Warning: Permanently added '10.128.1.252' (ECDSA) to the list of known hosts. 2021/10/20 11:21:23 fuzzer started 2021/10/20 11:21:24 dialing manager at 10.128.0.169:33697 2021/10/20 11:21:24 syscalls: 3586 2021/10/20 11:21:24 code coverage: enabled 2021/10/20 11:21:24 comparison tracing: enabled 2021/10/20 11:21:24 extra coverage: enabled 2021/10/20 11:21:24 setuid sandbox: enabled 2021/10/20 11:21:24 namespace sandbox: enabled 2021/10/20 11:21:24 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/20 11:21:24 fault injection: enabled 2021/10/20 11:21:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/20 11:21:24 net packet injection: enabled 2021/10/20 11:21:24 net device setup: enabled 2021/10/20 11:21:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/20 11:21:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/20 11:21:24 USB emulation: enabled 2021/10/20 11:21:24 hci packet injection: enabled 2021/10/20 11:21:24 wifi device emulation: enabled 2021/10/20 11:21:24 802.15.4 emulation: enabled 2021/10/20 11:21:24 fetching corpus: 0, signal 0/2000 (executing program) [ 69.192043][ T6535] cgroup: Unknown subsys name 'net' [ 69.205149][ T6535] cgroup: Unknown subsys name 'rlimit' 2021/10/20 11:21:24 fetching corpus: 50, signal 45585/49313 (executing program) 2021/10/20 11:21:24 fetching corpus: 100, signal 75048/80394 (executing program) 2021/10/20 11:21:25 fetching corpus: 150, signal 94942/101843 (executing program) 2021/10/20 11:21:25 fetching corpus: 200, signal 115132/123411 (executing program) 2021/10/20 11:21:25 fetching corpus: 250, signal 129624/139310 (executing program) 2021/10/20 11:21:25 fetching corpus: 300, signal 140495/151580 (executing program) 2021/10/20 11:21:25 fetching corpus: 350, signal 152292/164704 (executing program) 2021/10/20 11:21:25 fetching corpus: 399, signal 159628/173407 (executing program) 2021/10/20 11:21:25 fetching corpus: 449, signal 167414/182474 (executing program) 2021/10/20 11:21:26 fetching corpus: 499, signal 179116/195303 (executing program) 2021/10/20 11:21:26 fetching corpus: 549, signal 187987/205334 (executing program) 2021/10/20 11:21:26 fetching corpus: 599, signal 194379/212920 (executing program) 2021/10/20 11:21:26 fetching corpus: 648, signal 201245/220937 (executing program) [ 71.174013][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.180735][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/20 11:21:26 fetching corpus: 698, signal 207086/227888 (executing program) 2021/10/20 11:21:26 fetching corpus: 748, signal 213754/235560 (executing program) 2021/10/20 11:21:26 fetching corpus: 798, signal 221402/244175 (executing program) 2021/10/20 11:21:27 fetching corpus: 848, signal 224808/248712 (executing program) 2021/10/20 11:21:27 fetching corpus: 898, signal 230241/255164 (executing program) 2021/10/20 11:21:27 fetching corpus: 948, signal 236203/262070 (executing program) 2021/10/20 11:21:27 fetching corpus: 998, signal 239989/266950 (executing program) 2021/10/20 11:21:27 fetching corpus: 1048, signal 244110/272042 (executing program) 2021/10/20 11:21:27 fetching corpus: 1098, signal 248946/277807 (executing program) 2021/10/20 11:21:27 fetching corpus: 1148, signal 252334/282190 (executing program) 2021/10/20 11:21:27 fetching corpus: 1198, signal 256287/287095 (executing program) 2021/10/20 11:21:28 fetching corpus: 1248, signal 259860/291595 (executing program) 2021/10/20 11:21:28 fetching corpus: 1298, signal 265179/297700 (executing program) 2021/10/20 11:21:28 fetching corpus: 1348, signal 269097/302484 (executing program) 2021/10/20 11:21:28 fetching corpus: 1398, signal 273041/307277 (executing program) 2021/10/20 11:21:28 fetching corpus: 1448, signal 276200/311301 (executing program) 2021/10/20 11:21:28 fetching corpus: 1498, signal 281647/317416 (executing program) 2021/10/20 11:21:28 fetching corpus: 1548, signal 285911/322453 (executing program) 2021/10/20 11:21:29 fetching corpus: 1598, signal 289263/326657 (executing program) 2021/10/20 11:21:29 fetching corpus: 1648, signal 292678/330842 (executing program) 2021/10/20 11:21:29 fetching corpus: 1698, signal 295707/334706 (executing program) 2021/10/20 11:21:29 fetching corpus: 1748, signal 298330/338221 (executing program) 2021/10/20 11:21:29 fetching corpus: 1797, signal 301611/342281 (executing program) 2021/10/20 11:21:29 fetching corpus: 1846, signal 307198/348317 (executing program) 2021/10/20 11:21:29 fetching corpus: 1894, signal 310671/352438 (executing program) 2021/10/20 11:21:29 fetching corpus: 1944, signal 315410/357686 (executing program) 2021/10/20 11:21:29 fetching corpus: 1994, signal 318404/361375 (executing program) 2021/10/20 11:21:30 fetching corpus: 2044, signal 320481/364217 (executing program) 2021/10/20 11:21:30 fetching corpus: 2094, signal 323232/367650 (executing program) 2021/10/20 11:21:30 fetching corpus: 2143, signal 326245/371312 (executing program) 2021/10/20 11:21:30 fetching corpus: 2192, signal 328784/374539 (executing program) 2021/10/20 11:21:30 fetching corpus: 2241, signal 331483/377898 (executing program) 2021/10/20 11:21:30 fetching corpus: 2291, signal 333580/380727 (executing program) 2021/10/20 11:21:30 fetching corpus: 2340, signal 335675/383534 (executing program) 2021/10/20 11:21:31 fetching corpus: 2389, signal 338222/386740 (executing program) 2021/10/20 11:21:31 fetching corpus: 2437, signal 340382/389555 (executing program) 2021/10/20 11:21:31 fetching corpus: 2487, signal 343371/393111 (executing program) 2021/10/20 11:21:31 fetching corpus: 2537, signal 345830/396137 (executing program) 2021/10/20 11:21:31 fetching corpus: 2586, signal 348009/398950 (executing program) 2021/10/20 11:21:31 fetching corpus: 2636, signal 349701/401317 (executing program) 2021/10/20 11:21:31 fetching corpus: 2685, signal 351269/403528 (executing program) 2021/10/20 11:21:31 fetching corpus: 2735, signal 353110/405993 (executing program) 2021/10/20 11:21:32 fetching corpus: 2785, signal 355138/408652 (executing program) 2021/10/20 11:21:32 fetching corpus: 2834, signal 358683/412564 (executing program) 2021/10/20 11:21:32 fetching corpus: 2884, signal 360528/415022 (executing program) 2021/10/20 11:21:32 fetching corpus: 2932, signal 362571/417615 (executing program) 2021/10/20 11:21:32 fetching corpus: 2982, signal 364451/420060 (executing program) 2021/10/20 11:21:32 fetching corpus: 3032, signal 366842/422929 (executing program) 2021/10/20 11:21:32 fetching corpus: 3082, signal 369676/426197 (executing program) 2021/10/20 11:21:33 fetching corpus: 3132, signal 371085/428225 (executing program) 2021/10/20 11:21:33 fetching corpus: 3182, signal 373093/430724 (executing program) 2021/10/20 11:21:33 fetching corpus: 3232, signal 375217/433288 (executing program) 2021/10/20 11:21:33 fetching corpus: 3282, signal 376932/435489 (executing program) 2021/10/20 11:21:33 fetching corpus: 3332, signal 378201/437428 (executing program) 2021/10/20 11:21:33 fetching corpus: 3382, signal 380162/439901 (executing program) 2021/10/20 11:21:33 fetching corpus: 3431, signal 382369/442503 (executing program) 2021/10/20 11:21:33 fetching corpus: 3480, signal 384641/445123 (executing program) 2021/10/20 11:21:34 fetching corpus: 3530, signal 386844/447744 (executing program) 2021/10/20 11:21:34 fetching corpus: 3580, signal 388932/450223 (executing program) 2021/10/20 11:21:34 fetching corpus: 3630, signal 390082/451967 (executing program) 2021/10/20 11:21:34 fetching corpus: 3680, signal 391234/453712 (executing program) 2021/10/20 11:21:34 fetching corpus: 3729, signal 393201/456131 (executing program) 2021/10/20 11:21:34 fetching corpus: 3778, signal 394891/458250 (executing program) 2021/10/20 11:21:34 fetching corpus: 3826, signal 396533/460287 (executing program) 2021/10/20 11:21:34 fetching corpus: 3876, signal 398240/462407 (executing program) 2021/10/20 11:21:35 fetching corpus: 3926, signal 399429/464107 (executing program) 2021/10/20 11:21:35 fetching corpus: 3976, signal 401017/466124 (executing program) 2021/10/20 11:21:35 fetching corpus: 4026, signal 403450/468722 (executing program) 2021/10/20 11:21:35 fetching corpus: 4076, signal 405103/470783 (executing program) 2021/10/20 11:21:35 fetching corpus: 4126, signal 406201/472391 (executing program) 2021/10/20 11:21:35 fetching corpus: 4176, signal 408208/474695 (executing program) 2021/10/20 11:21:35 fetching corpus: 4226, signal 409690/476578 (executing program) 2021/10/20 11:21:35 fetching corpus: 4276, signal 411722/478870 (executing program) 2021/10/20 11:21:36 fetching corpus: 4325, signal 414992/482112 (executing program) 2021/10/20 11:21:36 fetching corpus: 4375, signal 416923/484269 (executing program) 2021/10/20 11:21:36 fetching corpus: 4425, signal 418470/486192 (executing program) 2021/10/20 11:21:36 fetching corpus: 4474, signal 420164/488140 (executing program) 2021/10/20 11:21:36 fetching corpus: 4524, signal 421387/489795 (executing program) 2021/10/20 11:21:36 fetching corpus: 4573, signal 423296/491940 (executing program) 2021/10/20 11:21:36 fetching corpus: 4623, signal 424542/493612 (executing program) 2021/10/20 11:21:37 fetching corpus: 4673, signal 426833/495966 (executing program) 2021/10/20 11:21:37 fetching corpus: 4723, signal 428088/497591 (executing program) 2021/10/20 11:21:37 fetching corpus: 4773, signal 429198/499123 (executing program) 2021/10/20 11:21:37 fetching corpus: 4823, signal 430524/500747 (executing program) 2021/10/20 11:21:37 fetching corpus: 4871, signal 432146/502608 (executing program) 2021/10/20 11:21:37 fetching corpus: 4921, signal 433973/504560 (executing program) 2021/10/20 11:21:37 fetching corpus: 4971, signal 436043/506733 (executing program) 2021/10/20 11:21:38 fetching corpus: 5021, signal 437337/508319 (executing program) 2021/10/20 11:21:38 fetching corpus: 5070, signal 438433/509761 (executing program) 2021/10/20 11:21:38 fetching corpus: 5120, signal 439434/511128 (executing program) 2021/10/20 11:21:38 fetching corpus: 5170, signal 440683/512695 (executing program) 2021/10/20 11:21:38 fetching corpus: 5220, signal 441492/513939 (executing program) 2021/10/20 11:21:38 fetching corpus: 5270, signal 442577/515359 (executing program) 2021/10/20 11:21:38 fetching corpus: 5320, signal 444420/517272 (executing program) 2021/10/20 11:21:39 fetching corpus: 5370, signal 445740/518850 (executing program) 2021/10/20 11:21:39 fetching corpus: 5420, signal 446789/520217 (executing program) 2021/10/20 11:21:39 fetching corpus: 5469, signal 447952/521670 (executing program) 2021/10/20 11:21:39 fetching corpus: 5519, signal 449186/523183 (executing program) 2021/10/20 11:21:39 fetching corpus: 5568, signal 450742/524909 (executing program) 2021/10/20 11:21:39 fetching corpus: 5618, signal 451889/526359 (executing program) 2021/10/20 11:21:40 fetching corpus: 5668, signal 453086/527822 (executing program) 2021/10/20 11:21:40 fetching corpus: 5717, signal 454221/529225 (executing program) 2021/10/20 11:21:40 fetching corpus: 5767, signal 455421/530655 (executing program) 2021/10/20 11:21:40 fetching corpus: 5817, signal 456684/532090 (executing program) 2021/10/20 11:21:40 fetching corpus: 5866, signal 458002/533609 (executing program) 2021/10/20 11:21:40 fetching corpus: 5916, signal 459557/535230 (executing program) 2021/10/20 11:21:40 fetching corpus: 5966, signal 460729/536572 (executing program) 2021/10/20 11:21:41 fetching corpus: 6016, signal 461792/537846 (executing program) 2021/10/20 11:21:41 fetching corpus: 6066, signal 463110/539310 (executing program) 2021/10/20 11:21:41 fetching corpus: 6116, signal 464303/540697 (executing program) 2021/10/20 11:21:41 fetching corpus: 6166, signal 465648/542162 (executing program) 2021/10/20 11:21:41 fetching corpus: 6216, signal 466493/543338 (executing program) 2021/10/20 11:21:41 fetching corpus: 6266, signal 467472/544563 (executing program) 2021/10/20 11:21:41 fetching corpus: 6316, signal 468518/545773 (executing program) 2021/10/20 11:21:41 fetching corpus: 6366, signal 469735/547120 (executing program) 2021/10/20 11:21:42 fetching corpus: 6416, signal 471226/548620 (executing program) 2021/10/20 11:21:42 fetching corpus: 6465, signal 472570/550047 (executing program) 2021/10/20 11:21:42 fetching corpus: 6515, signal 474866/552030 (executing program) 2021/10/20 11:21:42 fetching corpus: 6565, signal 475868/553236 (executing program) 2021/10/20 11:21:42 fetching corpus: 6615, signal 476999/554487 (executing program) 2021/10/20 11:21:42 fetching corpus: 6665, signal 478386/555873 (executing program) 2021/10/20 11:21:42 fetching corpus: 6715, signal 479825/557322 (executing program) 2021/10/20 11:21:43 fetching corpus: 6765, signal 480761/558447 (executing program) 2021/10/20 11:21:43 fetching corpus: 6815, signal 481857/559660 (executing program) 2021/10/20 11:21:43 fetching corpus: 6865, signal 482991/560891 (executing program) 2021/10/20 11:21:43 fetching corpus: 6915, signal 484008/562058 (executing program) 2021/10/20 11:21:43 fetching corpus: 6965, signal 485306/563382 (executing program) 2021/10/20 11:21:43 fetching corpus: 7015, signal 486285/564516 (executing program) 2021/10/20 11:21:43 fetching corpus: 7065, signal 487193/565603 (executing program) 2021/10/20 11:21:43 fetching corpus: 7115, signal 488019/566589 (executing program) 2021/10/20 11:21:44 fetching corpus: 7165, signal 488807/567616 (executing program) 2021/10/20 11:21:44 fetching corpus: 7215, signal 489437/568495 (executing program) 2021/10/20 11:21:44 fetching corpus: 7264, signal 490876/569826 (executing program) 2021/10/20 11:21:44 fetching corpus: 7314, signal 491808/570919 (executing program) 2021/10/20 11:21:44 fetching corpus: 7364, signal 492887/572012 (executing program) 2021/10/20 11:21:44 fetching corpus: 7414, signal 493895/573104 (executing program) 2021/10/20 11:21:44 fetching corpus: 7464, signal 494560/574025 (executing program) 2021/10/20 11:21:44 fetching corpus: 7514, signal 495564/575063 (executing program) 2021/10/20 11:21:44 fetching corpus: 7564, signal 496382/576007 (executing program) 2021/10/20 11:21:45 fetching corpus: 7613, signal 497220/576973 (executing program) 2021/10/20 11:21:45 fetching corpus: 7662, signal 498182/577991 (executing program) 2021/10/20 11:21:45 fetching corpus: 7711, signal 499290/579073 (executing program) 2021/10/20 11:21:45 fetching corpus: 7761, signal 500270/580148 (executing program) 2021/10/20 11:21:45 fetching corpus: 7811, signal 501509/581332 (executing program) 2021/10/20 11:21:45 fetching corpus: 7861, signal 502375/582318 (executing program) 2021/10/20 11:21:45 fetching corpus: 7911, signal 503669/583525 (executing program) 2021/10/20 11:21:45 fetching corpus: 7960, signal 504389/584390 (executing program) 2021/10/20 11:21:46 fetching corpus: 8008, signal 505625/585517 (executing program) 2021/10/20 11:21:46 fetching corpus: 8058, signal 506611/586543 (executing program) 2021/10/20 11:21:46 fetching corpus: 8108, signal 507480/587515 (executing program) 2021/10/20 11:21:46 fetching corpus: 8157, signal 508413/588482 (executing program) 2021/10/20 11:21:46 fetching corpus: 8206, signal 509279/589425 (executing program) 2021/10/20 11:21:46 fetching corpus: 8256, signal 510344/590478 (executing program) 2021/10/20 11:21:46 fetching corpus: 8305, signal 511240/591439 (executing program) 2021/10/20 11:21:46 fetching corpus: 8354, signal 512097/592364 (executing program) 2021/10/20 11:21:47 fetching corpus: 8403, signal 512938/593283 (executing program) 2021/10/20 11:21:47 fetching corpus: 8452, signal 513634/594126 (executing program) 2021/10/20 11:21:47 fetching corpus: 8502, signal 515225/595355 (executing program) 2021/10/20 11:21:47 fetching corpus: 8552, signal 516353/596371 (executing program) 2021/10/20 11:21:47 fetching corpus: 8601, signal 517115/597204 (executing program) 2021/10/20 11:21:47 fetching corpus: 8650, signal 517868/598006 (executing program) 2021/10/20 11:21:47 fetching corpus: 8699, signal 519035/599022 (executing program) 2021/10/20 11:21:48 fetching corpus: 8749, signal 519837/599861 (executing program) 2021/10/20 11:21:48 fetching corpus: 8799, signal 520683/600736 (executing program) 2021/10/20 11:21:48 fetching corpus: 8849, signal 521501/601530 (executing program) 2021/10/20 11:21:48 fetching corpus: 8899, signal 522593/602503 (executing program) 2021/10/20 11:21:48 fetching corpus: 8949, signal 523569/603411 (executing program) 2021/10/20 11:21:48 fetching corpus: 8998, signal 524199/604112 (executing program) 2021/10/20 11:21:48 fetching corpus: 9047, signal 525004/604886 (executing program) 2021/10/20 11:21:48 fetching corpus: 9097, signal 525771/605697 (executing program) 2021/10/20 11:21:49 fetching corpus: 9146, signal 526722/606549 (executing program) 2021/10/20 11:21:49 fetching corpus: 9196, signal 527495/607306 (executing program) 2021/10/20 11:21:49 fetching corpus: 9246, signal 528537/608184 (executing program) 2021/10/20 11:21:49 fetching corpus: 9296, signal 529131/608897 (executing program) 2021/10/20 11:21:49 fetching corpus: 9346, signal 529864/609638 (executing program) 2021/10/20 11:21:49 fetching corpus: 9396, signal 530661/610377 (executing program) 2021/10/20 11:21:49 fetching corpus: 9445, signal 531031/610948 (executing program) 2021/10/20 11:21:49 fetching corpus: 9495, signal 532019/611785 (executing program) 2021/10/20 11:21:49 fetching corpus: 9545, signal 533058/612661 (executing program) 2021/10/20 11:21:50 fetching corpus: 9594, signal 534017/613452 (executing program) 2021/10/20 11:21:50 fetching corpus: 9644, signal 534958/614231 (executing program) 2021/10/20 11:21:50 fetching corpus: 9694, signal 535970/615073 (executing program) 2021/10/20 11:21:50 fetching corpus: 9744, signal 536737/615791 (executing program) 2021/10/20 11:21:50 fetching corpus: 9793, signal 537292/616419 (executing program) 2021/10/20 11:21:50 fetching corpus: 9843, signal 537754/616988 (executing program) 2021/10/20 11:21:50 fetching corpus: 9893, signal 540122/618334 (executing program) 2021/10/20 11:21:51 fetching corpus: 9941, signal 540590/618924 (executing program) 2021/10/20 11:21:51 fetching corpus: 9991, signal 541294/619616 (executing program) 2021/10/20 11:21:51 fetching corpus: 10039, signal 541918/620243 (executing program) 2021/10/20 11:21:51 fetching corpus: 10088, signal 542621/620912 (executing program) 2021/10/20 11:21:51 fetching corpus: 10138, signal 543363/621600 (executing program) 2021/10/20 11:21:51 fetching corpus: 10188, signal 544385/622368 (executing program) 2021/10/20 11:21:51 fetching corpus: 10238, signal 545264/623094 (executing program) 2021/10/20 11:21:52 fetching corpus: 10287, signal 546456/623935 (executing program) 2021/10/20 11:21:52 fetching corpus: 10337, signal 547054/624561 (executing program) 2021/10/20 11:21:52 fetching corpus: 10387, signal 547697/625172 (executing program) 2021/10/20 11:21:52 fetching corpus: 10437, signal 548171/625705 (executing program) 2021/10/20 11:21:52 fetching corpus: 10487, signal 548890/626338 (executing program) 2021/10/20 11:21:52 fetching corpus: 10537, signal 549775/627036 (executing program) 2021/10/20 11:21:52 fetching corpus: 10587, signal 550735/627746 (executing program) 2021/10/20 11:21:52 fetching corpus: 10637, signal 551205/628261 (executing program) 2021/10/20 11:21:52 fetching corpus: 10687, signal 551849/628834 (executing program) 2021/10/20 11:21:53 fetching corpus: 10737, signal 552235/629323 (executing program) 2021/10/20 11:21:53 fetching corpus: 10787, signal 552825/629904 (executing program) 2021/10/20 11:21:53 fetching corpus: 10836, signal 553450/630471 (executing program) 2021/10/20 11:21:53 fetching corpus: 10886, signal 554005/631010 (executing program) 2021/10/20 11:21:53 fetching corpus: 10935, signal 554645/631546 (executing program) 2021/10/20 11:21:53 fetching corpus: 10985, signal 555201/632106 (executing program) 2021/10/20 11:21:53 fetching corpus: 11035, signal 555992/632761 (executing program) 2021/10/20 11:21:53 fetching corpus: 11085, signal 556521/633279 (executing program) 2021/10/20 11:21:54 fetching corpus: 11135, signal 557608/633992 (executing program) 2021/10/20 11:21:54 fetching corpus: 11185, signal 558245/634520 (executing program) 2021/10/20 11:21:54 fetching corpus: 11233, signal 559123/635133 (executing program) 2021/10/20 11:21:54 fetching corpus: 11283, signal 559738/635687 (executing program) 2021/10/20 11:21:54 fetching corpus: 11332, signal 560310/636203 (executing program) 2021/10/20 11:21:54 fetching corpus: 11382, signal 561300/636854 (executing program) 2021/10/20 11:21:54 fetching corpus: 11432, signal 561898/637380 (executing program) 2021/10/20 11:21:54 fetching corpus: 11482, signal 562905/638019 (executing program) 2021/10/20 11:21:55 fetching corpus: 11532, signal 563546/638515 (executing program) 2021/10/20 11:21:55 fetching corpus: 11582, signal 564602/639144 (executing program) 2021/10/20 11:21:55 fetching corpus: 11632, signal 565436/639666 (executing program) 2021/10/20 11:21:55 fetching corpus: 11682, signal 566155/640207 (executing program) 2021/10/20 11:21:55 fetching corpus: 11732, signal 567040/640761 (executing program) 2021/10/20 11:21:55 fetching corpus: 11781, signal 567808/641298 (executing program) 2021/10/20 11:21:55 fetching corpus: 11831, signal 568325/641749 (executing program) 2021/10/20 11:21:55 fetching corpus: 11881, signal 569012/642240 (executing program) 2021/10/20 11:21:56 fetching corpus: 11931, signal 569621/642707 (executing program) 2021/10/20 11:21:56 fetching corpus: 11981, signal 570269/643235 (executing program) 2021/10/20 11:21:56 fetching corpus: 12031, signal 571199/643821 (executing program) 2021/10/20 11:21:56 fetching corpus: 12081, signal 571817/644288 (executing program) 2021/10/20 11:21:56 fetching corpus: 12131, signal 572520/644768 (executing program) 2021/10/20 11:21:56 fetching corpus: 12181, signal 573192/645259 (executing program) 2021/10/20 11:21:56 fetching corpus: 12231, signal 574403/645896 (executing program) 2021/10/20 11:21:56 fetching corpus: 12281, signal 575040/646368 (executing program) 2021/10/20 11:21:57 fetching corpus: 12330, signal 575842/646879 (executing program) 2021/10/20 11:21:57 fetching corpus: 12380, signal 576807/647411 (executing program) 2021/10/20 11:21:57 fetching corpus: 12430, signal 577604/647885 (executing program) 2021/10/20 11:21:57 fetching corpus: 12479, signal 578279/648367 (executing program) 2021/10/20 11:21:57 fetching corpus: 12529, signal 578859/648759 (executing program) 2021/10/20 11:21:57 fetching corpus: 12579, signal 579531/649218 (executing program) 2021/10/20 11:21:57 fetching corpus: 12629, signal 579985/649603 (executing program) 2021/10/20 11:21:57 fetching corpus: 12679, signal 580739/650033 (executing program) 2021/10/20 11:21:58 fetching corpus: 12729, signal 581427/650475 (executing program) 2021/10/20 11:21:58 fetching corpus: 12778, signal 582446/650964 (executing program) 2021/10/20 11:21:58 fetching corpus: 12828, signal 583134/651371 (executing program) 2021/10/20 11:21:58 fetching corpus: 12878, signal 583916/651825 (executing program) 2021/10/20 11:21:58 fetching corpus: 12928, signal 584371/652200 (executing program) 2021/10/20 11:21:58 fetching corpus: 12978, signal 585028/652615 (executing program) 2021/10/20 11:21:58 fetching corpus: 13028, signal 585477/652934 (executing program) 2021/10/20 11:21:58 fetching corpus: 13078, signal 586040/653339 (executing program) 2021/10/20 11:21:58 fetching corpus: 13127, signal 586609/653697 (executing program) 2021/10/20 11:21:59 fetching corpus: 13177, signal 587262/654066 (executing program) 2021/10/20 11:21:59 fetching corpus: 13227, signal 587850/654458 (executing program) 2021/10/20 11:21:59 fetching corpus: 13275, signal 588347/654846 (executing program) 2021/10/20 11:21:59 fetching corpus: 13325, signal 588905/655194 (executing program) 2021/10/20 11:21:59 fetching corpus: 13375, signal 589431/655509 (executing program) 2021/10/20 11:21:59 fetching corpus: 13425, signal 590075/655908 (executing program) 2021/10/20 11:21:59 fetching corpus: 13475, signal 590747/656294 (executing program) 2021/10/20 11:22:00 fetching corpus: 13525, signal 591417/656659 (executing program) 2021/10/20 11:22:00 fetching corpus: 13575, signal 591987/656995 (executing program) 2021/10/20 11:22:00 fetching corpus: 13625, signal 592553/657312 (executing program) 2021/10/20 11:22:00 fetching corpus: 13675, signal 593201/657669 (executing program) 2021/10/20 11:22:00 fetching corpus: 13725, signal 593871/658030 (executing program) 2021/10/20 11:22:00 fetching corpus: 13775, signal 594618/658406 (executing program) 2021/10/20 11:22:00 fetching corpus: 13825, signal 595330/658718 (executing program) 2021/10/20 11:22:01 fetching corpus: 13873, signal 595825/659031 (executing program) 2021/10/20 11:22:01 fetching corpus: 13921, signal 596344/659344 (executing program) 2021/10/20 11:22:01 fetching corpus: 13971, signal 596941/659667 (executing program) 2021/10/20 11:22:01 fetching corpus: 14021, signal 597584/660003 (executing program) 2021/10/20 11:22:01 fetching corpus: 14071, signal 598241/660322 (executing program) 2021/10/20 11:22:01 fetching corpus: 14121, signal 598778/660623 (executing program) 2021/10/20 11:22:01 fetching corpus: 14171, signal 599369/660909 (executing program) 2021/10/20 11:22:01 fetching corpus: 14220, signal 599855/661237 (executing program) 2021/10/20 11:22:02 fetching corpus: 14270, signal 601276/661650 (executing program) 2021/10/20 11:22:02 fetching corpus: 14319, signal 601965/661957 (executing program) 2021/10/20 11:22:02 fetching corpus: 14369, signal 602532/662243 (executing program) 2021/10/20 11:22:02 fetching corpus: 14419, signal 604700/662710 (executing program) 2021/10/20 11:22:02 fetching corpus: 14469, signal 605223/662968 (executing program) 2021/10/20 11:22:02 fetching corpus: 14519, signal 605782/663261 (executing program) 2021/10/20 11:22:02 fetching corpus: 14568, signal 606344/663551 (executing program) 2021/10/20 11:22:02 fetching corpus: 14618, signal 606846/663798 (executing program) 2021/10/20 11:22:03 fetching corpus: 14668, signal 607381/664045 (executing program) 2021/10/20 11:22:03 fetching corpus: 14718, signal 608346/664357 (executing program) 2021/10/20 11:22:03 fetching corpus: 14768, signal 608744/664592 (executing program) 2021/10/20 11:22:03 fetching corpus: 14818, signal 609308/664820 (executing program) 2021/10/20 11:22:03 fetching corpus: 14868, signal 609745/665054 (executing program) 2021/10/20 11:22:03 fetching corpus: 14918, signal 610296/665314 (executing program) 2021/10/20 11:22:03 fetching corpus: 14968, signal 611326/665589 (executing program) 2021/10/20 11:22:03 fetching corpus: 15018, signal 612055/665828 (executing program) 2021/10/20 11:22:04 fetching corpus: 15067, signal 612517/666060 (executing program) 2021/10/20 11:22:04 fetching corpus: 15117, signal 613156/666315 (executing program) 2021/10/20 11:22:04 fetching corpus: 15167, signal 613522/666539 (executing program) 2021/10/20 11:22:04 fetching corpus: 15217, signal 613904/666756 (executing program) 2021/10/20 11:22:04 fetching corpus: 15266, signal 614565/666982 (executing program) 2021/10/20 11:22:04 fetching corpus: 15315, signal 615203/667233 (executing program) 2021/10/20 11:22:04 fetching corpus: 15365, signal 615640/667436 (executing program) 2021/10/20 11:22:05 fetching corpus: 15415, signal 616087/667629 (executing program) 2021/10/20 11:22:05 fetching corpus: 15465, signal 616625/667806 (executing program) 2021/10/20 11:22:05 fetching corpus: 15515, signal 617185/668027 (executing program) 2021/10/20 11:22:05 fetching corpus: 15565, signal 617814/668231 (executing program) 2021/10/20 11:22:05 fetching corpus: 15614, signal 618457/668417 (executing program) 2021/10/20 11:22:05 fetching corpus: 15664, signal 619054/668625 (executing program) 2021/10/20 11:22:05 fetching corpus: 15714, signal 619570/668835 (executing program) 2021/10/20 11:22:05 fetching corpus: 15764, signal 620009/669025 (executing program) 2021/10/20 11:22:06 fetching corpus: 15814, signal 620449/669210 (executing program) 2021/10/20 11:22:06 fetching corpus: 15862, signal 620804/669366 (executing program) 2021/10/20 11:22:06 fetching corpus: 15911, signal 621174/669561 (executing program) 2021/10/20 11:22:06 fetching corpus: 15961, signal 621546/669722 (executing program) 2021/10/20 11:22:06 fetching corpus: 16011, signal 622128/669895 (executing program) 2021/10/20 11:22:07 fetching corpus: 16061, signal 622692/670067 (executing program) 2021/10/20 11:22:07 fetching corpus: 16111, signal 623309/670236 (executing program) 2021/10/20 11:22:07 fetching corpus: 16159, signal 623934/670420 (executing program) 2021/10/20 11:22:07 fetching corpus: 16209, signal 624238/670570 (executing program) 2021/10/20 11:22:07 fetching corpus: 16259, signal 624705/670706 (executing program) 2021/10/20 11:22:07 fetching corpus: 16307, signal 625231/670859 (executing program) 2021/10/20 11:22:07 fetching corpus: 16357, signal 625735/671007 (executing program) 2021/10/20 11:22:07 fetching corpus: 16406, signal 626228/671144 (executing program) 2021/10/20 11:22:07 fetching corpus: 16456, signal 626680/671283 (executing program) 2021/10/20 11:22:08 fetching corpus: 16506, signal 627210/671417 (executing program) 2021/10/20 11:22:08 fetching corpus: 16556, signal 627561/671560 (executing program) 2021/10/20 11:22:08 fetching corpus: 16606, signal 628018/671700 (executing program) 2021/10/20 11:22:08 fetching corpus: 16656, signal 628362/671875 (executing program) 2021/10/20 11:22:08 fetching corpus: 16706, signal 628922/671895 (executing program) 2021/10/20 11:22:08 fetching corpus: 16756, signal 629487/671916 (executing program) 2021/10/20 11:22:08 fetching corpus: 16806, signal 629946/671916 (executing program) 2021/10/20 11:22:08 fetching corpus: 16856, signal 630561/671916 (executing program) 2021/10/20 11:22:08 fetching corpus: 16906, signal 631134/671916 (executing program) 2021/10/20 11:22:09 fetching corpus: 16956, signal 631874/671916 (executing program) 2021/10/20 11:22:09 fetching corpus: 17005, signal 632321/671918 (executing program) 2021/10/20 11:22:09 fetching corpus: 17055, signal 632776/671918 (executing program) 2021/10/20 11:22:09 fetching corpus: 17105, signal 633089/671918 (executing program) 2021/10/20 11:22:09 fetching corpus: 17155, signal 633405/671918 (executing program) 2021/10/20 11:22:09 fetching corpus: 17205, signal 633987/671918 (executing program) 2021/10/20 11:22:09 fetching corpus: 17255, signal 634412/671918 (executing program) 2021/10/20 11:22:09 fetching corpus: 17305, signal 634857/671918 (executing program) 2021/10/20 11:22:10 fetching corpus: 17355, signal 635176/671918 (executing program) 2021/10/20 11:22:10 fetching corpus: 17405, signal 636075/671931 (executing program) 2021/10/20 11:22:10 fetching corpus: 17455, signal 636838/671932 (executing program) 2021/10/20 11:22:10 fetching corpus: 17505, signal 637275/671938 (executing program) 2021/10/20 11:22:10 fetching corpus: 17555, signal 637829/671957 (executing program) 2021/10/20 11:22:10 fetching corpus: 17605, signal 638336/671981 (executing program) 2021/10/20 11:22:10 fetching corpus: 17655, signal 638888/671981 (executing program) 2021/10/20 11:22:10 fetching corpus: 17704, signal 639488/672027 (executing program) 2021/10/20 11:22:10 fetching corpus: 17754, signal 639941/672027 (executing program) 2021/10/20 11:22:11 fetching corpus: 17803, signal 640340/672027 (executing program) 2021/10/20 11:22:11 fetching corpus: 17853, signal 640775/672032 (executing program) 2021/10/20 11:22:11 fetching corpus: 17903, signal 641317/672032 (executing program) 2021/10/20 11:22:11 fetching corpus: 17953, signal 641878/672032 (executing program) 2021/10/20 11:22:11 fetching corpus: 18003, signal 642409/672047 (executing program) 2021/10/20 11:22:11 fetching corpus: 18053, signal 642812/672047 (executing program) 2021/10/20 11:22:11 fetching corpus: 18103, signal 643400/672047 (executing program) 2021/10/20 11:22:12 fetching corpus: 18153, signal 643933/672047 (executing program) 2021/10/20 11:22:12 fetching corpus: 18202, signal 644339/672056 (executing program) 2021/10/20 11:22:12 fetching corpus: 18252, signal 644699/672056 (executing program) 2021/10/20 11:22:12 fetching corpus: 18302, signal 645409/672056 (executing program) 2021/10/20 11:22:12 fetching corpus: 18352, signal 646123/672056 (executing program) 2021/10/20 11:22:12 fetching corpus: 18401, signal 646695/672056 (executing program) 2021/10/20 11:22:12 fetching corpus: 18451, signal 647321/672056 (executing program) 2021/10/20 11:22:12 fetching corpus: 18501, signal 647887/672056 (executing program) 2021/10/20 11:22:12 fetching corpus: 18551, signal 648461/672056 (executing program) 2021/10/20 11:22:13 fetching corpus: 18601, signal 649228/672056 (executing program) 2021/10/20 11:22:13 fetching corpus: 18650, signal 649581/672056 (executing program) 2021/10/20 11:22:13 fetching corpus: 18700, signal 649976/672062 (executing program) 2021/10/20 11:22:13 fetching corpus: 18750, signal 650271/672062 (executing program) 2021/10/20 11:22:13 fetching corpus: 18800, signal 650712/672077 (executing program) 2021/10/20 11:22:13 fetching corpus: 18850, signal 651170/672101 (executing program) 2021/10/20 11:22:13 fetching corpus: 18898, signal 651757/672113 (executing program) 2021/10/20 11:22:13 fetching corpus: 18948, signal 652137/672113 (executing program) 2021/10/20 11:22:14 fetching corpus: 18998, signal 652790/672113 (executing program) 2021/10/20 11:22:14 fetching corpus: 19047, signal 653119/672123 (executing program) 2021/10/20 11:22:14 fetching corpus: 19096, signal 653422/672143 (executing program) 2021/10/20 11:22:14 fetching corpus: 19146, signal 653858/672159 (executing program) 2021/10/20 11:22:14 fetching corpus: 19195, signal 654314/672159 (executing program) 2021/10/20 11:22:14 fetching corpus: 19245, signal 654873/672160 (executing program) 2021/10/20 11:22:14 fetching corpus: 19294, signal 655251/672164 (executing program) 2021/10/20 11:22:15 fetching corpus: 19344, signal 655645/672164 (executing program) 2021/10/20 11:22:15 fetching corpus: 19392, signal 656289/672164 (executing program) 2021/10/20 11:22:15 fetching corpus: 19442, signal 656773/672164 (executing program) 2021/10/20 11:22:15 fetching corpus: 19492, signal 657223/672164 (executing program) 2021/10/20 11:22:15 fetching corpus: 19542, signal 657654/672164 (executing program) 2021/10/20 11:22:15 fetching corpus: 19592, signal 658398/672164 (executing program) 2021/10/20 11:22:15 fetching corpus: 19642, signal 658665/672164 (executing program) 2021/10/20 11:22:15 fetching corpus: 19692, signal 659038/672164 (executing program) 2021/10/20 11:22:16 fetching corpus: 19742, signal 659422/672164 (executing program) 2021/10/20 11:22:16 fetching corpus: 19792, signal 659905/672168 (executing program) 2021/10/20 11:22:16 fetching corpus: 19842, signal 660371/672168 (executing program) 2021/10/20 11:22:16 fetching corpus: 19891, signal 660657/672178 (executing program) 2021/10/20 11:22:16 fetching corpus: 19941, signal 661003/672178 (executing program) 2021/10/20 11:22:16 fetching corpus: 19991, signal 661343/672178 (executing program) 2021/10/20 11:22:16 fetching corpus: 20041, signal 661968/672183 (executing program) 2021/10/20 11:22:16 fetching corpus: 20090, signal 662384/672208 (executing program) 2021/10/20 11:22:17 fetching corpus: 20140, signal 662964/672208 (executing program) 2021/10/20 11:22:17 fetching corpus: 20190, signal 663798/672208 (executing program) 2021/10/20 11:22:17 fetching corpus: 20240, signal 664108/672208 (executing program) 2021/10/20 11:22:17 fetching corpus: 20289, signal 664509/672252 (executing program) 2021/10/20 11:22:17 fetching corpus: 20299, signal 664573/672252 (executing program) 2021/10/20 11:22:17 fetching corpus: 20299, signal 664573/672252 (executing program) 2021/10/20 11:22:19 starting 6 fuzzer processes 11:22:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a0100000000007f000000000000000900010073797a300000000070000000120a0100001000000000000000800000040004800900020073797a30000000000900010073797a30000000000800034000000005"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0xfeffffff00000000}, 0x0) 11:22:19 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x31, 0x0, 0x0, 0x0, 0x0) 11:22:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000008c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @bitwise={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_BITWISE_MASK={0x4}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_BITWISE_XOR={0x4}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x17}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 11:22:20 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0}, 0x32) 11:22:20 executing program 4: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f9"], 0x67b) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x6, &(0x7f00000025c0)=[0x0, 0x0, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0xfffffffffffffffb, 0x0, 0x3, r1}, 0x0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f00000023c0)="d7630f727199754e609cb1ad8622b03b1bd99409707530b65408af978a561aee4904b6e38fbf920ec314ce4fbd9d4e3f5da9fb70316035168072122c6ff58b9504f814dcce37870880789d02fd3da9b230a2eacc3f0fb58961e39ec1a27a561720dee0d42cb2cc92d694a59e46bc40bb7435aa94617c0ae1aa273fdd56a66a80f4d5deb9c2e70a6583cb3541", 0x8c, 0x0, 0x0, 0x7}, 0x0]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) [ 125.777975][ T6549] chnl_net:caif_netlink_parms(): no params data found 11:22:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x40}}, 0x0) [ 126.088294][ T6549] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.095399][ T6549] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.104175][ T6549] device bridge_slave_0 entered promiscuous mode [ 126.130972][ T6549] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.138487][ T6549] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.146712][ T6549] device bridge_slave_1 entered promiscuous mode [ 126.183833][ T6551] chnl_net:caif_netlink_parms(): no params data found [ 126.442634][ T6549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.524117][ T6549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.712600][ T6551] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.719823][ T6551] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.728192][ T6551] device bridge_slave_0 entered promiscuous mode [ 126.742908][ T6549] team0: Port device team_slave_0 added [ 126.770056][ T6551] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.777468][ T6551] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.785567][ T6551] device bridge_slave_1 entered promiscuous mode [ 126.814879][ T6549] team0: Port device team_slave_1 added [ 126.828185][ T6553] chnl_net:caif_netlink_parms(): no params data found [ 126.850470][ T6555] chnl_net:caif_netlink_parms(): no params data found [ 126.878823][ T6551] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.918252][ T6549] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.925255][ T6549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.951677][ T6549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.964780][ T6551] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.028444][ T6549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.035531][ T6549] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.062303][ T6549] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.184419][ T6551] team0: Port device team_slave_0 added [ 127.211552][ T6549] device hsr_slave_0 entered promiscuous mode [ 127.218480][ T6549] device hsr_slave_1 entered promiscuous mode [ 127.226566][ T6551] team0: Port device team_slave_1 added [ 127.246349][ T6565] chnl_net:caif_netlink_parms(): no params data found [ 127.289442][ T6555] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.296842][ T6555] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.304689][ T6555] device bridge_slave_0 entered promiscuous mode [ 127.314255][ T6555] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.322028][ T6555] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.330170][ T6555] device bridge_slave_1 entered promiscuous mode [ 127.397177][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 127.432156][ T6551] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.439199][ T6551] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.465416][ T6551] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.480379][ T6551] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.487972][ T6551] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.513929][ T6551] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.525113][ T6553] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.532453][ T6553] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.540567][ T6553] device bridge_slave_0 entered promiscuous mode [ 127.549671][ T6555] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.563412][ T6555] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.599336][ T6553] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.607092][ T6553] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.614884][ T6553] device bridge_slave_1 entered promiscuous mode [ 127.656325][ T2289] Bluetooth: hci1: command 0x0409 tx timeout [ 127.838373][ T6553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.852118][ T6553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.924563][ T6555] team0: Port device team_slave_0 added [ 127.933078][ T6551] device hsr_slave_0 entered promiscuous mode [ 127.943732][ T6551] device hsr_slave_1 entered promiscuous mode [ 127.950830][ T6551] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.958882][ T6551] Cannot create hsr debugfs directory [ 127.966078][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 128.015366][ T6555] team0: Port device team_slave_1 added [ 128.072908][ T6565] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.080238][ T6565] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.088467][ T6565] device bridge_slave_0 entered promiscuous mode [ 128.123869][ T6553] team0: Port device team_slave_0 added [ 128.131200][ T6565] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.138561][ T6565] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.146439][ T6565] device bridge_slave_1 entered promiscuous mode [ 128.196349][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 128.208155][ T6553] team0: Port device team_slave_1 added [ 128.264295][ T6555] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.271593][ T6555] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.298382][ T6555] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.364017][ T6565] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.385344][ T6565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.400413][ T6555] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.407517][ T6555] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.433731][ T6555] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.462042][ T6553] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.469074][ T6553] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.495140][ T6553] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.518738][ T2289] Bluetooth: hci4: command 0x0409 tx timeout [ 128.558210][ T6553] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.565278][ T6553] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.591812][ T6553] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.606384][ T6565] team0: Port device team_slave_0 added [ 128.633750][ T6975] chnl_net:caif_netlink_parms(): no params data found [ 128.649777][ T6565] team0: Port device team_slave_1 added [ 128.661453][ T6549] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 128.753999][ T6549] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 128.767770][ T6555] device hsr_slave_0 entered promiscuous mode [ 128.779231][ T6555] device hsr_slave_1 entered promiscuous mode [ 128.787064][ T6555] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.794687][ T6555] Cannot create hsr debugfs directory [ 128.837566][ T6565] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.844536][ T6565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.870895][ T6565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.882390][ T6549] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 128.898375][ T6549] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 128.917131][ T6553] device hsr_slave_0 entered promiscuous mode [ 128.924236][ T6553] device hsr_slave_1 entered promiscuous mode [ 128.931105][ T6553] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.939255][ T6553] Cannot create hsr debugfs directory [ 128.956626][ T6565] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.963721][ T6565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.990071][ T6565] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.229641][ T6975] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.237482][ T6975] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.245582][ T6975] device bridge_slave_0 entered promiscuous mode [ 129.301999][ T6975] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.309600][ T6975] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.317844][ T6975] device bridge_slave_1 entered promiscuous mode [ 129.388348][ T6565] device hsr_slave_0 entered promiscuous mode [ 129.395431][ T6565] device hsr_slave_1 entered promiscuous mode [ 129.404040][ T6565] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.412130][ T6565] Cannot create hsr debugfs directory [ 129.419542][ T6551] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 129.432749][ T6975] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.466480][ T6551] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 129.486238][ T1515] Bluetooth: hci0: command 0x041b tx timeout [ 129.498054][ T6975] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.547658][ T6551] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 129.572000][ T6555] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 129.616988][ T6551] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 129.631108][ T6975] team0: Port device team_slave_0 added [ 129.651736][ T6555] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 129.716335][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 129.717048][ T25] Bluetooth: hci5: command 0x0409 tx timeout [ 129.735524][ T6975] team0: Port device team_slave_1 added [ 129.741989][ T6555] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 129.753324][ T6555] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 129.783739][ T6553] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 129.843751][ T6553] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 129.868127][ T6553] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 129.882267][ T6549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.908270][ T6975] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.915353][ T6975] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.941658][ T6975] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.955151][ T6975] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.962891][ T6975] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.989342][ T6975] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.021118][ T6553] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 130.043334][ T8401] Bluetooth: hci2: command 0x041b tx timeout [ 130.081747][ T6549] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.089162][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.098212][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.132266][ T6975] device hsr_slave_0 entered promiscuous mode [ 130.142196][ T6975] device hsr_slave_1 entered promiscuous mode [ 130.151980][ T6975] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.160241][ T6975] Cannot create hsr debugfs directory [ 130.172095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.180933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.190343][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.197738][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.216937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.288764][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 130.313186][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.322437][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.331832][ T2934] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.339082][ T2934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.346969][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.415183][ T6555] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.428752][ T6551] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.463248][ T6549] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 130.475825][ T6549] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.488840][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.498069][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.507407][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.515909][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.524776][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.533595][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.542104][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.550915][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.559485][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.568259][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.576118][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.587015][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.594813][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.606241][ T8460] Bluetooth: hci4: command 0x041b tx timeout [ 130.611866][ T6551] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.620966][ T6565] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 130.633106][ T6555] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.672548][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.682812][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.696369][ T6565] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 130.728679][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.737397][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.746035][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.753190][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.761458][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.770571][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.778991][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.786231][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.793823][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.802748][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.811293][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.818454][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.847565][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.856584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.864819][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.873805][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.882644][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.889843][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.897713][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.906583][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.915180][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.924058][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.932996][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.941777][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.950837][ T6565] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 130.968916][ T6565] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 131.002962][ T6553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.014587][ T6551] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 131.025336][ T6551] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.053695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.061828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.070937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.079725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.088307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.097286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.105576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.114174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.123528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.132234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.141148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.153567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.162155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.226276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.234781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.243763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.252409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.274035][ T6549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.287828][ T6975] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 131.302743][ T6555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.325118][ T6553] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.349501][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.357325][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.365137][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.372891][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.380670][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.388556][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.396600][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.405165][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.413656][ T8132] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.420877][ T8132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.429050][ T6975] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 131.449871][ T6551] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.467420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.476109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.484736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.493316][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.500554][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.508734][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.517897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.527300][ T6975] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 131.537942][ T6975] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 131.556307][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.565520][ T25] Bluetooth: hci0: command 0x040f tx timeout [ 131.645251][ T6565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.652840][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.660479][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.668616][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.677922][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.687050][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.695703][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.703815][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.713466][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.721884][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.730015][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.743508][ T6555] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.764821][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.774195][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.783163][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.791823][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.796925][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 131.819910][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.826355][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 131.828858][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.843159][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.851207][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.864420][ T6549] device veth0_vlan entered promiscuous mode [ 131.884617][ T6565] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.910888][ T6551] device veth0_vlan entered promiscuous mode [ 131.919375][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.928149][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.936674][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.944903][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.957068][ T6549] device veth1_vlan entered promiscuous mode [ 131.981803][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.003690][ T6551] device veth1_vlan entered promiscuous mode [ 132.015914][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.024144][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.032708][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.040754][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.048677][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.056922][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.065847][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.074200][ T8132] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.081339][ T8132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.089180][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.099715][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.108249][ T8132] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.115318][ T8132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.127766][ T6975] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.137098][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.147121][ T8132] Bluetooth: hci2: command 0x040f tx timeout [ 132.177182][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.184730][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.192541][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.201482][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.210162][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.219273][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.244895][ T6553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.272341][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.280958][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.289684][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.298477][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.307341][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.315988][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.324626][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.341545][ T6975] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.353423][ T6549] device veth0_macvtap entered promiscuous mode [ 132.361718][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.363800][ T8132] Bluetooth: hci3: command 0x040f tx timeout [ 132.370241][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.383380][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.391347][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.400233][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.408681][ T2934] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.415801][ T2934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.427111][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.435034][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.443684][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.456163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.464833][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.490644][ T6549] device veth1_macvtap entered promiscuous mode [ 132.504192][ T6565] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.515470][ T6565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.527141][ T6551] device veth0_macvtap entered promiscuous mode [ 132.539951][ T6551] device veth1_macvtap entered promiscuous mode [ 132.549706][ T6555] device veth0_vlan entered promiscuous mode [ 132.569593][ T6555] device veth1_vlan entered promiscuous mode [ 132.586338][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.594491][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.603451][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.607401][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.611800][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.617277][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.625445][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.640386][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.648690][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.657580][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.666057][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.674981][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.697888][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.705993][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.712016][ T25] Bluetooth: hci4: command 0x040f tx timeout [ 132.713826][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.728393][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.736967][ T8132] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.744496][ T8132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.752349][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.761250][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.790464][ T6549] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.815403][ T6551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.826141][ T6551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.837351][ T6551] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.861417][ T6549] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.882870][ T6551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.893724][ T6551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.904612][ T6551] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.916758][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.924872][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.933885][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.942870][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.951717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.960574][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.970308][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.978968][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.986537][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.994063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.003315][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.011930][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.020775][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.029634][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.038203][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.046625][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.054945][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.063394][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.072257][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.083564][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.099181][ T6549] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.108201][ T6549] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.117024][ T6549] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.126073][ T6549] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.137235][ T6975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.149042][ T6565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.161973][ T6551] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.171450][ T6551] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.180264][ T6551] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.189212][ T6551] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.210466][ T6553] device veth0_vlan entered promiscuous mode [ 133.237268][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.246038][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.285849][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.293735][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.302022][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.310763][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.323815][ T6555] device veth0_macvtap entered promiscuous mode [ 133.337558][ T6553] device veth1_vlan entered promiscuous mode [ 133.358894][ T6555] device veth1_macvtap entered promiscuous mode [ 133.373013][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.381481][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.389721][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.397281][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.414298][ T6975] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.497335][ T6555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.507840][ T6555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.517737][ T6555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.528242][ T6555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.539623][ T6555] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.549565][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.559696][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.637771][ T6555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.649350][ T6555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.659404][ T6555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.662011][ T8132] Bluetooth: hci0: command 0x0419 tx timeout [ 133.669973][ T6555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.671345][ T6555] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.695556][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.704293][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.713453][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.722161][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.784085][ T6553] device veth0_macvtap entered promiscuous mode [ 133.798959][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.807823][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.816655][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.829133][ T6555] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.838271][ T6555] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.847069][ T6555] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.855853][ T6555] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.865131][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.873365][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.878470][ T8132] Bluetooth: hci1: command 0x0419 tx timeout [ 133.906460][ T6553] device veth1_macvtap entered promiscuous mode [ 133.964231][ T6565] device veth0_vlan entered promiscuous mode [ 133.967929][ T8132] Bluetooth: hci5: command 0x040f tx timeout [ 134.014062][ T1014] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.018103][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.022221][ T1014] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.030151][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.044505][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.053330][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.061526][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.069993][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.078563][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.086515][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.095250][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.104082][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.128839][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.140107][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.150636][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.161187][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.171095][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.181870][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.193707][ T6553] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.196703][ T8518] Bluetooth: hci2: command 0x0419 tx timeout [ 134.212256][ T6565] device veth1_vlan entered promiscuous mode [ 134.227384][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.232415][ T6975] device veth0_vlan entered promiscuous mode [ 134.235407][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.245808][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.257115][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.265084][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.273507][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.282264][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.291133][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.299080][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.307782][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.352425][ T6565] device veth0_macvtap entered promiscuous mode [ 134.370802][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.381819][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.391745][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.402264][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.412216][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.422735][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.433951][ T6553] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.446937][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 134.455721][ T6565] device veth1_macvtap entered promiscuous mode [ 134.464295][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.472263][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.480295][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.489011][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.497712][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.505790][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.510561][ C0] hrtimer: interrupt took 35719 ns [ 134.514563][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.566027][ T8590] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 134.594903][ T6553] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.604078][ T8591] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 134.614109][ T6553] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.622990][ T6553] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.631808][ T6553] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.648947][ T6975] device veth1_vlan entered promiscuous mode [ 134.661237][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.672781][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.682770][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.693465][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.703364][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.713949][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.723911][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.734583][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.746096][ T6565] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.769693][ T25] Bluetooth: hci4: command 0x0419 tx timeout [ 134.813529][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.822153][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.830876][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 11:22:30 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x31, 0x0, 0x0, 0x0, 0x0) 11:22:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a0100000000007f000000000000000900010073797a300000000070000000120a0100001000000000000000800000040004800900020073797a30000000000900010073797a30000000000800034000000005"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0xfeffffff00000000}, 0x0) [ 134.922351][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.931944][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.942988][ T6975] device veth0_macvtap entered promiscuous mode [ 134.974544][ T6975] device veth1_macvtap entered promiscuous mode [ 135.022747][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.033710][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.041122][ T8608] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 135.043614][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.063409][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.073505][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.084038][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.093947][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.104562][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.116562][ T6565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.127895][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.136095][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.144174][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.153203][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:22:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a0100000000007f000000000000000900010073797a300000000070000000120a0100001000000000000000800000040004800900020073797a30000000000900010073797a30000000000800034000000005"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0xfeffffff00000000}, 0x0) [ 135.199160][ T6565] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.208290][ T6565] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.217145][ T6565] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.225944][ T6565] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.252060][ T1014] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.260222][ T1014] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.263039][ T6975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.278405][ T6975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.288341][ T6975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.299364][ T6975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.309733][ T6975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.320331][ T6975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.330329][ T6975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.340913][ T6975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.350799][ T6975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.361522][ T6975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.372835][ T6975] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.385848][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.394197][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.403012][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.420298][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.428543][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.469514][ T8630] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 135.489948][ T1014] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.498735][ T1014] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:22:30 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x31, 0x0, 0x0, 0x0, 0x0) [ 135.516822][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.524894][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.604890][ T6975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.615795][ T6975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.625784][ T6975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.637094][ T6975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.646959][ T6975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.659874][ T6975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.669743][ T6975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.680466][ T6975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.690329][ T6975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.700820][ T6975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.712078][ T6975] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.722300][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.731342][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:22:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a0100000000007f000000000000000900010073797a300000000070000000120a0100001000000000000000800000040004800900020073797a30000000000900010073797a30000000000800034000000005"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0xfeffffff00000000}, 0x0) [ 135.747760][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.756187][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.768792][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.793341][ T6975] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.803577][ T6975] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.812362][ T6975] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.821147][ T6975] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.904178][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.912514][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.925610][ T8609] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.011046][ T8659] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 136.038105][ T7] Bluetooth: hci5: command 0x0419 tx timeout 11:22:31 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0}, 0x32) 11:22:31 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x31, 0x0, 0x0, 0x0, 0x0) 11:22:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)={0x20, r1, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x20}}, 0x0) [ 136.170277][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.178830][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.188849][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:22:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000008c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @bitwise={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_BITWISE_MASK={0x4}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_BITWISE_XOR={0x4}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x17}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 11:22:31 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0}, 0x32) [ 136.383469][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.391815][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.404349][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.472454][ T8694] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. [ 136.642690][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.651188][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.664892][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:22:34 executing program 4: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f9"], 0x67b) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x6, &(0x7f00000025c0)=[0x0, 0x0, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0xfffffffffffffffb, 0x0, 0x3, r1}, 0x0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f00000023c0)="d7630f727199754e609cb1ad8622b03b1bd99409707530b65408af978a561aee4904b6e38fbf920ec314ce4fbd9d4e3f5da9fb70316035168072122c6ff58b9504f814dcce37870880789d02fd3da9b230a2eacc3f0fb58961e39ec1a27a561720dee0d42cb2cc92d694a59e46bc40bb7435aa94617c0ae1aa273fdd56a66a80f4d5deb9c2e70a6583cb3541", 0x8c, 0x0, 0x0, 0x7}, 0x0]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) 11:22:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000008c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @bitwise={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_BITWISE_MASK={0x4}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_BITWISE_XOR={0x4}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x17}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 11:22:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)={0x20, r1, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x20}}, 0x0) 11:22:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a0000000000000000000000007f0000000000000000000000000000000000000800120000000200000000000000056100000000000000000007000000000000ff020000000000000000000000000001ac1414aa00000000000000000000000005000500000000000a00000000"], 0xa0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:22:34 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0}, 0x32) 11:22:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x40}}, 0x0) 11:22:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x40}}, 0x0) 11:22:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)={0x20, r1, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x20}}, 0x0) 11:22:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000008c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @bitwise={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_BITWISE_MASK={0x4}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_BITWISE_XOR={0x4}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x17}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 11:22:34 executing program 3: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f9"], 0x67b) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x6, &(0x7f00000025c0)=[0x0, 0x0, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0xfffffffffffffffb, 0x0, 0x3, r1}, 0x0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f00000023c0)="d7630f727199754e609cb1ad8622b03b1bd99409707530b65408af978a561aee4904b6e38fbf920ec314ce4fbd9d4e3f5da9fb70316035168072122c6ff58b9504f814dcce37870880789d02fd3da9b230a2eacc3f0fb58961e39ec1a27a561720dee0d42cb2cc92d694a59e46bc40bb7435aa94617c0ae1aa273fdd56a66a80f4d5deb9c2e70a6583cb3541", 0x8c, 0x0, 0x0, 0x7}, 0x0]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) [ 139.562399][ T8773] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. 11:22:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a0000000000000000000000007f0000000000000000000000000000000000000800120000000200000000000000056100000000000000000007000000000000ff020000000000000000000000000001ac1414aa00000000000000000000000005000500000000000a00000000"], 0xa0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:22:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a0000000000000000000000007f0000000000000000000000000000000000000800120000000200000000000000056100000000000000000007000000000000ff020000000000000000000000000001ac1414aa00000000000000000000000005000500000000000a00000000"], 0xa0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 194.034708][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.041009][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 [ 252.427378][ T8519] Bluetooth: hci0: command 0x0406 tx timeout [ 252.434100][ T8519] Bluetooth: hci2: command 0x0406 tx timeout [ 252.438276][ T1515] Bluetooth: hci5: command 0x0406 tx timeout [ 252.457597][ T8519] Bluetooth: hci3: command 0x0406 tx timeout [ 252.463776][ T8519] Bluetooth: hci1: command 0x0406 tx timeout [ 252.472432][ T8519] Bluetooth: hci4: command 0x0406 tx timeout [ 255.472380][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.479445][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 [ 294.503267][ T27] INFO: task kworker/u4:6:8640 blocked for more than 143 seconds. [ 294.512348][ T27] Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 294.519577][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 294.528333][ T27] task:kworker/u4:6 state:D stack:26904 pid: 8640 ppid: 2 flags:0x00004000 [ 294.537636][ T27] Workqueue: netns cleanup_net [ 294.542531][ T27] Call Trace: [ 294.545921][ T27] [ 294.548889][ T27] __schedule+0xa9a/0x4940 [ 294.553541][ T27] ? io_schedule_timeout+0x140/0x140 [ 294.558863][ T27] schedule+0xd2/0x260 [ 294.563147][ T27] schedule_preempt_disabled+0xf/0x20 [ 294.568538][ T27] __mutex_lock+0xa32/0x12f0 [ 294.573295][ T27] ? netdev_run_todo+0x6fa/0xa80 [ 294.578294][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 294.583955][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 294.589240][ T27] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 294.595190][ T27] ? put_device+0x1b/0x30 [ 294.599600][ T27] ? free_netdev+0x3d8/0x5a0 [ 294.604281][ T27] netdev_run_todo+0x6fa/0xa80 [ 294.609068][ T27] ? generic_xdp_install+0x4a0/0x4a0 [ 294.615298][ T27] ? default_device_exit+0x2d0/0x2d0 [ 294.620725][ T27] ip6_tnl_exit_batch_net+0x5fa/0x890 [ 294.626660][ T27] ? ip6_tnl_init_net+0x890/0x890 [ 294.631800][ T27] ? rxrpc_destroy_all_locals+0x40/0x170 [ 294.637612][ T27] ? rxrpc_init_net+0xdd0/0xdd0 [ 294.642511][ T27] ? ip6_tnl_init_net+0x890/0x890 [ 294.647633][ T27] ops_exit_list+0x10d/0x160 [ 294.652248][ T27] cleanup_net+0x4ea/0xb00 [ 294.656744][ T27] ? unregister_pernet_device+0x70/0x70 [ 294.662324][ T27] process_one_work+0x9b2/0x1690 [ 294.667532][ T27] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 294.672982][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 294.678123][ T27] ? _raw_spin_lock_irq+0x41/0x50 [ 294.683496][ T27] worker_thread+0x658/0x11f0 [ 294.688337][ T27] ? process_one_work+0x1690/0x1690 [ 294.693608][ T27] kthread+0x405/0x4f0 [ 294.697760][ T27] ? set_kthread_struct+0x130/0x130 [ 294.703041][ T27] ret_from_fork+0x1f/0x30 [ 294.707523][ T27] [ 294.715286][ T27] INFO: task syz-executor.4:8773 can't die for more than 143 seconds. [ 294.724749][ T27] task:syz-executor.4 state:D stack:25920 pid: 8773 ppid: 6565 flags:0x00004004 [ 294.734060][ T27] Call Trace: [ 294.737348][ T27] [ 294.740327][ T27] __schedule+0xa9a/0x4940 [ 294.744905][ T27] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 294.750759][ T27] ? io_schedule_timeout+0x140/0x140 [ 294.756125][ T27] ? lock_chain_count+0x20/0x20 [ 294.761019][ T27] ? debug_object_destroy+0x210/0x210 [ 294.766593][ T27] schedule+0xd2/0x260 [ 294.770713][ T27] schedule_timeout+0x14a/0x2a0 [ 294.775727][ T27] ? usleep_range+0x170/0x170 [ 294.780433][ T27] ? dev_deactivate_many+0x701/0xc60 [ 294.785888][ T27] ? destroy_timer_on_stack+0x20/0x20 [ 294.791376][ T27] ? __local_bh_enable_ip+0xa0/0x120 [ 294.796794][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 294.802043][ T27] dev_deactivate_many+0x710/0xc60 [ 294.807265][ T27] dev_deactivate+0xe9/0x1b0 [ 294.811883][ T27] ? dev_deactivate_many+0xc60/0xc60 [ 294.817528][ T27] qdisc_graft+0xdac/0x1260 [ 294.822583][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 294.829136][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 294.834555][ T27] ? tc_dump_tclass+0x480/0x480 [ 294.839426][ T27] ? qdisc_create.constprop.0+0xb31/0x10f0 [ 294.845325][ T27] tc_modify_qdisc+0xb92/0x1980 [ 294.850212][ T27] ? qdisc_create.constprop.0+0x10f0/0x10f0 [ 294.856226][ T27] ? qdisc_create.constprop.0+0x10f0/0x10f0 [ 294.862138][ T27] rtnetlink_rcv_msg+0x413/0xb80 [ 294.867229][ T27] ? rtnl_newlink+0xa0/0xa0 [ 294.871755][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 294.877409][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 294.883663][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 294.888890][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 294.895201][ T27] netlink_rcv_skb+0x153/0x420 [ 294.900060][ T27] ? rtnl_newlink+0xa0/0xa0 [ 294.904651][ T27] ? netlink_ack+0xa60/0xa60 [ 294.909506][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 294.914897][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 294.920210][ T27] netlink_unicast+0x533/0x7d0 [ 294.925099][ T27] ? netlink_attachskb+0x880/0x880 [ 294.930220][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 294.936833][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 294.943171][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 294.948264][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 294.954121][ T27] ? __check_object_size+0x16e/0x3f0 [ 294.959583][ T27] netlink_sendmsg+0x86d/0xda0 [ 294.964447][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 294.969418][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 294.975785][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 294.980764][ T27] sock_sendmsg+0xcf/0x120 [ 294.985335][ T27] ____sys_sendmsg+0x6e8/0x810 [ 294.990135][ T27] ? kernel_sendmsg+0x50/0x50 [ 294.994905][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 294.999517][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 295.005689][ T27] ? lock_chain_count+0x20/0x20 [ 295.010579][ T27] ___sys_sendmsg+0xf3/0x170 [ 295.015391][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 295.020724][ T27] ? __fget_files+0x21b/0x3e0 [ 295.025739][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 295.030794][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 295.037058][ T27] ? __fget_files+0x23d/0x3e0 [ 295.041753][ T27] ? __fget_light+0xea/0x280 [ 295.046547][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 295.052804][ T27] __sys_sendmsg+0xe5/0x1b0 [ 295.057770][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 295.062839][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 295.068835][ T27] do_syscall_64+0x35/0xb0 [ 295.073336][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 295.079461][ T27] RIP: 0033:0x7fde73529a39 [ 295.084165][ T27] RSP: 002b:00007fde70a7e188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 295.092625][ T27] RAX: ffffffffffffffda RBX: 00007fde7362d020 RCX: 00007fde73529a39 [ 295.100719][ T27] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000007 [ 295.108804][ T27] RBP: 00007fde73583c5f R08: 0000000000000000 R09: 0000000000000000 [ 295.116862][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 295.124933][ T27] R13: 00007ffe4176936f R14: 00007fde70a7e300 R15: 0000000000022000 [ 295.133009][ T27] [ 295.136392][ T27] INFO: task syz-executor.0:8779 can't die for more than 143 seconds. [ 295.145056][ T27] task:syz-executor.0 state:D stack:27432 pid: 8779 ppid: 6549 flags:0x00000004 [ 295.154437][ T27] Call Trace: [ 295.157722][ T27] [ 295.160735][ T27] __schedule+0xa9a/0x4940 [ 295.165531][ T27] ? io_schedule_timeout+0x140/0x140 [ 295.170856][ T27] schedule+0xd2/0x260 [ 295.175192][ T27] schedule_preempt_disabled+0xf/0x20 [ 295.181660][ T27] __mutex_lock+0xa32/0x12f0 [ 295.186509][ T27] ? nl80211_pre_doit+0x23/0x620 [ 295.191705][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 295.197338][ T27] ? __nla_parse+0x3d/0x50 [ 295.202030][ T27] ? nl80211_set_qos_map+0x820/0x820 [ 295.207371][ T27] nl80211_pre_doit+0x23/0x620 [ 295.212300][ T27] ? nl80211_set_qos_map+0x820/0x820 [ 295.217685][ T27] genl_family_rcv_msg_doit+0x1ee/0x320 [ 295.223615][ T27] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 295.231036][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 295.237394][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 295.243827][ T27] ? ns_capable+0xd9/0x100 [ 295.248276][ T27] genl_rcv_msg+0x328/0x580 [ 295.253562][ T27] ? genl_get_cmd+0x480/0x480 [ 295.258267][ T27] ? rdev_set_cqm_rssi_config+0x330/0x330 [ 295.264191][ T27] ? lock_release+0x720/0x720 [ 295.268880][ T27] netlink_rcv_skb+0x153/0x420 [ 295.273721][ T27] ? genl_get_cmd+0x480/0x480 [ 295.278505][ T27] ? netlink_ack+0xa60/0xa60 [ 295.283211][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 295.288513][ T27] genl_rcv+0x24/0x40 [ 295.292494][ T27] netlink_unicast+0x533/0x7d0 [ 295.297333][ T27] ? netlink_attachskb+0x880/0x880 [ 295.302465][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 295.308782][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 295.315117][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 295.320273][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 295.326072][ T27] ? __check_object_size+0x16e/0x3f0 [ 295.331375][ T27] netlink_sendmsg+0x86d/0xda0 [ 295.336249][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 295.341206][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 295.347529][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 295.352684][ T27] sock_sendmsg+0xcf/0x120 [ 295.357378][ T27] ____sys_sendmsg+0x6e8/0x810 [ 295.362343][ T27] ? kernel_sendmsg+0x50/0x50 [ 295.367436][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 295.372049][ T27] ? lock_chain_count+0x20/0x20 [ 295.377169][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 295.383695][ T27] ? futex_wait+0x533/0x670 [ 295.388306][ T27] ___sys_sendmsg+0xf3/0x170 [ 295.392972][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 295.398541][ T27] ? __fget_files+0x21b/0x3e0 [ 295.403315][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 295.408190][ T27] ? __fget_files+0x23d/0x3e0 [ 295.412957][ T27] ? __fget_light+0xea/0x280 [ 295.417575][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 295.423934][ T27] __sys_sendmsg+0xe5/0x1b0 [ 295.428469][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 295.433575][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 295.439505][ T27] do_syscall_64+0x35/0xb0 [ 295.444017][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 295.449929][ T27] RIP: 0033:0x7f8b28891a39 [ 295.454414][ T27] RSP: 002b:00007f8b25e07188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 295.462906][ T27] RAX: ffffffffffffffda RBX: 00007f8b28994f60 RCX: 00007f8b28891a39 [ 295.470890][ T27] RDX: 0000000000000000 RSI: 00000000200004c0 RDI: 0000000000000003 [ 295.479192][ T27] RBP: 00007f8b288ebc5f R08: 0000000000000000 R09: 0000000000000000 [ 295.487232][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 295.495286][ T27] R13: 00007fff2c9e8e3f R14: 00007f8b25e07300 R15: 0000000000022000 [ 295.503462][ T27] [ 295.506492][ T27] INFO: task syz-executor.0:8779 blocked for more than 144 seconds. [ 295.514826][ T27] Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 295.521934][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 295.530650][ T27] task:syz-executor.0 state:D stack:27432 pid: 8779 ppid: 6549 flags:0x00000004 [ 295.539956][ T27] Call Trace: [ 295.543341][ T27] [ 295.546291][ T27] __schedule+0xa9a/0x4940 [ 295.550737][ T27] ? io_schedule_timeout+0x140/0x140 [ 295.556117][ T27] schedule+0xd2/0x260 [ 295.560204][ T27] schedule_preempt_disabled+0xf/0x20 [ 295.565735][ T27] __mutex_lock+0xa32/0x12f0 [ 295.570397][ T27] ? nl80211_pre_doit+0x23/0x620 [ 295.575535][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 295.581120][ T27] ? __nla_parse+0x3d/0x50 [ 295.585638][ T27] ? nl80211_set_qos_map+0x820/0x820 [ 295.590941][ T27] nl80211_pre_doit+0x23/0x620 [ 295.596028][ T27] ? nl80211_set_qos_map+0x820/0x820 [ 295.601340][ T27] genl_family_rcv_msg_doit+0x1ee/0x320 [ 295.607072][ T27] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 295.614651][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 295.621094][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 295.627396][ T27] ? ns_capable+0xd9/0x100 [ 295.631830][ T27] genl_rcv_msg+0x328/0x580 [ 295.636445][ T27] ? genl_get_cmd+0x480/0x480 [ 295.641157][ T27] ? rdev_set_cqm_rssi_config+0x330/0x330 [ 295.646972][ T27] ? lock_release+0x720/0x720 [ 295.651671][ T27] netlink_rcv_skb+0x153/0x420 [ 295.656556][ T27] ? genl_get_cmd+0x480/0x480 [ 295.661255][ T27] ? netlink_ack+0xa60/0xa60 [ 295.665933][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 295.671343][ T27] genl_rcv+0x24/0x40 [ 295.675413][ T27] netlink_unicast+0x533/0x7d0 [ 295.680286][ T27] ? netlink_attachskb+0x880/0x880 [ 295.685473][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 295.691766][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 295.698083][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 295.703212][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 295.708958][ T27] ? __check_object_size+0x16e/0x3f0 [ 295.714330][ T27] netlink_sendmsg+0x86d/0xda0 [ 295.719130][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 295.724268][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 295.730590][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 295.735617][ T27] sock_sendmsg+0xcf/0x120 [ 295.740240][ T27] ____sys_sendmsg+0x6e8/0x810 [ 295.745208][ T27] ? kernel_sendmsg+0x50/0x50 [ 295.749996][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 295.754765][ T27] ? lock_chain_count+0x20/0x20 [ 295.759725][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 295.765771][ T27] ? futex_wait+0x533/0x670 [ 295.770289][ T27] ___sys_sendmsg+0xf3/0x170 [ 295.774964][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 295.780272][ T27] ? __fget_files+0x21b/0x3e0 [ 295.785036][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 295.789914][ T27] ? __fget_files+0x23d/0x3e0 [ 295.794679][ T27] ? __fget_light+0xea/0x280 [ 295.799290][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 295.805623][ T27] __sys_sendmsg+0xe5/0x1b0 [ 295.810265][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 295.815381][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 295.821427][ T27] do_syscall_64+0x35/0xb0 [ 295.826011][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 295.831911][ T27] RIP: 0033:0x7f8b28891a39 [ 295.836396][ T27] RSP: 002b:00007f8b25e07188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 295.845078][ T27] RAX: ffffffffffffffda RBX: 00007f8b28994f60 RCX: 00007f8b28891a39 [ 295.853346][ T27] RDX: 0000000000000000 RSI: 00000000200004c0 RDI: 0000000000000003 [ 295.861329][ T27] RBP: 00007f8b288ebc5f R08: 0000000000000000 R09: 0000000000000000 [ 295.869378][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 295.877445][ T27] R13: 00007fff2c9e8e3f R14: 00007f8b25e07300 R15: 0000000000022000 [ 295.885714][ T27] [ 295.888798][ T27] INFO: task syz-executor.3:8783 can't die for more than 144 seconds. [ 295.897225][ T27] task:syz-executor.3 state:D stack:28712 pid: 8783 ppid: 6555 flags:0x00004004 [ 295.906776][ T27] Call Trace: [ 295.910073][ T27] [ 295.913205][ T27] __schedule+0xa9a/0x4940 [ 295.917657][ T27] ? io_schedule_timeout+0x140/0x140 [ 295.923045][ T27] schedule+0xd2/0x260 [ 295.927161][ T27] schedule_preempt_disabled+0xf/0x20 [ 295.932916][ T27] __mutex_lock+0xa32/0x12f0 [ 295.937527][ T27] ? smc_pnet_net_init+0x1f9/0x410 [ 295.942767][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 295.949039][ T27] ? smc_pnet_net_init+0x111/0x410 [ 295.954533][ T27] ? lockdep_init_map_type+0x2c3/0x7b0 [ 295.960019][ T27] smc_pnet_net_init+0x1f9/0x410 [ 295.965358][ T27] ? smc_net_exit+0x20/0x20 [ 295.969883][ T27] ops_init+0xaf/0x470 [ 295.974043][ T27] setup_net+0x40f/0xa30 [ 295.978577][ T27] ? down_read_killable+0x1a7/0x480 [ 295.983890][ T27] ? ops_init+0x470/0x470 [ 295.988340][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 295.994045][ T27] copy_net_ns+0x318/0x760 [ 295.998528][ T27] create_new_namespaces+0x3f6/0xb20 [ 296.004006][ T27] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 296.009676][ T27] ksys_unshare+0x445/0x920 [ 296.014570][ T27] ? unshare_fd+0x1c0/0x1c0 [ 296.019097][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 296.025073][ T27] __x64_sys_unshare+0x2d/0x40 [ 296.029845][ T27] do_syscall_64+0x35/0xb0 [ 296.034342][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 296.040262][ T27] RIP: 0033:0x7f09c813ca39 [ 296.044772][ T27] RSP: 002b:00007f09c56b2188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 296.053298][ T27] RAX: ffffffffffffffda RBX: 00007f09c823ff60 RCX: 00007f09c813ca39 [ 296.061285][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c060000 [ 296.069412][ T27] RBP: 00007f09c8196c5f R08: 0000000000000000 R09: 0000000000000000 [ 296.077564][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 296.085773][ T27] R13: 00007ffd90bf6cbf R14: 00007f09c56b2300 R15: 0000000000022000 [ 296.093970][ T27] [ 296.097126][ T27] INFO: task syz-executor.3:8783 blocked for more than 144 seconds. [ 296.105195][ T27] Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 296.112352][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 296.121100][ T27] task:syz-executor.3 state:D stack:28712 pid: 8783 ppid: 6555 flags:0x00004004 [ 296.130413][ T27] Call Trace: [ 296.133786][ T27] [ 296.136748][ T27] __schedule+0xa9a/0x4940 [ 296.141208][ T27] ? io_schedule_timeout+0x140/0x140 [ 296.146567][ T27] schedule+0xd2/0x260 [ 296.150772][ T27] schedule_preempt_disabled+0xf/0x20 [ 296.156570][ T27] __mutex_lock+0xa32/0x12f0 [ 296.161272][ T27] ? smc_pnet_net_init+0x1f9/0x410 [ 296.166500][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 296.172089][ T27] ? smc_pnet_net_init+0x111/0x410 [ 296.177300][ T27] ? lockdep_init_map_type+0x2c3/0x7b0 [ 296.182875][ T27] smc_pnet_net_init+0x1f9/0x410 [ 296.187879][ T27] ? smc_net_exit+0x20/0x20 [ 296.192398][ T27] ops_init+0xaf/0x470 [ 296.196605][ T27] setup_net+0x40f/0xa30 [ 296.200884][ T27] ? down_read_killable+0x1a7/0x480 [ 296.206252][ T27] ? ops_init+0x470/0x470 [ 296.210607][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 296.216248][ T27] copy_net_ns+0x318/0x760 [ 296.220697][ T27] create_new_namespaces+0x3f6/0xb20 [ 296.226067][ T27] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 296.231805][ T27] ksys_unshare+0x445/0x920 [ 296.236401][ T27] ? unshare_fd+0x1c0/0x1c0 [ 296.240924][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 296.246978][ T27] __x64_sys_unshare+0x2d/0x40 [ 296.253582][ T27] do_syscall_64+0x35/0xb0 [ 296.258218][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 296.264203][ T27] RIP: 0033:0x7f09c813ca39 [ 296.268658][ T27] RSP: 002b:00007f09c56b2188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 296.277160][ T27] RAX: ffffffffffffffda RBX: 00007f09c823ff60 RCX: 00007f09c813ca39 [ 296.285345][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c060000 [ 296.293421][ T27] RBP: 00007f09c8196c5f R08: 0000000000000000 R09: 0000000000000000 [ 296.301432][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 296.309521][ T27] R13: 00007ffd90bf6cbf R14: 00007f09c56b2300 R15: 0000000000022000 [ 296.317653][ T27] [ 296.320941][ T27] INFO: task syz-executor.3:8789 can't die for more than 145 seconds. [ 296.329362][ T27] task:syz-executor.3 state:D stack:27944 pid: 8789 ppid: 6555 flags:0x00004004 [ 296.338782][ T27] Call Trace: [ 296.342077][ T27] [ 296.345230][ T27] __schedule+0xa9a/0x4940 [ 296.349687][ T27] ? io_schedule_timeout+0x140/0x140 [ 296.355083][ T27] schedule+0xd2/0x260 [ 296.359183][ T27] schedule_preempt_disabled+0xf/0x20 [ 296.364661][ T27] __mutex_lock+0xa32/0x12f0 [ 296.369279][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 296.374465][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 296.380050][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 296.385259][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 296.390230][ T27] ? rtnl_newlink+0xa0/0xa0 [ 296.394810][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 296.400112][ T27] ? irqentry_enter+0x28/0x50 [ 296.404879][ T27] netlink_rcv_skb+0x153/0x420 [ 296.409755][ T27] ? rtnl_newlink+0xa0/0xa0 [ 296.414340][ T27] ? netlink_ack+0xa60/0xa60 [ 296.418945][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 296.424326][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 296.429630][ T27] netlink_unicast+0x533/0x7d0 [ 296.434478][ T27] ? netlink_attachskb+0x880/0x880 [ 296.439615][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 296.445931][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 296.452184][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 296.457298][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 296.463128][ T27] ? __check_object_size+0x16e/0x3f0 [ 296.468450][ T27] netlink_sendmsg+0x86d/0xda0 [ 296.473312][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 296.478275][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 296.484629][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 296.489672][ T27] sock_sendmsg+0xcf/0x120 [ 296.494260][ T27] ____sys_sendmsg+0x6e8/0x810 [ 296.499048][ T27] ? kernel_sendmsg+0x50/0x50 [ 296.503929][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 296.508548][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 296.514626][ T27] ? lock_chain_count+0x20/0x20 [ 296.519603][ T27] ___sys_sendmsg+0xf3/0x170 [ 296.524387][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 296.529777][ T27] ? __fget_files+0x21b/0x3e0 [ 296.534537][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 296.539415][ T27] ? __fget_files+0x9f/0x3e0 [ 296.544097][ T27] ? __fget_files+0xac/0x3e0 [ 296.548711][ T27] ? __fget_files+0x23d/0x3e0 [ 296.553476][ T27] ? __fget_light+0xea/0x280 [ 296.558433][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 296.565136][ T27] __sys_sendmsg+0xe5/0x1b0 [ 296.569698][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 296.575016][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 296.580345][ T27] ? trace_hardirqs_on+0x39/0x1c0 [ 296.585523][ T27] ? syscall_enter_from_user_mode+0x2b/0x70 [ 296.591554][ T27] do_syscall_64+0x35/0xb0 [ 296.596068][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 296.601987][ T27] RIP: 0033:0x7f09c813ca39 [ 296.606478][ T27] RSP: 002b:00007f09c5691188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 296.615008][ T27] RAX: ffffffffffffffda RBX: 00007f09c8240020 RCX: 00007f09c813ca39 [ 296.623082][ T27] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000007 [ 296.631205][ T27] RBP: 00007f09c8196c5f R08: 0000000000000000 R09: 0000000000000000 [ 296.639241][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 296.647375][ T27] R13: 00007ffd90bf6cbf R14: 00007f09c5691300 R15: 0000000000022000 [ 296.655459][ T27] [ 296.658489][ T27] INFO: task syz-executor.3:8789 blocked for more than 145 seconds. [ 296.666555][ T27] Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 296.673746][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 296.682438][ T27] task:syz-executor.3 state:D stack:27944 pid: 8789 ppid: 6555 flags:0x00004004 [ 296.691709][ T27] Call Trace: [ 296.695068][ T27] [ 296.698015][ T27] __schedule+0xa9a/0x4940 [ 296.702455][ T27] ? io_schedule_timeout+0x140/0x140 [ 296.707807][ T27] schedule+0xd2/0x260 [ 296.711904][ T27] schedule_preempt_disabled+0xf/0x20 [ 296.717358][ T27] __mutex_lock+0xa32/0x12f0 [ 296.722055][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 296.727236][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 296.732861][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 296.738104][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 296.743144][ T27] ? rtnl_newlink+0xa0/0xa0 [ 296.747660][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 296.753009][ T27] ? irqentry_enter+0x28/0x50 [ 296.757814][ T27] netlink_rcv_skb+0x153/0x420 [ 296.762612][ T27] ? rtnl_newlink+0xa0/0xa0 [ 296.767176][ T27] ? netlink_ack+0xa60/0xa60 [ 296.771809][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 296.777181][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 296.782486][ T27] netlink_unicast+0x533/0x7d0 [ 296.787312][ T27] ? netlink_attachskb+0x880/0x880 [ 296.792429][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 296.798766][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 296.805100][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 296.810145][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 296.815936][ T27] ? __check_object_size+0x16e/0x3f0 [ 296.821501][ T27] netlink_sendmsg+0x86d/0xda0 [ 296.826327][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 296.831379][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 296.837707][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 296.842680][ T27] sock_sendmsg+0xcf/0x120 [ 296.847183][ T27] ____sys_sendmsg+0x6e8/0x810 [ 296.851966][ T27] ? kernel_sendmsg+0x50/0x50 [ 296.856712][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 296.861320][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 296.867380][ T27] ? lock_chain_count+0x20/0x20 [ 296.872280][ T27] ___sys_sendmsg+0xf3/0x170 [ 296.876952][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 296.882264][ T27] ? __fget_files+0x21b/0x3e0 [ 296.887018][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 296.891889][ T27] ? __fget_files+0x9f/0x3e0 [ 296.896561][ T27] ? __fget_files+0xac/0x3e0 [ 296.901169][ T27] ? __fget_files+0x23d/0x3e0 [ 296.906010][ T27] ? __fget_light+0xea/0x280 [ 296.910619][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 296.916944][ T27] __sys_sendmsg+0xe5/0x1b0 [ 296.921487][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 296.926587][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 296.931800][ T27] ? trace_hardirqs_on+0x39/0x1c0 [ 296.936926][ T27] ? syscall_enter_from_user_mode+0x2b/0x70 [ 296.942944][ T27] do_syscall_64+0x35/0xb0 [ 296.947385][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 296.953442][ T27] RIP: 0033:0x7f09c813ca39 [ 296.957888][ T27] RSP: 002b:00007f09c5691188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 296.966374][ T27] RAX: ffffffffffffffda RBX: 00007f09c8240020 RCX: 00007f09c813ca39 [ 296.974435][ T27] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000007 [ 296.982417][ T27] RBP: 00007f09c8196c5f R08: 0000000000000000 R09: 0000000000000000 [ 296.990451][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 296.998516][ T27] R13: 00007ffd90bf6cbf R14: 00007f09c5691300 R15: 0000000000022000 [ 297.006711][ T27] [ 297.009789][ T27] INFO: task syz-executor.5:8782 can't die for more than 145 seconds. [ 297.018091][ T27] task:syz-executor.5 state:D stack:27432 pid: 8782 ppid: 6975 flags:0x00004004 [ 297.027446][ T27] Call Trace: [ 297.030737][ T27] [ 297.033765][ T27] __schedule+0xa9a/0x4940 [ 297.038222][ T27] ? io_schedule_timeout+0x140/0x140 [ 297.043747][ T27] schedule+0xd2/0x260 [ 297.047846][ T27] schedule_preempt_disabled+0xf/0x20 [ 297.053334][ T27] __mutex_lock+0xa32/0x12f0 [ 297.057953][ T27] ? ethnl_set_features+0x1b3/0xa90 [ 297.063310][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 297.068867][ T27] ? ethnl_parse_header_dev_get+0x284/0x770 [ 297.074842][ T27] ? netlink_unicast+0x533/0x7d0 [ 297.079788][ T27] ? netlink_sendmsg+0x86d/0xda0 [ 297.084805][ T27] ? sock_sendmsg+0xcf/0x120 [ 297.089407][ T27] ? ____sys_sendmsg+0x6e8/0x810 [ 297.094418][ T27] ? ___sys_sendmsg+0xf3/0x170 [ 297.099195][ T27] ? __sys_sendmsg+0xe5/0x1b0 [ 297.104245][ T27] ? do_syscall_64+0x35/0xb0 [ 297.108862][ T27] ethnl_set_features+0x1b3/0xa90 [ 297.114131][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 297.120391][ T27] ? __nla_validate_parse+0x2df/0x2410 [ 297.126092][ T27] ? features_reply_size+0x140/0x140 [ 297.131393][ T27] ? nla_get_range_signed+0x520/0x520 [ 297.136848][ T27] ? __nla_parse+0x3d/0x50 [ 297.141275][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 297.147689][ T27] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b7/0x290 [ 297.155257][ T27] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x290 [ 297.162789][ T27] genl_family_rcv_msg_doit+0x228/0x320 [ 297.168356][ T27] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 297.175845][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 297.182121][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 297.188527][ T27] ? ns_capable+0xd9/0x100 [ 297.193058][ T27] genl_rcv_msg+0x328/0x580 [ 297.197597][ T27] ? genl_get_cmd+0x480/0x480 [ 297.202282][ T27] ? features_reply_size+0x140/0x140 [ 297.207672][ T27] ? lock_release+0x720/0x720 [ 297.212384][ T27] netlink_rcv_skb+0x153/0x420 [ 297.217224][ T27] ? genl_get_cmd+0x480/0x480 [ 297.221910][ T27] ? netlink_ack+0xa60/0xa60 [ 297.226603][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 297.231915][ T27] genl_rcv+0x24/0x40 [ 297.235959][ T27] netlink_unicast+0x533/0x7d0 [ 297.240743][ T27] ? netlink_attachskb+0x880/0x880 [ 297.245924][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 297.252174][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 297.258656][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 297.263961][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 297.269701][ T27] ? __check_object_size+0x16e/0x3f0 [ 297.275078][ T27] netlink_sendmsg+0x86d/0xda0 [ 297.279867][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 297.284925][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 297.291176][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 297.296222][ T27] sock_sendmsg+0xcf/0x120 [ 297.300764][ T27] ____sys_sendmsg+0x6e8/0x810 [ 297.305648][ T27] ? kernel_sendmsg+0x50/0x50 [ 297.310437][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 297.315115][ T27] ? lock_chain_count+0x20/0x20 [ 297.320166][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 297.326476][ T27] ? futex_wait+0x533/0x670 [ 297.331011][ T27] ___sys_sendmsg+0xf3/0x170 [ 297.335712][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 297.341810][ T27] ? __fget_files+0x21b/0x3e0 [ 297.346670][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 297.351553][ T27] ? __fget_files+0x23d/0x3e0 [ 297.356310][ T27] ? __fget_light+0xea/0x280 [ 297.360921][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 297.367347][ T27] __sys_sendmsg+0xe5/0x1b0 [ 297.371893][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 297.377295][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 297.383298][ T27] do_syscall_64+0x35/0xb0 [ 297.387741][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 297.393751][ T27] RIP: 0033:0x7f46aef55a39 [ 297.398178][ T27] RSP: 002b:00007f46ac4cb188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 297.406658][ T27] RAX: ffffffffffffffda RBX: 00007f46af058f60 RCX: 00007f46aef55a39 [ 297.414826][ T27] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 297.422892][ T27] RBP: 00007f46aefafc5f R08: 0000000000000000 R09: 0000000000000000 [ 297.430927][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 297.439106][ T27] R13: 00007ffd04114f3f R14: 00007f46ac4cb300 R15: 0000000000022000 [ 297.447362][ T27] [ 297.450394][ T27] INFO: task syz-executor.5:8782 blocked for more than 146 seconds. [ 297.458538][ T27] Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 297.466093][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 297.474909][ T27] task:syz-executor.5 state:D stack:27432 pid: 8782 ppid: 6975 flags:0x00004004 [ 297.484219][ T27] Call Trace: [ 297.487679][ T27] [ 297.490601][ T27] __schedule+0xa9a/0x4940 [ 297.495101][ T27] ? io_schedule_timeout+0x140/0x140 [ 297.500418][ T27] schedule+0xd2/0x260 [ 297.504600][ T27] schedule_preempt_disabled+0xf/0x20 [ 297.510003][ T27] __mutex_lock+0xa32/0x12f0 [ 297.514692][ T27] ? ethnl_set_features+0x1b3/0xa90 [ 297.520097][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 297.525790][ T27] ? ethnl_parse_header_dev_get+0x284/0x770 [ 297.531714][ T27] ? netlink_unicast+0x533/0x7d0 [ 297.537055][ T27] ? netlink_sendmsg+0x86d/0xda0 [ 297.542019][ T27] ? sock_sendmsg+0xcf/0x120 [ 297.546702][ T27] ? ____sys_sendmsg+0x6e8/0x810 [ 297.551672][ T27] ? ___sys_sendmsg+0xf3/0x170 [ 297.556584][ T27] ? __sys_sendmsg+0xe5/0x1b0 [ 297.561377][ T27] ? do_syscall_64+0x35/0xb0 [ 297.566063][ T27] ethnl_set_features+0x1b3/0xa90 [ 297.571104][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 297.577414][ T27] ? __nla_validate_parse+0x2df/0x2410 [ 297.582959][ T27] ? features_reply_size+0x140/0x140 [ 297.588634][ T27] ? nla_get_range_signed+0x520/0x520 [ 297.594136][ T27] ? __nla_parse+0x3d/0x50 [ 297.598571][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 297.604915][ T27] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b7/0x290 [ 297.612315][ T27] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x290 [ 297.620669][ T27] genl_family_rcv_msg_doit+0x228/0x320 [ 297.626316][ T27] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 297.633877][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 297.640364][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 297.646711][ T27] ? ns_capable+0xd9/0x100 [ 297.651152][ T27] genl_rcv_msg+0x328/0x580 [ 297.655889][ T27] ? genl_get_cmd+0x480/0x480 [ 297.660638][ T27] ? features_reply_size+0x140/0x140 [ 297.666047][ T27] ? lock_release+0x720/0x720 [ 297.670761][ T27] netlink_rcv_skb+0x153/0x420 [ 297.675650][ T27] ? genl_get_cmd+0x480/0x480 [ 297.680458][ T27] ? netlink_ack+0xa60/0xa60 [ 297.685160][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 297.690574][ T27] genl_rcv+0x24/0x40 [ 297.694627][ T27] netlink_unicast+0x533/0x7d0 [ 297.699418][ T27] ? netlink_attachskb+0x880/0x880 [ 297.704623][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 297.710892][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 297.717226][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 297.722268][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 297.728087][ T27] ? __check_object_size+0x16e/0x3f0 [ 297.734014][ T27] netlink_sendmsg+0x86d/0xda0 [ 297.738816][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 297.743908][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 297.750210][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 297.755225][ T27] sock_sendmsg+0xcf/0x120 [ 297.759653][ T27] ____sys_sendmsg+0x6e8/0x810 [ 297.764505][ T27] ? kernel_sendmsg+0x50/0x50 [ 297.769206][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 297.773885][ T27] ? lock_chain_count+0x20/0x20 [ 297.778818][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 297.785080][ T27] ? futex_wait+0x533/0x670 [ 297.789706][ T27] ___sys_sendmsg+0xf3/0x170 [ 297.794401][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 297.799713][ T27] ? __fget_files+0x21b/0x3e0 [ 297.804475][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 297.809351][ T27] ? __fget_files+0x23d/0x3e0 [ 297.814174][ T27] ? __fget_light+0xea/0x280 [ 297.818786][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 297.825135][ T27] __sys_sendmsg+0xe5/0x1b0 [ 297.829664][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 297.834987][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 297.841015][ T27] do_syscall_64+0x35/0xb0 [ 297.845556][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 297.851654][ T27] RIP: 0033:0x7f46aef55a39 [ 297.856160][ T27] RSP: 002b:00007f46ac4cb188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 297.864679][ T27] RAX: ffffffffffffffda RBX: 00007f46af058f60 RCX: 00007f46aef55a39 [ 297.872752][ T27] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 297.880791][ T27] RBP: 00007f46aefafc5f R08: 0000000000000000 R09: 0000000000000000 [ 297.888974][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 297.897049][ T27] R13: 00007ffd04114f3f R14: 00007f46ac4cb300 R15: 0000000000022000 [ 297.905134][ T27] [ 297.908167][ T27] [ 297.908167][ T27] Showing all locks held in the system: [ 297.915960][ T27] 1 lock held by khungtaskd/27: [ 297.920814][ T27] #0: ffffffff8bb835a0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 297.931041][ T27] 1 lock held by khugepaged/33: [ 297.936140][ T27] #0: ffffffff8bc67ae8 (lock#5){+.+.}-{3:3}, at: __lru_add_drain_all+0x65/0x760 [ 297.945504][ T27] 2 locks held by kworker/u4:4/937: [ 297.950827][ T27] 3 locks held by kworker/1:4/2934: [ 297.956103][ T27] #0: ffff888148040d38 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x896/0x1690 [ 297.967278][ T27] #1: ffffc9000b4efdb0 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8ca/0x1690 [ 297.977681][ T27] #2: ffffffff8d2fcb68 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 297.987292][ T27] 1 lock held by in:imklog/6235: [ 297.992234][ T27] #0: ffff888021ed8370 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 298.001491][ T27] 3 locks held by kworker/1:8/8595: [ 298.006758][ T27] #0: ffff888010c65d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x896/0x1690 [ 298.018591][ T27] #1: ffffc900169bfdb0 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x8ca/0x1690 [ 298.029172][ T27] #2: ffffffff8d2fcb68 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x83/0xe10 [ 298.039122][ T27] 4 locks held by kworker/u4:6/8640: [ 298.044554][ T27] #0: ffff8881407b3138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x896/0x1690 [ 298.055121][ T27] #1: ffffc90016a5fdb0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x8ca/0x1690 [ 298.065308][ T27] #2: ffffffff8d2e9390 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xb00 [ 298.074724][ T27] #3: ffffffff8d2fcb68 (rtnl_mutex){+.+.}-{3:3}, at: netdev_run_todo+0x6fa/0xa80 [ 298.084093][ T27] 1 lock held by syz-executor.4/8773: [ 298.089479][ T27] #0: ffffffff8d2fcb68 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 298.098979][ T27] 2 locks held by syz-executor.0/8779: [ 298.104704][ T27] #0: ffffffff8d38f050 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 298.113007][ T27] #1: ffffffff8d2fcb68 (rtnl_mutex){+.+.}-{3:3}, at: nl80211_pre_doit+0x23/0x620 [ 298.122287][ T27] 2 locks held by syz-executor.3/8783: [ 298.127859][ T27] #0: ffffffff8d2e9390 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 298.137370][ T27] #1: ffffffff8d2fcb68 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 298.146861][ T27] 1 lock held by syz-executor.3/8789: [ 298.152235][ T27] #0: ffffffff8d2fcb68 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 298.161832][ T27] 2 locks held by syz-executor.5/8782: [ 298.167363][ T27] #0: ffffffff8d38f050 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 298.176009][ T27] #1: ffffffff8d2fcb68 (rtnl_mutex){+.+.}-{3:3}, at: ethnl_set_features+0x1b3/0xa90 [ 298.185793][ T27] [ 298.188121][ T27] ============================================= [ 298.188121][ T27] [ 298.196653][ T27] NMI backtrace for cpu 0 [ 298.201103][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 298.210467][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.220527][ T27] Call Trace: [ 298.223806][ T27] [ 298.226762][ T27] dump_stack_lvl+0xcd/0x134 [ 298.231413][ T27] nmi_cpu_backtrace.cold+0x47/0x144 [ 298.236689][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 298.241911][ T27] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 298.247923][ T27] watchdog+0xcb7/0xed0 [ 298.252070][ T27] ? trace_sched_process_hang+0x280/0x280 [ 298.257776][ T27] kthread+0x405/0x4f0 [ 298.261850][ T27] ? set_kthread_struct+0x130/0x130 [ 298.267215][ T27] ret_from_fork+0x1f/0x30 [ 298.271625][ T27] [ 298.274710][ T27] Sending NMI from CPU 0 to CPUs 1: [ 298.280475][ C1] NMI backtrace for cpu 1 [ 298.280486][ C1] CPU: 1 PID: 2959 Comm: systemd-journal Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 298.280509][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.280520][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x37/0x60 [ 298.280551][ C1] Code: 81 e1 00 01 00 00 65 48 8b 14 25 40 70 02 00 a9 00 01 ff 00 74 0e 85 c9 74 35 8b 82 ac 15 00 00 85 c0 74 2b 8b 82 88 15 00 00 <83> f8 02 75 20 48 8b 8a 90 15 00 00 8b 92 8c 15 00 00 48 8b 01 48 [ 298.280571][ C1] RSP: 0018:ffffc9000b90fa08 EFLAGS: 00000246 [ 298.280586][ C1] RAX: 0000000000000000 RBX: ffff88807a211400 RCX: 0000000000000000 [ 298.280599][ C1] RDX: ffff88807ac21d00 RSI: ffffffff8134cca6 RDI: ffff88807a211400 [ 298.280613][ C1] RBP: 0000000080000000 R08: 0000000000000000 R09: 00000000ffffff01 [ 298.280625][ C1] R10: ffffffff81c96aab R11: 0000000000000000 R12: 0000000000000000 [ 298.280637][ C1] R13: ffff88807ac21d00 R14: 1ffff1100f5844be R15: 1ffff1100f442280 [ 298.280651][ C1] FS: 00007fbf78b038c0(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 298.280669][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 298.280683][ C1] CR2: 00007fbf75f7a028 CR3: 000000007a8de000 CR4: 00000000003506e0 [ 298.280696][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 298.280707][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 298.280719][ C1] Call Trace: [ 298.280723][ C1] [ 298.280729][ C1] __phys_addr+0x16/0x140 [ 298.280752][ C1] kasan_addr_to_page+0x20/0x50 [ 298.280837][ C1] __kasan_record_aux_stack+0xe/0x120 [ 298.280880][ C1] task_work_add+0x3a/0x190 [ 298.280904][ C1] fput_many.part.0+0xbb/0x170 [ 298.280941][ C1] fput+0x3b/0x50 [ 298.280957][ C1] path_openat+0x1a36/0x2740 [ 298.280981][ C1] ? path_lookupat+0x860/0x860 [ 298.281000][ C1] ? mark_lock+0xef/0x17b0 [ 298.281022][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 298.281055][ C1] do_filp_open+0x1aa/0x400 [ 298.281076][ C1] ? may_open_dev+0xf0/0xf0 [ 298.281100][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 298.281122][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 298.281147][ C1] ? _find_next_bit+0x1e3/0x260 [ 298.281172][ C1] ? _raw_spin_unlock+0x24/0x40 [ 298.281199][ C1] ? alloc_fd+0x2f0/0x670 [ 298.281224][ C1] do_sys_openat2+0x16d/0x4d0 [ 298.281247][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 298.281273][ C1] ? build_open_flags+0x6f0/0x6f0 [ 298.281296][ C1] ? seccomp_notify_ioctl+0xdc0/0xdc0 [ 298.281326][ C1] __x64_sys_open+0x119/0x1c0 [ 298.281347][ C1] ? do_sys_open+0x140/0x140 [ 298.281371][ C1] ? __secure_computing+0x104/0x360 [ 298.281399][ C1] do_syscall_64+0x35/0xb0 [ 298.281420][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.281441][ C1] RIP: 0033:0x7fbf78092840 [ 298.281455][ C1] Code: 73 01 c3 48 8b 0d 68 77 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 89 bb 20 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 1e f6 ff ff 48 89 04 24 [ 298.281473][ C1] RSP: 002b:00007fff40f55338 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 298.281492][ C1] RAX: ffffffffffffffda RBX: 00007fff40f55640 RCX: 00007fbf78092840 [ 298.281505][ C1] RDX: 00000000000001a0 RSI: 0000000000080042 RDI: 0000556af96ec840 [ 298.281518][ C1] RBP: 000000000000000d R08: 00007fbf7807cbb8 R09: 00000000ffffffff [ 298.281530][ C1] R10: 0000000000000069 R11: 0000000000000246 R12: 00000000ffffffff [ 298.281542][ C1] R13: 0000556af96e8040 R14: 00007fff40f55600 R15: 0000556af96f5950 [ 298.281561][ C1] [ 298.282471][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 298.634922][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 298.644281][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.654365][ T27] Call Trace: [ 298.657630][ T27] [ 298.660634][ T27] dump_stack_lvl+0xcd/0x134 [ 298.665220][ T27] panic+0x2b0/0x6dd [ 298.669128][ T27] ? __warn_printk+0xf3/0xf3 [ 298.673705][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 298.678894][ T27] ? _flat_send_IPI_mask+0x53/0x60 [ 298.684007][ T27] ? watchdog.cold+0x1b9/0x1de [ 298.688782][ T27] watchdog.cold+0x1ca/0x1de [ 298.693450][ T27] ? trace_sched_process_hang+0x280/0x280 [ 298.699156][ T27] kthread+0x405/0x4f0 [ 298.703300][ T27] ? set_kthread_struct+0x130/0x130 [ 298.708832][ T27] ret_from_fork+0x1f/0x30 [ 298.713264][ T27] [ 298.716679][ T27] Kernel Offset: disabled [ 298.721000][ T27] Rebooting in 86400 seconds..