:55 fetching corpus: 150, signal 81954/89081 (executing program) 2021/10/20 12:12:55 fetching corpus: 200, signal 100691/109341 (executing program) 2021/10/20 12:12:55 fetching corpus: 250, signal 111699/121900 (executing program) 2021/10/20 12:12:55 fetching corpus: 300, signal 123342/135047 (executing program) 2021/10/20 12:12:55 fetching corpus: 350, signal 135794/148889 (executing program) 2021/10/20 12:12:56 fetching corpus: 400, signal 149570/164033 (executing program) 2021/10/20 12:12:56 fetching corpus: 450, signal 156695/172590 (executing program) 2021/10/20 12:12:56 fetching corpus: 500, signal 163044/180329 (executing program) 2021/10/20 12:12:56 fetching corpus: 550, signal 170204/188877 (executing program) 2021/10/20 12:12:56 fetching corpus: 600, signal 177208/197210 (executing program) 2021/10/20 12:12:56 fetching corpus: 650, signal 186663/207944 (executing program) 2021/10/20 12:12:56 fetching corpus: 700, signal 192503/215065 (executing program) 2021/10/20 12:12:56 fetching corpus: 750, signal 199265/223015 (executing program) 2021/10/20 12:12:57 fetching corpus: 800, signal 204702/229685 (executing program) 2021/10/20 12:12:57 fetching corpus: 850, signal 210318/236498 (executing program) 2021/10/20 12:12:57 fetching corpus: 900, signal 214717/242159 (executing program) 2021/10/20 12:12:57 fetching corpus: 950, signal 218193/246928 (executing program) 2021/10/20 12:12:57 fetching corpus: 1000, signal 225445/255237 (executing program) 2021/10/20 12:12:57 fetching corpus: 1050, signal 229928/260904 (executing program) 2021/10/20 12:12:57 fetching corpus: 1100, signal 233565/265754 (executing program) [ 71.168546][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.175049][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/20 12:12:57 fetching corpus: 1150, signal 237923/271252 (executing program) 2021/10/20 12:12:57 fetching corpus: 1200, signal 242525/276921 (executing program) 2021/10/20 12:12:58 fetching corpus: 1250, signal 247598/283018 (executing program) 2021/10/20 12:12:58 fetching corpus: 1300, signal 252470/288902 (executing program) 2021/10/20 12:12:58 fetching corpus: 1349, signal 256288/293814 (executing program) 2021/10/20 12:12:58 fetching corpus: 1398, signal 261112/299575 (executing program) 2021/10/20 12:12:58 fetching corpus: 1448, signal 264489/304028 (executing program) 2021/10/20 12:12:58 fetching corpus: 1497, signal 270076/310490 (executing program) 2021/10/20 12:12:58 fetching corpus: 1547, signal 275016/316339 (executing program) 2021/10/20 12:12:58 fetching corpus: 1597, signal 278864/321177 (executing program) 2021/10/20 12:12:59 fetching corpus: 1647, signal 283948/327110 (executing program) 2021/10/20 12:12:59 fetching corpus: 1697, signal 288079/332147 (executing program) 2021/10/20 12:12:59 fetching corpus: 1747, signal 291246/336261 (executing program) 2021/10/20 12:12:59 fetching corpus: 1796, signal 294308/340241 (executing program) 2021/10/20 12:12:59 fetching corpus: 1845, signal 297582/344448 (executing program) 2021/10/20 12:12:59 fetching corpus: 1895, signal 301468/349182 (executing program) 2021/10/20 12:12:59 fetching corpus: 1945, signal 303955/352595 (executing program) 2021/10/20 12:12:59 fetching corpus: 1995, signal 307367/356850 (executing program) 2021/10/20 12:12:59 fetching corpus: 2045, signal 309873/360268 (executing program) 2021/10/20 12:13:00 fetching corpus: 2095, signal 312209/363473 (executing program) 2021/10/20 12:13:00 fetching corpus: 2145, signal 314820/366982 (executing program) 2021/10/20 12:13:00 fetching corpus: 2195, signal 318753/371653 (executing program) 2021/10/20 12:13:00 fetching corpus: 2245, signal 321937/375622 (executing program) 2021/10/20 12:13:00 fetching corpus: 2295, signal 325035/379548 (executing program) 2021/10/20 12:13:00 fetching corpus: 2345, signal 327661/383037 (executing program) 2021/10/20 12:13:00 fetching corpus: 2395, signal 329540/385820 (executing program) 2021/10/20 12:13:01 fetching corpus: 2445, signal 331523/388697 (executing program) 2021/10/20 12:13:01 fetching corpus: 2495, signal 334483/392437 (executing program) 2021/10/20 12:13:01 fetching corpus: 2545, signal 336749/395526 (executing program) 2021/10/20 12:13:01 fetching corpus: 2595, signal 340516/399869 (executing program) 2021/10/20 12:13:01 fetching corpus: 2645, signal 342293/402572 (executing program) 2021/10/20 12:13:01 fetching corpus: 2695, signal 346472/407301 (executing program) 2021/10/20 12:13:01 fetching corpus: 2745, signal 349525/410954 (executing program) 2021/10/20 12:13:01 fetching corpus: 2795, signal 352361/414486 (executing program) 2021/10/20 12:13:01 fetching corpus: 2845, signal 354872/417702 (executing program) 2021/10/20 12:13:02 fetching corpus: 2895, signal 357916/421311 (executing program) 2021/10/20 12:13:02 fetching corpus: 2945, signal 359965/424066 (executing program) 2021/10/20 12:13:02 fetching corpus: 2995, signal 362563/427362 (executing program) 2021/10/20 12:13:02 fetching corpus: 3045, signal 364857/430363 (executing program) 2021/10/20 12:13:02 fetching corpus: 3095, signal 368121/434184 (executing program) 2021/10/20 12:13:02 fetching corpus: 3145, signal 369966/436774 (executing program) 2021/10/20 12:13:02 fetching corpus: 3195, signal 374305/441486 (executing program) 2021/10/20 12:13:02 fetching corpus: 3245, signal 375945/443822 (executing program) 2021/10/20 12:13:03 fetching corpus: 3295, signal 378233/446699 (executing program) 2021/10/20 12:13:03 fetching corpus: 3345, signal 380162/449315 (executing program) 2021/10/20 12:13:03 fetching corpus: 3395, signal 381844/451665 (executing program) 2021/10/20 12:13:03 fetching corpus: 3445, signal 384505/454825 (executing program) 2021/10/20 12:13:03 fetching corpus: 3495, signal 385958/457016 (executing program) 2021/10/20 12:13:03 fetching corpus: 3545, signal 388048/459712 (executing program) 2021/10/20 12:13:03 fetching corpus: 3595, signal 389865/462214 (executing program) 2021/10/20 12:13:03 fetching corpus: 3645, signal 391680/464640 (executing program) 2021/10/20 12:13:04 fetching corpus: 3695, signal 393410/467045 (executing program) 2021/10/20 12:13:04 fetching corpus: 3745, signal 394873/469176 (executing program) 2021/10/20 12:13:04 fetching corpus: 3795, signal 396900/471800 (executing program) 2021/10/20 12:13:04 fetching corpus: 3845, signal 398274/473903 (executing program) 2021/10/20 12:13:04 fetching corpus: 3894, signal 399630/475928 (executing program) 2021/10/20 12:13:04 fetching corpus: 3944, signal 401448/478316 (executing program) 2021/10/20 12:13:04 fetching corpus: 3994, signal 402713/480275 (executing program) 2021/10/20 12:13:04 fetching corpus: 4044, signal 404456/482639 (executing program) 2021/10/20 12:13:04 fetching corpus: 4094, signal 406462/485168 (executing program) 2021/10/20 12:13:04 fetching corpus: 4144, signal 408664/487836 (executing program) 2021/10/20 12:13:05 fetching corpus: 4194, signal 410324/490069 (executing program) 2021/10/20 12:13:05 fetching corpus: 4244, signal 411910/492232 (executing program) 2021/10/20 12:13:05 fetching corpus: 4294, signal 413554/494470 (executing program) 2021/10/20 12:13:05 fetching corpus: 4344, signal 415730/497083 (executing program) 2021/10/20 12:13:05 fetching corpus: 4394, signal 417094/499118 (executing program) 2021/10/20 12:13:05 fetching corpus: 4444, signal 419079/501557 (executing program) 2021/10/20 12:13:05 fetching corpus: 4494, signal 421053/503946 (executing program) 2021/10/20 12:13:05 fetching corpus: 4544, signal 422565/505965 (executing program) 2021/10/20 12:13:05 fetching corpus: 4594, signal 423533/507574 (executing program) 2021/10/20 12:13:05 fetching corpus: 4644, signal 424765/509430 (executing program) 2021/10/20 12:13:06 fetching corpus: 4694, signal 426342/511500 (executing program) 2021/10/20 12:13:06 fetching corpus: 4744, signal 428125/513699 (executing program) 2021/10/20 12:13:06 fetching corpus: 4794, signal 429042/515299 (executing program) 2021/10/20 12:13:06 fetching corpus: 4843, signal 430848/517593 (executing program) 2021/10/20 12:13:06 fetching corpus: 4893, signal 432596/519810 (executing program) 2021/10/20 12:13:06 fetching corpus: 4943, signal 433814/521565 (executing program) 2021/10/20 12:13:06 fetching corpus: 4993, signal 435398/523617 (executing program) 2021/10/20 12:13:07 fetching corpus: 5043, signal 437033/525743 (executing program) 2021/10/20 12:13:07 fetching corpus: 5093, signal 438632/527740 (executing program) 2021/10/20 12:13:07 fetching corpus: 5143, signal 439838/529455 (executing program) 2021/10/20 12:13:07 fetching corpus: 5193, signal 441393/531482 (executing program) 2021/10/20 12:13:07 fetching corpus: 5243, signal 442888/533467 (executing program) 2021/10/20 12:13:07 fetching corpus: 5293, signal 444099/535163 (executing program) 2021/10/20 12:13:07 fetching corpus: 5343, signal 446558/537811 (executing program) 2021/10/20 12:13:07 fetching corpus: 5393, signal 447889/539609 (executing program) 2021/10/20 12:13:08 fetching corpus: 5443, signal 448998/541227 (executing program) 2021/10/20 12:13:08 fetching corpus: 5493, signal 450505/543127 (executing program) 2021/10/20 12:13:08 fetching corpus: 5543, signal 451593/544737 (executing program) 2021/10/20 12:13:08 fetching corpus: 5593, signal 453038/546587 (executing program) 2021/10/20 12:13:08 fetching corpus: 5643, signal 454545/548480 (executing program) 2021/10/20 12:13:08 fetching corpus: 5693, signal 456103/550391 (executing program) 2021/10/20 12:13:08 fetching corpus: 5743, signal 457381/552113 (executing program) 2021/10/20 12:13:08 fetching corpus: 5793, signal 458695/553876 (executing program) 2021/10/20 12:13:09 fetching corpus: 5843, signal 459478/555188 (executing program) 2021/10/20 12:13:09 fetching corpus: 5893, signal 460847/556943 (executing program) 2021/10/20 12:13:09 fetching corpus: 5943, signal 462031/558527 (executing program) 2021/10/20 12:13:09 fetching corpus: 5993, signal 463116/560088 (executing program) 2021/10/20 12:13:09 fetching corpus: 6043, signal 464673/561940 (executing program) 2021/10/20 12:13:09 fetching corpus: 6093, signal 466137/563767 (executing program) 2021/10/20 12:13:09 fetching corpus: 6143, signal 467300/565370 (executing program) 2021/10/20 12:13:10 fetching corpus: 6193, signal 468487/566934 (executing program) 2021/10/20 12:13:10 fetching corpus: 6243, signal 469636/568485 (executing program) 2021/10/20 12:13:10 fetching corpus: 6293, signal 470902/570110 (executing program) 2021/10/20 12:13:10 fetching corpus: 6342, signal 472099/571693 (executing program) 2021/10/20 12:13:10 fetching corpus: 6392, signal 473442/573363 (executing program) 2021/10/20 12:13:10 fetching corpus: 6442, signal 474339/574690 (executing program) 2021/10/20 12:13:10 fetching corpus: 6492, signal 475440/576184 (executing program) 2021/10/20 12:13:10 fetching corpus: 6542, signal 476457/577624 (executing program) 2021/10/20 12:13:10 fetching corpus: 6591, signal 477528/579114 (executing program) 2021/10/20 12:13:11 fetching corpus: 6641, signal 478641/580606 (executing program) 2021/10/20 12:13:11 fetching corpus: 6691, signal 479743/582081 (executing program) 2021/10/20 12:13:11 fetching corpus: 6741, signal 480638/583420 (executing program) 2021/10/20 12:13:11 fetching corpus: 6791, signal 481713/584868 (executing program) 2021/10/20 12:13:11 fetching corpus: 6841, signal 483050/586508 (executing program) 2021/10/20 12:13:11 fetching corpus: 6891, signal 484328/588063 (executing program) 2021/10/20 12:13:11 fetching corpus: 6941, signal 485202/589360 (executing program) 2021/10/20 12:13:11 fetching corpus: 6991, signal 486295/590774 (executing program) 2021/10/20 12:13:11 fetching corpus: 7041, signal 487360/592178 (executing program) 2021/10/20 12:13:11 fetching corpus: 7091, signal 488438/593595 (executing program) 2021/10/20 12:13:12 fetching corpus: 7140, signal 489787/595180 (executing program) 2021/10/20 12:13:12 fetching corpus: 7189, signal 490943/596630 (executing program) 2021/10/20 12:13:12 fetching corpus: 7238, signal 491834/597905 (executing program) 2021/10/20 12:13:12 fetching corpus: 7288, signal 492987/599369 (executing program) 2021/10/20 12:13:12 fetching corpus: 7338, signal 493873/600646 (executing program) 2021/10/20 12:13:12 fetching corpus: 7388, signal 494990/602100 (executing program) 2021/10/20 12:13:12 fetching corpus: 7438, signal 496199/603550 (executing program) 2021/10/20 12:13:12 fetching corpus: 7488, signal 497631/605101 (executing program) 2021/10/20 12:13:13 fetching corpus: 7538, signal 498424/606288 (executing program) 2021/10/20 12:13:13 fetching corpus: 7588, signal 499407/607587 (executing program) 2021/10/20 12:13:13 fetching corpus: 7637, signal 500732/609085 (executing program) 2021/10/20 12:13:13 fetching corpus: 7687, signal 501998/610536 (executing program) 2021/10/20 12:13:13 fetching corpus: 7737, signal 503255/611990 (executing program) 2021/10/20 12:13:13 fetching corpus: 7787, signal 504166/613203 (executing program) 2021/10/20 12:13:13 fetching corpus: 7837, signal 504962/614352 (executing program) 2021/10/20 12:13:13 fetching corpus: 7887, signal 506016/615712 (executing program) 2021/10/20 12:13:14 fetching corpus: 7937, signal 506950/616931 (executing program) 2021/10/20 12:13:14 fetching corpus: 7985, signal 507768/618083 (executing program) 2021/10/20 12:13:14 fetching corpus: 8035, signal 509094/619552 (executing program) 2021/10/20 12:13:14 fetching corpus: 8084, signal 509975/620729 (executing program) 2021/10/20 12:13:14 fetching corpus: 8134, signal 510816/621887 (executing program) 2021/10/20 12:13:14 fetching corpus: 8184, signal 511441/622930 (executing program) 2021/10/20 12:13:14 fetching corpus: 8234, signal 512289/624108 (executing program) 2021/10/20 12:13:14 fetching corpus: 8284, signal 513160/625324 (executing program) 2021/10/20 12:13:14 fetching corpus: 8333, signal 514095/626534 (executing program) 2021/10/20 12:13:15 fetching corpus: 8383, signal 515243/627879 (executing program) 2021/10/20 12:13:15 fetching corpus: 8433, signal 515861/628924 (executing program) 2021/10/20 12:13:15 fetching corpus: 8483, signal 516701/630061 (executing program) 2021/10/20 12:13:15 fetching corpus: 8533, signal 517574/631240 (executing program) 2021/10/20 12:13:15 fetching corpus: 8583, signal 518302/632313 (executing program) 2021/10/20 12:13:15 fetching corpus: 8633, signal 518842/633283 (executing program) 2021/10/20 12:13:15 fetching corpus: 8683, signal 519544/634320 (executing program) 2021/10/20 12:13:15 fetching corpus: 8733, signal 520520/635506 (executing program) 2021/10/20 12:13:15 fetching corpus: 8783, signal 521436/636658 (executing program) 2021/10/20 12:13:16 fetching corpus: 8833, signal 522316/637769 (executing program) 2021/10/20 12:13:16 fetching corpus: 8882, signal 523293/638943 (executing program) 2021/10/20 12:13:16 fetching corpus: 8932, signal 524173/640059 (executing program) 2021/10/20 12:13:16 fetching corpus: 8982, signal 524916/641137 (executing program) 2021/10/20 12:13:16 fetching corpus: 9031, signal 526309/642491 (executing program) 2021/10/20 12:13:16 fetching corpus: 9081, signal 527169/643567 (executing program) 2021/10/20 12:13:16 fetching corpus: 9131, signal 528197/644712 (executing program) 2021/10/20 12:13:16 fetching corpus: 9181, signal 529175/645819 (executing program) 2021/10/20 12:13:16 fetching corpus: 9231, signal 529890/646796 (executing program) 2021/10/20 12:13:17 fetching corpus: 9281, signal 530674/647825 (executing program) 2021/10/20 12:13:17 fetching corpus: 9331, signal 531596/648964 (executing program) 2021/10/20 12:13:17 fetching corpus: 9381, signal 532430/649998 (executing program) 2021/10/20 12:13:17 fetching corpus: 9431, signal 532990/650928 (executing program) 2021/10/20 12:13:17 fetching corpus: 9480, signal 534145/652149 (executing program) 2021/10/20 12:13:17 fetching corpus: 9528, signal 534787/653056 (executing program) 2021/10/20 12:13:17 fetching corpus: 9577, signal 535563/654050 (executing program) 2021/10/20 12:13:17 fetching corpus: 9627, signal 536356/655044 (executing program) 2021/10/20 12:13:18 fetching corpus: 9676, signal 537529/656261 (executing program) 2021/10/20 12:13:18 fetching corpus: 9725, signal 538510/657394 (executing program) 2021/10/20 12:13:18 fetching corpus: 9772, signal 539077/658286 (executing program) 2021/10/20 12:13:18 fetching corpus: 9822, signal 540542/659629 (executing program) 2021/10/20 12:13:18 fetching corpus: 9872, signal 541461/660658 (executing program) 2021/10/20 12:13:18 fetching corpus: 9922, signal 542241/661687 (executing program) 2021/10/20 12:13:18 fetching corpus: 9972, signal 542931/662639 (executing program) 2021/10/20 12:13:18 fetching corpus: 10022, signal 543933/663739 (executing program) 2021/10/20 12:13:19 fetching corpus: 10072, signal 544758/664731 (executing program) 2021/10/20 12:13:19 fetching corpus: 10122, signal 545419/665668 (executing program) 2021/10/20 12:13:19 fetching corpus: 10172, signal 546264/666636 (executing program) 2021/10/20 12:13:19 fetching corpus: 10222, signal 547096/667604 (executing program) 2021/10/20 12:13:19 fetching corpus: 10272, signal 547646/668393 (executing program) 2021/10/20 12:13:19 fetching corpus: 10322, signal 548203/669253 (executing program) 2021/10/20 12:13:19 fetching corpus: 10372, signal 548854/670106 (executing program) 2021/10/20 12:13:19 fetching corpus: 10421, signal 549619/671035 (executing program) 2021/10/20 12:13:20 fetching corpus: 10470, signal 550286/671925 (executing program) 2021/10/20 12:13:20 fetching corpus: 10520, signal 550972/672846 (executing program) 2021/10/20 12:13:20 fetching corpus: 10569, signal 551518/673694 (executing program) 2021/10/20 12:13:20 fetching corpus: 10619, signal 552266/674549 (executing program) 2021/10/20 12:13:20 fetching corpus: 10669, signal 553062/675432 (executing program) 2021/10/20 12:13:20 fetching corpus: 10717, signal 553950/676426 (executing program) 2021/10/20 12:13:20 fetching corpus: 10767, signal 554695/677322 (executing program) 2021/10/20 12:13:20 fetching corpus: 10817, signal 555510/678237 (executing program) 2021/10/20 12:13:21 fetching corpus: 10867, signal 556279/679137 (executing program) 2021/10/20 12:13:21 fetching corpus: 10917, signal 556925/680006 (executing program) 2021/10/20 12:13:21 fetching corpus: 10965, signal 557843/680934 (executing program) 2021/10/20 12:13:21 fetching corpus: 11014, signal 558558/681786 (executing program) 2021/10/20 12:13:21 fetching corpus: 11064, signal 559306/682661 (executing program) 2021/10/20 12:13:21 fetching corpus: 11114, signal 559952/683529 (executing program) 2021/10/20 12:13:21 fetching corpus: 11163, signal 560523/684323 (executing program) 2021/10/20 12:13:21 fetching corpus: 11212, signal 561305/685211 (executing program) 2021/10/20 12:13:22 fetching corpus: 11262, signal 561965/686047 (executing program) 2021/10/20 12:13:22 fetching corpus: 11312, signal 562692/686878 (executing program) 2021/10/20 12:13:22 fetching corpus: 11362, signal 563151/687582 (executing program) 2021/10/20 12:13:22 fetching corpus: 11412, signal 563739/688345 (executing program) 2021/10/20 12:13:22 fetching corpus: 11462, signal 564384/689140 (executing program) 2021/10/20 12:13:22 fetching corpus: 11512, signal 565209/690002 (executing program) 2021/10/20 12:13:22 fetching corpus: 11562, signal 565728/690793 (executing program) 2021/10/20 12:13:22 fetching corpus: 11612, signal 566577/691685 (executing program) 2021/10/20 12:13:22 fetching corpus: 11661, signal 567381/692513 (executing program) 2021/10/20 12:13:22 fetching corpus: 11710, signal 568123/693338 (executing program) 2021/10/20 12:13:23 fetching corpus: 11760, signal 568852/694162 (executing program) 2021/10/20 12:13:23 fetching corpus: 11809, signal 570701/695392 (executing program) 2021/10/20 12:13:23 fetching corpus: 11859, signal 571428/696189 (executing program) 2021/10/20 12:13:23 fetching corpus: 11909, signal 572043/696948 (executing program) 2021/10/20 12:13:23 fetching corpus: 11959, signal 573051/697884 (executing program) 2021/10/20 12:13:23 fetching corpus: 12009, signal 573780/698685 (executing program) 2021/10/20 12:13:23 fetching corpus: 12059, signal 574291/699404 (executing program) 2021/10/20 12:13:23 fetching corpus: 12109, signal 574885/700135 (executing program) 2021/10/20 12:13:23 fetching corpus: 12159, signal 575524/700875 (executing program) 2021/10/20 12:13:24 fetching corpus: 12209, signal 576061/701540 (executing program) 2021/10/20 12:13:24 fetching corpus: 12259, signal 576652/702274 (executing program) 2021/10/20 12:13:24 fetching corpus: 12309, signal 577292/703048 (executing program) 2021/10/20 12:13:24 fetching corpus: 12359, signal 577998/703776 (executing program) 2021/10/20 12:13:24 fetching corpus: 12409, signal 578817/704539 (executing program) 2021/10/20 12:13:24 fetching corpus: 12459, signal 579616/705339 (executing program) 2021/10/20 12:13:24 fetching corpus: 12509, signal 580090/706019 (executing program) 2021/10/20 12:13:24 fetching corpus: 12559, signal 580834/706749 (executing program) 2021/10/20 12:13:25 fetching corpus: 12609, signal 581421/707446 (executing program) 2021/10/20 12:13:25 fetching corpus: 12659, signal 582052/708170 (executing program) 2021/10/20 12:13:25 fetching corpus: 12709, signal 582748/708920 (executing program) 2021/10/20 12:13:25 fetching corpus: 12759, signal 583479/709642 (executing program) 2021/10/20 12:13:26 fetching corpus: 12807, signal 583917/710286 (executing program) 2021/10/20 12:13:26 fetching corpus: 12857, signal 584760/711038 (executing program) 2021/10/20 12:13:26 fetching corpus: 12907, signal 585315/711691 (executing program) 2021/10/20 12:13:26 fetching corpus: 12957, signal 585759/712304 (executing program) 2021/10/20 12:13:26 fetching corpus: 13007, signal 586438/713036 (executing program) 2021/10/20 12:13:26 fetching corpus: 13057, signal 587109/713738 (executing program) 2021/10/20 12:13:26 fetching corpus: 13107, signal 587683/714407 (executing program) 2021/10/20 12:13:26 fetching corpus: 13157, signal 588669/715243 (executing program) 2021/10/20 12:13:26 fetching corpus: 13207, signal 589298/715938 (executing program) 2021/10/20 12:13:26 fetching corpus: 13256, signal 589910/716643 (executing program) 2021/10/20 12:13:27 fetching corpus: 13306, signal 590502/717304 (executing program) 2021/10/20 12:13:27 fetching corpus: 13355, signal 591012/718004 (executing program) 2021/10/20 12:13:27 fetching corpus: 13405, signal 591745/718679 (executing program) 2021/10/20 12:13:27 fetching corpus: 13455, signal 592221/719271 (executing program) 2021/10/20 12:13:27 fetching corpus: 13505, signal 592795/719936 (executing program) 2021/10/20 12:13:27 fetching corpus: 13555, signal 593370/720540 (executing program) 2021/10/20 12:13:27 fetching corpus: 13604, signal 593987/721199 (executing program) 2021/10/20 12:13:27 fetching corpus: 13654, signal 594446/721834 (executing program) 2021/10/20 12:13:28 fetching corpus: 13704, signal 595169/722515 (executing program) 2021/10/20 12:13:28 fetching corpus: 13754, signal 595677/723122 (executing program) 2021/10/20 12:13:28 fetching corpus: 13804, signal 596115/723723 (executing program) 2021/10/20 12:13:28 fetching corpus: 13854, signal 596712/724325 (executing program) 2021/10/20 12:13:28 fetching corpus: 13904, signal 597518/724985 (executing program) 2021/10/20 12:13:28 fetching corpus: 13954, signal 598016/725596 (executing program) 2021/10/20 12:13:28 fetching corpus: 14004, signal 598550/726188 (executing program) 2021/10/20 12:13:28 fetching corpus: 14054, signal 599110/726808 (executing program) 2021/10/20 12:13:28 fetching corpus: 14104, signal 599614/727416 (executing program) 2021/10/20 12:13:29 fetching corpus: 14154, signal 600186/728031 (executing program) 2021/10/20 12:13:29 fetching corpus: 14204, signal 601000/728711 (executing program) 2021/10/20 12:13:29 fetching corpus: 14254, signal 601673/729312 (executing program) 2021/10/20 12:13:29 fetching corpus: 14304, signal 602127/729881 (executing program) 2021/10/20 12:13:29 fetching corpus: 14353, signal 602630/730412 (executing program) 2021/10/20 12:13:29 fetching corpus: 14403, signal 603202/730970 (executing program) 2021/10/20 12:13:29 fetching corpus: 14453, signal 603787/731524 (executing program) 2021/10/20 12:13:29 fetching corpus: 14503, signal 604227/732076 (executing program) 2021/10/20 12:13:29 fetching corpus: 14553, signal 604644/732635 (executing program) 2021/10/20 12:13:29 fetching corpus: 14603, signal 605020/733155 (executing program) 2021/10/20 12:13:30 fetching corpus: 14653, signal 605534/733703 (executing program) 2021/10/20 12:13:30 fetching corpus: 14703, signal 606434/734360 (executing program) 2021/10/20 12:13:30 fetching corpus: 14753, signal 607062/734953 (executing program) 2021/10/20 12:13:30 fetching corpus: 14803, signal 607581/735512 (executing program) 2021/10/20 12:13:30 fetching corpus: 14853, signal 608133/736071 (executing program) 2021/10/20 12:13:30 fetching corpus: 14903, signal 608809/736641 (executing program) 2021/10/20 12:13:30 fetching corpus: 14952, signal 609722/737288 (executing program) 2021/10/20 12:13:30 fetching corpus: 15001, signal 610624/737911 (executing program) 2021/10/20 12:13:31 fetching corpus: 15051, signal 611141/738495 (executing program) 2021/10/20 12:13:31 fetching corpus: 15101, signal 611836/739079 (executing program) 2021/10/20 12:13:31 fetching corpus: 15150, signal 612513/739581 (executing program) 2021/10/20 12:13:31 fetching corpus: 15200, signal 613058/740126 (executing program) 2021/10/20 12:13:31 fetching corpus: 15250, signal 613433/740623 (executing program) 2021/10/20 12:13:31 fetching corpus: 15300, signal 614093/741182 (executing program) 2021/10/20 12:13:31 fetching corpus: 15350, signal 614497/741666 (executing program) 2021/10/20 12:13:31 fetching corpus: 15400, signal 614904/742165 (executing program) 2021/10/20 12:13:31 fetching corpus: 15450, signal 615542/742723 (executing program) 2021/10/20 12:13:32 fetching corpus: 15500, signal 616019/743214 (executing program) 2021/10/20 12:13:32 fetching corpus: 15550, signal 616502/743716 (executing program) 2021/10/20 12:13:32 fetching corpus: 15600, signal 617011/744201 (executing program) 2021/10/20 12:13:32 fetching corpus: 15650, signal 617641/744758 (executing program) 2021/10/20 12:13:32 fetching corpus: 15700, signal 618686/745329 (executing program) 2021/10/20 12:13:32 fetching corpus: 15750, signal 619399/745809 (executing program) 2021/10/20 12:13:32 fetching corpus: 15799, signal 620020/746341 (executing program) 2021/10/20 12:13:32 fetching corpus: 15849, signal 620447/746818 (executing program) 2021/10/20 12:13:33 fetching corpus: 15899, signal 621099/747343 (executing program) 2021/10/20 12:13:33 fetching corpus: 15949, signal 621620/747824 (executing program) 2021/10/20 12:13:33 fetching corpus: 15998, signal 622739/748399 (executing program) 2021/10/20 12:13:33 fetching corpus: 16048, signal 623160/748849 (executing program) 2021/10/20 12:13:33 fetching corpus: 16098, signal 623709/749357 (executing program) 2021/10/20 12:13:33 fetching corpus: 16148, signal 624047/749796 (executing program) 2021/10/20 12:13:33 fetching corpus: 16198, signal 624443/750205 (executing program) 2021/10/20 12:13:33 fetching corpus: 16248, signal 624951/750686 (executing program) 2021/10/20 12:13:33 fetching corpus: 16298, signal 625481/751171 (executing program) 2021/10/20 12:13:34 fetching corpus: 16347, signal 626032/751684 (executing program) 2021/10/20 12:13:34 fetching corpus: 16396, signal 627921/752320 (executing program) 2021/10/20 12:13:34 fetching corpus: 16445, signal 628514/752792 (executing program) 2021/10/20 12:13:34 fetching corpus: 16494, signal 628907/753215 (executing program) 2021/10/20 12:13:34 fetching corpus: 16543, signal 629383/753639 (executing program) 2021/10/20 12:13:34 fetching corpus: 16593, signal 629789/754057 (executing program) 2021/10/20 12:13:34 fetching corpus: 16642, signal 630341/754482 (executing program) 2021/10/20 12:13:34 fetching corpus: 16691, signal 630717/754866 (executing program) 2021/10/20 12:13:34 fetching corpus: 16741, signal 631153/755291 (executing program) 2021/10/20 12:13:35 fetching corpus: 16791, signal 631504/755722 (executing program) 2021/10/20 12:13:35 fetching corpus: 16841, signal 631944/756119 (executing program) 2021/10/20 12:13:35 fetching corpus: 16891, signal 632388/756520 (executing program) 2021/10/20 12:13:35 fetching corpus: 16941, signal 633000/756929 (executing program) 2021/10/20 12:13:35 fetching corpus: 16991, signal 633521/757356 (executing program) 2021/10/20 12:13:35 fetching corpus: 17041, signal 634039/757787 (executing program) 2021/10/20 12:13:35 fetching corpus: 17091, signal 634457/758185 (executing program) 2021/10/20 12:13:35 fetching corpus: 17141, signal 634896/758580 (executing program) 2021/10/20 12:13:36 fetching corpus: 17191, signal 635493/759007 (executing program) 2021/10/20 12:13:36 fetching corpus: 17241, signal 635988/759405 (executing program) 2021/10/20 12:13:36 fetching corpus: 17291, signal 636511/759822 (executing program) 2021/10/20 12:13:36 fetching corpus: 17341, signal 637056/760242 (executing program) 2021/10/20 12:13:36 fetching corpus: 17391, signal 637728/760666 (executing program) 2021/10/20 12:13:36 fetching corpus: 17441, signal 638299/761086 (executing program) 2021/10/20 12:13:36 fetching corpus: 17491, signal 638716/761492 (executing program) 2021/10/20 12:13:36 fetching corpus: 17541, signal 639243/761875 (executing program) 2021/10/20 12:13:36 fetching corpus: 17591, signal 639668/762253 (executing program) 2021/10/20 12:13:36 fetching corpus: 17641, signal 640158/762645 (executing program) 2021/10/20 12:13:37 fetching corpus: 17691, signal 640608/763021 (executing program) 2021/10/20 12:13:37 fetching corpus: 17741, signal 641273/763402 (executing program) 2021/10/20 12:13:37 fetching corpus: 17791, signal 641635/763748 (executing program) 2021/10/20 12:13:37 fetching corpus: 17841, signal 642127/764125 (executing program) 2021/10/20 12:13:37 fetching corpus: 17891, signal 642677/764522 (executing program) 2021/10/20 12:13:37 fetching corpus: 17941, signal 643564/764902 (executing program) 2021/10/20 12:13:37 fetching corpus: 17991, signal 643893/765259 (executing program) 2021/10/20 12:13:37 fetching corpus: 18041, signal 644289/765618 (executing program) 2021/10/20 12:13:37 fetching corpus: 18091, signal 644572/765985 (executing program) 2021/10/20 12:13:38 fetching corpus: 18141, signal 645057/766324 (executing program) 2021/10/20 12:13:38 fetching corpus: 18191, signal 645508/766724 (executing program) 2021/10/20 12:13:38 fetching corpus: 18239, signal 645920/767083 (executing program) 2021/10/20 12:13:38 fetching corpus: 18289, signal 646422/767414 (executing program) 2021/10/20 12:13:38 fetching corpus: 18339, signal 646727/767777 (executing program) 2021/10/20 12:13:38 fetching corpus: 18389, signal 647074/768146 (executing program) 2021/10/20 12:13:38 fetching corpus: 18439, signal 647460/768521 (executing program) 2021/10/20 12:13:38 fetching corpus: 18489, signal 647959/768873 (executing program) 2021/10/20 12:13:38 fetching corpus: 18539, signal 648463/769220 (executing program) 2021/10/20 12:13:39 fetching corpus: 18588, signal 649020/769578 (executing program) 2021/10/20 12:13:39 fetching corpus: 18638, signal 649540/769943 (executing program) 2021/10/20 12:13:39 fetching corpus: 18688, signal 650063/770303 (executing program) 2021/10/20 12:13:39 fetching corpus: 18738, signal 651274/770647 (executing program) 2021/10/20 12:13:39 fetching corpus: 18788, signal 651698/770985 (executing program) 2021/10/20 12:13:39 fetching corpus: 18838, signal 652011/771327 (executing program) 2021/10/20 12:13:39 fetching corpus: 18888, signal 652480/771651 (executing program) 2021/10/20 12:13:39 fetching corpus: 18938, signal 652914/771983 (executing program) 2021/10/20 12:13:39 fetching corpus: 18988, signal 653272/772312 (executing program) 2021/10/20 12:13:39 fetching corpus: 19038, signal 653634/772634 (executing program) 2021/10/20 12:13:40 fetching corpus: 19088, signal 654094/772939 (executing program) 2021/10/20 12:13:40 fetching corpus: 19138, signal 654525/773235 (executing program) 2021/10/20 12:13:40 fetching corpus: 19188, signal 655034/773539 (executing program) 2021/10/20 12:13:40 fetching corpus: 19238, signal 655536/773834 (executing program) 2021/10/20 12:13:40 fetching corpus: 19288, signal 655957/773852 (executing program) 2021/10/20 12:13:40 fetching corpus: 19338, signal 656456/773858 (executing program) 2021/10/20 12:13:40 fetching corpus: 19388, signal 656800/773858 (executing program) 2021/10/20 12:13:41 fetching corpus: 19438, signal 657067/773858 (executing program) 2021/10/20 12:13:41 fetching corpus: 19488, signal 657402/773858 (executing program) 2021/10/20 12:13:41 fetching corpus: 19538, signal 657810/773858 (executing program) 2021/10/20 12:13:41 fetching corpus: 19588, signal 658283/773858 (executing program) 2021/10/20 12:13:41 fetching corpus: 19638, signal 658777/773858 (executing program) 2021/10/20 12:13:41 fetching corpus: 19688, signal 659123/773862 (executing program) 2021/10/20 12:13:41 fetching corpus: 19738, signal 659430/773862 (executing program) 2021/10/20 12:13:41 fetching corpus: 19788, signal 659757/773865 (executing program) 2021/10/20 12:13:41 fetching corpus: 19838, signal 660722/773865 (executing program) 2021/10/20 12:13:42 fetching corpus: 19888, signal 661300/773865 (executing program) 2021/10/20 12:13:42 fetching corpus: 19938, signal 661831/773870 (executing program) 2021/10/20 12:13:42 fetching corpus: 19988, signal 662455/773870 (executing program) 2021/10/20 12:13:42 fetching corpus: 20038, signal 662922/773872 (executing program) 2021/10/20 12:13:42 fetching corpus: 20087, signal 663169/773879 (executing program) 2021/10/20 12:13:42 fetching corpus: 20137, signal 663516/773879 (executing program) 2021/10/20 12:13:42 fetching corpus: 20187, signal 663935/773879 (executing program) 2021/10/20 12:13:42 fetching corpus: 20237, signal 664479/773885 (executing program) 2021/10/20 12:13:42 fetching corpus: 20286, signal 664793/773885 (executing program) 2021/10/20 12:13:42 fetching corpus: 20336, signal 665088/773885 (executing program) 2021/10/20 12:13:43 fetching corpus: 20386, signal 665469/773885 (executing program) 2021/10/20 12:13:43 fetching corpus: 20436, signal 665838/773885 (executing program) 2021/10/20 12:13:43 fetching corpus: 20486, signal 666266/773885 (executing program) 2021/10/20 12:13:43 fetching corpus: 20536, signal 666863/773885 (executing program) 2021/10/20 12:13:43 fetching corpus: 20586, signal 667319/773885 (executing program) 2021/10/20 12:13:43 fetching corpus: 20636, signal 667788/773885 (executing program) 2021/10/20 12:13:43 fetching corpus: 20686, signal 668662/773887 (executing program) 2021/10/20 12:13:44 fetching corpus: 20736, signal 668983/773887 (executing program) 2021/10/20 12:13:44 fetching corpus: 20786, signal 669400/773887 (executing program) 2021/10/20 12:13:44 fetching corpus: 20836, signal 669905/773887 (executing program) 2021/10/20 12:13:44 fetching corpus: 20886, signal 670243/773887 (executing program) 2021/10/20 12:13:44 fetching corpus: 20936, signal 670536/773887 (executing program) 2021/10/20 12:13:44 fetching corpus: 20986, signal 670896/773887 (executing program) 2021/10/20 12:13:44 fetching corpus: 21036, signal 671291/773912 (executing program) 2021/10/20 12:13:44 fetching corpus: 21086, signal 671930/773912 (executing program) 2021/10/20 12:13:44 fetching corpus: 21135, signal 672385/773912 (executing program) 2021/10/20 12:13:44 fetching corpus: 21185, signal 672910/773912 (executing program) 2021/10/20 12:13:45 fetching corpus: 21235, signal 673559/773912 (executing program) 2021/10/20 12:13:45 fetching corpus: 21285, signal 673902/773915 (executing program) 2021/10/20 12:13:45 fetching corpus: 21335, signal 674343/773953 (executing program) 2021/10/20 12:13:45 fetching corpus: 21385, signal 674899/773953 (executing program) 2021/10/20 12:13:45 fetching corpus: 21435, signal 675274/773953 (executing program) 2021/10/20 12:13:45 fetching corpus: 21485, signal 675560/773980 (executing program) 2021/10/20 12:13:45 fetching corpus: 21535, signal 675901/773980 (executing program) 2021/10/20 12:13:46 fetching corpus: 21585, signal 676320/773980 (executing program) 2021/10/20 12:13:46 fetching corpus: 21635, signal 676782/773980 (executing program) 2021/10/20 12:13:46 fetching corpus: 21685, signal 677087/773988 (executing program) 2021/10/20 12:13:46 fetching corpus: 21735, signal 677505/773988 (executing program) 2021/10/20 12:13:46 fetching corpus: 21785, signal 677864/773988 (executing program) 2021/10/20 12:13:46 fetching corpus: 21835, signal 678217/773988 (executing program) 2021/10/20 12:13:46 fetching corpus: 21885, signal 678652/773988 (executing program) 2021/10/20 12:13:46 fetching corpus: 21935, signal 679220/773988 (executing program) 2021/10/20 12:13:47 fetching corpus: 21985, signal 679608/773988 (executing program) 2021/10/20 12:13:47 fetching corpus: 22034, signal 680010/773988 (executing program) 2021/10/20 12:13:47 fetching corpus: 22083, signal 680369/773988 (executing program) 2021/10/20 12:13:47 fetching corpus: 22133, signal 680720/774028 (executing program) 2021/10/20 12:13:47 fetching corpus: 22183, signal 680954/774028 (executing program) 2021/10/20 12:13:47 fetching corpus: 22233, signal 681309/774034 (executing program) 2021/10/20 12:13:47 fetching corpus: 22283, signal 681713/774034 (executing program) 2021/10/20 12:13:47 fetching corpus: 22332, signal 682047/774034 (executing program) 2021/10/20 12:13:47 fetching corpus: 22382, signal 682460/774034 (executing program) 2021/10/20 12:13:48 fetching corpus: 22432, signal 682881/774036 (executing program) 2021/10/20 12:13:48 fetching corpus: 22482, signal 683306/774036 (executing program) 2021/10/20 12:13:48 fetching corpus: 22532, signal 683585/774036 (executing program) 2021/10/20 12:13:48 fetching corpus: 22582, signal 686250/774036 (executing program) 2021/10/20 12:13:48 fetching corpus: 22632, signal 686603/774036 (executing program) 2021/10/20 12:13:48 fetching corpus: 22682, signal 687006/774036 (executing program) 2021/10/20 12:13:48 fetching corpus: 22732, signal 687484/774036 (executing program) 2021/10/20 12:13:48 fetching corpus: 22782, signal 687856/774036 (executing program) 2021/10/20 12:13:48 fetching corpus: 22832, signal 688176/774036 (executing program) 2021/10/20 12:13:49 fetching corpus: 22882, signal 688563/774036 (executing program) 2021/10/20 12:13:49 fetching corpus: 22930, signal 688826/774050 (executing program) 2021/10/20 12:13:49 fetching corpus: 22980, signal 689184/774050 (executing program) 2021/10/20 12:13:49 fetching corpus: 23030, signal 689760/774050 (executing program) 2021/10/20 12:13:49 fetching corpus: 23080, signal 690087/774050 (executing program) 2021/10/20 12:13:49 fetching corpus: 23130, signal 690443/774050 (executing program) 2021/10/20 12:13:49 fetching corpus: 23180, signal 690741/774053 (executing program) 2021/10/20 12:13:49 fetching corpus: 23230, signal 691264/774053 (executing program) 2021/10/20 12:13:49 fetching corpus: 23280, signal 691601/774053 (executing program) 2021/10/20 12:13:50 fetching corpus: 23330, signal 691877/774053 (executing program) 2021/10/20 12:13:50 fetching corpus: 23380, signal 692195/774053 (executing program) 2021/10/20 12:13:50 fetching corpus: 23430, signal 692551/774053 (executing program) 2021/10/20 12:13:50 fetching corpus: 23480, signal 693012/774053 (executing program) 2021/10/20 12:13:50 fetching corpus: 23530, signal 693512/774103 (executing program) 2021/10/20 12:13:50 fetching corpus: 23579, signal 693869/774103 (executing program) 2021/10/20 12:13:50 fetching corpus: 23629, signal 694248/774103 (executing program) 2021/10/20 12:13:50 fetching corpus: 23679, signal 694678/774103 (executing program) 2021/10/20 12:13:51 fetching corpus: 23729, signal 694974/774148 (executing program) 2021/10/20 12:13:51 fetching corpus: 23779, signal 695377/774148 (executing program) 2021/10/20 12:13:51 fetching corpus: 23829, signal 695996/774148 (executing program) 2021/10/20 12:13:51 fetching corpus: 23879, signal 696546/774148 (executing program) 2021/10/20 12:13:51 fetching corpus: 23929, signal 696903/774148 (executing program) 2021/10/20 12:13:51 fetching corpus: 23979, signal 697375/774148 (executing program) 2021/10/20 12:13:51 fetching corpus: 24029, signal 697610/774148 (executing program) 2021/10/20 12:13:51 fetching corpus: 24078, signal 697984/774148 (executing program) 2021/10/20 12:13:51 fetching corpus: 24128, signal 698368/774148 (executing program) 2021/10/20 12:13:52 fetching corpus: 24178, signal 698714/774148 (executing program) 2021/10/20 12:13:52 fetching corpus: 24228, signal 699257/774148 (executing program) 2021/10/20 12:13:52 fetching corpus: 24278, signal 699526/774148 (executing program) 2021/10/20 12:13:52 fetching corpus: 24328, signal 699815/774160 (executing program) 2021/10/20 12:13:52 fetching corpus: 24378, signal 700209/774160 (executing program) 2021/10/20 12:13:52 fetching corpus: 24428, signal 700518/774160 (executing program) 2021/10/20 12:13:52 fetching corpus: 24478, signal 700940/774160 (executing program) 2021/10/20 12:13:52 fetching corpus: 24528, signal 701282/774160 (executing program) 2021/10/20 12:13:53 fetching corpus: 24578, signal 701642/774160 (executing program) 2021/10/20 12:13:53 fetching corpus: 24628, signal 701986/774160 (executing program) 2021/10/20 12:13:53 fetching corpus: 24677, signal 702326/774160 (executing program) 2021/10/20 12:13:53 fetching corpus: 24726, signal 702933/774160 (executing program) 2021/10/20 12:13:53 fetching corpus: 24776, signal 703315/774167 (executing program) 2021/10/20 12:13:53 fetching corpus: 24826, signal 703736/774167 (executing program) 2021/10/20 12:13:53 fetching corpus: 24876, signal 704121/774167 (executing program) 2021/10/20 12:13:54 fetching corpus: 24926, signal 704399/774167 (executing program) 2021/10/20 12:13:54 fetching corpus: 24975, signal 704793/774167 (executing program) 2021/10/20 12:13:54 fetching corpus: 25024, signal 705259/774167 (executing program) 2021/10/20 12:13:54 fetching corpus: 25074, signal 705553/774199 (executing program) 2021/10/20 12:13:54 fetching corpus: 25123, signal 705806/774199 (executing program) 2021/10/20 12:13:54 fetching corpus: 25173, signal 706216/774199 (executing program) 2021/10/20 12:13:54 fetching corpus: 25223, signal 706572/774199 (executing program) 2021/10/20 12:13:54 fetching corpus: 25273, signal 706930/774199 (executing program) 2021/10/20 12:13:54 fetching corpus: 25323, signal 707528/774199 (executing program) 2021/10/20 12:13:55 fetching corpus: 25373, signal 707918/774199 (executing program) 2021/10/20 12:13:55 fetching corpus: 25422, signal 708291/774199 (executing program) 2021/10/20 12:13:55 fetching corpus: 25472, signal 708689/774199 (executing program) 2021/10/20 12:13:55 fetching corpus: 25522, signal 708984/774199 (executing program) 2021/10/20 12:13:55 fetching corpus: 25572, signal 709309/774199 (executing program) 2021/10/20 12:13:55 fetching corpus: 25622, signal 709613/774199 (executing program) 2021/10/20 12:13:55 fetching corpus: 25672, signal 710048/774199 (executing program) 2021/10/20 12:13:55 fetching corpus: 25722, signal 710494/774199 (executing program) 2021/10/20 12:13:55 fetching corpus: 25772, signal 710819/774199 (executing program) 2021/10/20 12:13:55 fetching corpus: 25822, signal 711031/774212 (executing program) 2021/10/20 12:13:56 fetching corpus: 25872, signal 711385/774212 (executing program) 2021/10/20 12:13:56 fetching corpus: 25922, signal 711698/774212 (executing program) 2021/10/20 12:13:56 fetching corpus: 25972, signal 712054/774212 (executing program) 2021/10/20 12:13:56 fetching corpus: 26022, signal 712400/774213 (executing program) 2021/10/20 12:13:56 fetching corpus: 26072, signal 712769/774213 (executing program) 2021/10/20 12:13:56 fetching corpus: 26122, signal 713147/774213 (executing program) 2021/10/20 12:13:56 fetching corpus: 26172, signal 713486/774235 (executing program) 2021/10/20 12:13:56 fetching corpus: 26222, signal 713863/774235 (executing program) 2021/10/20 12:13:56 fetching corpus: 26271, signal 714139/774237 (executing program) 2021/10/20 12:13:57 fetching corpus: 26321, signal 714411/774237 (executing program) 2021/10/20 12:13:57 fetching corpus: 26371, signal 714672/774267 (executing program) 2021/10/20 12:13:57 fetching corpus: 26421, signal 715108/774270 (executing program) 2021/10/20 12:13:57 fetching corpus: 26471, signal 715424/774270 (executing program) 2021/10/20 12:13:57 fetching corpus: 26521, signal 715768/774270 (executing program) 2021/10/20 12:13:57 fetching corpus: 26571, signal 716152/774270 (executing program) 2021/10/20 12:13:57 fetching corpus: 26621, signal 716597/774270 (executing program) 2021/10/20 12:13:58 fetching corpus: 26671, signal 716889/774279 (executing program) 2021/10/20 12:13:58 fetching corpus: 26721, signal 717198/774279 (executing program) 2021/10/20 12:13:58 fetching corpus: 26771, signal 717581/774279 (executing program) 2021/10/20 12:13:58 fetching corpus: 26821, signal 717864/774279 (executing program) 2021/10/20 12:13:58 fetching corpus: 26871, signal 718346/774279 (executing program) 2021/10/20 12:13:58 fetching corpus: 26921, signal 718758/774279 (executing program) 2021/10/20 12:13:58 fetching corpus: 26971, signal 719028/774279 (executing program) 2021/10/20 12:13:58 fetching corpus: 27021, signal 719275/774279 (executing program) 2021/10/20 12:13:58 fetching corpus: 27071, signal 719528/774279 (executing program) 2021/10/20 12:13:59 fetching corpus: 27121, signal 719843/774279 (executing program) 2021/10/20 12:13:59 fetching corpus: 27171, signal 720162/774279 (executing program) [ 132.601327][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.607648][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/20 12:13:59 fetching corpus: 27221, signal 720441/774279 (executing program) 2021/10/20 12:13:59 fetching corpus: 27271, signal 720807/774279 (executing program) 2021/10/20 12:13:59 fetching corpus: 27321, signal 721155/774279 (executing program) 2021/10/20 12:13:59 fetching corpus: 27371, signal 721512/774279 (executing program) 2021/10/20 12:13:59 fetching corpus: 27421, signal 721828/774279 (executing program) 2021/10/20 12:13:59 fetching corpus: 27471, signal 722127/774279 (executing program) 2021/10/20 12:13:59 fetching corpus: 27521, signal 722476/774279 (executing program) 2021/10/20 12:14:00 fetching corpus: 27570, signal 722772/774279 (executing program) 2021/10/20 12:14:00 fetching corpus: 27620, signal 723145/774295 (executing program) 2021/10/20 12:14:00 fetching corpus: 27670, signal 723671/774295 (executing program) 2021/10/20 12:14:00 fetching corpus: 27720, signal 723973/774295 (executing program) 2021/10/20 12:14:00 fetching corpus: 27770, signal 724222/774295 (executing program) 2021/10/20 12:14:00 fetching corpus: 27820, signal 724550/774295 (executing program) 2021/10/20 12:14:00 fetching corpus: 27870, signal 724987/774295 (executing program) 2021/10/20 12:14:00 fetching corpus: 27919, signal 725244/774295 (executing program) 2021/10/20 12:14:01 fetching corpus: 27968, signal 725541/774308 (executing program) 2021/10/20 12:14:01 fetching corpus: 28018, signal 725881/774308 (executing program) 2021/10/20 12:14:01 fetching corpus: 28068, signal 726115/774308 (executing program) 2021/10/20 12:14:01 fetching corpus: 28117, signal 726341/774365 (executing program) 2021/10/20 12:14:01 fetching corpus: 28166, signal 726582/774365 (executing program) 2021/10/20 12:14:01 fetching corpus: 28216, signal 726929/774366 (executing program) 2021/10/20 12:14:01 fetching corpus: 28265, signal 727219/774366 (executing program) 2021/10/20 12:14:01 fetching corpus: 28315, signal 727442/774366 (executing program) 2021/10/20 12:14:02 fetching corpus: 28365, signal 727783/774366 (executing program) 2021/10/20 12:14:02 fetching corpus: 28415, signal 728154/774369 (executing program) 2021/10/20 12:14:02 fetching corpus: 28465, signal 728669/774369 (executing program) 2021/10/20 12:14:02 fetching corpus: 28515, signal 729300/774369 (executing program) 2021/10/20 12:14:02 fetching corpus: 28565, signal 729571/774369 (executing program) 2021/10/20 12:14:02 fetching corpus: 28614, signal 729879/774369 (executing program) 2021/10/20 12:14:02 fetching corpus: 28664, signal 730094/774383 (executing program) 2021/10/20 12:14:02 fetching corpus: 28713, signal 730356/774383 (executing program) 2021/10/20 12:14:02 fetching corpus: 28763, signal 730610/774383 (executing program) 2021/10/20 12:14:02 fetching corpus: 28813, signal 730980/774383 (executing program) 2021/10/20 12:14:03 fetching corpus: 28861, signal 731367/774383 (executing program) 2021/10/20 12:14:03 fetching corpus: 28911, signal 731710/774400 (executing program) 2021/10/20 12:14:03 fetching corpus: 28961, signal 732032/774400 (executing program) 2021/10/20 12:14:03 fetching corpus: 29011, signal 732323/774400 (executing program) 2021/10/20 12:14:03 fetching corpus: 29061, signal 732669/774400 (executing program) 2021/10/20 12:14:03 fetching corpus: 29111, signal 732949/774400 (executing program) 2021/10/20 12:14:03 fetching corpus: 29161, signal 733192/774419 (executing program) 2021/10/20 12:14:03 fetching corpus: 29211, signal 733475/774419 (executing program) 2021/10/20 12:14:03 fetching corpus: 29261, signal 733827/774419 (executing program) 2021/10/20 12:14:04 fetching corpus: 29311, signal 734141/774419 (executing program) 2021/10/20 12:14:04 fetching corpus: 29359, signal 734468/774419 (executing program) 2021/10/20 12:14:04 fetching corpus: 29409, signal 734714/774419 (executing program) 2021/10/20 12:14:04 fetching corpus: 29458, signal 735111/774419 (executing program) 2021/10/20 12:14:04 fetching corpus: 29508, signal 735350/774419 (executing program) 2021/10/20 12:14:04 fetching corpus: 29558, signal 735580/774419 (executing program) 2021/10/20 12:14:04 fetching corpus: 29608, signal 735831/774419 (executing program) 2021/10/20 12:14:04 fetching corpus: 29658, signal 736073/774458 (executing program) 2021/10/20 12:14:05 fetching corpus: 29708, signal 736352/774459 (executing program) 2021/10/20 12:14:05 fetching corpus: 29758, signal 736588/774459 (executing program) 2021/10/20 12:14:05 fetching corpus: 29808, signal 736965/774459 (executing program) 2021/10/20 12:14:05 fetching corpus: 29858, signal 737217/774460 (executing program) 2021/10/20 12:14:05 fetching corpus: 29907, signal 737482/774460 (executing program) 2021/10/20 12:14:05 fetching corpus: 29957, signal 737821/774461 (executing program) 2021/10/20 12:14:05 fetching corpus: 30007, signal 738237/774461 (executing program) 2021/10/20 12:14:05 fetching corpus: 30057, signal 738524/774461 (executing program) 2021/10/20 12:14:06 fetching corpus: 30107, signal 738857/774463 (executing program) 2021/10/20 12:14:06 fetching corpus: 30157, signal 739215/774463 (executing program) 2021/10/20 12:14:06 fetching corpus: 30207, signal 739516/774463 (executing program) 2021/10/20 12:14:06 fetching corpus: 30257, signal 739951/774463 (executing program) 2021/10/20 12:14:06 fetching corpus: 30307, signal 740247/774463 (executing program) 2021/10/20 12:14:06 fetching corpus: 30357, signal 740597/774463 (executing program) 2021/10/20 12:14:06 fetching corpus: 30406, signal 740892/774468 (executing program) 2021/10/20 12:14:06 fetching corpus: 30456, signal 741208/774486 (executing program) 2021/10/20 12:14:07 fetching corpus: 30506, signal 741487/774501 (executing program) 2021/10/20 12:14:07 fetching corpus: 30556, signal 741824/774501 (executing program) 2021/10/20 12:14:07 fetching corpus: 30605, signal 742142/774501 (executing program) 2021/10/20 12:14:07 fetching corpus: 30655, signal 742357/774510 (executing program) 2021/10/20 12:14:07 fetching corpus: 30705, signal 742635/774510 (executing program) 2021/10/20 12:14:07 fetching corpus: 30755, signal 742881/774510 (executing program) 2021/10/20 12:14:07 fetching corpus: 30805, signal 743117/774510 (executing program) 2021/10/20 12:14:07 fetching corpus: 30855, signal 743422/774527 (executing program) 2021/10/20 12:14:07 fetching corpus: 30905, signal 743641/774527 (executing program) 2021/10/20 12:14:07 fetching corpus: 30955, signal 744069/774528 (executing program) 2021/10/20 12:14:08 fetching corpus: 31005, signal 744498/774626 (executing program) 2021/10/20 12:14:08 fetching corpus: 31053, signal 744749/774631 (executing program) 2021/10/20 12:14:08 fetching corpus: 31103, signal 745037/774631 (executing program) 2021/10/20 12:14:08 fetching corpus: 31153, signal 745358/774631 (executing program) 2021/10/20 12:14:08 fetching corpus: 31203, signal 745683/774631 (executing program) 2021/10/20 12:14:08 fetching corpus: 31253, signal 745883/774639 (executing program) 2021/10/20 12:14:08 fetching corpus: 31303, signal 746140/774639 (executing program) 2021/10/20 12:14:08 fetching corpus: 31353, signal 746469/774639 (executing program) 2021/10/20 12:14:08 fetching corpus: 31403, signal 746822/774639 (executing program) 2021/10/20 12:14:09 fetching corpus: 31452, signal 747194/774640 (executing program) 2021/10/20 12:14:09 fetching corpus: 31502, signal 747502/774645 (executing program) 2021/10/20 12:14:09 fetching corpus: 31552, signal 747708/774645 (executing program) 2021/10/20 12:14:09 fetching corpus: 31600, signal 747966/774653 (executing program) 2021/10/20 12:14:09 fetching corpus: 31650, signal 748602/774653 (executing program) 2021/10/20 12:14:09 fetching corpus: 31700, signal 748881/774661 (executing program) 2021/10/20 12:14:09 fetching corpus: 31750, signal 749196/774661 (executing program) 2021/10/20 12:14:10 fetching corpus: 31800, signal 749471/774707 (executing program) 2021/10/20 12:14:10 fetching corpus: 31850, signal 749732/774707 (executing program) 2021/10/20 12:14:10 fetching corpus: 31900, signal 750024/774707 (executing program) 2021/10/20 12:14:10 fetching corpus: 31950, signal 750247/774707 (executing program) 2021/10/20 12:14:10 fetching corpus: 32000, signal 750562/774731 (executing program) 2021/10/20 12:14:10 fetching corpus: 32050, signal 750861/774731 (executing program) 2021/10/20 12:14:10 fetching corpus: 32100, signal 751104/774731 (executing program) 2021/10/20 12:14:10 fetching corpus: 32150, signal 751369/774748 (executing program) 2021/10/20 12:14:10 fetching corpus: 32200, signal 751630/774748 (executing program) 2021/10/20 12:14:11 fetching corpus: 32250, signal 751885/774748 (executing program) 2021/10/20 12:14:11 fetching corpus: 32299, signal 752185/774749 (executing program) 2021/10/20 12:14:11 fetching corpus: 32349, signal 752423/774774 (executing program) 2021/10/20 12:14:11 fetching corpus: 32399, signal 752674/774774 (executing program) 2021/10/20 12:14:11 fetching corpus: 32449, signal 752963/774774 (executing program) 2021/10/20 12:14:11 fetching corpus: 32499, signal 753328/774774 (executing program) 2021/10/20 12:14:11 fetching corpus: 32549, signal 753565/774774 (executing program) 2021/10/20 12:14:11 fetching corpus: 32599, signal 754023/774774 (executing program) 2021/10/20 12:14:11 fetching corpus: 32649, signal 754223/774774 (executing program) 2021/10/20 12:14:11 fetching corpus: 32699, signal 754471/774774 (executing program) 2021/10/20 12:14:11 fetching corpus: 32749, signal 754724/774774 (executing program) 2021/10/20 12:14:12 fetching corpus: 32798, signal 755018/774774 (executing program) 2021/10/20 12:14:12 fetching corpus: 32848, signal 755369/774777 (executing program) 2021/10/20 12:14:12 fetching corpus: 32898, signal 756113/774777 (executing program) 2021/10/20 12:14:12 fetching corpus: 32948, signal 756283/774779 (executing program) 2021/10/20 12:14:12 fetching corpus: 32998, signal 756503/774779 (executing program) 2021/10/20 12:14:12 fetching corpus: 33048, signal 756764/774779 (executing program) 2021/10/20 12:14:12 fetching corpus: 33098, signal 757064/774779 (executing program) 2021/10/20 12:14:12 fetching corpus: 33147, signal 757857/774779 (executing program) 2021/10/20 12:14:12 fetching corpus: 33196, signal 758189/774779 (executing program) 2021/10/20 12:14:12 fetching corpus: 33246, signal 758576/774779 (executing program) 2021/10/20 12:14:13 fetching corpus: 33296, signal 758772/774779 (executing program) 2021/10/20 12:14:13 fetching corpus: 33346, signal 759159/774779 (executing program) 2021/10/20 12:14:13 fetching corpus: 33396, signal 759386/774779 (executing program) 2021/10/20 12:14:13 fetching corpus: 33446, signal 759626/774780 (executing program) 2021/10/20 12:14:13 fetching corpus: 33495, signal 759936/774780 (executing program) 2021/10/20 12:14:13 fetching corpus: 33545, signal 760220/774784 (executing program) 2021/10/20 12:14:13 fetching corpus: 33595, signal 760472/774784 (executing program) 2021/10/20 12:14:13 fetching corpus: 33645, signal 760747/774784 (executing program) 2021/10/20 12:14:14 fetching corpus: 33694, signal 761147/774801 (executing program) 2021/10/20 12:14:14 fetching corpus: 33744, signal 761742/774801 (executing program) 2021/10/20 12:14:14 fetching corpus: 33794, signal 762031/774801 (executing program) 2021/10/20 12:14:14 fetching corpus: 33844, signal 762280/774801 (executing program) 2021/10/20 12:14:14 fetching corpus: 33894, signal 762509/774809 (executing program) 2021/10/20 12:14:14 fetching corpus: 33943, signal 762744/774809 (executing program) 2021/10/20 12:14:14 fetching corpus: 33993, signal 763034/774809 (executing program) 2021/10/20 12:14:15 fetching corpus: 34043, signal 763278/774809 (executing program) 2021/10/20 12:14:15 fetching corpus: 34093, signal 763651/774809 (executing program) 2021/10/20 12:14:15 fetching corpus: 34143, signal 765058/774820 (executing program) 2021/10/20 12:14:15 fetching corpus: 34193, signal 765351/774820 (executing program) 2021/10/20 12:14:15 fetching corpus: 34243, signal 765549/774820 (executing program) 2021/10/20 12:14:15 fetching corpus: 34293, signal 765750/774820 (executing program) 2021/10/20 12:14:15 fetching corpus: 34343, signal 766018/774820 (executing program) 2021/10/20 12:14:15 fetching corpus: 34393, signal 766270/774822 (executing program) 2021/10/20 12:14:15 fetching corpus: 34442, signal 766490/774823 (executing program) 2021/10/20 12:14:15 fetching corpus: 34492, signal 766784/774823 (executing program) 2021/10/20 12:14:16 fetching corpus: 34542, signal 767007/774823 (executing program) 2021/10/20 12:14:16 fetching corpus: 34562, signal 767129/774823 (executing program) 2021/10/20 12:14:16 fetching corpus: 34562, signal 767129/774823 (executing program) 2021/10/20 12:14:17 starting 6 fuzzer processes 12:14:17 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0x3ff) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0xff, 0x20, 0x3d, 0x36, 0x0, 0x0, 0x1a18c, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_config_ext={0x4, 0x6}, 0x800, 0x0, 0x80000, 0x1, 0xfffffffffffffffa, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x2, r1, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x10400, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000030000000000080044944eebb71a4976e23f0000008f6e2e2aba000000012e0b3836005404b0e0301a4ca875f2e3ff5f163ee340b7689500800000e8ffffff0001013c5811039e15775027ecce66fd952bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5eec336d3a09ffc2c654"}, 0x80) splice(r2, 0x0, r4, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40042406, &(0x7f00000001c0)='(\x00') write(r3, &(0x7f0000000580)="753c04c5a354c7b44f9abcb9ca4d9a7258af130e37f5f4cfd9990327efa0b2e840ada682b55ea8a0c562f5aa7271526e7b3eab9cff82a8a81d5323a3bf99d42e0c09883d273d7739f1c6fc853af38c2801a84a6a8ff915389673ce061f63da66fd0c54a0ff44bc43edacbedd8966927fa9bd242137af06d0debdeb90bf86b47dcc96bd4985ea8843a18e6d6295eb4bef1edc512a82731dddd869f26abb04336d8ce83f35a53d0ded10d6159baf73cbb989f7bcf9c404", 0xb6) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000140)=[{0x0}], 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0xdb, 0x3, 0x9, 0x2, 0x0, 0x401, 0x82, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000340), 0xf}, 0x4088, 0x7fff, 0x71, 0x2, 0x9, 0x5, 0x8000, 0x0, 0x1000, 0x0, 0xfff}, 0x0, 0x3, r1, 0x3) r7 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r7, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x44}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x8c, 0x10, 0x401, 0x0, 0xfffffffc, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x54, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private1}, @IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x8c}}, 0x90) 12:14:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x999}, {0x5c}]}]}, 0x30}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 12:14:18 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x28, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}]}]}, 0x28}}, 0x0) 12:14:18 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_config_ext={0x6}, 0x10012, 0x9, 0x70a, 0x5, 0x5, 0x1, 0xbbb, 0x0, 0xff, 0x0, 0x7fff}, 0xffffffffffffffff, 0x10, r0, 0xf) unshare(0x48020200) socket(0x11, 0x800000003, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 12:14:19 executing program 4: r0 = io_uring_setup(0x39e0, &(0x7f00000013c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x6, &(0x7f0000001440), 0x1) [ 152.990875][ T6550] chnl_net:caif_netlink_parms(): no params data found [ 153.158319][ T6550] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.165504][ T6550] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.174365][ T6550] device bridge_slave_0 entered promiscuous mode [ 153.271742][ T6552] chnl_net:caif_netlink_parms(): no params data found [ 153.379232][ T6550] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.386425][ T6550] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.394707][ T6550] device bridge_slave_1 entered promiscuous mode 12:14:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x4, "000000000000000200"}}}]}, 0x48}}, 0x0) [ 153.585670][ T6550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.607631][ T6552] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.615091][ T6552] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.623206][ T6552] device bridge_slave_0 entered promiscuous mode [ 153.686898][ T6550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.714010][ T6552] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.721319][ T6552] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.729476][ T6552] device bridge_slave_1 entered promiscuous mode [ 153.892625][ T6550] team0: Port device team_slave_0 added [ 153.918248][ T6552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.940025][ T6550] team0: Port device team_slave_1 added [ 153.971472][ T6550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.978448][ T6550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.004502][ T6550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.082619][ T6552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.235763][ T6550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.242833][ T6550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.268980][ T6550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.327214][ T6554] chnl_net:caif_netlink_parms(): no params data found [ 154.372573][ T6550] device hsr_slave_0 entered promiscuous mode [ 154.402987][ T6550] device hsr_slave_1 entered promiscuous mode [ 154.434669][ T6552] team0: Port device team_slave_0 added [ 154.456131][ T6552] team0: Port device team_slave_1 added [ 154.492317][ T6556] chnl_net:caif_netlink_parms(): no params data found [ 154.626999][ T6552] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.634221][ T6552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.660845][ T6552] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.702966][ T6552] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.710325][ T6552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.736641][ T6552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.775123][ T6554] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.782328][ T6554] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.790710][ T6554] device bridge_slave_0 entered promiscuous mode [ 154.801283][ T6554] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.808345][ T6554] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.816600][ T6554] device bridge_slave_1 entered promiscuous mode [ 154.845198][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 154.886648][ T6589] chnl_net:caif_netlink_parms(): no params data found [ 154.931129][ T6552] device hsr_slave_0 entered promiscuous mode [ 154.937753][ T6552] device hsr_slave_1 entered promiscuous mode [ 154.945050][ T6552] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.953183][ T6552] Cannot create hsr debugfs directory [ 154.994462][ T6554] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.070625][ T6554] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.092594][ T2980] Bluetooth: hci1: command 0x0409 tx timeout [ 155.112364][ T6556] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.119717][ T6556] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.127425][ T6556] device bridge_slave_0 entered promiscuous mode [ 155.187779][ T6556] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.195015][ T6556] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.203226][ T6556] device bridge_slave_1 entered promiscuous mode [ 155.255427][ T6554] team0: Port device team_slave_0 added [ 155.339588][ T6554] team0: Port device team_slave_1 added [ 155.350773][ T6589] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.357907][ T6589] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.366224][ T6589] device bridge_slave_0 entered promiscuous mode [ 155.377534][ T6556] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.389507][ T6556] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.399105][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 155.418640][ T6589] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.425840][ T6589] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.434051][ T6589] device bridge_slave_1 entered promiscuous mode [ 155.442015][ T6550] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 155.526873][ T6554] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.533944][ T6554] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.560234][ T6554] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.572200][ T6550] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 155.639057][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 155.689481][ T6556] team0: Port device team_slave_0 added [ 155.702974][ T6550] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 155.721353][ T6556] team0: Port device team_slave_1 added [ 155.727609][ T6554] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.734960][ T6554] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.761473][ T6554] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.774866][ T6589] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.836094][ T6550] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 155.881961][ T6589] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.903737][ T6552] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 155.941078][ T6556] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.948048][ T6556] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.974444][ T6556] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.006574][ T6552] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 156.031097][ T6556] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.038076][ T6556] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.064519][ T6556] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.075205][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 156.085982][ T6589] team0: Port device team_slave_0 added [ 156.098498][ T6589] team0: Port device team_slave_1 added [ 156.105793][ T6552] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 156.127231][ T6554] device hsr_slave_0 entered promiscuous mode [ 156.134369][ T6554] device hsr_slave_1 entered promiscuous mode [ 156.141310][ T6554] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.149230][ T6554] Cannot create hsr debugfs directory [ 156.187549][ T6552] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 156.313514][ T6556] device hsr_slave_0 entered promiscuous mode [ 156.323073][ T6556] device hsr_slave_1 entered promiscuous mode [ 156.331518][ T6556] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.339514][ T6556] Cannot create hsr debugfs directory [ 156.356465][ T6589] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.363597][ T6589] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.391756][ T6589] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.408555][ T6589] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.416004][ T6589] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.442232][ T6589] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.493633][ T7249] chnl_net:caif_netlink_parms(): no params data found [ 156.627696][ T6589] device hsr_slave_0 entered promiscuous mode [ 156.637888][ T6589] device hsr_slave_1 entered promiscuous mode [ 156.645614][ T6589] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.653520][ T6589] Cannot create hsr debugfs directory [ 156.748745][ T6550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.854480][ T1271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.863572][ T1271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.879378][ T6550] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.920026][ T2934] Bluetooth: hci0: command 0x041b tx timeout [ 156.932173][ T7249] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.939468][ T7249] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.947272][ T7249] device bridge_slave_0 entered promiscuous mode [ 156.956095][ T7249] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.963356][ T7249] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.971276][ T7249] device bridge_slave_1 entered promiscuous mode [ 156.993777][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.002876][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.011668][ T2933] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.019056][ T2933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.027874][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.037558][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.046109][ T2933] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.053260][ T2933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.061125][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.077910][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.132246][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.144423][ T7249] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.178328][ T6554] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 157.203964][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 157.213120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.222188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.287910][ T6554] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 157.300343][ T6554] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 157.312762][ T7249] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.354584][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.362855][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.371694][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.384375][ T6556] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 157.406922][ T6556] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 157.416103][ T6554] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 157.434502][ T6552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.444109][ T7249] team0: Port device team_slave_0 added [ 157.459581][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.468024][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.477079][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.485722][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.495025][ T6556] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 157.502181][ T2933] Bluetooth: hci2: command 0x041b tx timeout [ 157.514143][ T6556] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 157.530504][ T7249] team0: Port device team_slave_1 added [ 157.537776][ T6550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.563981][ T6552] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.576591][ T2933] Bluetooth: hci5: command 0x0409 tx timeout [ 157.633505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.642201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.679867][ T7249] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.686880][ T7249] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.713535][ T7249] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.728215][ T7249] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.729591][ T2934] Bluetooth: hci3: command 0x041b tx timeout [ 157.735634][ T7249] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.767057][ T7249] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.778518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.787237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.795841][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.802967][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.819829][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.827758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.835507][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.862887][ T6589] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 157.879019][ T6550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.922921][ T6589] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 157.940453][ T6589] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 157.949747][ T1271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.958437][ T1271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.967177][ T1271] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.974408][ T1271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.994065][ T7249] device hsr_slave_0 entered promiscuous mode [ 158.003648][ T7249] device hsr_slave_1 entered promiscuous mode [ 158.010370][ T7249] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.017948][ T7249] Cannot create hsr debugfs directory [ 158.049542][ T6589] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 158.100161][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.109963][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.129451][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 158.164214][ T6556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.183025][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.192154][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.209695][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.217506][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.226375][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.275800][ T6554] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.297634][ T6550] device veth0_vlan entered promiscuous mode [ 158.328461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.336995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.346446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.354969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.363422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.371768][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.381051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.389505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.397868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.405779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.414838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.422735][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.440014][ T6552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.458484][ T6554] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.469883][ T6556] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.502745][ T6550] device veth1_vlan entered promiscuous mode [ 158.514076][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.522349][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.530396][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.538146][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.546946][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.555386][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.562494][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.570530][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.579264][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.587567][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.594761][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.605476][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.641153][ T6589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.656990][ T6552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.680440][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.688863][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.697447][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.705970][ T2933] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.713079][ T2933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.720824][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.729707][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.738502][ T2933] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.745618][ T2933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.753571][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.761196][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.768812][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.777869][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.791342][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.799448][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.849874][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.859260][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.867911][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.876789][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.885573][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.894221][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.902878][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.911509][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.920510][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.930274][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.938038][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.978960][ T6550] device veth0_macvtap entered promiscuous mode [ 158.985968][ T7249] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 159.004446][ T6554] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.008324][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 159.015655][ T6554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.035415][ T6556] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 159.045881][ T6556] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.070935][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.079858][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.088114][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.096729][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.105447][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.114057][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.122676][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.131302][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.139736][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.148065][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.156474][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.165200][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.180050][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.187633][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.197592][ T7249] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 159.206904][ T7249] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 159.217318][ T7249] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 159.229818][ T6550] device veth1_macvtap entered promiscuous mode [ 159.246858][ T6552] device veth0_vlan entered promiscuous mode [ 159.254176][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.263075][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.274833][ T2933] Bluetooth: hci1: command 0x040f tx timeout [ 159.293614][ T6589] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.319453][ T6550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.340459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.348101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.356197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.363946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.371809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.379307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.386700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.396999][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.405505][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.412652][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.420413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.429437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.437816][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.444998][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.452684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.461582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.470283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.479035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.486553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.496950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.520029][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.529341][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.538219][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.546846][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.555565][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.573775][ T6552] device veth1_vlan entered promiscuous mode [ 159.580793][ T8351] Bluetooth: hci2: command 0x040f tx timeout [ 159.585837][ T6554] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.604411][ T6556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.630813][ T6550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.638373][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.646550][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.648952][ T2933] Bluetooth: hci5: command 0x041b tx timeout [ 159.654614][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.668240][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.676603][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.685199][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.693656][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.702314][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.742799][ T6589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.763713][ T6550] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.773046][ T6550] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.781801][ T6550] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.790526][ T6550] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.809385][ T8351] Bluetooth: hci3: command 0x040f tx timeout [ 159.816066][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.824321][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.833333][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.842258][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.850893][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.882228][ T6552] device veth0_macvtap entered promiscuous mode [ 159.939356][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.947745][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.956974][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.965261][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.973654][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.981209][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.990858][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.999002][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.006788][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.017313][ T6554] device veth0_vlan entered promiscuous mode [ 160.029156][ T6556] device veth0_vlan entered promiscuous mode [ 160.035799][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.044050][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.059824][ T6589] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.068920][ T6552] device veth1_macvtap entered promiscuous mode [ 160.128337][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.136583][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.144675][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.163008][ T6554] device veth1_vlan entered promiscuous mode [ 160.170689][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.181812][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.192926][ T6552] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.210220][ T6556] device veth1_vlan entered promiscuous mode [ 160.212685][ T2933] Bluetooth: hci4: command 0x040f tx timeout [ 160.226377][ T7249] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.239709][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.247963][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.256326][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.265159][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.301243][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.311945][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.323170][ T6552] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.332715][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.341506][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.385179][ T1271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.393385][ T1271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.406276][ T6552] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.415629][ T6552] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.424418][ T6552] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.433193][ T6552] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.459059][ T1120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.466295][ T7249] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.467075][ T1120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.485464][ T6554] device veth0_macvtap entered promiscuous mode [ 160.494008][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.502056][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.510977][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.536798][ T6554] device veth1_macvtap entered promiscuous mode [ 160.586410][ T6556] device veth0_macvtap entered promiscuous mode [ 160.600900][ T1120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.609150][ T1120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.610230][ T6556] device veth1_macvtap entered promiscuous mode [ 160.627964][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.636725][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.644820][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.653460][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.662242][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.670401][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 160.735315][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.743876][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.752824][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.761603][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.770348][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.778858][ T8527] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.786128][ T8527] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.793877][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.802778][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.811329][ T8527] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.818396][ T8527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.828633][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.849288][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.858030][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.874529][ C0] hrtimer: interrupt took 42578 ns [ 160.885446][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.896541][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.896579][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.896596][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.898108][ T6554] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.912190][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.912211][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.912221][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.912236][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.912248][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.912262][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.913427][ T6556] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.917151][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.917170][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.917180][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.917195][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:14:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x999}, {0x5c}]}]}, 0x30}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 160.918200][ T6556] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.934431][ T6589] device veth0_vlan entered promiscuous mode [ 161.014899][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.014952][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.022642][ T6589] device veth1_vlan entered promiscuous mode [ 161.024840][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 12:14:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x999}, {0x5c}]}]}, 0x30}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 161.025462][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.025993][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.026543][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 12:14:30 executing program 4: r0 = io_uring_setup(0x39e0, &(0x7f00000013c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x6, &(0x7f0000001440), 0x1) [ 161.027068][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.027589][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.028090][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.029173][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 12:14:30 executing program 4: r0 = io_uring_setup(0x39e0, &(0x7f00000013c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x6, &(0x7f0000001440), 0x1) [ 161.029770][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 12:14:31 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_config_ext={0x6}, 0x10012, 0x9, 0x70a, 0x5, 0x5, 0x1, 0xbbb, 0x0, 0xff, 0x0, 0x7fff}, 0xffffffffffffffff, 0x10, r0, 0xf) unshare(0x48020200) socket(0x11, 0x800000003, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) [ 161.030413][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.031011][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 12:14:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x999}, {0x5c}]}]}, 0x30}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 161.031567][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.032226][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.032719][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.033295][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.033815][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.037521][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.037541][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.037551][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.037565][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.037577][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.037591][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.038753][ T6554] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.046445][ T6556] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.046518][ T6556] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.046552][ T6556] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.046586][ T6556] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.061748][ T7249] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.062446][ T7249] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.063852][ T6554] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.063889][ T6554] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.063920][ T6554] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.063951][ T6554] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.088386][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 161.092889][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.093560][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.094118][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.094587][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.095015][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.095566][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.096220][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.096709][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.142102][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.142239][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.207419][ T7249] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.222338][ T6589] device veth0_macvtap entered promiscuous mode [ 161.226683][ T6589] device veth1_macvtap entered promiscuous mode [ 161.228755][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.229377][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.229892][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.234430][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.234486][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.239478][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.240063][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.359042][ T25] Bluetooth: hci1: command 0x0419 tx timeout [ 161.409628][ T8053] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.409689][ T8053] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.427398][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.435878][ T6589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.435908][ T6589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.435918][ T6589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.435933][ T6589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.435944][ T6589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.435958][ T6589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.435968][ T6589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.435982][ T6589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.437368][ T6589] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.441182][ T1120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.441242][ T1120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.460850][ T6589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.460873][ T6589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.460884][ T6589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.460899][ T6589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.460911][ T6589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.460925][ T6589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.460935][ T6589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.460950][ T6589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.462145][ T6589] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.466773][ T6589] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.466814][ T6589] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.466847][ T6589] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.466879][ T6589] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.500124][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.500846][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.501770][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.502344][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.502948][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.583067][ T8053] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.583156][ T8053] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.585662][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.596983][ T1120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.597044][ T1120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.601009][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.640780][ T8583] Bluetooth: hci2: command 0x0419 tx timeout [ 161.745218][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 161.879668][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 161.884276][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.884336][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.886176][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.011548][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.012110][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.304814][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 162.794070][ T1120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.794130][ T1120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.796299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.873659][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.874664][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.875470][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.876012][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.881230][ T8657] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. [ 162.883295][ T8659] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. [ 163.122283][ T7249] device veth0_vlan entered promiscuous mode [ 163.207184][ T7249] device veth1_vlan entered promiscuous mode [ 163.388174][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.389057][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.389651][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.390259][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.461973][ T7249] device veth0_macvtap entered promiscuous mode [ 163.546679][ T7249] device veth1_macvtap entered promiscuous mode [ 163.734668][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.734692][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.734703][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.734719][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.734731][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.734754][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.734765][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.734780][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.734791][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.734807][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.736116][ T7249] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.736480][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.737132][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.737787][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.738614][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.809631][ T8527] Bluetooth: hci5: command 0x0419 tx timeout [ 163.931202][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.931225][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.931237][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.931253][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.931265][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.931281][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.931291][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.931306][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.931317][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.931331][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.933851][ T7249] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.935468][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.936094][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.955469][ T7249] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.955512][ T7249] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.955544][ T7249] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.955577][ T7249] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 12:14:34 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0x3ff) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0xff, 0x20, 0x3d, 0x36, 0x0, 0x0, 0x1a18c, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_config_ext={0x4, 0x6}, 0x800, 0x0, 0x80000, 0x1, 0xfffffffffffffffa, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x2, r1, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x10400, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000030000000000080044944eebb71a4976e23f0000008f6e2e2aba000000012e0b3836005404b0e0301a4ca875f2e3ff5f163ee340b7689500800000e8ffffff0001013c5811039e15775027ecce66fd952bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5eec336d3a09ffc2c654"}, 0x80) splice(r2, 0x0, r4, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40042406, &(0x7f00000001c0)='(\x00') write(r3, &(0x7f0000000580)="753c04c5a354c7b44f9abcb9ca4d9a7258af130e37f5f4cfd9990327efa0b2e840ada682b55ea8a0c562f5aa7271526e7b3eab9cff82a8a81d5323a3bf99d42e0c09883d273d7739f1c6fc853af38c2801a84a6a8ff915389673ce061f63da66fd0c54a0ff44bc43edacbedd8966927fa9bd242137af06d0debdeb90bf86b47dcc96bd4985ea8843a18e6d6295eb4bef1edc512a82731dddd869f26abb04336d8ce83f35a53d0ded10d6159baf73cbb989f7bcf9c404", 0xb6) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000140)=[{0x0}], 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0xdb, 0x3, 0x9, 0x2, 0x0, 0x401, 0x82, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000340), 0xf}, 0x4088, 0x7fff, 0x71, 0x2, 0x9, 0x5, 0x8000, 0x0, 0x1000, 0x0, 0xfff}, 0x0, 0x3, r1, 0x3) r7 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r7, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x44}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x8c, 0x10, 0x401, 0x0, 0xfffffffc, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x54, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private1}, @IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x8c}}, 0x90) 12:14:34 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x999}, {0x5c}]}]}, 0x30}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 12:14:34 executing program 4: r0 = io_uring_setup(0x39e0, &(0x7f00000013c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x6, &(0x7f0000001440), 0x1) 12:14:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x999}, {0x5c}]}]}, 0x30}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 164.603445][ T1120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.603509][ T1120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.605646][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.734275][ T1120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.734339][ T1120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.736440][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:14:34 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0x3ff) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0xff, 0x20, 0x3d, 0x36, 0x0, 0x0, 0x1a18c, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_config_ext={0x4, 0x6}, 0x800, 0x0, 0x80000, 0x1, 0xfffffffffffffffa, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x2, r1, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x10400, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000030000000000080044944eebb71a4976e23f0000008f6e2e2aba000000012e0b3836005404b0e0301a4ca875f2e3ff5f163ee340b7689500800000e8ffffff0001013c5811039e15775027ecce66fd952bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5eec336d3a09ffc2c654"}, 0x80) splice(r2, 0x0, r4, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40042406, &(0x7f00000001c0)='(\x00') write(r3, &(0x7f0000000580)="753c04c5a354c7b44f9abcb9ca4d9a7258af130e37f5f4cfd9990327efa0b2e840ada682b55ea8a0c562f5aa7271526e7b3eab9cff82a8a81d5323a3bf99d42e0c09883d273d7739f1c6fc853af38c2801a84a6a8ff915389673ce061f63da66fd0c54a0ff44bc43edacbedd8966927fa9bd242137af06d0debdeb90bf86b47dcc96bd4985ea8843a18e6d6295eb4bef1edc512a82731dddd869f26abb04336d8ce83f35a53d0ded10d6159baf73cbb989f7bcf9c404", 0xb6) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000140)=[{0x0}], 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0xdb, 0x3, 0x9, 0x2, 0x0, 0x401, 0x82, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000340), 0xf}, 0x4088, 0x7fff, 0x71, 0x2, 0x9, 0x5, 0x8000, 0x0, 0x1000, 0x0, 0xfff}, 0x0, 0x3, r1, 0x3) r7 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r7, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x44}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x8c, 0x10, 0x401, 0x0, 0xfffffffc, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x54, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private1}, @IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x8c}}, 0x90) [ 194.039206][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.045530][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.473506][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.479965][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 [ 278.027445][ T8467] Bluetooth: hci1: command 0x0406 tx timeout [ 278.033537][ T8467] Bluetooth: hci3: command 0x0406 tx timeout [ 278.041810][ T8467] Bluetooth: hci5: command 0x0406 tx timeout [ 278.050827][ T8467] Bluetooth: hci0: command 0x0406 tx timeout [ 278.056903][ T8467] Bluetooth: hci2: command 0x0406 tx timeout [ 278.065795][ T8467] Bluetooth: hci4: command 0x0406 tx timeout [ 313.714308][ T27] INFO: task kworker/u4:1:10 blocked for more than 143 seconds. [ 313.722230][ T27] Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 313.729472][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 313.738270][ T27] task:kworker/u4:1 state:D stack:24824 pid: 10 ppid: 2 flags:0x00004000 [ 313.747580][ T27] Workqueue: netns cleanup_net [ 313.752477][ T27] Call Trace: [ 313.755829][ T27] [ 313.758772][ T27] __schedule+0xa9a/0x4940 [ 313.763284][ T27] ? io_schedule_timeout+0x140/0x140 [ 313.768698][ T27] schedule+0xd2/0x260 [ 313.772793][ T27] schedule_preempt_disabled+0xf/0x20 [ 313.778312][ T27] __mutex_lock+0xa32/0x12f0 [ 313.782985][ T27] ? cangw_pernet_exit+0xe/0x20 [ 313.788105][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 313.793676][ T27] ? slab_free_freelist_hook+0x8b/0x1c0 [ 313.799424][ T27] ? kfree+0xf6/0x560 [ 313.803416][ T27] ? _raw_spin_unlock+0x24/0x40 [ 313.808652][ T27] ? sunrpc_destroy_cache_detail+0x15a/0x200 [ 313.814916][ T27] cangw_pernet_exit+0xe/0x20 [ 313.819617][ T27] ? cgw_remove_all_jobs+0x360/0x360 [ 313.826551][ T27] ops_exit_list+0xb0/0x160 [ 313.831076][ T27] cleanup_net+0x4ea/0xb00 [ 313.835551][ T27] ? unregister_pernet_device+0x70/0x70 [ 313.841123][ T27] process_one_work+0x9b2/0x1690 [ 313.846219][ T27] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 313.851620][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 313.856699][ T27] ? _raw_spin_lock_irq+0x41/0x50 [ 313.861759][ T27] worker_thread+0x658/0x11f0 [ 313.866515][ T27] ? process_one_work+0x1690/0x1690 [ 313.871737][ T27] kthread+0x405/0x4f0 [ 313.875911][ T27] ? set_kthread_struct+0x130/0x130 [ 313.881122][ T27] ret_from_fork+0x1f/0x30 [ 313.885629][ T27] [ 313.890490][ T27] INFO: task kworker/0:5:8294 blocked for more than 143 seconds. [ 313.898294][ T27] Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 313.905467][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 313.914543][ T27] task:kworker/0:5 state:D stack:28464 pid: 8294 ppid: 2 flags:0x00004000 [ 313.924007][ T27] Workqueue: ipv6_addrconf addrconf_dad_work [ 313.930107][ T27] Call Trace: [ 313.933391][ T27] [ 313.936382][ T27] __schedule+0xa9a/0x4940 [ 313.940838][ T27] ? io_schedule_timeout+0x140/0x140 [ 313.946191][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 313.951414][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 313.956743][ T27] schedule+0xd2/0x260 [ 313.960833][ T27] schedule_preempt_disabled+0xf/0x20 [ 313.966263][ T27] __mutex_lock+0xa32/0x12f0 [ 313.970878][ T27] ? addrconf_dad_work+0xa3/0x1340 [ 313.976056][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 313.981622][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 313.987719][ T27] addrconf_dad_work+0xa3/0x1340 [ 313.992708][ T27] ? addrconf_dad_completed+0xd60/0xd60 [ 313.998330][ T27] process_one_work+0x9b2/0x1690 [ 314.003295][ T27] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 314.008728][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 314.013698][ T27] ? _raw_spin_lock_irq+0x41/0x50 [ 314.018800][ T27] worker_thread+0x658/0x11f0 [ 314.023512][ T27] ? process_one_work+0x1690/0x1690 [ 314.028778][ T27] kthread+0x405/0x4f0 [ 314.032867][ T27] ? set_kthread_struct+0x130/0x130 [ 314.038164][ T27] ret_from_fork+0x1f/0x30 [ 314.042623][ T27] [ 314.047799][ T27] INFO: task kworker/1:8:8583 blocked for more than 143 seconds. [ 314.055870][ T27] Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 314.062986][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 314.071806][ T27] task:kworker/1:8 state:D stack:25704 pid: 8583 ppid: 2 flags:0x00004000 [ 314.081139][ T27] Workqueue: ipv6_addrconf addrconf_dad_work [ 314.087239][ T27] Call Trace: [ 314.090530][ T27] [ 314.093474][ T27] __schedule+0xa9a/0x4940 [ 314.098015][ T27] ? io_schedule_timeout+0x140/0x140 [ 314.103322][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 314.108843][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 314.114155][ T27] schedule+0xd2/0x260 [ 314.118268][ T27] schedule_preempt_disabled+0xf/0x20 [ 314.123687][ T27] __mutex_lock+0xa32/0x12f0 [ 314.128352][ T27] ? addrconf_dad_work+0xa3/0x1340 [ 314.133500][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 314.139144][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 314.145240][ T27] addrconf_dad_work+0xa3/0x1340 [ 314.150212][ T27] ? do_raw_spin_lock+0x120/0x2b0 [ 314.155342][ T27] ? addrconf_dad_completed+0xd60/0xd60 [ 314.160933][ T27] process_one_work+0x9b2/0x1690 [ 314.165978][ T27] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 314.171380][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 314.176399][ T27] ? _raw_spin_lock_irq+0x41/0x50 [ 314.181449][ T27] worker_thread+0x658/0x11f0 [ 314.186258][ T27] ? process_one_work+0x1690/0x1690 [ 314.191484][ T27] kthread+0x405/0x4f0 [ 314.195652][ T27] ? set_kthread_struct+0x130/0x130 [ 314.200868][ T27] ret_from_fork+0x1f/0x30 [ 314.205408][ T27] [ 314.208534][ T27] INFO: task syz-executor.3:8728 can't die for more than 143 seconds. [ 314.217067][ T27] task:syz-executor.3 state:D stack:26424 pid: 8728 ppid: 6556 flags:0x00004004 [ 314.226463][ T27] Call Trace: [ 314.229911][ T27] [ 314.233571][ T27] __schedule+0xa9a/0x4940 [ 314.238129][ T27] ? io_schedule_timeout+0x140/0x140 [ 314.243463][ T27] schedule+0xd2/0x260 [ 314.247620][ T27] schedule_preempt_disabled+0xf/0x20 [ 314.253019][ T27] __mutex_lock+0xa32/0x12f0 [ 314.257693][ T27] ? wg_netns_pre_exit+0x15/0x190 [ 314.262823][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 314.268441][ T27] ? vti6_tnl_create2+0x380/0x380 [ 314.273556][ T27] ? ops_init+0xcd/0x470 [ 314.277900][ T27] ? vti6_tnl_create2+0x380/0x380 [ 314.283042][ T27] ? wg_stop+0x180/0x180 [ 314.287390][ T27] wg_netns_pre_exit+0x15/0x190 [ 314.292449][ T27] ? wg_stop+0x180/0x180 [ 314.296887][ T27] setup_net+0x587/0xa30 [ 314.301354][ T27] ? ops_init+0x470/0x470 [ 314.305786][ T27] ? copy_net_ns+0x221/0x760 [ 314.310480][ T27] copy_net_ns+0x318/0x760 [ 314.314991][ T27] create_new_namespaces+0x3f6/0xb20 [ 314.320311][ T27] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 314.326061][ T27] ksys_unshare+0x445/0x920 [ 314.330661][ T27] ? unshare_fd+0x1c0/0x1c0 [ 314.335237][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 314.341147][ T27] __x64_sys_unshare+0x2d/0x40 [ 314.346059][ T27] do_syscall_64+0x35/0xb0 [ 314.350500][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 314.356702][ T27] RIP: 0033:0x7ff82f16fa39 [ 314.361143][ T27] RSP: 002b:00007ff82c6e5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 314.369626][ T27] RAX: ffffffffffffffda RBX: 00007ff82f272f60 RCX: 00007ff82f16fa39 [ 314.377691][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000048020200 [ 314.385760][ T27] RBP: 00007ff82f1c9c5f R08: 0000000000000000 R09: 0000000000000000 [ 314.393912][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 314.401901][ T27] R13: 00007ffce998de2f R14: 00007ff82c6e5300 R15: 0000000000022000 [ 314.409965][ T27] [ 314.412986][ T27] INFO: task syz-executor.3:8728 blocked for more than 144 seconds. [ 314.421038][ T27] Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 314.428232][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 314.436982][ T27] task:syz-executor.3 state:D stack:26424 pid: 8728 ppid: 6556 flags:0x00004004 [ 314.446298][ T27] Call Trace: [ 314.449587][ T27] [ 314.452509][ T27] __schedule+0xa9a/0x4940 [ 314.457025][ T27] ? io_schedule_timeout+0x140/0x140 [ 314.462331][ T27] schedule+0xd2/0x260 [ 314.466471][ T27] schedule_preempt_disabled+0xf/0x20 [ 314.471868][ T27] __mutex_lock+0xa32/0x12f0 [ 314.476532][ T27] ? wg_netns_pre_exit+0x15/0x190 [ 314.481573][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 314.487323][ T27] ? vti6_tnl_create2+0x380/0x380 [ 314.492364][ T27] ? ops_init+0xcd/0x470 [ 314.496686][ T27] ? vti6_tnl_create2+0x380/0x380 [ 314.501717][ T27] ? wg_stop+0x180/0x180 [ 314.506052][ T27] wg_netns_pre_exit+0x15/0x190 [ 314.510938][ T27] ? wg_stop+0x180/0x180 [ 314.515252][ T27] setup_net+0x587/0xa30 [ 314.519503][ T27] ? ops_init+0x470/0x470 [ 314.523919][ T27] ? copy_net_ns+0x221/0x760 [ 314.528546][ T27] copy_net_ns+0x318/0x760 [ 314.532967][ T27] create_new_namespaces+0x3f6/0xb20 [ 314.538766][ T27] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 314.544492][ T27] ksys_unshare+0x445/0x920 [ 314.549016][ T27] ? unshare_fd+0x1c0/0x1c0 [ 314.553521][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 314.559596][ T27] __x64_sys_unshare+0x2d/0x40 [ 314.564451][ T27] do_syscall_64+0x35/0xb0 [ 314.568883][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 314.574880][ T27] RIP: 0033:0x7ff82f16fa39 [ 314.579304][ T27] RSP: 002b:00007ff82c6e5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 314.587881][ T27] RAX: ffffffffffffffda RBX: 00007ff82f272f60 RCX: 00007ff82f16fa39 [ 314.596010][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000048020200 [ 314.604164][ T27] RBP: 00007ff82f1c9c5f R08: 0000000000000000 R09: 0000000000000000 [ 314.612142][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 314.620174][ T27] R13: 00007ffce998de2f R14: 00007ff82c6e5300 R15: 0000000000022000 [ 314.628254][ T27] [ 314.631331][ T27] INFO: task syz-executor.5:8739 can't die for more than 144 seconds. [ 314.639710][ T27] task:syz-executor.5 state:R running task stack:26728 pid: 8739 ppid: 7249 flags:0x00004004 [ 314.650641][ T27] Call Trace: [ 314.654059][ T27] [ 314.657005][ T27] __schedule+0xa9a/0x4940 [ 314.661436][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 314.666864][ T27] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 314.672754][ T27] ? io_schedule_timeout+0x140/0x140 [ 314.678152][ T27] ? lock_chain_count+0x20/0x20 [ 314.683108][ T27] ? debug_object_destroy+0x210/0x210 [ 314.688666][ T27] schedule+0xd2/0x260 [ 314.692757][ T27] schedule_timeout+0x14a/0x2a0 [ 314.697715][ T27] ? usleep_range+0x170/0x170 [ 314.702411][ T27] ? dev_deactivate_many+0x701/0xc60 [ 314.707828][ T27] ? destroy_timer_on_stack+0x20/0x20 [ 314.714168][ T27] ? __local_bh_enable_ip+0xa0/0x120 [ 314.719539][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 314.724835][ T27] dev_deactivate_many+0x710/0xc60 [ 314.730341][ T27] dev_deactivate+0xe9/0x1b0 [ 314.735213][ T27] ? dev_deactivate_many+0xc60/0xc60 [ 314.740526][ T27] ? blackhole_dequeue+0x10/0x10 [ 314.745560][ T27] qdisc_graft+0xdac/0x1260 [ 314.750084][ T27] ? qdisc_create.constprop.0+0x63b/0x10f0 [ 314.755965][ T27] ? tc_dump_tclass+0x480/0x480 [ 314.760843][ T27] ? tc_get_qdisc+0xb50/0xb50 [ 314.765604][ T27] ? __nla_parse+0x3d/0x50 [ 314.770116][ T27] tc_modify_qdisc+0xb92/0x1980 [ 314.775059][ T27] ? qdisc_create.constprop.0+0x10f0/0x10f0 [ 314.780978][ T27] ? qdisc_create.constprop.0+0x10f0/0x10f0 [ 314.786948][ T27] rtnetlink_rcv_msg+0x413/0xb80 [ 314.791965][ T27] ? rtnl_newlink+0xa0/0xa0 [ 314.796537][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 314.801927][ T27] netlink_rcv_skb+0x153/0x420 [ 314.806822][ T27] ? rtnl_newlink+0xa0/0xa0 [ 314.811338][ T27] ? netlink_ack+0xa60/0xa60 [ 314.816050][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 314.821347][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 314.826716][ T27] netlink_unicast+0x533/0x7d0 [ 314.831515][ T27] ? netlink_attachskb+0x880/0x880 [ 314.836700][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 314.843025][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 314.849343][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 314.854502][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 314.860319][ T27] ? __check_object_size+0x16e/0x3f0 [ 314.865725][ T27] netlink_sendmsg+0x86d/0xda0 [ 314.870515][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 314.875557][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 314.881861][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 314.886890][ T27] sock_sendmsg+0xcf/0x120 [ 314.891378][ T27] ____sys_sendmsg+0x6e8/0x810 [ 314.896232][ T27] ? kernel_sendmsg+0x50/0x50 [ 314.900921][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 314.905587][ T27] ? lock_chain_count+0x20/0x20 [ 314.910453][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 314.916510][ T27] ? futex_wait+0x533/0x670 [ 314.921086][ T27] ___sys_sendmsg+0xf3/0x170 [ 314.925763][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 314.931066][ T27] ? __fget_files+0x21b/0x3e0 [ 314.935871][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 314.940752][ T27] ? __fget_files+0x23d/0x3e0 [ 314.945519][ T27] ? __fget_light+0xea/0x280 [ 314.950120][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 314.956445][ T27] __sys_sendmsg+0xe5/0x1b0 [ 314.960968][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 314.966106][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 314.972024][ T27] do_syscall_64+0x35/0xb0 [ 314.976516][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 314.982422][ T27] RIP: 0033:0x7f5a68ce0a39 [ 314.986893][ T27] RSP: 002b:00007f5a66214188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 314.995403][ T27] RAX: ffffffffffffffda RBX: 00007f5a68de40e0 RCX: 00007f5a68ce0a39 [ 315.003418][ T27] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 315.011459][ T27] RBP: 00007f5a68d3ac5f R08: 0000000000000000 R09: 0000000000000000 [ 315.019512][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 315.027572][ T27] R13: 00007fff621dc6ef R14: 00007f5a66214300 R15: 0000000000022000 [ 315.035651][ T27] [ 315.038742][ T27] INFO: task syz-executor.1:8765 can't die for more than 144 seconds. [ 315.047175][ T27] task:syz-executor.1 state:D stack:27104 pid: 8765 ppid: 6552 flags:0x00004004 [ 315.056462][ T27] Call Trace: [ 315.059744][ T27] [ 315.062665][ T27] __schedule+0xa9a/0x4940 [ 315.067176][ T27] ? io_schedule_timeout+0x140/0x140 [ 315.072479][ T27] schedule+0xd2/0x260 [ 315.076635][ T27] schedule_preempt_disabled+0xf/0x20 [ 315.082021][ T27] __mutex_lock+0xa32/0x12f0 [ 315.086675][ T27] ? nl80211_pre_doit+0x23/0x620 [ 315.091695][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 315.097319][ T27] ? __nla_parse+0x3d/0x50 [ 315.101809][ T27] ? nl80211_set_qos_map+0x820/0x820 [ 315.107176][ T27] nl80211_pre_doit+0x23/0x620 [ 315.111955][ T27] ? nl80211_set_qos_map+0x820/0x820 [ 315.117305][ T27] genl_family_rcv_msg_doit+0x1ee/0x320 [ 315.122860][ T27] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 315.130388][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 315.136709][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 315.142969][ T27] ? ns_capable+0xd9/0x100 [ 315.147451][ T27] genl_rcv_msg+0x328/0x580 [ 315.151964][ T27] ? genl_get_cmd+0x480/0x480 [ 315.156727][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 315.162892][ T27] ? nl80211_send_scan_start+0x170/0x170 [ 315.168650][ T27] ? genl_get_cmd+0x480/0x480 [ 315.173338][ T27] netlink_rcv_skb+0x153/0x420 [ 315.178163][ T27] ? genl_get_cmd+0x480/0x480 [ 315.182870][ T27] ? netlink_ack+0xa60/0xa60 [ 315.187646][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 315.192947][ T27] genl_rcv+0x24/0x40 [ 315.197038][ T27] netlink_unicast+0x533/0x7d0 [ 315.201815][ T27] ? netlink_attachskb+0x880/0x880 [ 315.207012][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 315.213270][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 315.219582][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 315.224697][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 315.230433][ T27] ? __check_object_size+0x16e/0x3f0 [ 315.235801][ T27] netlink_sendmsg+0x86d/0xda0 [ 315.240579][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 315.245576][ T27] ? tomoyo_socket_sendmsg_permission+0x11d/0x3a0 [ 315.252080][ T27] ? security_socket_sendmsg+0x33/0xb0 [ 315.257613][ T27] ? security_socket_sendmsg+0x42/0xb0 [ 315.263085][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 315.269403][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 315.274441][ T27] sock_sendmsg+0xcf/0x120 [ 315.278877][ T27] ____sys_sendmsg+0x6e8/0x810 [ 315.283723][ T27] ? kernel_sendmsg+0x50/0x50 [ 315.288408][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 315.293054][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 315.299308][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 315.304626][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 315.310815][ T27] ___sys_sendmsg+0xf3/0x170 [ 315.315596][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 315.320905][ T27] ? __fget_files+0x21b/0x3e0 [ 315.325643][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 315.330511][ T27] ? __fget_files+0x23d/0x3e0 [ 315.335291][ T27] ? __fget_light+0xea/0x280 [ 315.340003][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 315.346341][ T27] __sys_sendmsg+0xe5/0x1b0 [ 315.350862][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 315.355972][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 315.361880][ T27] do_syscall_64+0x35/0xb0 [ 315.366391][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 315.372300][ T27] RIP: 0033:0x7f877a36ca39 [ 315.376837][ T27] RSP: 002b:00007f87778e2188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 315.385363][ T27] RAX: ffffffffffffffda RBX: 00007f877a46ff60 RCX: 00007f877a36ca39 [ 315.393347][ T27] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000006 [ 315.401387][ T27] RBP: 00007f877a3c6c5f R08: 0000000000000000 R09: 0000000000000000 [ 315.409437][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 315.417474][ T27] R13: 00007ffd1ab0785f R14: 00007f87778e2300 R15: 0000000000022000 [ 315.425578][ T27] [ 315.428647][ T27] INFO: task syz-executor.1:8765 blocked for more than 145 seconds. [ 315.436729][ T27] Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 315.443921][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 315.452611][ T27] task:syz-executor.1 state:D stack:27104 pid: 8765 ppid: 6552 flags:0x00004004 [ 315.461890][ T27] Call Trace: [ 315.465236][ T27] [ 315.468194][ T27] __schedule+0xa9a/0x4940 [ 315.472625][ T27] ? io_schedule_timeout+0x140/0x140 [ 315.478029][ T27] schedule+0xd2/0x260 [ 315.482129][ T27] schedule_preempt_disabled+0xf/0x20 [ 315.487621][ T27] __mutex_lock+0xa32/0x12f0 [ 315.492233][ T27] ? nl80211_pre_doit+0x23/0x620 [ 315.497239][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 315.502831][ T27] ? __nla_parse+0x3d/0x50 [ 315.507350][ T27] ? nl80211_set_qos_map+0x820/0x820 [ 315.512669][ T27] nl80211_pre_doit+0x23/0x620 [ 315.517560][ T27] ? nl80211_set_qos_map+0x820/0x820 [ 315.522884][ T27] genl_family_rcv_msg_doit+0x1ee/0x320 [ 315.528503][ T27] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 315.535974][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 315.542267][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 315.548589][ T27] ? ns_capable+0xd9/0x100 [ 315.553026][ T27] genl_rcv_msg+0x328/0x580 [ 315.557605][ T27] ? genl_get_cmd+0x480/0x480 [ 315.562284][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 315.568515][ T27] ? nl80211_send_scan_start+0x170/0x170 [ 315.574247][ T27] ? genl_get_cmd+0x480/0x480 [ 315.578945][ T27] netlink_rcv_skb+0x153/0x420 [ 315.583777][ T27] ? genl_get_cmd+0x480/0x480 [ 315.588472][ T27] ? netlink_ack+0xa60/0xa60 [ 315.593075][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 315.598435][ T27] genl_rcv+0x24/0x40 [ 315.602422][ T27] netlink_unicast+0x533/0x7d0 [ 315.607252][ T27] ? netlink_attachskb+0x880/0x880 [ 315.612366][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 315.618674][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 315.624995][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 315.630027][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 315.635828][ T27] ? __check_object_size+0x16e/0x3f0 [ 315.641127][ T27] netlink_sendmsg+0x86d/0xda0 [ 315.645962][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 315.650908][ T27] ? tomoyo_socket_sendmsg_permission+0x11d/0x3a0 [ 315.657451][ T27] ? security_socket_sendmsg+0x33/0xb0 [ 315.662935][ T27] ? security_socket_sendmsg+0x42/0xb0 [ 315.668464][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 315.674806][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 315.679760][ T27] sock_sendmsg+0xcf/0x120 [ 315.684266][ T27] ____sys_sendmsg+0x6e8/0x810 [ 315.689045][ T27] ? kernel_sendmsg+0x50/0x50 [ 315.693789][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 315.698392][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 315.704630][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 315.709845][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 315.716093][ T27] ___sys_sendmsg+0xf3/0x170 [ 315.720705][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 315.726076][ T27] ? __fget_files+0x21b/0x3e0 [ 315.730758][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 315.735682][ T27] ? __fget_files+0x23d/0x3e0 [ 315.740368][ T27] ? __fget_light+0xea/0x280 [ 315.745046][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 315.751308][ T27] __sys_sendmsg+0xe5/0x1b0 [ 315.755877][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 315.760920][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 315.766899][ T27] do_syscall_64+0x35/0xb0 [ 315.771412][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 315.777425][ T27] RIP: 0033:0x7f877a36ca39 [ 315.781843][ T27] RSP: 002b:00007f87778e2188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 315.790317][ T27] RAX: ffffffffffffffda RBX: 00007f877a46ff60 RCX: 00007f877a36ca39 [ 315.798412][ T27] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000006 [ 315.806457][ T27] RBP: 00007f877a3c6c5f R08: 0000000000000000 R09: 0000000000000000 [ 315.814518][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 315.822497][ T27] R13: 00007ffd1ab0785f R14: 00007f87778e2300 R15: 0000000000022000 [ 315.830548][ T27] [ 315.849711][ T27] INFO: task syz-executor.2:8767 can't die for more than 145 seconds. [ 315.858707][ T27] task:syz-executor.2 state:D stack:27104 pid: 8767 ppid: 6554 flags:0x00004004 [ 315.868290][ T27] Call Trace: [ 315.871586][ T27] [ 315.874621][ T27] __schedule+0xa9a/0x4940 [ 315.879075][ T27] ? io_schedule_timeout+0x140/0x140 [ 315.884466][ T27] schedule+0xd2/0x260 [ 315.888563][ T27] schedule_preempt_disabled+0xf/0x20 [ 315.894017][ T27] __mutex_lock+0xa32/0x12f0 [ 315.898625][ T27] ? nl80211_pre_doit+0x23/0x620 [ 315.904086][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 315.909653][ T27] ? __nla_parse+0x3d/0x50 [ 315.914162][ T27] ? nl80211_set_qos_map+0x820/0x820 [ 315.919471][ T27] nl80211_pre_doit+0x23/0x620 [ 315.924324][ T27] ? nl80211_set_qos_map+0x820/0x820 [ 315.929627][ T27] genl_family_rcv_msg_doit+0x1ee/0x320 [ 315.935260][ T27] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 315.942679][ T27] ? ns_capable+0x7b/0x100 [ 315.947167][ T27] genl_rcv_msg+0x328/0x580 [ 315.951686][ T27] ? genl_get_cmd+0x480/0x480 [ 315.956473][ T27] ? nl80211_send_scan_start+0x170/0x170 [ 315.962154][ T27] ? lock_release+0x720/0x720 [ 315.966931][ T27] netlink_rcv_skb+0x153/0x420 [ 315.971712][ T27] ? genl_get_cmd+0x480/0x480 [ 315.976469][ T27] ? netlink_ack+0xa60/0xa60 [ 315.981092][ T27] genl_rcv+0x24/0x40 [ 315.985138][ T27] netlink_unicast+0x533/0x7d0 [ 315.989919][ T27] ? netlink_attachskb+0x880/0x880 [ 315.995126][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 316.001390][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 316.007836][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 316.012871][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 316.018664][ T27] ? __check_object_size+0x16e/0x3f0 [ 316.024047][ T27] netlink_sendmsg+0x86d/0xda0 [ 316.028850][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 316.033875][ T27] ? sock_sendmsg+0x4b/0x120 [ 316.038491][ T27] ? tomoyo_socket_sendmsg_permission+0x11d/0x3a0 [ 316.044992][ T27] ? sock_sendmsg+0x65/0x120 [ 316.049611][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 316.054634][ T27] sock_sendmsg+0xcf/0x120 [ 316.059070][ T27] ____sys_sendmsg+0x6e8/0x810 [ 316.063919][ T27] ? kernel_sendmsg+0x50/0x50 [ 316.068605][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 316.073190][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 316.079428][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 316.084717][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 316.090903][ T27] ___sys_sendmsg+0xf3/0x170 [ 316.095574][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 316.100974][ T27] ? __fget_files+0x21b/0x3e0 [ 316.105717][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 316.110579][ T27] ? __fget_files+0x9f/0x3e0 [ 316.115283][ T27] ? __fget_files+0xac/0x3e0 [ 316.119896][ T27] ? __fget_files+0x23d/0x3e0 [ 316.124670][ T27] ? __fget_light+0xea/0x280 [ 316.129295][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 316.135622][ T27] __sys_sendmsg+0xe5/0x1b0 [ 316.140145][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 316.145295][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 316.151231][ T27] do_syscall_64+0x35/0xb0 [ 316.155737][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 316.161669][ T27] RIP: 0033:0x7f5638082a39 [ 316.166148][ T27] RSP: 002b:00007f56355f8188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 316.174665][ T27] RAX: ffffffffffffffda RBX: 00007f5638185f60 RCX: 00007f5638082a39 [ 316.182655][ T27] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000006 [ 316.190690][ T27] RBP: 00007f56380dcc5f R08: 0000000000000000 R09: 0000000000000000 [ 316.198745][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 316.206824][ T27] R13: 00007ffdaddf2aff R14: 00007f56355f8300 R15: 0000000000022000 [ 316.214928][ T27] [ 316.217962][ T27] INFO: task syz-executor.2:8767 blocked for more than 145 seconds. [ 316.226012][ T27] Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 316.233121][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 316.241885][ T27] task:syz-executor.2 state:D stack:27104 pid: 8767 ppid: 6554 flags:0x00004004 [ 316.251176][ T27] Call Trace: [ 316.254514][ T27] [ 316.257477][ T27] __schedule+0xa9a/0x4940 [ 316.261899][ T27] ? io_schedule_timeout+0x140/0x140 [ 316.267273][ T27] schedule+0xd2/0x260 [ 316.271374][ T27] schedule_preempt_disabled+0xf/0x20 [ 316.276893][ T27] __mutex_lock+0xa32/0x12f0 [ 316.281704][ T27] ? nl80211_pre_doit+0x23/0x620 [ 316.286849][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 316.292418][ T27] ? __nla_parse+0x3d/0x50 [ 316.296936][ T27] ? nl80211_set_qos_map+0x820/0x820 [ 316.302240][ T27] nl80211_pre_doit+0x23/0x620 [ 316.307090][ T27] ? nl80211_set_qos_map+0x820/0x820 [ 316.312405][ T27] genl_family_rcv_msg_doit+0x1ee/0x320 [ 316.318028][ T27] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 316.325512][ T27] ? ns_capable+0x7b/0x100 [ 316.329954][ T27] genl_rcv_msg+0x328/0x580 [ 316.334545][ T27] ? genl_get_cmd+0x480/0x480 [ 316.339238][ T27] ? nl80211_send_scan_start+0x170/0x170 [ 316.344939][ T27] ? lock_release+0x720/0x720 [ 316.349648][ T27] netlink_rcv_skb+0x153/0x420 [ 316.354510][ T27] ? genl_get_cmd+0x480/0x480 [ 316.359208][ T27] ? netlink_ack+0xa60/0xa60 [ 316.363920][ T27] genl_rcv+0x24/0x40 [ 316.367915][ T27] netlink_unicast+0x533/0x7d0 [ 316.372705][ T27] ? netlink_attachskb+0x880/0x880 [ 316.377881][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 316.384213][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 316.390473][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 316.395583][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 316.401419][ T27] ? __check_object_size+0x16e/0x3f0 [ 316.406779][ T27] netlink_sendmsg+0x86d/0xda0 [ 316.411555][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 316.416583][ T27] ? sock_sendmsg+0x4b/0x120 [ 316.421217][ T27] ? tomoyo_socket_sendmsg_permission+0x11d/0x3a0 [ 316.427698][ T27] ? sock_sendmsg+0x65/0x120 [ 316.432301][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 316.437329][ T27] sock_sendmsg+0xcf/0x120 [ 316.441759][ T27] ____sys_sendmsg+0x6e8/0x810 [ 316.446618][ T27] ? kernel_sendmsg+0x50/0x50 [ 316.451315][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 316.455998][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 316.462168][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 316.467457][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 316.473726][ T27] ___sys_sendmsg+0xf3/0x170 [ 316.478862][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 316.484257][ T27] ? __fget_files+0x21b/0x3e0 [ 316.488966][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 316.493898][ T27] ? __fget_files+0x9f/0x3e0 [ 316.498499][ T27] ? __fget_files+0xac/0x3e0 [ 316.503111][ T27] ? __fget_files+0x23d/0x3e0 [ 316.507875][ T27] ? __fget_light+0xea/0x280 [ 316.513443][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 316.519869][ T27] __sys_sendmsg+0xe5/0x1b0 [ 316.524475][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 316.529538][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 316.535514][ T27] do_syscall_64+0x35/0xb0 [ 316.539956][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 316.545916][ T27] RIP: 0033:0x7f5638082a39 [ 316.550351][ T27] RSP: 002b:00007f56355f8188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 316.558875][ T27] RAX: ffffffffffffffda RBX: 00007f5638185f60 RCX: 00007f5638082a39 [ 316.566941][ T27] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000006 [ 316.575445][ T27] RBP: 00007f56380dcc5f R08: 0000000000000000 R09: 0000000000000000 [ 316.583425][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 316.591473][ T27] R13: 00007ffdaddf2aff R14: 00007f56355f8300 R15: 0000000000022000 [ 316.599861][ T27] [ 316.603038][ T27] INFO: task syz-executor.0:8770 can't die for more than 146 seconds. [ 316.611450][ T27] task:syz-executor.0 state:D stack:27048 pid: 8770 ppid: 6550 flags:0x00004004 [ 316.620794][ T27] Call Trace: [ 316.624175][ T27] [ 316.627122][ T27] __schedule+0xa9a/0x4940 [ 316.631578][ T27] ? io_schedule_timeout+0x140/0x140 [ 316.636995][ T27] schedule+0xd2/0x260 [ 316.641086][ T27] schedule_preempt_disabled+0xf/0x20 [ 316.646632][ T27] __mutex_lock+0xa32/0x12f0 [ 316.651264][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 316.656469][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 316.662140][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 316.667457][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 316.672491][ T27] ? rtnl_newlink+0xa0/0xa0 [ 316.677475][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 316.682894][ T27] netlink_rcv_skb+0x153/0x420 [ 316.687977][ T27] ? rtnl_newlink+0xa0/0xa0 [ 316.692508][ T27] ? netlink_ack+0xa60/0xa60 [ 316.697156][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 316.702455][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 316.707825][ T27] netlink_unicast+0x533/0x7d0 [ 316.712621][ T27] ? netlink_attachskb+0x880/0x880 [ 316.717874][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 316.724215][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 316.730484][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 316.735616][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 316.741374][ T27] ? __check_object_size+0x16e/0x3f0 [ 316.746764][ T27] netlink_sendmsg+0x86d/0xda0 [ 316.751576][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 316.756607][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 316.762875][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 316.767943][ T27] sock_sendmsg+0xcf/0x120 [ 316.772391][ T27] ____sys_sendmsg+0x6e8/0x810 [ 316.777250][ T27] ? kernel_sendmsg+0x50/0x50 [ 316.781969][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 316.786645][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 316.792822][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 316.798111][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 316.804363][ T27] ___sys_sendmsg+0xf3/0x170 [ 316.808983][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 316.814345][ T27] ? __fget_files+0x21b/0x3e0 [ 316.819050][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 316.823985][ T27] ? __fget_files+0x23d/0x3e0 [ 316.828688][ T27] ? __fget_light+0xea/0x280 [ 316.833301][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 316.839641][ T27] __sys_sendmsg+0xe5/0x1b0 [ 316.844228][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 316.849343][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 316.854645][ T27] ? trace_hardirqs_on+0x39/0x1c0 [ 316.859762][ T27] ? syscall_enter_from_user_mode+0x2b/0x70 [ 316.865836][ T27] do_syscall_64+0x35/0xb0 [ 316.870274][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 316.876238][ T27] RIP: 0033:0x7fbd11ac3a39 [ 316.880668][ T27] RSP: 002b:00007fbd0f039188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 316.889168][ T27] RAX: ffffffffffffffda RBX: 00007fbd11bc6f60 RCX: 00007fbd11ac3a39 [ 316.897215][ T27] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000009 [ 316.905346][ T27] RBP: 00007fbd11b1dc5f R08: 0000000000000000 R09: 0000000000000000 [ 316.913323][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 316.921379][ T27] R13: 00007fff5eb0da8f R14: 00007fbd0f039300 R15: 0000000000022000 [ 316.929442][ T27] [ 316.932472][ T27] INFO: task syz-executor.0:8770 blocked for more than 146 seconds. [ 316.940516][ T27] Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 316.947712][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 316.956470][ T27] task:syz-executor.0 state:D stack:27048 pid: 8770 ppid: 6550 flags:0x00004004 [ 316.965798][ T27] Call Trace: [ 316.969145][ T27] [ 316.972068][ T27] __schedule+0xa9a/0x4940 [ 316.976579][ T27] ? io_schedule_timeout+0x140/0x140 [ 316.981985][ T27] schedule+0xd2/0x260 [ 316.986152][ T27] schedule_preempt_disabled+0xf/0x20 [ 316.991539][ T27] __mutex_lock+0xa32/0x12f0 [ 316.996213][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 317.001347][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 317.006953][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 317.012083][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 317.017100][ T27] ? rtnl_newlink+0xa0/0xa0 [ 317.021618][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 317.026984][ T27] netlink_rcv_skb+0x153/0x420 [ 317.031768][ T27] ? rtnl_newlink+0xa0/0xa0 [ 317.036356][ T27] ? netlink_ack+0xa60/0xa60 [ 317.040976][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 317.046357][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 317.051679][ T27] netlink_unicast+0x533/0x7d0 [ 317.056527][ T27] ? netlink_attachskb+0x880/0x880 [ 317.061649][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 317.067958][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 317.074287][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 317.079338][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 317.085207][ T27] ? __check_object_size+0x16e/0x3f0 [ 317.090511][ T27] netlink_sendmsg+0x86d/0xda0 [ 317.095357][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 317.100336][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 317.106638][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 317.111582][ T27] sock_sendmsg+0xcf/0x120 [ 317.116078][ T27] ____sys_sendmsg+0x6e8/0x810 [ 317.120858][ T27] ? kernel_sendmsg+0x50/0x50 [ 317.125604][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 317.130383][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 317.136621][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 317.141833][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 317.148047][ T27] ___sys_sendmsg+0xf3/0x170 [ 317.152737][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 317.158199][ T27] ? __fget_files+0x21b/0x3e0 [ 317.162925][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 317.167845][ T27] ? __fget_files+0x23d/0x3e0 [ 317.172562][ T27] ? __fget_light+0xea/0x280 [ 317.177229][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 317.183578][ T27] __sys_sendmsg+0xe5/0x1b0 [ 317.188361][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 317.193382][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 317.198647][ T27] ? trace_hardirqs_on+0x39/0x1c0 [ 317.203773][ T27] ? syscall_enter_from_user_mode+0x2b/0x70 [ 317.209693][ T27] do_syscall_64+0x35/0xb0 [ 317.214190][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 317.220099][ T27] RIP: 0033:0x7fbd11ac3a39 [ 317.224588][ T27] RSP: 002b:00007fbd0f039188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 317.233013][ T27] RAX: ffffffffffffffda RBX: 00007fbd11bc6f60 RCX: 00007fbd11ac3a39 [ 317.241064][ T27] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000009 [ 317.249122][ T27] RBP: 00007fbd11b1dc5f R08: 0000000000000000 R09: 0000000000000000 [ 317.257196][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 317.265264][ T27] R13: 00007fff5eb0da8f R14: 00007fbd0f039300 R15: 0000000000022000 [ 317.273263][ T27] [ 317.280297][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.286639][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.295404][ T27] INFO: task syz-executor.4:8774 can't die for more than 146 seconds. [ 317.303699][ T27] task:syz-executor.4 state:D stack:27456 pid: 8774 ppid: 6589 flags:0x00004004 [ 317.312956][ T27] Call Trace: [ 317.316432][ T27] [ 317.319370][ T27] __schedule+0xa9a/0x4940 [ 317.324129][ T27] ? io_schedule_timeout+0x140/0x140 [ 317.329467][ T27] schedule+0xd2/0x260 [ 317.334000][ T27] schedule_preempt_disabled+0xf/0x20 [ 317.339711][ T27] __mutex_lock+0xa32/0x12f0 [ 317.344422][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 317.349561][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 317.355209][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 317.360340][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 317.365394][ T27] ? rtnl_newlink+0xa0/0xa0 [ 317.369930][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 317.375546][ T27] netlink_rcv_skb+0x153/0x420 [ 317.380354][ T27] ? rtnl_newlink+0xa0/0xa0 [ 317.385063][ T27] ? netlink_ack+0xa60/0xa60 [ 317.389679][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 317.395425][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 317.400745][ T27] netlink_unicast+0x533/0x7d0 [ 317.405783][ T27] ? netlink_attachskb+0x880/0x880 [ 317.410908][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 317.417242][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 317.423573][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 317.428614][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 317.434410][ T27] ? __check_object_size+0x16e/0x3f0 [ 317.439719][ T27] netlink_sendmsg+0x86d/0xda0 [ 317.444589][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 317.449549][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 317.456210][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 317.461190][ T27] sock_sendmsg+0xcf/0x120 [ 317.465672][ T27] ____sys_sendmsg+0x6e8/0x810 [ 317.470461][ T27] ? kernel_sendmsg+0x50/0x50 [ 317.475263][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 317.479880][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 317.486171][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 317.491421][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 317.497808][ T27] ___sys_sendmsg+0xf3/0x170 [ 317.502454][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 317.508141][ T27] ? __fget_files+0x21b/0x3e0 [ 317.512866][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 317.517827][ T27] ? __fget_files+0x23d/0x3e0 [ 317.522562][ T27] ? __fget_light+0xea/0x280 [ 317.527236][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 317.533564][ T27] __sys_sendmsg+0xe5/0x1b0 [ 317.538103][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 317.543134][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 317.548397][ T27] ? trace_hardirqs_on+0x39/0x1c0 [ 317.553536][ T27] ? syscall_enter_from_user_mode+0x2b/0x70 [ 317.559460][ T27] do_syscall_64+0x35/0xb0 [ 317.563964][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 317.569875][ T27] RIP: 0033:0x7f40a933aa39 [ 317.574367][ T27] RSP: 002b:00007f40a68b0188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 317.582824][ T27] RAX: ffffffffffffffda RBX: 00007f40a943df60 RCX: 00007f40a933aa39 [ 317.590859][ T27] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000009 [ 317.598915][ T27] RBP: 00007f40a9394c5f R08: 0000000000000000 R09: 0000000000000000 [ 317.606984][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 317.615070][ T27] R13: 00007ffdbb023cdf R14: 00007f40a68b0300 R15: 0000000000022000 [ 317.623070][ T27] [ 317.626165][ T27] INFO: task syz-executor.4:8774 blocked for more than 147 seconds. [ 317.634246][ T27] Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 317.641388][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 317.650122][ T27] task:syz-executor.4 state:D stack:27456 pid: 8774 ppid: 6589 flags:0x00004004 [ 317.659461][ T27] Call Trace: [ 317.662747][ T27] [ 317.665736][ T27] __schedule+0xa9a/0x4940 [ 317.670193][ T27] ? io_schedule_timeout+0x140/0x140 [ 317.675779][ T27] schedule+0xd2/0x260 [ 317.679871][ T27] schedule_preempt_disabled+0xf/0x20 [ 317.685317][ T27] __mutex_lock+0xa32/0x12f0 [ 317.690538][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 317.695732][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 317.701303][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 317.706572][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 317.711640][ T27] ? rtnl_newlink+0xa0/0xa0 [ 317.716277][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 317.721674][ T27] netlink_rcv_skb+0x153/0x420 [ 317.726518][ T27] ? rtnl_newlink+0xa0/0xa0 [ 317.731035][ T27] ? netlink_ack+0xa60/0xa60 [ 317.735737][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 317.741049][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 317.746464][ T27] netlink_unicast+0x533/0x7d0 [ 317.751279][ T27] ? netlink_attachskb+0x880/0x880 [ 317.756483][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 317.762745][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 317.769091][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 317.774275][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 317.780122][ T27] ? __check_object_size+0x16e/0x3f0 [ 317.785490][ T27] netlink_sendmsg+0x86d/0xda0 [ 317.790277][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 317.795326][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 317.801595][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 317.806707][ T27] sock_sendmsg+0xcf/0x120 [ 317.811157][ T27] ____sys_sendmsg+0x6e8/0x810 [ 317.816001][ T27] ? kernel_sendmsg+0x50/0x50 [ 317.820701][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 317.825388][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 317.831574][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 317.836862][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 317.843052][ T27] ___sys_sendmsg+0xf3/0x170 [ 317.847710][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 317.853010][ T27] ? __fget_files+0x21b/0x3e0 [ 317.857777][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 317.862653][ T27] ? __fget_files+0x23d/0x3e0 [ 317.867420][ T27] ? __fget_light+0xea/0x280 [ 317.872042][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 317.878493][ T27] __sys_sendmsg+0xe5/0x1b0 [ 317.883035][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 317.888404][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 317.893705][ T27] ? trace_hardirqs_on+0x39/0x1c0 [ 317.898858][ T27] ? syscall_enter_from_user_mode+0x2b/0x70 [ 317.904827][ T27] do_syscall_64+0x35/0xb0 [ 317.909265][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 317.915249][ T27] RIP: 0033:0x7f40a933aa39 [ 317.919674][ T27] RSP: 002b:00007f40a68b0188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 317.928163][ T27] RAX: ffffffffffffffda RBX: 00007f40a943df60 RCX: 00007f40a933aa39 [ 317.936227][ T27] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000009 [ 317.944286][ T27] RBP: 00007f40a9394c5f R08: 0000000000000000 R09: 0000000000000000 [ 317.952273][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 317.960331][ T27] R13: 00007ffdbb023cdf R14: 00007f40a68b0300 R15: 0000000000022000 [ 317.968387][ T27] [ 317.971405][ T27] [ 317.971405][ T27] Showing all locks held in the system: [ 317.979187][ T27] 4 locks held by kworker/u4:1/10: [ 317.984385][ T27] #0: ffff88801578b138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x896/0x1690 [ 317.994753][ T27] #1: ffffc90000cf7db0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x8ca/0x1690 [ 318.004771][ T27] #2: ffffffff8d2e9390 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xb00 [ 318.014208][ T27] #3: ffffffff8d2fcb68 (rtnl_mutex){+.+.}-{3:3}, at: cangw_pernet_exit+0xe/0x20 [ 318.023395][ T27] 1 lock held by khungtaskd/27: [ 318.028441][ T27] #0: ffffffff8bb835a0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 318.038515][ T27] 3 locks held by kworker/u4:4/872: [ 318.043812][ T27] 1 lock held by in:imklog/6236: [ 318.048752][ T27] #0: ffff88807f1794f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 318.057983][ T27] 3 locks held by kworker/0:5/8294: [ 318.063182][ T27] #0: ffff888021f71d38 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x896/0x1690 [ 318.074225][ T27] #1: ffffc90005d0fdb0 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_one_work+0x8ca/0x1690 [ 318.086514][ T27] #2: ffffffff8d2fcb68 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_dad_work+0xa3/0x1340 [ 318.096012][ T27] 3 locks held by kworker/0:7/8527: [ 318.101235][ T27] #0: ffff888010c65d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x896/0x1690 [ 318.113056][ T27] #1: ffffc9000b00fdb0 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x8ca/0x1690 [ 318.123615][ T27] #2: ffffffff8d2fcb68 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x83/0xe10 [ 318.133321][ T27] 3 locks held by kworker/1:8/8583: [ 318.138569][ T27] #0: ffff888021f71d38 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x896/0x1690 [ 318.149641][ T27] #1: ffffc9000bd4fdb0 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_one_work+0x8ca/0x1690 [ 318.162144][ T27] #2: ffffffff8d2fcb68 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_dad_work+0xa3/0x1340 [ 318.171621][ T27] 2 locks held by syz-executor.3/8728: [ 318.177178][ T27] #0: ffffffff8d2e9390 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 318.186690][ T27] #1: ffffffff8d2fcb68 (rtnl_mutex){+.+.}-{3:3}, at: wg_netns_pre_exit+0x15/0x190 [ 318.196103][ T27] 1 lock held by syz-executor.5/8739: [ 318.201484][ T27] #0: ffffffff8d2fcb68 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 318.211079][ T27] 2 locks held by syz-executor.1/8765: [ 318.216625][ T27] #0: ffffffff8d38f050 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 318.224903][ T27] #1: ffffffff8d2fcb68 (rtnl_mutex){+.+.}-{3:3}, at: nl80211_pre_doit+0x23/0x620 [ 318.234271][ T27] 2 locks held by syz-executor.2/8767: [ 318.239737][ T27] #0: ffffffff8d38f050 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 318.248040][ T27] #1: ffffffff8d2fcb68 (rtnl_mutex){+.+.}-{3:3}, at: nl80211_pre_doit+0x23/0x620 [ 318.257394][ T27] 1 lock held by syz-executor.0/8770: [ 318.262806][ T27] #0: ffffffff8d2fcb68 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 318.272363][ T27] 1 lock held by syz-executor.4/8774: [ 318.277824][ T27] #0: ffffffff8d2fcb68 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 318.287329][ T27] [ 318.289654][ T27] ============================================= [ 318.289654][ T27] [ 318.298123][ T27] NMI backtrace for cpu 0 [ 318.302451][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 318.311806][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.321855][ T27] Call Trace: [ 318.325127][ T27] [ 318.328047][ T27] dump_stack_lvl+0xcd/0x134 [ 318.332708][ T27] nmi_cpu_backtrace.cold+0x47/0x144 [ 318.337986][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 318.343243][ T27] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 318.349257][ T27] watchdog+0xcb7/0xed0 [ 318.353435][ T27] ? trace_sched_process_hang+0x280/0x280 [ 318.359173][ T27] kthread+0x405/0x4f0 [ 318.363260][ T27] ? set_kthread_struct+0x130/0x130 [ 318.368565][ T27] ret_from_fork+0x1f/0x30 [ 318.373424][ T27] [ 318.376615][ T27] Sending NMI from CPU 0 to CPUs 1: [ 318.381825][ C1] NMI backtrace for cpu 1 [ 318.381834][ C1] CPU: 1 PID: 1120 Comm: kworker/u4:5 Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 318.381856][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.381868][ C1] Workqueue: events_unbound toggle_allocation_gate [ 318.381993][ C1] RIP: 0010:do_raw_spin_lock+0x12d/0x2b0 [ 318.382019][ C1] Code: 00 c7 44 24 28 00 00 00 00 e8 df 08 61 00 be 04 00 00 00 48 8d 7c 24 28 e8 d0 08 61 00 8b 44 24 28 ba 01 00 00 00 89 44 24 04 0f b1 55 00 0f 85 91 00 00 00 65 44 8b 35 58 0c a5 7e 48 b8 00 [ 318.382038][ C1] RSP: 0018:ffffc90004c2f9a0 EFLAGS: 00000097 [ 318.382053][ C1] RAX: 0000000000000000 RBX: 1ffff92000985f35 RCX: ffffffff815d0910 [ 318.382066][ C1] RDX: 0000000000000001 RSI: 0000000000000004 RDI: ffffc90004c2f9c8 [ 318.382079][ C1] RBP: ffffffff9068a5e0 R08: 0000000000000001 R09: 0000000000000003 [ 318.382092][ C1] R10: fffff52000985f39 R11: 0000000000000000 R12: ffffffff9068a5e8 [ 318.382105][ C1] R13: ffffffff9068a5f0 R14: ffffffff9068a5e0 R15: ffffffff9068a5d8 [ 318.382119][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 318.382138][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 318.382152][ C1] CR2: 00007f43bbaec000 CR3: 000000000b88e000 CR4: 00000000003506e0 [ 318.382164][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 318.382175][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 318.382187][ C1] Call Trace: [ 318.382192][ C1] [ 318.382199][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 318.382223][ C1] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 318.382254][ C1] _raw_spin_lock_irqsave+0x41/0x50 [ 318.382281][ C1] ? __debug_object_init+0xb1/0xd10 [ 318.382307][ C1] __debug_object_init+0xb1/0xd10 [ 318.382331][ C1] ? lock_chain_count+0x20/0x20 [ 318.382356][ C1] ? debug_object_destroy+0x210/0x210 [ 318.382384][ C1] schedule_timeout+0xf2/0x2a0 [ 318.382408][ C1] ? usleep_range+0x170/0x170 [ 318.382432][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 318.382460][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 318.382486][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 318.382512][ C1] ? prepare_to_wait_event+0xc8/0x690 [ 318.382536][ C1] toggle_allocation_gate+0x305/0x390 [ 318.382561][ C1] ? lock_release+0x720/0x720 [ 318.382581][ C1] ? wake_up_kfence_timer+0x20/0x20 [ 318.382606][ C1] ? finish_wait+0x270/0x270 [ 318.382629][ C1] process_one_work+0x9b2/0x1690 [ 318.382665][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 318.382692][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 318.382714][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 318.382742][ C1] worker_thread+0x658/0x11f0 [ 318.382772][ C1] ? process_one_work+0x1690/0x1690 [ 318.382798][ C1] kthread+0x405/0x4f0 [ 318.382821][ C1] ? set_kthread_struct+0x130/0x130 [ 318.382845][ C1] ret_from_fork+0x1f/0x30 [ 318.382872][ C1] [ 318.383820][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 318.671615][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 318.680976][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.691036][ T27] Call Trace: [ 318.694306][ T27] [ 318.697227][ T27] dump_stack_lvl+0xcd/0x134 [ 318.701819][ T27] panic+0x2b0/0x6dd [ 318.705743][ T27] ? __warn_printk+0xf3/0xf3 [ 318.710335][ T27] ? watchdog.cold+0x1b9/0x1de [ 318.715113][ T27] watchdog.cold+0x1ca/0x1de [ 318.719706][ T27] ? trace_sched_process_hang+0x280/0x280 [ 318.725440][ T27] kthread+0x405/0x4f0 [ 318.729509][ T27] ? set_kthread_struct+0x130/0x130 [ 318.734738][ T27] ret_from_fork+0x1f/0x30 [ 318.739175][ T27] [ 318.742611][ T27] Kernel Offset: disabled [ 318.746932][ T27] Rebooting in 86400 seconds..