[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.181' (ECDSA) to the list of known hosts. 2021/10/19 04:34:49 fuzzer started 2021/10/19 04:34:50 dialing manager at 10.128.0.169:42473 2021/10/19 04:34:50 syscalls: 1698 2021/10/19 04:34:50 code coverage: enabled 2021/10/19 04:34:50 comparison tracing: enabled 2021/10/19 04:34:50 extra coverage: enabled 2021/10/19 04:34:50 setuid sandbox: enabled 2021/10/19 04:34:50 namespace sandbox: enabled 2021/10/19 04:34:50 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/19 04:34:50 fault injection: enabled 2021/10/19 04:34:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/19 04:34:50 net packet injection: enabled 2021/10/19 04:34:50 net device setup: enabled 2021/10/19 04:34:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/19 04:34:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/19 04:34:50 USB emulation: enabled 2021/10/19 04:34:50 hci packet injection: enabled 2021/10/19 04:34:50 wifi device emulation: enabled 2021/10/19 04:34:50 802.15.4 emulation: enabled 2021/10/19 04:34:50 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 66.337221][ T6515] cgroup: Unknown subsys name 'net' [ 66.348918][ T6515] cgroup: Unknown subsys name 'rlimit' 2021/10/19 04:34:50 fetching corpus: 50, signal 43030/46581 (executing program) 2021/10/19 04:34:50 fetching corpus: 100, signal 54099/59274 (executing program) 2021/10/19 04:34:50 fetching corpus: 150, signal 65558/72235 (executing program) 2021/10/19 04:34:50 fetching corpus: 200, signal 72451/80626 (executing program) 2021/10/19 04:34:51 fetching corpus: 250, signal 79037/88593 (executing program) 2021/10/19 04:34:51 fetching corpus: 300, signal 81869/92902 (executing program) 2021/10/19 04:34:51 fetching corpus: 350, signal 88765/101110 (executing program) 2021/10/19 04:34:51 fetching corpus: 400, signal 92764/106465 (executing program) 2021/10/19 04:34:51 fetching corpus: 450, signal 95992/111024 (executing program) 2021/10/19 04:34:51 fetching corpus: 500, signal 101167/117412 (executing program) 2021/10/19 04:34:52 fetching corpus: 550, signal 104553/122068 (executing program) 2021/10/19 04:34:52 fetching corpus: 600, signal 108207/126904 (executing program) 2021/10/19 04:34:52 fetching corpus: 650, signal 110045/130017 (executing program) 2021/10/19 04:34:52 fetching corpus: 700, signal 112473/133660 (executing program) 2021/10/19 04:34:52 fetching corpus: 750, signal 116758/139017 (executing program) 2021/10/19 04:34:52 fetching corpus: 800, signal 119188/142616 (executing program) 2021/10/19 04:34:52 fetching corpus: 850, signal 121921/146484 (executing program) 2021/10/19 04:34:52 fetching corpus: 900, signal 123850/149600 (executing program) 2021/10/19 04:34:52 fetching corpus: 950, signal 126028/152888 (executing program) 2021/10/19 04:34:53 fetching corpus: 1000, signal 128762/156660 (executing program) 2021/10/19 04:34:53 fetching corpus: 1050, signal 130984/159971 (executing program) 2021/10/19 04:34:53 fetching corpus: 1100, signal 134423/164326 (executing program) 2021/10/19 04:34:53 fetching corpus: 1150, signal 136199/167186 (executing program) 2021/10/19 04:34:53 fetching corpus: 1200, signal 138559/170524 (executing program) 2021/10/19 04:34:53 fetching corpus: 1250, signal 140174/173196 (executing program) 2021/10/19 04:34:54 fetching corpus: 1300, signal 142659/176521 (executing program) 2021/10/19 04:34:54 fetching corpus: 1350, signal 145108/179840 (executing program) 2021/10/19 04:34:54 fetching corpus: 1400, signal 146448/182175 (executing program) 2021/10/19 04:34:54 fetching corpus: 1450, signal 148054/184736 (executing program) 2021/10/19 04:34:54 fetching corpus: 1500, signal 149569/187199 (executing program) 2021/10/19 04:34:54 fetching corpus: 1550, signal 151392/189955 (executing program) 2021/10/19 04:34:54 fetching corpus: 1600, signal 153708/193027 (executing program) 2021/10/19 04:34:55 fetching corpus: 1650, signal 155322/195596 (executing program) 2021/10/19 04:34:55 fetching corpus: 1700, signal 157221/198347 (executing program) [ 71.205157][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.211705][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/19 04:34:55 fetching corpus: 1750, signal 158773/200817 (executing program) 2021/10/19 04:34:55 fetching corpus: 1800, signal 160449/203313 (executing program) 2021/10/19 04:34:55 fetching corpus: 1850, signal 161840/205593 (executing program) 2021/10/19 04:34:55 fetching corpus: 1900, signal 163643/208250 (executing program) 2021/10/19 04:34:55 fetching corpus: 1950, signal 165833/211130 (executing program) 2021/10/19 04:34:55 fetching corpus: 2000, signal 167896/213829 (executing program) 2021/10/19 04:34:56 fetching corpus: 2050, signal 169641/216331 (executing program) 2021/10/19 04:34:56 fetching corpus: 2100, signal 170912/218440 (executing program) 2021/10/19 04:34:56 fetching corpus: 2150, signal 172112/220435 (executing program) 2021/10/19 04:34:56 fetching corpus: 2200, signal 173312/222444 (executing program) 2021/10/19 04:34:56 fetching corpus: 2250, signal 174829/224751 (executing program) 2021/10/19 04:34:56 fetching corpus: 2300, signal 175959/226660 (executing program) 2021/10/19 04:34:57 fetching corpus: 2350, signal 177475/228867 (executing program) 2021/10/19 04:34:57 fetching corpus: 2400, signal 178991/231074 (executing program) 2021/10/19 04:34:57 fetching corpus: 2450, signal 180401/233123 (executing program) 2021/10/19 04:34:57 fetching corpus: 2500, signal 181526/235005 (executing program) 2021/10/19 04:34:57 fetching corpus: 2550, signal 183076/237177 (executing program) 2021/10/19 04:34:57 fetching corpus: 2600, signal 184187/238966 (executing program) 2021/10/19 04:34:57 fetching corpus: 2650, signal 185133/240676 (executing program) 2021/10/19 04:34:58 fetching corpus: 2700, signal 187194/243170 (executing program) 2021/10/19 04:34:58 fetching corpus: 2750, signal 188219/244920 (executing program) 2021/10/19 04:34:58 fetching corpus: 2800, signal 189351/246721 (executing program) 2021/10/19 04:34:58 fetching corpus: 2850, signal 190511/248561 (executing program) 2021/10/19 04:34:58 fetching corpus: 2900, signal 191575/250284 (executing program) 2021/10/19 04:34:58 fetching corpus: 2950, signal 192648/252051 (executing program) 2021/10/19 04:34:58 fetching corpus: 3000, signal 194158/254073 (executing program) 2021/10/19 04:34:58 fetching corpus: 3050, signal 195359/255862 (executing program) 2021/10/19 04:34:59 fetching corpus: 3100, signal 196555/257631 (executing program) 2021/10/19 04:34:59 fetching corpus: 3150, signal 197564/259270 (executing program) 2021/10/19 04:34:59 fetching corpus: 3200, signal 198702/261028 (executing program) 2021/10/19 04:34:59 fetching corpus: 3250, signal 199686/262628 (executing program) 2021/10/19 04:34:59 fetching corpus: 3300, signal 200369/264002 (executing program) 2021/10/19 04:34:59 fetching corpus: 3350, signal 201026/265404 (executing program) 2021/10/19 04:34:59 fetching corpus: 3400, signal 201937/266981 (executing program) 2021/10/19 04:34:59 fetching corpus: 3450, signal 202771/268416 (executing program) 2021/10/19 04:35:00 fetching corpus: 3500, signal 203652/269923 (executing program) 2021/10/19 04:35:00 fetching corpus: 3550, signal 204818/271623 (executing program) 2021/10/19 04:35:00 fetching corpus: 3600, signal 205567/273017 (executing program) 2021/10/19 04:35:00 fetching corpus: 3650, signal 206645/274576 (executing program) 2021/10/19 04:35:00 fetching corpus: 3700, signal 207650/276081 (executing program) 2021/10/19 04:35:00 fetching corpus: 3750, signal 208330/277380 (executing program) 2021/10/19 04:35:00 fetching corpus: 3800, signal 209573/279095 (executing program) 2021/10/19 04:35:01 fetching corpus: 3850, signal 210460/280532 (executing program) 2021/10/19 04:35:01 fetching corpus: 3900, signal 211138/281845 (executing program) 2021/10/19 04:35:01 fetching corpus: 3950, signal 212247/283390 (executing program) 2021/10/19 04:35:01 fetching corpus: 4000, signal 213445/284936 (executing program) 2021/10/19 04:35:01 fetching corpus: 4050, signal 214246/286286 (executing program) 2021/10/19 04:35:01 fetching corpus: 4100, signal 215054/287643 (executing program) 2021/10/19 04:35:01 fetching corpus: 4150, signal 215850/288989 (executing program) 2021/10/19 04:35:01 fetching corpus: 4200, signal 216496/290261 (executing program) 2021/10/19 04:35:02 fetching corpus: 4250, signal 217203/291537 (executing program) 2021/10/19 04:35:02 fetching corpus: 4300, signal 218247/292995 (executing program) 2021/10/19 04:35:02 fetching corpus: 4350, signal 219020/294238 (executing program) 2021/10/19 04:35:02 fetching corpus: 4400, signal 219875/295517 (executing program) 2021/10/19 04:35:02 fetching corpus: 4450, signal 220596/296773 (executing program) 2021/10/19 04:35:02 fetching corpus: 4500, signal 221425/298056 (executing program) 2021/10/19 04:35:03 fetching corpus: 4550, signal 222357/299378 (executing program) 2021/10/19 04:35:03 fetching corpus: 4600, signal 222913/300435 (executing program) 2021/10/19 04:35:03 fetching corpus: 4650, signal 223573/301633 (executing program) 2021/10/19 04:35:03 fetching corpus: 4700, signal 224150/302759 (executing program) 2021/10/19 04:35:03 fetching corpus: 4750, signal 224717/303873 (executing program) 2021/10/19 04:35:03 fetching corpus: 4800, signal 225224/304967 (executing program) 2021/10/19 04:35:03 fetching corpus: 4850, signal 225983/306171 (executing program) 2021/10/19 04:35:04 fetching corpus: 4900, signal 226834/307481 (executing program) 2021/10/19 04:35:04 fetching corpus: 4950, signal 227602/308689 (executing program) 2021/10/19 04:35:04 fetching corpus: 5000, signal 228105/309771 (executing program) 2021/10/19 04:35:04 fetching corpus: 5050, signal 228789/310892 (executing program) 2021/10/19 04:35:04 fetching corpus: 5100, signal 229524/312053 (executing program) 2021/10/19 04:35:04 fetching corpus: 5150, signal 230357/313221 (executing program) 2021/10/19 04:35:04 fetching corpus: 5200, signal 230907/314267 (executing program) 2021/10/19 04:35:04 fetching corpus: 5250, signal 231382/315282 (executing program) 2021/10/19 04:35:05 fetching corpus: 5300, signal 232094/316416 (executing program) 2021/10/19 04:35:05 fetching corpus: 5350, signal 232803/317544 (executing program) 2021/10/19 04:35:05 fetching corpus: 5400, signal 233454/318648 (executing program) 2021/10/19 04:35:05 fetching corpus: 5450, signal 234167/319733 (executing program) 2021/10/19 04:35:05 fetching corpus: 5500, signal 234672/320694 (executing program) 2021/10/19 04:35:05 fetching corpus: 5550, signal 235487/321802 (executing program) 2021/10/19 04:35:05 fetching corpus: 5600, signal 236011/322799 (executing program) 2021/10/19 04:35:06 fetching corpus: 5650, signal 236733/323852 (executing program) 2021/10/19 04:35:06 fetching corpus: 5700, signal 237450/324870 (executing program) 2021/10/19 04:35:06 fetching corpus: 5750, signal 238194/325919 (executing program) 2021/10/19 04:35:06 fetching corpus: 5800, signal 239009/327043 (executing program) 2021/10/19 04:35:06 fetching corpus: 5850, signal 239913/328109 (executing program) 2021/10/19 04:35:06 fetching corpus: 5900, signal 240495/329057 (executing program) 2021/10/19 04:35:06 fetching corpus: 5950, signal 241271/330027 (executing program) 2021/10/19 04:35:06 fetching corpus: 6000, signal 241896/330992 (executing program) 2021/10/19 04:35:07 fetching corpus: 6050, signal 242345/331916 (executing program) 2021/10/19 04:35:07 fetching corpus: 6100, signal 242816/332851 (executing program) 2021/10/19 04:35:07 fetching corpus: 6150, signal 243417/333819 (executing program) 2021/10/19 04:35:07 fetching corpus: 6200, signal 243910/334745 (executing program) 2021/10/19 04:35:07 fetching corpus: 6250, signal 244468/335652 (executing program) 2021/10/19 04:35:07 fetching corpus: 6300, signal 245593/336768 (executing program) 2021/10/19 04:35:08 fetching corpus: 6350, signal 246152/337734 (executing program) 2021/10/19 04:35:08 fetching corpus: 6400, signal 246966/338731 (executing program) 2021/10/19 04:35:08 fetching corpus: 6450, signal 247696/339667 (executing program) 2021/10/19 04:35:08 fetching corpus: 6500, signal 248174/340536 (executing program) 2021/10/19 04:35:08 fetching corpus: 6550, signal 248617/341367 (executing program) 2021/10/19 04:35:08 fetching corpus: 6600, signal 249221/342230 (executing program) 2021/10/19 04:35:08 fetching corpus: 6650, signal 249924/343115 (executing program) 2021/10/19 04:35:08 fetching corpus: 6700, signal 250487/343948 (executing program) 2021/10/19 04:35:09 fetching corpus: 6750, signal 250972/344771 (executing program) 2021/10/19 04:35:09 fetching corpus: 6800, signal 251475/345600 (executing program) 2021/10/19 04:35:09 fetching corpus: 6850, signal 251869/346446 (executing program) 2021/10/19 04:35:09 fetching corpus: 6900, signal 252361/347235 (executing program) 2021/10/19 04:35:09 fetching corpus: 6950, signal 252975/348073 (executing program) 2021/10/19 04:35:09 fetching corpus: 7000, signal 253583/348888 (executing program) 2021/10/19 04:35:10 fetching corpus: 7050, signal 254271/349712 (executing program) 2021/10/19 04:35:10 fetching corpus: 7100, signal 254859/350544 (executing program) 2021/10/19 04:35:10 fetching corpus: 7150, signal 255422/351366 (executing program) 2021/10/19 04:35:10 fetching corpus: 7200, signal 256000/352169 (executing program) 2021/10/19 04:35:10 fetching corpus: 7250, signal 256579/352978 (executing program) 2021/10/19 04:35:10 fetching corpus: 7300, signal 257021/353768 (executing program) 2021/10/19 04:35:10 fetching corpus: 7350, signal 257610/354584 (executing program) 2021/10/19 04:35:11 fetching corpus: 7400, signal 258416/355434 (executing program) 2021/10/19 04:35:11 fetching corpus: 7450, signal 258960/356202 (executing program) 2021/10/19 04:35:11 fetching corpus: 7500, signal 259403/356954 (executing program) 2021/10/19 04:35:11 fetching corpus: 7550, signal 259839/357688 (executing program) 2021/10/19 04:35:11 fetching corpus: 7600, signal 260252/358417 (executing program) 2021/10/19 04:35:11 fetching corpus: 7650, signal 260658/359102 (executing program) 2021/10/19 04:35:11 fetching corpus: 7700, signal 261105/359852 (executing program) 2021/10/19 04:35:11 fetching corpus: 7750, signal 261736/360636 (executing program) 2021/10/19 04:35:12 fetching corpus: 7800, signal 262273/361330 (executing program) 2021/10/19 04:35:12 fetching corpus: 7850, signal 262637/362042 (executing program) 2021/10/19 04:35:12 fetching corpus: 7900, signal 263256/362773 (executing program) 2021/10/19 04:35:12 fetching corpus: 7950, signal 263631/363461 (executing program) 2021/10/19 04:35:12 fetching corpus: 8000, signal 264087/364183 (executing program) 2021/10/19 04:35:12 fetching corpus: 8050, signal 264535/364910 (executing program) 2021/10/19 04:35:12 fetching corpus: 8100, signal 264861/365586 (executing program) 2021/10/19 04:35:13 fetching corpus: 8150, signal 265277/366248 (executing program) 2021/10/19 04:35:13 fetching corpus: 8200, signal 265713/366930 (executing program) 2021/10/19 04:35:13 fetching corpus: 8250, signal 266389/367648 (executing program) 2021/10/19 04:35:13 fetching corpus: 8300, signal 266771/368336 (executing program) 2021/10/19 04:35:13 fetching corpus: 8350, signal 267153/369002 (executing program) 2021/10/19 04:35:13 fetching corpus: 8400, signal 267677/369655 (executing program) 2021/10/19 04:35:13 fetching corpus: 8450, signal 268061/370299 (executing program) 2021/10/19 04:35:14 fetching corpus: 8500, signal 268550/370964 (executing program) 2021/10/19 04:35:14 fetching corpus: 8550, signal 268928/371584 (executing program) 2021/10/19 04:35:14 fetching corpus: 8600, signal 269341/372234 (executing program) 2021/10/19 04:35:14 fetching corpus: 8650, signal 269803/372905 (executing program) 2021/10/19 04:35:14 fetching corpus: 8700, signal 270126/373525 (executing program) 2021/10/19 04:35:14 fetching corpus: 8750, signal 270611/374153 (executing program) 2021/10/19 04:35:14 fetching corpus: 8800, signal 271097/374727 (executing program) 2021/10/19 04:35:15 fetching corpus: 8850, signal 271629/375337 (executing program) 2021/10/19 04:35:15 fetching corpus: 8900, signal 272074/375941 (executing program) 2021/10/19 04:35:15 fetching corpus: 8950, signal 272556/376519 (executing program) 2021/10/19 04:35:15 fetching corpus: 9000, signal 272995/377099 (executing program) 2021/10/19 04:35:15 fetching corpus: 9050, signal 273590/377694 (executing program) 2021/10/19 04:35:15 fetching corpus: 9100, signal 274176/378320 (executing program) 2021/10/19 04:35:15 fetching corpus: 9150, signal 274735/378928 (executing program) 2021/10/19 04:35:15 fetching corpus: 9200, signal 275206/379499 (executing program) 2021/10/19 04:35:16 fetching corpus: 9250, signal 275700/380079 (executing program) 2021/10/19 04:35:16 fetching corpus: 9300, signal 275987/380656 (executing program) 2021/10/19 04:35:16 fetching corpus: 9350, signal 276527/381184 (executing program) 2021/10/19 04:35:16 fetching corpus: 9400, signal 276994/381721 (executing program) 2021/10/19 04:35:16 fetching corpus: 9450, signal 277448/382238 (executing program) 2021/10/19 04:35:16 fetching corpus: 9500, signal 277882/382791 (executing program) 2021/10/19 04:35:16 fetching corpus: 9550, signal 278378/383096 (executing program) 2021/10/19 04:35:17 fetching corpus: 9600, signal 278773/383096 (executing program) 2021/10/19 04:35:17 fetching corpus: 9650, signal 279224/383096 (executing program) 2021/10/19 04:35:17 fetching corpus: 9700, signal 279684/383096 (executing program) 2021/10/19 04:35:17 fetching corpus: 9750, signal 280134/383096 (executing program) 2021/10/19 04:35:17 fetching corpus: 9800, signal 280551/383096 (executing program) 2021/10/19 04:35:17 fetching corpus: 9850, signal 280843/383096 (executing program) 2021/10/19 04:35:17 fetching corpus: 9900, signal 281233/383096 (executing program) 2021/10/19 04:35:17 fetching corpus: 9950, signal 281676/383096 (executing program) 2021/10/19 04:35:18 fetching corpus: 10000, signal 282292/383096 (executing program) 2021/10/19 04:35:18 fetching corpus: 10050, signal 282722/383096 (executing program) 2021/10/19 04:35:18 fetching corpus: 10100, signal 283138/383096 (executing program) 2021/10/19 04:35:18 fetching corpus: 10150, signal 283494/383096 (executing program) 2021/10/19 04:35:18 fetching corpus: 10200, signal 283851/383096 (executing program) 2021/10/19 04:35:18 fetching corpus: 10250, signal 284302/383096 (executing program) 2021/10/19 04:35:19 fetching corpus: 10300, signal 284720/383096 (executing program) 2021/10/19 04:35:19 fetching corpus: 10350, signal 285144/383096 (executing program) 2021/10/19 04:35:19 fetching corpus: 10400, signal 285612/383096 (executing program) 2021/10/19 04:35:19 fetching corpus: 10450, signal 286040/383096 (executing program) 2021/10/19 04:35:19 fetching corpus: 10500, signal 286528/383096 (executing program) 2021/10/19 04:35:19 fetching corpus: 10550, signal 286940/383096 (executing program) 2021/10/19 04:35:20 fetching corpus: 10600, signal 287337/383096 (executing program) 2021/10/19 04:35:20 fetching corpus: 10650, signal 287700/383096 (executing program) 2021/10/19 04:35:20 fetching corpus: 10700, signal 288073/383098 (executing program) 2021/10/19 04:35:20 fetching corpus: 10750, signal 288487/383098 (executing program) 2021/10/19 04:35:20 fetching corpus: 10800, signal 288809/383098 (executing program) 2021/10/19 04:35:21 fetching corpus: 10850, signal 289193/383098 (executing program) 2021/10/19 04:35:21 fetching corpus: 10900, signal 289603/383098 (executing program) 2021/10/19 04:35:21 fetching corpus: 10950, signal 290010/383098 (executing program) 2021/10/19 04:35:21 fetching corpus: 11000, signal 290348/383098 (executing program) 2021/10/19 04:35:21 fetching corpus: 11050, signal 290733/383098 (executing program) 2021/10/19 04:35:21 fetching corpus: 11100, signal 290990/383098 (executing program) 2021/10/19 04:35:22 fetching corpus: 11150, signal 291304/383098 (executing program) 2021/10/19 04:35:22 fetching corpus: 11200, signal 291624/383098 (executing program) 2021/10/19 04:35:22 fetching corpus: 11250, signal 291878/383098 (executing program) 2021/10/19 04:35:22 fetching corpus: 11300, signal 292213/383098 (executing program) 2021/10/19 04:35:22 fetching corpus: 11350, signal 292659/383098 (executing program) 2021/10/19 04:35:22 fetching corpus: 11400, signal 293024/383098 (executing program) 2021/10/19 04:35:23 fetching corpus: 11450, signal 293329/383098 (executing program) 2021/10/19 04:35:23 fetching corpus: 11500, signal 293728/383098 (executing program) 2021/10/19 04:35:23 fetching corpus: 11550, signal 294202/383098 (executing program) 2021/10/19 04:35:23 fetching corpus: 11600, signal 294523/383098 (executing program) 2021/10/19 04:35:23 fetching corpus: 11650, signal 294808/383098 (executing program) 2021/10/19 04:35:23 fetching corpus: 11700, signal 295237/383098 (executing program) 2021/10/19 04:35:24 fetching corpus: 11750, signal 295510/383099 (executing program) 2021/10/19 04:35:24 fetching corpus: 11800, signal 295928/383099 (executing program) 2021/10/19 04:35:24 fetching corpus: 11850, signal 296263/383099 (executing program) 2021/10/19 04:35:24 fetching corpus: 11900, signal 296716/383099 (executing program) 2021/10/19 04:35:24 fetching corpus: 11950, signal 297057/383099 (executing program) 2021/10/19 04:35:24 fetching corpus: 12000, signal 297433/383099 (executing program) 2021/10/19 04:35:25 fetching corpus: 12050, signal 297777/383099 (executing program) 2021/10/19 04:35:25 fetching corpus: 12100, signal 298067/383099 (executing program) 2021/10/19 04:35:25 fetching corpus: 12150, signal 298274/383099 (executing program) 2021/10/19 04:35:25 fetching corpus: 12200, signal 298580/383099 (executing program) 2021/10/19 04:35:25 fetching corpus: 12250, signal 298952/383099 (executing program) 2021/10/19 04:35:25 fetching corpus: 12300, signal 299283/383099 (executing program) 2021/10/19 04:35:25 fetching corpus: 12350, signal 299828/383099 (executing program) 2021/10/19 04:35:26 fetching corpus: 12400, signal 300066/383099 (executing program) 2021/10/19 04:35:26 fetching corpus: 12450, signal 300351/383099 (executing program) 2021/10/19 04:35:26 fetching corpus: 12500, signal 300684/383099 (executing program) 2021/10/19 04:35:26 fetching corpus: 12550, signal 301011/383099 (executing program) 2021/10/19 04:35:26 fetching corpus: 12600, signal 301275/383099 (executing program) 2021/10/19 04:35:27 fetching corpus: 12650, signal 301658/383099 (executing program) 2021/10/19 04:35:27 fetching corpus: 12700, signal 301942/383099 (executing program) 2021/10/19 04:35:27 fetching corpus: 12750, signal 302232/383099 (executing program) 2021/10/19 04:35:27 fetching corpus: 12800, signal 302546/383099 (executing program) 2021/10/19 04:35:27 fetching corpus: 12850, signal 302949/383099 (executing program) 2021/10/19 04:35:27 fetching corpus: 12900, signal 303268/383099 (executing program) 2021/10/19 04:35:27 fetching corpus: 12950, signal 303633/383099 (executing program) 2021/10/19 04:35:27 fetching corpus: 13000, signal 303944/383099 (executing program) 2021/10/19 04:35:28 fetching corpus: 13050, signal 304236/383099 (executing program) 2021/10/19 04:35:28 fetching corpus: 13100, signal 304591/383099 (executing program) 2021/10/19 04:35:28 fetching corpus: 13150, signal 304898/383099 (executing program) 2021/10/19 04:35:28 fetching corpus: 13200, signal 305268/383099 (executing program) 2021/10/19 04:35:28 fetching corpus: 13250, signal 305517/383099 (executing program) 2021/10/19 04:35:28 fetching corpus: 13300, signal 305757/383099 (executing program) 2021/10/19 04:35:28 fetching corpus: 13350, signal 306092/383099 (executing program) 2021/10/19 04:35:29 fetching corpus: 13400, signal 306374/383099 (executing program) 2021/10/19 04:35:29 fetching corpus: 13450, signal 306715/383099 (executing program) 2021/10/19 04:35:29 fetching corpus: 13500, signal 306991/383099 (executing program) 2021/10/19 04:35:29 fetching corpus: 13550, signal 307299/383099 (executing program) 2021/10/19 04:35:29 fetching corpus: 13600, signal 307684/383099 (executing program) 2021/10/19 04:35:29 fetching corpus: 13650, signal 308061/383099 (executing program) 2021/10/19 04:35:29 fetching corpus: 13700, signal 308609/383099 (executing program) 2021/10/19 04:35:30 fetching corpus: 13750, signal 308944/383099 (executing program) 2021/10/19 04:35:30 fetching corpus: 13800, signal 309376/383099 (executing program) 2021/10/19 04:35:30 fetching corpus: 13850, signal 309623/383099 (executing program) 2021/10/19 04:35:30 fetching corpus: 13900, signal 309961/383099 (executing program) 2021/10/19 04:35:30 fetching corpus: 13950, signal 310255/383099 (executing program) 2021/10/19 04:35:30 fetching corpus: 14000, signal 310538/383099 (executing program) 2021/10/19 04:35:30 fetching corpus: 14050, signal 310873/383099 (executing program) 2021/10/19 04:35:30 fetching corpus: 14100, signal 311338/383099 (executing program) 2021/10/19 04:35:31 fetching corpus: 14150, signal 311586/383099 (executing program) 2021/10/19 04:35:31 fetching corpus: 14200, signal 311901/383099 (executing program) 2021/10/19 04:35:31 fetching corpus: 14250, signal 312184/383099 (executing program) 2021/10/19 04:35:31 fetching corpus: 14300, signal 312616/383099 (executing program) 2021/10/19 04:35:31 fetching corpus: 14350, signal 312809/383099 (executing program) 2021/10/19 04:35:31 fetching corpus: 14400, signal 313197/383099 (executing program) 2021/10/19 04:35:31 fetching corpus: 14450, signal 313446/383099 (executing program) 2021/10/19 04:35:32 fetching corpus: 14500, signal 313775/383099 (executing program) 2021/10/19 04:35:32 fetching corpus: 14550, signal 314179/383099 (executing program) 2021/10/19 04:35:32 fetching corpus: 14600, signal 314410/383099 (executing program) 2021/10/19 04:35:32 fetching corpus: 14650, signal 314677/383099 (executing program) 2021/10/19 04:35:32 fetching corpus: 14700, signal 315030/383099 (executing program) 2021/10/19 04:35:32 fetching corpus: 14750, signal 315304/383099 (executing program) 2021/10/19 04:35:32 fetching corpus: 14800, signal 315580/383099 (executing program) 2021/10/19 04:35:33 fetching corpus: 14850, signal 315851/383099 (executing program) 2021/10/19 04:35:33 fetching corpus: 14900, signal 316160/383099 (executing program) 2021/10/19 04:35:33 fetching corpus: 14950, signal 316495/383099 (executing program) 2021/10/19 04:35:33 fetching corpus: 15000, signal 316737/383099 (executing program) 2021/10/19 04:35:33 fetching corpus: 15050, signal 317204/383099 (executing program) 2021/10/19 04:35:33 fetching corpus: 15100, signal 317491/383099 (executing program) 2021/10/19 04:35:33 fetching corpus: 15150, signal 317910/383099 (executing program) 2021/10/19 04:35:33 fetching corpus: 15200, signal 318412/383099 (executing program) 2021/10/19 04:35:33 fetching corpus: 15250, signal 318665/383099 (executing program) 2021/10/19 04:35:34 fetching corpus: 15300, signal 318978/383099 (executing program) 2021/10/19 04:35:34 fetching corpus: 15350, signal 319233/383099 (executing program) 2021/10/19 04:35:34 fetching corpus: 15400, signal 319496/383099 (executing program) 2021/10/19 04:35:34 fetching corpus: 15450, signal 319785/383099 (executing program) 2021/10/19 04:35:34 fetching corpus: 15500, signal 320058/383099 (executing program) 2021/10/19 04:35:34 fetching corpus: 15550, signal 320285/383099 (executing program) 2021/10/19 04:35:35 fetching corpus: 15600, signal 320568/383099 (executing program) 2021/10/19 04:35:35 fetching corpus: 15650, signal 320941/383099 (executing program) 2021/10/19 04:35:35 fetching corpus: 15700, signal 321198/383099 (executing program) 2021/10/19 04:35:35 fetching corpus: 15750, signal 321476/383099 (executing program) 2021/10/19 04:35:35 fetching corpus: 15800, signal 321669/383099 (executing program) 2021/10/19 04:35:35 fetching corpus: 15850, signal 321900/383099 (executing program) 2021/10/19 04:35:35 fetching corpus: 15900, signal 322270/383099 (executing program) 2021/10/19 04:35:35 fetching corpus: 15950, signal 322530/383099 (executing program) 2021/10/19 04:35:36 fetching corpus: 16000, signal 322771/383099 (executing program) 2021/10/19 04:35:36 fetching corpus: 16050, signal 323095/383099 (executing program) 2021/10/19 04:35:36 fetching corpus: 16100, signal 323553/383099 (executing program) 2021/10/19 04:35:36 fetching corpus: 16150, signal 323741/383099 (executing program) 2021/10/19 04:35:36 fetching corpus: 16200, signal 323908/383099 (executing program) 2021/10/19 04:35:36 fetching corpus: 16250, signal 324289/383099 (executing program) 2021/10/19 04:35:36 fetching corpus: 16300, signal 324534/383099 (executing program) 2021/10/19 04:35:36 fetching corpus: 16350, signal 324760/383099 (executing program) 2021/10/19 04:35:37 fetching corpus: 16400, signal 324986/383099 (executing program) 2021/10/19 04:35:37 fetching corpus: 16450, signal 325242/383099 (executing program) 2021/10/19 04:35:37 fetching corpus: 16500, signal 325475/383099 (executing program) 2021/10/19 04:35:37 fetching corpus: 16550, signal 325680/383099 (executing program) 2021/10/19 04:35:37 fetching corpus: 16600, signal 325932/383099 (executing program) 2021/10/19 04:35:37 fetching corpus: 16650, signal 326263/383099 (executing program) 2021/10/19 04:35:37 fetching corpus: 16700, signal 326506/383099 (executing program) 2021/10/19 04:35:38 fetching corpus: 16750, signal 326777/383099 (executing program) 2021/10/19 04:35:38 fetching corpus: 16800, signal 327006/383099 (executing program) 2021/10/19 04:35:38 fetching corpus: 16850, signal 327291/383099 (executing program) 2021/10/19 04:35:38 fetching corpus: 16900, signal 327498/383099 (executing program) 2021/10/19 04:35:38 fetching corpus: 16950, signal 327743/383099 (executing program) 2021/10/19 04:35:38 fetching corpus: 17000, signal 328053/383099 (executing program) 2021/10/19 04:35:38 fetching corpus: 17050, signal 328557/383099 (executing program) 2021/10/19 04:35:38 fetching corpus: 17100, signal 328818/383099 (executing program) 2021/10/19 04:35:39 fetching corpus: 17150, signal 329090/383099 (executing program) 2021/10/19 04:35:39 fetching corpus: 17200, signal 329302/383099 (executing program) 2021/10/19 04:35:39 fetching corpus: 17250, signal 329672/383099 (executing program) 2021/10/19 04:35:39 fetching corpus: 17300, signal 330002/383099 (executing program) 2021/10/19 04:35:39 fetching corpus: 17350, signal 330305/383099 (executing program) 2021/10/19 04:35:39 fetching corpus: 17400, signal 330567/383099 (executing program) 2021/10/19 04:35:39 fetching corpus: 17450, signal 330845/383099 (executing program) 2021/10/19 04:35:40 fetching corpus: 17500, signal 331106/383099 (executing program) 2021/10/19 04:35:40 fetching corpus: 17550, signal 331326/383099 (executing program) 2021/10/19 04:35:40 fetching corpus: 17600, signal 331640/383099 (executing program) 2021/10/19 04:35:40 fetching corpus: 17650, signal 331953/383099 (executing program) 2021/10/19 04:35:40 fetching corpus: 17700, signal 332247/383099 (executing program) 2021/10/19 04:35:40 fetching corpus: 17750, signal 332550/383099 (executing program) 2021/10/19 04:35:40 fetching corpus: 17800, signal 332850/383099 (executing program) 2021/10/19 04:35:40 fetching corpus: 17850, signal 333031/383099 (executing program) 2021/10/19 04:35:41 fetching corpus: 17900, signal 333285/383099 (executing program) 2021/10/19 04:35:41 fetching corpus: 17950, signal 333485/383099 (executing program) 2021/10/19 04:35:41 fetching corpus: 18000, signal 333851/383099 (executing program) 2021/10/19 04:35:41 fetching corpus: 18050, signal 334106/383099 (executing program) 2021/10/19 04:35:41 fetching corpus: 18100, signal 334333/383099 (executing program) 2021/10/19 04:35:41 fetching corpus: 18150, signal 334552/383099 (executing program) 2021/10/19 04:35:42 fetching corpus: 18200, signal 334792/383099 (executing program) 2021/10/19 04:35:42 fetching corpus: 18250, signal 335038/383099 (executing program) 2021/10/19 04:35:42 fetching corpus: 18300, signal 335306/383099 (executing program) 2021/10/19 04:35:42 fetching corpus: 18350, signal 335634/383099 (executing program) 2021/10/19 04:35:42 fetching corpus: 18400, signal 335884/383099 (executing program) 2021/10/19 04:35:42 fetching corpus: 18450, signal 336140/383099 (executing program) 2021/10/19 04:35:42 fetching corpus: 18500, signal 336417/383099 (executing program) 2021/10/19 04:35:42 fetching corpus: 18550, signal 336593/383099 (executing program) 2021/10/19 04:35:42 fetching corpus: 18600, signal 336806/383099 (executing program) 2021/10/19 04:35:43 fetching corpus: 18650, signal 337066/383099 (executing program) 2021/10/19 04:35:43 fetching corpus: 18700, signal 337333/383099 (executing program) 2021/10/19 04:35:43 fetching corpus: 18750, signal 337557/383099 (executing program) 2021/10/19 04:35:43 fetching corpus: 18800, signal 337798/383099 (executing program) 2021/10/19 04:35:43 fetching corpus: 18850, signal 338039/383099 (executing program) 2021/10/19 04:35:43 fetching corpus: 18900, signal 338250/383099 (executing program) 2021/10/19 04:35:44 fetching corpus: 18950, signal 338465/383099 (executing program) 2021/10/19 04:35:44 fetching corpus: 19000, signal 338680/383099 (executing program) 2021/10/19 04:35:44 fetching corpus: 19050, signal 338962/383099 (executing program) 2021/10/19 04:35:44 fetching corpus: 19100, signal 339200/383099 (executing program) 2021/10/19 04:35:44 fetching corpus: 19150, signal 339424/383099 (executing program) 2021/10/19 04:35:44 fetching corpus: 19200, signal 339741/383099 (executing program) 2021/10/19 04:35:44 fetching corpus: 19250, signal 339969/383099 (executing program) 2021/10/19 04:35:44 fetching corpus: 19300, signal 340254/383099 (executing program) 2021/10/19 04:35:45 fetching corpus: 19350, signal 340518/383099 (executing program) 2021/10/19 04:35:45 fetching corpus: 19400, signal 340756/383099 (executing program) 2021/10/19 04:35:45 fetching corpus: 19450, signal 340953/383099 (executing program) 2021/10/19 04:35:45 fetching corpus: 19500, signal 341170/383099 (executing program) 2021/10/19 04:35:45 fetching corpus: 19550, signal 341363/383099 (executing program) 2021/10/19 04:35:45 fetching corpus: 19600, signal 341600/383099 (executing program) 2021/10/19 04:35:46 fetching corpus: 19650, signal 341819/383099 (executing program) 2021/10/19 04:35:46 fetching corpus: 19700, signal 342080/383099 (executing program) 2021/10/19 04:35:46 fetching corpus: 19750, signal 342307/383099 (executing program) 2021/10/19 04:35:46 fetching corpus: 19800, signal 342529/383099 (executing program) 2021/10/19 04:35:46 fetching corpus: 19850, signal 342711/383099 (executing program) 2021/10/19 04:35:46 fetching corpus: 19900, signal 342880/383099 (executing program) 2021/10/19 04:35:46 fetching corpus: 19950, signal 343174/383099 (executing program) 2021/10/19 04:35:46 fetching corpus: 20000, signal 343393/383099 (executing program) 2021/10/19 04:35:47 fetching corpus: 20050, signal 343664/383099 (executing program) 2021/10/19 04:35:47 fetching corpus: 20100, signal 343971/383099 (executing program) 2021/10/19 04:35:47 fetching corpus: 20150, signal 344174/383099 (executing program) 2021/10/19 04:35:47 fetching corpus: 20200, signal 344392/383099 (executing program) 2021/10/19 04:35:47 fetching corpus: 20250, signal 344580/383099 (executing program) 2021/10/19 04:35:47 fetching corpus: 20300, signal 344827/383099 (executing program) 2021/10/19 04:35:47 fetching corpus: 20350, signal 345134/383099 (executing program) 2021/10/19 04:35:47 fetching corpus: 20400, signal 345361/383099 (executing program) 2021/10/19 04:35:48 fetching corpus: 20450, signal 345577/383099 (executing program) 2021/10/19 04:35:48 fetching corpus: 20500, signal 345804/383099 (executing program) 2021/10/19 04:35:48 fetching corpus: 20550, signal 345967/383099 (executing program) 2021/10/19 04:35:48 fetching corpus: 20600, signal 346163/383099 (executing program) 2021/10/19 04:35:48 fetching corpus: 20650, signal 346383/383099 (executing program) 2021/10/19 04:35:48 fetching corpus: 20700, signal 346531/383099 (executing program) 2021/10/19 04:35:48 fetching corpus: 20750, signal 346721/383099 (executing program) 2021/10/19 04:35:49 fetching corpus: 20800, signal 346967/383099 (executing program) 2021/10/19 04:35:49 fetching corpus: 20850, signal 347217/383099 (executing program) 2021/10/19 04:35:49 fetching corpus: 20900, signal 347508/383099 (executing program) 2021/10/19 04:35:49 fetching corpus: 20950, signal 347706/383099 (executing program) 2021/10/19 04:35:49 fetching corpus: 21000, signal 347958/383099 (executing program) 2021/10/19 04:35:49 fetching corpus: 21050, signal 348152/383099 (executing program) 2021/10/19 04:35:49 fetching corpus: 21100, signal 348308/383099 (executing program) 2021/10/19 04:35:50 fetching corpus: 21150, signal 348540/383099 (executing program) 2021/10/19 04:35:50 fetching corpus: 21200, signal 348683/383099 (executing program) 2021/10/19 04:35:50 fetching corpus: 21250, signal 349064/383099 (executing program) 2021/10/19 04:35:50 fetching corpus: 21300, signal 349334/383099 (executing program) 2021/10/19 04:35:50 fetching corpus: 21350, signal 349569/383099 (executing program) 2021/10/19 04:35:50 fetching corpus: 21400, signal 349751/383099 (executing program) 2021/10/19 04:35:50 fetching corpus: 21450, signal 349923/383099 (executing program) 2021/10/19 04:35:50 fetching corpus: 21500, signal 350084/383099 (executing program) 2021/10/19 04:35:51 fetching corpus: 21550, signal 350324/383099 (executing program) 2021/10/19 04:35:51 fetching corpus: 21600, signal 350478/383099 (executing program) 2021/10/19 04:35:51 fetching corpus: 21650, signal 350668/383099 (executing program) 2021/10/19 04:35:51 fetching corpus: 21700, signal 350882/383099 (executing program) 2021/10/19 04:35:51 fetching corpus: 21750, signal 351043/383099 (executing program) 2021/10/19 04:35:51 fetching corpus: 21800, signal 351254/383099 (executing program) 2021/10/19 04:35:51 fetching corpus: 21850, signal 351403/383099 (executing program) 2021/10/19 04:35:51 fetching corpus: 21900, signal 351592/383099 (executing program) 2021/10/19 04:35:51 fetching corpus: 21950, signal 351950/383099 (executing program) 2021/10/19 04:35:52 fetching corpus: 22000, signal 352108/383099 (executing program) 2021/10/19 04:35:52 fetching corpus: 22050, signal 352318/383099 (executing program) 2021/10/19 04:35:52 fetching corpus: 22100, signal 352567/383099 (executing program) 2021/10/19 04:35:52 fetching corpus: 22150, signal 352794/383099 (executing program) 2021/10/19 04:35:52 fetching corpus: 22200, signal 352953/383099 (executing program) 2021/10/19 04:35:52 fetching corpus: 22250, signal 353165/383099 (executing program) 2021/10/19 04:35:52 fetching corpus: 22300, signal 353353/383099 (executing program) 2021/10/19 04:35:53 fetching corpus: 22350, signal 353551/383099 (executing program) 2021/10/19 04:35:53 fetching corpus: 22400, signal 353731/383099 (executing program) 2021/10/19 04:35:53 fetching corpus: 22450, signal 353948/383099 (executing program) 2021/10/19 04:35:53 fetching corpus: 22500, signal 354180/383099 (executing program) 2021/10/19 04:35:53 fetching corpus: 22550, signal 354345/383099 (executing program) 2021/10/19 04:35:53 fetching corpus: 22600, signal 354651/383099 (executing program) 2021/10/19 04:35:53 fetching corpus: 22650, signal 354934/383099 (executing program) 2021/10/19 04:35:54 fetching corpus: 22700, signal 355126/383099 (executing program) 2021/10/19 04:35:54 fetching corpus: 22750, signal 355406/383101 (executing program) 2021/10/19 04:35:54 fetching corpus: 22800, signal 355741/383101 (executing program) 2021/10/19 04:35:54 fetching corpus: 22850, signal 356084/383101 (executing program) 2021/10/19 04:35:54 fetching corpus: 22900, signal 356274/383101 (executing program) 2021/10/19 04:35:54 fetching corpus: 22950, signal 356533/383101 (executing program) 2021/10/19 04:35:54 fetching corpus: 23000, signal 356775/383101 (executing program) 2021/10/19 04:35:55 fetching corpus: 23050, signal 356975/383101 (executing program) 2021/10/19 04:35:55 fetching corpus: 23100, signal 357195/383101 (executing program) 2021/10/19 04:35:55 fetching corpus: 23150, signal 357419/383101 (executing program) 2021/10/19 04:35:55 fetching corpus: 23200, signal 357597/383101 (executing program) 2021/10/19 04:35:55 fetching corpus: 23250, signal 357790/383101 (executing program) 2021/10/19 04:35:55 fetching corpus: 23300, signal 357959/383101 (executing program) 2021/10/19 04:35:56 fetching corpus: 23350, signal 358184/383101 (executing program) 2021/10/19 04:35:56 fetching corpus: 23400, signal 358427/383101 (executing program) 2021/10/19 04:35:56 fetching corpus: 23450, signal 358618/383101 (executing program) 2021/10/19 04:35:56 fetching corpus: 23500, signal 358786/383101 (executing program) 2021/10/19 04:35:56 fetching corpus: 23550, signal 358987/383101 (executing program) [ 132.638980][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.648355][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/19 04:35:56 fetching corpus: 23600, signal 359225/383101 (executing program) 2021/10/19 04:35:56 fetching corpus: 23650, signal 359364/383101 (executing program) 2021/10/19 04:35:57 fetching corpus: 23700, signal 359564/383101 (executing program) 2021/10/19 04:35:57 fetching corpus: 23750, signal 359750/383101 (executing program) 2021/10/19 04:35:57 fetching corpus: 23800, signal 359951/383101 (executing program) 2021/10/19 04:35:57 fetching corpus: 23850, signal 360132/383101 (executing program) 2021/10/19 04:35:57 fetching corpus: 23900, signal 360348/383101 (executing program) 2021/10/19 04:35:57 fetching corpus: 23950, signal 360500/383101 (executing program) 2021/10/19 04:35:57 fetching corpus: 24000, signal 360737/383101 (executing program) 2021/10/19 04:35:58 fetching corpus: 24050, signal 360905/383101 (executing program) 2021/10/19 04:35:58 fetching corpus: 24100, signal 361176/383101 (executing program) 2021/10/19 04:35:58 fetching corpus: 24150, signal 361347/383101 (executing program) 2021/10/19 04:35:58 fetching corpus: 24200, signal 361567/383101 (executing program) 2021/10/19 04:35:58 fetching corpus: 24250, signal 361770/383101 (executing program) 2021/10/19 04:35:58 fetching corpus: 24300, signal 361900/383101 (executing program) 2021/10/19 04:35:58 fetching corpus: 24350, signal 362050/383101 (executing program) 2021/10/19 04:35:58 fetching corpus: 24400, signal 362259/383101 (executing program) 2021/10/19 04:35:59 fetching corpus: 24450, signal 362476/383101 (executing program) 2021/10/19 04:35:59 fetching corpus: 24500, signal 362676/383101 (executing program) 2021/10/19 04:35:59 fetching corpus: 24550, signal 362822/383101 (executing program) 2021/10/19 04:35:59 fetching corpus: 24600, signal 363015/383101 (executing program) 2021/10/19 04:35:59 fetching corpus: 24650, signal 363184/383101 (executing program) 2021/10/19 04:35:59 fetching corpus: 24700, signal 363345/383101 (executing program) 2021/10/19 04:35:59 fetching corpus: 24750, signal 363521/383101 (executing program) 2021/10/19 04:35:59 fetching corpus: 24800, signal 363781/383101 (executing program) 2021/10/19 04:35:59 fetching corpus: 24850, signal 363930/383101 (executing program) 2021/10/19 04:36:00 fetching corpus: 24900, signal 364183/383101 (executing program) 2021/10/19 04:36:00 fetching corpus: 24950, signal 364368/383101 (executing program) 2021/10/19 04:36:00 fetching corpus: 25000, signal 364550/383101 (executing program) 2021/10/19 04:36:00 fetching corpus: 25050, signal 364781/383101 (executing program) 2021/10/19 04:36:00 fetching corpus: 25100, signal 364979/383101 (executing program) 2021/10/19 04:36:00 fetching corpus: 25150, signal 365130/383101 (executing program) 2021/10/19 04:36:00 fetching corpus: 25200, signal 365307/383101 (executing program) 2021/10/19 04:36:01 fetching corpus: 25250, signal 365475/383101 (executing program) 2021/10/19 04:36:01 fetching corpus: 25300, signal 365697/383101 (executing program) 2021/10/19 04:36:01 fetching corpus: 25350, signal 365907/383101 (executing program) 2021/10/19 04:36:01 fetching corpus: 25400, signal 366082/383101 (executing program) 2021/10/19 04:36:01 fetching corpus: 25450, signal 366244/383101 (executing program) 2021/10/19 04:36:01 fetching corpus: 25500, signal 366431/383101 (executing program) 2021/10/19 04:36:01 fetching corpus: 25550, signal 366576/383101 (executing program) 2021/10/19 04:36:01 fetching corpus: 25600, signal 366808/383101 (executing program) 2021/10/19 04:36:02 fetching corpus: 25650, signal 367002/383101 (executing program) 2021/10/19 04:36:02 fetching corpus: 25700, signal 367192/383101 (executing program) 2021/10/19 04:36:02 fetching corpus: 25750, signal 367390/383101 (executing program) 2021/10/19 04:36:02 fetching corpus: 25800, signal 367607/383101 (executing program) 2021/10/19 04:36:02 fetching corpus: 25850, signal 367809/383101 (executing program) 2021/10/19 04:36:02 fetching corpus: 25900, signal 367982/383101 (executing program) 2021/10/19 04:36:02 fetching corpus: 25950, signal 368141/383101 (executing program) 2021/10/19 04:36:03 fetching corpus: 26000, signal 368312/383101 (executing program) 2021/10/19 04:36:03 fetching corpus: 26050, signal 368532/383101 (executing program) 2021/10/19 04:36:03 fetching corpus: 26100, signal 368684/383101 (executing program) 2021/10/19 04:36:03 fetching corpus: 26120, signal 368772/383101 (executing program) 2021/10/19 04:36:03 fetching corpus: 26120, signal 368772/383101 (executing program) 2021/10/19 04:36:04 starting 6 fuzzer processes 04:36:05 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 04:36:05 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x0, [@null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x40) 04:36:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x2c, r1, 0x801, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8000}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}]}, 0x2c}}, 0x0) 04:36:05 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/46, 0x2e}], 0x1}}], 0x1, 0x2002, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 04:36:06 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000040000000000000004f7d595"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) writev(r0, &(0x7f00000014c0)=[{&(0x7f00000003c0)="85", 0x1}], 0x1) [ 142.739929][ T6530] chnl_net:caif_netlink_parms(): no params data found 04:36:06 executing program 5: sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x6, 0xf, 0x102}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0x1081, r0}, 0x38) [ 142.979163][ T6530] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.006589][ T6530] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.015088][ T6530] device bridge_slave_0 entered promiscuous mode [ 143.087335][ T6530] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.094423][ T6530] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.110307][ T6530] device bridge_slave_1 entered promiscuous mode [ 143.168096][ T6532] chnl_net:caif_netlink_parms(): no params data found [ 143.241103][ T6530] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.289952][ T6530] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.347589][ T6530] team0: Port device team_slave_0 added [ 143.368877][ T6530] team0: Port device team_slave_1 added [ 143.400912][ T6530] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.408921][ T6530] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.439084][ T6530] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.546032][ T6530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.563401][ T6530] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.596241][ T6530] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.641596][ T6532] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.651462][ T6532] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.664014][ T6532] device bridge_slave_0 entered promiscuous mode [ 143.676504][ T6532] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.684019][ T6532] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.692224][ T6532] device bridge_slave_1 entered promiscuous mode [ 143.738378][ T6530] device hsr_slave_0 entered promiscuous mode [ 143.745253][ T6530] device hsr_slave_1 entered promiscuous mode [ 143.758348][ T6534] chnl_net:caif_netlink_parms(): no params data found [ 143.811573][ T6532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.834188][ T6532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.923974][ T6532] team0: Port device team_slave_0 added [ 143.950390][ T6532] team0: Port device team_slave_1 added [ 144.094178][ T6532] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.110982][ T6532] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.138306][ T6532] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.150504][ T6534] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.158351][ T6534] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.166158][ T6534] device bridge_slave_0 entered promiscuous mode [ 144.180052][ T6532] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.187013][ T6532] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.216489][ T6532] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.256143][ T6534] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.266828][ T6534] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.275481][ T6534] device bridge_slave_1 entered promiscuous mode [ 144.294086][ T6541] chnl_net:caif_netlink_parms(): no params data found [ 144.326463][ T6532] device hsr_slave_0 entered promiscuous mode [ 144.361647][ T6532] device hsr_slave_1 entered promiscuous mode [ 144.378019][ T6532] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.385922][ T6532] Cannot create hsr debugfs directory [ 144.393700][ T25] Bluetooth: hci0: command 0x0409 tx timeout [ 144.484466][ T6534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.533318][ T6534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.618243][ T6534] team0: Port device team_slave_0 added [ 144.637581][ T1052] Bluetooth: hci1: command 0x0409 tx timeout [ 144.655675][ T6530] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 144.672564][ T6534] team0: Port device team_slave_1 added [ 144.710833][ T6541] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.721071][ T6541] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.729659][ T6541] device bridge_slave_0 entered promiscuous mode [ 144.736798][ T6530] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 144.772674][ T6534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.780214][ T6534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.806744][ T6534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.819981][ T6541] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.827069][ T6541] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.836035][ T6541] device bridge_slave_1 entered promiscuous mode [ 144.854985][ T6530] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 144.893726][ T6534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.901383][ T6534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.928961][ T6534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.952489][ T6541] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.961944][ T1052] Bluetooth: hci2: command 0x0409 tx timeout [ 144.964888][ T6530] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 144.989092][ T6541] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.096958][ T6534] device hsr_slave_0 entered promiscuous mode [ 145.106580][ T6534] device hsr_slave_1 entered promiscuous mode [ 145.113460][ T6534] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.121903][ T6534] Cannot create hsr debugfs directory [ 145.141188][ T6541] team0: Port device team_slave_0 added [ 145.196697][ T6541] team0: Port device team_slave_1 added [ 145.314631][ T6541] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.336657][ T6541] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.368843][ T6541] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.382400][ T6532] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 145.405448][ T6541] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.412842][ T6541] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.439616][ T6541] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.458495][ T6532] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 145.466727][ T6885] chnl_net:caif_netlink_parms(): no params data found [ 145.502096][ T6532] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 145.517432][ T7592] Bluetooth: hci4: command 0x0409 tx timeout [ 145.550784][ T6532] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 145.585616][ T6541] device hsr_slave_0 entered promiscuous mode [ 145.595024][ T6541] device hsr_slave_1 entered promiscuous mode [ 145.602774][ T6541] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.611861][ T6541] Cannot create hsr debugfs directory [ 145.713981][ T6530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.785314][ T6885] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.795103][ T6885] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.803726][ T6885] device bridge_slave_0 entered promiscuous mode [ 145.827868][ T6530] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.860592][ T6885] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.868788][ T6885] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.876470][ T6885] device bridge_slave_1 entered promiscuous mode [ 145.889123][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.898891][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.961735][ T6885] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.985719][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.994866][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.003827][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.011217][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.033395][ T6885] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.062593][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.081922][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.095474][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.105466][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.112599][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.123824][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.181924][ T6885] team0: Port device team_slave_0 added [ 146.190625][ T6534] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 146.208880][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.219252][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.228861][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.246874][ T6885] team0: Port device team_slave_1 added [ 146.253069][ T6534] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 146.281131][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.289255][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.299220][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.309095][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.318103][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.354799][ T6534] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 146.367376][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.375847][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.394140][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 146.398603][ T6885] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.408031][ T6885] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.435747][ T6885] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.455255][ T6532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.463341][ T6534] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 146.473613][ T7592] Bluetooth: hci0: command 0x041b tx timeout [ 146.485018][ T6530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.494421][ T6885] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.501614][ T6885] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.528273][ T6885] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.555230][ T6541] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 146.583289][ T6532] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.609021][ T6541] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 146.622830][ T6541] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 146.632690][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.640925][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.655150][ T6885] device hsr_slave_0 entered promiscuous mode [ 146.662348][ T6885] device hsr_slave_1 entered promiscuous mode [ 146.669697][ T6885] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.677671][ T6885] Cannot create hsr debugfs directory [ 146.688951][ T6541] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 146.709496][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.720384][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.729537][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.736600][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.744715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.753258][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.761211][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.770262][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.779062][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.786089][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.795774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.804954][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.815089][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 146.820405][ T6530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.855818][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.868030][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.876993][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.890770][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.970949][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.980731][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.007007][ T6532] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 147.017894][ T6532] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.039011][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 147.058789][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.067882][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.076158][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.085680][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.095617][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.104682][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.114148][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.205370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.220436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.231895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.245128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.262181][ T6534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.281251][ T6530] device veth0_vlan entered promiscuous mode [ 147.305422][ T6532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.313088][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.324516][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.352137][ T6530] device veth1_vlan entered promiscuous mode [ 147.383118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.393829][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.405294][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.414979][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.428551][ T6885] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 147.451047][ T6541] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.460443][ T6534] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.478499][ T6885] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 147.497877][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.506408][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.534646][ T6885] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 147.546929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.556147][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.564661][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.571787][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.580387][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.589238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.597711][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.604769][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.612682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.621432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.635446][ T6530] device veth0_macvtap entered promiscuous mode [ 147.635618][ T8029] Bluetooth: hci4: command 0x041b tx timeout [ 147.652550][ T6541] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.661302][ T6885] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 147.676872][ T6532] device veth0_vlan entered promiscuous mode [ 147.689311][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.697492][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.705420][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.714459][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.723016][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.732074][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.740802][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.749794][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.757774][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.780326][ T6530] device veth1_macvtap entered promiscuous mode [ 147.798781][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.806620][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.817006][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.827689][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.836773][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.843904][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.851906][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.860889][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.870058][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.879010][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.887741][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.894839][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.902722][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.911682][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.936223][ T6532] device veth1_vlan entered promiscuous mode [ 147.954237][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.963536][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.972304][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.981316][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.990257][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.999188][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.008154][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.016616][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.025425][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.041233][ T6534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.056976][ T6530] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.072048][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.080974][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.090462][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.099712][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.117667][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.129735][ T6530] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.138162][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.146631][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.155723][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.165179][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.186661][ T6534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.208221][ T6532] device veth0_macvtap entered promiscuous mode [ 148.222948][ T6530] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.235662][ T6530] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.245074][ T6530] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.253927][ T6530] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.268897][ T6541] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 148.279773][ T6541] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.292709][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.300964][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.308897][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.317376][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.325729][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.334409][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.342741][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.351511][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.370968][ T6532] device veth1_macvtap entered promiscuous mode [ 148.418814][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.426374][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.439860][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.467833][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 148.490467][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.498041][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.505408][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.515467][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.528983][ T6532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.540006][ T6532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.552452][ T6532] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.557544][ T8007] Bluetooth: hci0: command 0x040f tx timeout [ 148.592106][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.601164][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.613516][ T6532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.624742][ T6532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.640495][ T6532] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.651270][ T6541] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.670015][ T6534] device veth0_vlan entered promiscuous mode [ 148.682586][ T6885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.693998][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.704645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.715101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.725999][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.735655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.745996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.778097][ T6532] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.786926][ T6532] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.806862][ T6532] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.822729][ T6532] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.862355][ T6534] device veth1_vlan entered promiscuous mode [ 148.878590][ T8029] Bluetooth: hci1: command 0x040f tx timeout [ 148.894456][ T6885] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.959639][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.968870][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.981626][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.998497][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.006558][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.019357][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.027988][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.080576][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.091973][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.101794][ T8029] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.108951][ T8029] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.117739][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.126253][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.135141][ T8029] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.142290][ T8029] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.150109][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.158925][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.177380][ T8007] Bluetooth: hci2: command 0x040f tx timeout [ 149.245707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.256264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.267521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.276310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.286438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.296152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.331097][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.339439][ T6885] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 149.343593][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.352129][ T6885] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.380249][ T1208] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.398891][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.406500][ T1208] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.406875][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.425592][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.435548][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.444684][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.454116][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.463643][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.472492][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.481754][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.491310][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.505821][ T6541] device veth0_vlan entered promiscuous mode [ 149.517323][ T6534] device veth0_macvtap entered promiscuous mode [ 149.539473][ T6534] device veth1_macvtap entered promiscuous mode [ 149.547750][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.548272][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.573769][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.585015][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.599826][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.618001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.625471][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.674604][ T6885] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.678532][ T8222] Bluetooth: hci4: command 0x040f tx timeout [ 149.695920][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.709875][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 04:36:13 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a00)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0xf0}}, 0x18, &(0x7f0000000180)={0x0}}, 0x0) [ 149.742059][ T6541] device veth1_vlan entered promiscuous mode [ 149.752522][ T6534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.780227][ T6534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.807100][ T6534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.828961][ T6534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.878333][ T6534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.898256][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.900135][ T1208] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.906273][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 04:36:13 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a00)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0xf0}}, 0x18, &(0x7f0000000180)={0x0}}, 0x0) [ 149.931878][ T1208] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.944847][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 04:36:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000004840)={0x0, 0x0, &(0x7f0000004800)={0x0}, 0x300}, 0x0) [ 149.982802][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.002894][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.079602][ T6534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.097792][ T6534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.133096][ T6534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 04:36:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"/1844], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) recvmmsg(r2, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg(r2, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="99", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="9b", 0x100000}], 0x1}}], 0x240, 0x240) [ 150.180575][ T6534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:36:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x1a}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) [ 150.230951][ T6534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.267139][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.276088][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.296409][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.307256][ T8261] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 150.338556][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.374748][ T6541] device veth0_macvtap entered promiscuous mode [ 150.389921][ T6534] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.405720][ T6534] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.419991][ T6534] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.432307][ T6534] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.455670][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.468710][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.485114][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.508397][ T6541] device veth1_macvtap entered promiscuous mode [ 150.557131][ T8222] Bluetooth: hci5: command 0x040f tx timeout [ 150.604924][ T6541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.625462][ T6541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.637308][ T5] Bluetooth: hci0: command 0x0419 tx timeout 04:36:14 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x26}], 0x4000000000000d0, 0x0) [ 150.646858][ T6541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.665975][ T6541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.677422][ T6541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.689995][ T6541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.703590][ T6541] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.727636][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.735652][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.771557][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.805218][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.818032][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.829906][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.839572][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.863123][ T6885] device veth0_vlan entered promiscuous mode [ 150.901028][ T6541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.922594][ T6541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.934242][ T6541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.948124][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 150.954611][ T6541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.966145][ T6541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.984160][ T6541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.005241][ T6541] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.024709][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.039465][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:36:15 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x26}], 0x4000000000000d0, 0x0) [ 151.068919][ T1208] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.080272][ T6541] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.086102][ T1208] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.132327][ T6541] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.165788][ T6541] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 04:36:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000004800010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="00000000080002000000000014000100000000000000000000000001"], 0x38}}, 0x0) [ 151.187634][ T8222] Bluetooth: hci2: command 0x0419 tx timeout [ 151.215066][ T6541] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.266368][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.287923][ T6885] device veth1_vlan entered promiscuous mode [ 151.353306][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.410308][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.478523][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.503588][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.533166][ T1208] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.551877][ T6885] device veth0_macvtap entered promiscuous mode [ 151.566668][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.575248][ T1208] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.575938][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.606259][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.640017][ T6885] device veth1_macvtap entered promiscuous mode [ 151.656676][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.734520][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.749764][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.759776][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 151.768593][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:36:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x2c, r1, 0x801, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8000}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}]}, 0x2c}}, 0x0) [ 151.780251][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.824764][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.887522][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.904367][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.925543][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.936364][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.953794][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.990151][ T6885] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.001833][ T1267] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.019062][ T1267] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.029986][ T1267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.044052][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.078910][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.095178][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.112151][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.124251][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.135358][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.145755][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.188531][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.223727][ T6885] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.253633][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.262830][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.284145][ T6885] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.296398][ T6885] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.311808][ T6885] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.323795][ T6885] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.406542][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.432097][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.473453][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.494954][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.503277][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.512992][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.637682][ T1052] Bluetooth: hci5: command 0x0419 tx timeout [ 169.982198][ T8371] chnl_net:caif_netlink_parms(): no params data found [ 170.061670][ T8371] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.069878][ T8371] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.078849][ T8371] device bridge_slave_0 entered promiscuous mode [ 170.088629][ T8371] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.097350][ T8371] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.105084][ T8371] device bridge_slave_1 entered promiscuous mode [ 170.138549][ T8371] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.151108][ T8371] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.189525][ T8371] team0: Port device team_slave_0 added [ 170.197730][ T8371] team0: Port device team_slave_1 added [ 170.229493][ T8371] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.236694][ T8371] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.263545][ T8371] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.279604][ T8371] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.286642][ T8371] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.312928][ T8371] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.354813][ T8371] device hsr_slave_0 entered promiscuous mode [ 170.361742][ T8371] device hsr_slave_1 entered promiscuous mode [ 170.369174][ T8371] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.377743][ T8371] Cannot create hsr debugfs directory [ 170.506027][ T8371] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 170.518308][ T8371] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 170.529361][ T8371] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 170.539206][ T8371] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 170.568785][ T8371] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.576009][ T8371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.584259][ T8371] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.591440][ T8371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.649861][ T8371] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.663910][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.673614][ T8065] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.682628][ T8065] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.691645][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 170.705183][ T8371] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.722524][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.730961][ T8065] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.738057][ T8065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.757734][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.767160][ T8065] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.774216][ T8065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.801448][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.810501][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.820134][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.829214][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.848707][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.858831][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.882384][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.889873][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.904977][ T8371] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.927940][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.952782][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.962226][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.971064][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.983180][ T8371] device veth0_vlan entered promiscuous mode [ 170.997246][ T8371] device veth1_vlan entered promiscuous mode [ 171.020943][ T1267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.031288][ T1267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.043562][ T8371] device veth0_macvtap entered promiscuous mode [ 171.055018][ T8371] device veth1_macvtap entered promiscuous mode [ 171.079041][ T8371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.089718][ T8371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.100204][ T8371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.111230][ T8371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.127207][ T8371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.138123][ T8371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.148426][ T8371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.159523][ T8371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.170772][ T8371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.181516][ T8371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.193281][ T8371] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.202970][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.211500][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.220463][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.230145][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.242659][ T8371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.253916][ T8371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.266283][ T8371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.280561][ T8371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.291662][ T8371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.302929][ T8371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.313432][ T8371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.324575][ T8371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.335058][ T8371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.346184][ T8371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.359033][ T8371] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.371584][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.381414][ T2671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.394640][ T8371] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.406101][ T8371] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.415222][ T8371] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.425220][ T8371] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.516864][ T1224] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.524905][ T1224] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.579883][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.583525][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.603787][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.616805][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:36:35 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/46, 0x2e}], 0x1}}], 0x1, 0x2002, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 04:36:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d00)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vlan0\x00'}}}}}, 0x34}}, 0x0) 04:36:35 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) read(r0, &(0x7f0000000000)=""/254, 0xfe) 04:36:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @broadcast}}, {0x14}}}]}]}, 0x54}}, 0x0) 04:36:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x2c, r1, 0x801, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8000}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}]}, 0x2c}}, 0x0) 04:36:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000340)={'syz0', "eb15"}, 0x6) [ 171.837054][ T8029] Bluetooth: hci3: command 0x0409 tx timeout [ 171.881869][ T8727] tipc: Started in network mode [ 171.907097][ T8727] tipc: Node identity aaaaaaaaaa31, cluster identity 4711 04:36:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f00000007c0)="e1", 0x1, 0x0, &(0x7f0000000880)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) [ 171.950961][ T8727] tipc: Enabled bearer , priority 0 04:36:36 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000000}]}) writev(r0, &(0x7f0000000d00)=[{&(0x7f0000000b80)='S', 0x1}], 0x1) 04:36:36 executing program 2: epoll_create(0x38) [ 172.006864][ T8739] tipc: Enabling of bearer rejected, already enabled [ 172.043327][ T8735] tipc: Started in network mode [ 172.048793][ T8735] tipc: Node identity ffffffff, cluster identity 4711 04:36:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d00)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vlan0\x00'}}}}}, 0x34}}, 0x0) [ 172.108694][ T8735] tipc: Enabling of bearer rejected, failed to enable media 04:36:36 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) read(r0, &(0x7f0000000100)=""/240, 0xf0) 04:36:36 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110580000000000c6000000000000009500000200000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) r2 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r2}, 0x20) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/13, 0x2000024d}], 0x1}, 0x0) [ 172.271069][ T8749] tipc: Enabling of bearer rejected, already enabled 04:36:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/46, 0x2e}], 0x1}}], 0x1, 0x2002, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 04:36:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000000b8e3000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}, @TCA_RATE={0x6}]}, 0x34}}, 0x0) 04:36:36 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, 0x0, &(0x7f0000000280)) [ 172.421768][ T8761] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:36:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000014c0)={0x0, 0x0, 0x51d2, 0x64}, 0x10) 04:36:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110580000000000c6000000000f00009500000200000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) r2 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r2}, 0x20) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000300)=[{{0x0, 0xffffff7f, 0x0}}], 0x600, 0x0) 04:36:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_getaddr={0x18, 0x16, 0xa23, 0x0, 0x0, {0x10}}, 0x18}}, 0x0) 04:36:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'wlan1\x00'}}]}]}, 0x28}}, 0x0) 04:36:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x4, 0x0, 0x0, 0x0, {0x0, 0x0, 0xf0}}, 0x20}}, 0x0) 04:36:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x801, 0x0, 0x0, {0x1, 0x2}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x30}}, 0x0) 04:36:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=""/29, &(0x7f0000000140)=0x1d) socket(0x10, 0x3, 0x8000) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) close(r0) [ 172.774707][ T8783] tipc: Failed to obtain node identity [ 172.802878][ T8783] tipc: Enabling of bearer rejected, failed to enable media 04:36:36 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r2, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) 04:36:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110580000000000c6000000000f00009500000200000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) r2 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r2}, 0x20) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}, 0xc0}], 0x600, 0x0) [ 172.852157][ T8788] tipc: Failed to obtain node identity [ 172.872956][ T8788] tipc: Enabling of bearer rejected, failed to enable media 04:36:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0xd, 0x0, 0x0, 0xffffffffffffffe0}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 172.937411][ T7592] tipc: Node number set to 10201770 04:36:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'wlan1\x00'}}]}]}, 0x28}}, 0x0) 04:36:37 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[], 0xb8}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x4c, r1, 0x1, 0x0, 0x0, {0x1c}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 04:36:37 executing program 0: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) [ 173.215930][ T8815] tipc: Failed to obtain node identity 04:36:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110580000000000c6000000000f00009500000200000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) r2 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r2}, 0x20) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000300)=[{{0x0, 0xffffff7f, 0x0}}], 0x600, 0x0) [ 173.286810][ T8815] tipc: Enabling of bearer rejected, failed to enable media 04:36:37 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040), 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 04:36:37 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a00)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0x17, &(0x7f0000000180)={0x0}}, 0x0) 04:36:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) 04:36:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110580000000000c6000000000f00009500000200000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) r2 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r2}, 0x20) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}, 0xc0}], 0x600, 0x0) 04:36:37 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110580000000000c6000000000f00009500000200000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) r2 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r2}, 0x20) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}, 0xc0}], 0x600, 0x0) [ 173.916567][ T1267] Bluetooth: hci3: command 0x041b tx timeout [ 174.212017][ T8795] tipc: Started in network mode [ 174.217382][ T8795] tipc: Node identity 9, cluster identity 4711 [ 174.224294][ T8795] tipc: Node number set to 9 [ 174.467561][ T10] tipc: Left network mode 04:36:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='cdg\x00', 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 04:36:38 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 04:36:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f00000001c0)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x9c) 04:36:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000000b8e3000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x3ae1aae, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}, @TCA_RATE={0x6}]}, 0x34}}, 0x0) 04:36:38 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000e80)={r0}, 0x10) 04:36:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 174.706493][ T8887] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:36:38 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a00)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:36:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f00000001c0)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x9c) 04:36:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x801, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}]}, 0x30}}, 0x0) 04:36:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x24, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x24}}, 0x0) 04:36:38 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 04:36:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@ipv6_deladdrlabel={0x38, 0x49, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @dev}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 04:36:39 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[{0x10}, {0x10}], 0x20}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007400)=[{0x10, 0x10d, 0x8}], 0x10}}], 0x2, 0x0) 04:36:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f1ed4436dd1164b1b3f427f6ba6b34f98125f30e6326996a3cfee33025a30b45bdcf2c69d105e5e55a1d273683626e00dcff7f0000ca6b78ad833488cfe4109eaf009edd0d69613d3cd62f00150200000001000000520a0000151d010000000100bf00000000cc587424363da52001a3cd000041f0db74596fd72c002a60c1bc7dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de406e89dcbb7677e65a88a8407a9e7f9c0e91028b0856e31ed9474ac24cf609068f645ce971fc0480737a55ebb0bd701f7fb21e88b3cfc22df01e4bac9d97328fa2a82b5e8741e02056d933b06759ff232cebc68b91af50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56d06c7551b870b2851c3f0a1aab71587a21c8f1b3369ebfcba105a6ccdd01b0f04edb256c604f068773f6db9d661bd7f0e2536ffbfe5ca31b4083145531458b7d1e341c6b864f983d745f5865aad41d2915aae7602a0000d415e8351ebc4223f54d6bec664709ff03f1aa3dc7f1580ace9bf2afd28d7157e67fb98d121ad6eb372713255012e028cb2654d493a0b4cd5faae176a69b745eda2967199cc936859a538100000000000000dc10e13ef227f627a40000ad1fa253d33fa74f172d3407ae4e1e347c0c6ef9dd2b6bb7aa3804b9f2a8f2880c586272c3f4d79bc36305745cb1cb385e6add14652003c7cdd3324f07d134d3ed07f1c10900000009dd872ec64fa6c718bbd1aa591140cff0be4c6f8df084c5e9734ae30aa9afdc7125f01ab03a9b1074407136b4506000f0916a39d3057d55183612b39e73aeeb6eaf14652dda68c98e6dc30356886a831836469e2051d937eb85f3f2d5ae2c1dcaab2ab8b63f476b97419a3b7660df4c5124ca325d374b371867a79b35c6617fc3327191fbf514573f0e30d1d60be2168fffc2f3dccd599a2cb77f124e22f87673675805494db821f39b50d938d5fd8c6b2a3a324c257bc9110971b749ccd74089ed6b86f81ca3d247d8f71d290ed1b1a11f7a67125170c88c3b6a50696332226401b110da9c786eeca22debc99335583b54c13c3130978fa069af8223b38ced735c2d906551ca85ffa4add5647489b3960127696cf2f16625c0c10200000000c7a5ca60fdad159f2e44171f3963841086e3797a4825d081f2d987f05c534187738655d7dc958fd235d6071619a6554b82d9c162f3556076b80550d961ca74f1ffdaccf0ea5f02e0fca8b27ff3983ab74fd3d560700a1fab44e77e312b3b129e000302d613916c9bcf9f0000fac73a5b6bfb27f88dba816020be760f7b45e001efada800000000000000fdaf4660402f7b3b79a433e08074ea2462974a00040000eb1cfa2638f56daee57ed15bc74de0fd87a9ce638190f3570e0b4c80ef682df22201270955afb6008846557ee3bc09fda6dbb6550d597300eb82a184c96ffde5a30e5433d866665b98ca2002c804c22ff2634b7bfbf5c0d586cda5b45fd00dede1e88a4d41dee7cc76f822278d124638fec58faeb44158bb440df2a694f4cdcaa4f65c22f000000000000000000000000000d503d79906958102000000000000000000001ffff0ef89b2a68d2bb2dd163e863315e84498dfb52bb93f6c9084659ce777ddac563c8596c2b1d8180289a61faa95a82bf1cfb7f2fd7252e9322abe282c33445d443a67467893b9bf0d1c8130ae6b226900110635376413c29f7c6f7b7e29b907bddd5e328661f4c06e01f7d7dc22174e5e627a6f608ad53a4168d4d8f7fbc71104512efe8e5d7d934aa289b4bd2b870000000000000000000000000000002000000000009b777883a02f0593dfc4cb4114b9f9cf4ad155110cc6ace2b322ac31bfa27847c799c8009a1ea5b98e525e6383ad7fd9795170e7b11e247603c2ff49a11459c7f606d729d3979676bffb3049166bb84a0f061991bd57c2566c10c282352aba05b6164e3f2491e4793e590dcc71de10da96366c40dd44a2c9882d3aa0f8a797b8fea6efcfb5276b7679f15559cdaa977504cc0b2f777acb907ebf5fc14add71d0bca37405ded69b77ab4a3d7487fd50c5e22ade17556abb722d9c085b189b5fd1f30e8dc813f60870fde1f88d830b11002135e8e7262f299ed7923bfbe00ad88be179e56b41ff3792cee2fc37eee739c3e36a4bc80112968ec0d8902eced1fe555318014a463abbbf7ccd6a92a5734e3ebfca9b6e88e031f31de2183652e77c164c646aef651cfd3710aa4205d8d4d4f974133ccb1e49feb42664eccd809c0ba8917eda87489eb66fd5db1c053d9c2c7861552381646365066ef9a36a449c96485c22ad1a8423b7b89efbc6cd54db0bb0ea5f4f1e8773144fb6ac9a44d43593d77e66aa7ed7f3d4e7b211590c738888d02b2dbb0b2ba73ec72e1d8d7360a128499dd19e1e7b9b0671f4f58515b45ecb9964f3c4ddb8234391d514f8d996d8c6dd7f8fadfee2d7a0035638ce27c2936cb04b30a0eb0cde00"/1844], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) recvmmsg(r2, &(0x7f0000004c40)=[{{0x0, 0x2d2, 0x0}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg(r2, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="99", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="9b", 0x100000}], 0x1}}], 0x240, 0x240) 04:36:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110580000000000c6000000000f00009500000200000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) r2 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r2}, 0x20) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x600, 0x0) 04:36:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='cdg\x00', 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) 04:36:39 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 04:36:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x801, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}]}, 0x30}}, 0x0) [ 175.253331][ T8922] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:36:39 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[{0x10}, {0x10}], 0x20}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007400)=[{0x10, 0x10d, 0x8}], 0x10}}], 0x2, 0x0) 04:36:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x2c, r1, 0x801, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8000}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x85}]}, 0x2c}}, 0x0) 04:36:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000000b8e3000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}, @TCA_RATE={0x6, 0x5, {0x0, 0x2}}]}, 0x34}}, 0x0) 04:36:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f00000001c0)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x9c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 04:36:39 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110580000000000c6000000000f00009500000200000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) r2 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r2}, 0x20) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 175.677905][ T8941] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:36:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f1ed4436dd1164b1b3f427f6ba6b34f98125f30e6326996a3cfee33025a30b45bdcf2c69d105e5e55a1d273683626e00dcff7f0000ca6b78ad833488cfe4109eaf009edd0d69613d3cd62f00150200000001000000520a0000151d010000000100bf00000000cc587424363da52001a3cd000041f0db74596fd72c002a60c1bc7dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de406e89dcbb7677e65a88a8407a9e7f9c0e91028b0856e31ed9474ac24cf609068f645ce971fc0480737a55ebb0bd701f7fb21e88b3cfc22df01e4bac9d97328fa2a82b5e8741e02056d933b06759ff232cebc68b91af50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56d06c7551b870b2851c3f0a1aab71587a21c8f1b3369ebfcba105a6ccdd01b0f04edb256c604f068773f6db9d661bd7f0e2536ffbfe5ca31b4083145531458b7d1e341c6b864f983d745f5865aad41d2915aae7602a0000d415e8351ebc4223f54d6bec664709ff03f1aa3dc7f1580ace9bf2afd28d7157e67fb98d121ad6eb372713255012e028cb2654d493a0b4cd5faae176a69b745eda2967199cc936859a538100000000000000dc10e13ef227f627a40000ad1fa253d33fa74f172d3407ae4e1e347c0c6ef9dd2b6bb7aa3804b9f2a8f2880c586272c3f4d79bc36305745cb1cb385e6add14652003c7cdd3324f07d134d3ed07f1c10900000009dd872ec64fa6c718bbd1aa591140cff0be4c6f8df084c5e9734ae30aa9afdc7125f01ab03a9b1074407136b4506000f0916a39d3057d55183612b39e73aeeb6eaf14652dda68c98e6dc30356886a831836469e2051d937eb85f3f2d5ae2c1dcaab2ab8b63f476b97419a3b7660df4c5124ca325d374b371867a79b35c6617fc3327191fbf514573f0e30d1d60be2168fffc2f3dccd599a2cb77f124e22f87673675805494db821f39b50d938d5fd8c6b2a3a324c257bc9110971b749ccd74089ed6b86f81ca3d247d8f71d290ed1b1a11f7a67125170c88c3b6a50696332226401b110da9c786eeca22debc99335583b54c13c3130978fa069af8223b38ced735c2d906551ca85ffa4add5647489b3960127696cf2f16625c0c10200000000c7a5ca60fdad159f2e44171f3963841086e3797a4825d081f2d987f05c534187738655d7dc958fd235d6071619a6554b82d9c162f3556076b80550d961ca74f1ffdaccf0ea5f02e0fca8b27ff3983ab74fd3d560700a1fab44e77e312b3b129e000302d613916c9bcf9f0000fac73a5b6bfb27f88dba816020be760f7b45e001efada800000000000000fdaf4660402f7b3b79a433e08074ea2462974a00040000eb1cfa2638f56daee57ed15bc74de0fd87a9ce638190f3570e0b4c80ef682df22201270955afb6008846557ee3bc09fda6dbb6550d597300eb82a184c96ffde5a30e5433d866665b98ca2002c804c22ff2634b7bfbf5c0d586cda5b45fd00dede1e88a4d41dee7cc76f822278d124638fec58faeb44158bb440df2a694f4cdcaa4f65c22f000000000000000000000000000d503d79906958102000000000000000000001ffff0ef89b2a68d2bb2dd163e863315e84498dfb52bb93f6c9084659ce777ddac563c8596c2b1d8180289a61faa95a82bf1cfb7f2fd7252e9322abe282c33445d443a67467893b9bf0d1c8130ae6b226900110635376413c29f7c6f7b7e29b907bddd5e328661f4c06e01f7d7dc22174e5e627a6f608ad53a4168d4d8f7fbc71104512efe8e5d7d934aa289b4bd2b870000000000000000000000000000002000000000009b777883a02f0593dfc4cb4114b9f9cf4ad155110cc6ace2b322ac31bfa27847c799c8009a1ea5b98e525e6383ad7fd9795170e7b11e247603c2ff49a11459c7f606d729d3979676bffb3049166bb84a0f061991bd57c2566c10c282352aba05b6164e3f2491e4793e590dcc71de10da96366c40dd44a2c9882d3aa0f8a797b8fea6efcfb5276b7679f15559cdaa977504cc0b2f777acb907ebf5fc14add71d0bca37405ded69b77ab4a3d7487fd50c5e22ade17556abb722d9c085b189b5fd1f30e8dc813f60870fde1f88d830b11002135e8e7262f299ed7923bfbe00ad88be179e56b41ff3792cee2fc37eee739c3e36a4bc80112968ec0d8902eced1fe555318014a463abbbf7ccd6a92a5734e3ebfca9b6e88e031f31de2183652e77c164c646aef651cfd3710aa4205d8d4d4f974133ccb1e49feb42664eccd809c0ba8917eda87489eb66fd5db1c053d9c2c7861552381646365066ef9a36a449c96485c22ad1a8423b7b89efbc6cd54db0bb0ea5f4f1e8773144fb6ac9a44d43593d77e66aa7ed7f3d4e7b211590c738888d02b2dbb0b2ba73ec72e1d8d7360a128499dd19e1e7b9b0671f4f58515b45ecb9964f3c4ddb8234391d514f8d996d8c6dd7f8fadfee2d7a0035638ce27c2936cb04b30a0eb0cde00"/1844], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) recvmmsg(r2, &(0x7f0000004c40)=[{{0x0, 0x2d2, 0x0}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg(r2, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="99", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="9b", 0x100000}], 0x1}}], 0x240, 0x240) 04:36:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"/1844], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) recvmmsg(r2, &(0x7f0000004c40)=[{{0x0, 0x2d2, 0x0}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg(r2, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="99", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="9b", 0x100000}], 0x1}}], 0x240, 0x240) 04:36:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110580000000000c6000000000f00009500000200000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) r2 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r2}, 0x20) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x600, 0x0) 04:36:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="7fff0000000000002800128009000100766c616e"], 0x58}}, 0x0) 04:36:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x1b}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 04:36:39 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 175.923745][ T8955] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 175.996594][ T1052] Bluetooth: hci3: command 0x040f tx timeout [ 176.049316][ T8964] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 176.117316][ T8964] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:36:40 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 04:36:40 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a00)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000640)=ANY=[], 0xb0}, 0x0) 04:36:40 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x100000) 04:36:40 executing program 4: socket$l2tp6(0xa, 0x2, 0x73) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x0, 0x2}, {0x6, 0x5, 0x7, 0x6}]}, 0x10) 04:36:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110580000000000c6000000000f00009500000200000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) r2 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r2}, 0x20) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x600, 0x0) 04:36:40 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f00000005c0)=0x1000000) [ 176.656933][ T8987] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 176.788851][ C0] ------------[ cut here ]------------ [ 176.794734][ C0] WARNING: CPU: 0 PID: 1 at net/core/gen_stats.c:157 gnet_stats_add_basic+0x4d/0x2a0 [ 176.804343][ C0] Modules linked in: [ 176.808319][ C0] CPU: 0 PID: 1 Comm: systemd Not tainted 5.15.0-rc5-syzkaller #0 [ 176.816147][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.826299][ C0] RIP: 0010:gnet_stats_add_basic+0x4d/0x2a0 [ 176.832224][ C0] Code: 0f 84 69 01 00 00 e8 52 a1 59 fa 31 ff 65 8b 2d b9 ab e4 78 81 e5 00 01 ff 00 89 ee e8 7c a8 59 fa 85 ed 74 10 e8 33 a1 59 fa <0f> 0b 4d 85 f6 0f 84 70 01 00 00 49 c7 c7 64 b1 6e 8d bd ff ff ff [ 176.851936][ C0] RSP: 0018:ffffc90000007b98 EFLAGS: 00010246 [ 176.858095][ C0] RAX: 0000000000000000 RBX: ffff888046d1a930 RCX: 0000000000000100 [ 176.866093][ C0] RDX: ffff888011eb8000 RSI: ffffffff871d445d RDI: 0000000000000003 [ 176.874131][ C0] RBP: 0000000000000100 R08: 0000000000000000 R09: 0000000000000001 [ 176.882191][ C0] R10: ffffffff871d45d0 R11: 0000000000000000 R12: ffff88807ecf8208 [ 176.890244][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 176.898294][ C0] FS: 00007fee3e576500(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 176.907338][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 176.913946][ C0] CR2: 00007fbfcf941de0 CR3: 00000000265aa000 CR4: 00000000003506f0 [ 176.922007][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 176.930057][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 176.938202][ C0] Call Trace: [ 176.941494][ C0] [ 176.944350][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 176.950469][ C0] ? gen_kill_estimator+0x50/0x50 [ 176.955517][ C0] est_fetch_counters+0xc3/0x160 [ 176.960557][ C0] est_timer+0x92/0x730 [ 176.964750][ C0] ? lock_release+0x720/0x720 [ 176.969508][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 176.974388][ C0] ? gen_kill_estimator+0x50/0x50 [ 176.979503][ C0] ? gen_kill_estimator+0x50/0x50 [ 176.984586][ C0] ? call_timer_fn+0x1a5/0x6b0 [ 176.989518][ C0] call_timer_fn+0x1a5/0x6b0 [ 176.994134][ C0] ? add_timer_on+0x4a0/0x4a0 [ 176.998915][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 177.004145][ C0] ? gen_kill_estimator+0x50/0x50 [ 177.009268][ C0] __run_timers.part.0+0x675/0xa20 [ 177.014415][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 177.019269][ C0] run_timer_softirq+0xb3/0x1d0 [ 177.024142][ C0] __do_softirq+0x29b/0x9c2 [ 177.028745][ C0] __irq_exit_rcu+0x123/0x180 [ 177.033451][ C0] irq_exit_rcu+0x5/0x20 [ 177.037804][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 177.043465][ C0] [ 177.046461][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 177.052472][ C0] RIP: 0010:tomoyo_domain_quota_is_ok+0x307/0x550 [ 177.060287][ C0] Code: 41 5d 41 5e 41 5f c3 41 bc 01 00 00 00 31 db e8 bf bb d3 fd 89 d9 44 89 e0 31 ff d3 f8 83 e0 01 41 89 c7 89 c6 e8 e9 c2 d3 fd <45> 85 ff 74 09 e8 9f bb d3 fd 41 83 c5 01 e8 96 bb d3 fd 8d 73 01 [ 177.080014][ C0] RSP: 0018:ffffc90000c678e0 EFLAGS: 00000246 [ 177.086109][ C0] RAX: 0000000000000000 RBX: 000000000000000f RCX: 0000000000000000 [ 177.094162][ C0] RDX: 0000000000000000 RSI: ffff888011eb8000 RDI: 0000000000000003 [ 177.102219][ C0] RBP: ffff88801e126880 R08: 0000000000000000 R09: 000000000000000f [ 177.110278][ C0] R10: ffffffff83a329e7 R11: 0000000000000010 R12: 0000000000000022 [ 177.118354][ C0] R13: 00000000000003f2 R14: dffffc0000000000 R15: 0000000000000000 [ 177.126433][ C0] ? tomoyo_domain_quota_is_ok+0x307/0x550 [ 177.132296][ C0] tomoyo_supervisor+0x2f2/0xf00 [ 177.137378][ C0] ? tomoyo_profile+0x50/0x50 [ 177.142087][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 177.147466][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 177.153659][ C0] ? tomoyo_check_path_acl+0xa2/0x210 [ 177.159133][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 177.164876][ C0] ? tomoyo_path_matches_pattern+0x110/0x280 [ 177.170958][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 177.177279][ C0] ? tomoyo_check_path_acl+0xab/0x210 [ 177.182715][ C0] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 177.189044][ C0] ? tomoyo_same_mount_acl+0x450/0x450 [ 177.194545][ C0] tomoyo_path_permission+0x270/0x3a0 [ 177.200017][ C0] tomoyo_path_perm+0x33b/0x400 [ 177.204894][ C0] ? tomoyo_check_open_permission+0x380/0x380 [ 177.211047][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 177.217151][ C0] ? __up_read+0x194/0x720 [ 177.221595][ C0] ? down_read+0x19a/0x440 [ 177.226051][ C0] ? up_write+0x470/0x470 [ 177.230474][ C0] tomoyo_path_rmdir+0x8e/0xd0 [ 177.235261][ C0] ? tomoyo_path_symlink+0xe0/0xe0 [ 177.240496][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 177.246834][ C0] security_path_rmdir+0xd7/0x150 [ 177.251894][ C0] do_rmdir+0x284/0x430 [ 177.256085][ C0] ? __ia32_sys_mkdir+0x140/0x140 [ 177.261210][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 177.267544][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 177.273817][ C0] ? getname_flags.part.0+0x1dd/0x4f0 [ 177.279375][ C0] __x64_sys_rmdir+0xc6/0x110 [ 177.284085][ C0] do_syscall_64+0x35/0xb0 [ 177.288593][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 177.294518][ C0] RIP: 0033:0x7fee3cb41147 [ 177.299015][ C0] Code: 73 01 c3 48 8b 0d 51 bd 2b 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 54 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 21 bd 2b 00 f7 d8 64 89 01 48 [ 177.318714][ C0] RSP: 002b:00007ffc6db09618 EFLAGS: 00000202 ORIG_RAX: 0000000000000054 [ 177.327737][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fee3cb41147 [ 177.335737][ C0] RDX: 000000000000e890 RSI: 0000000000000000 RDI: 000055fb46aa7440 [ 177.345002][ C0] RBP: 0000000000000001 R08: 0000000000000100 R09: 0000000000008040 [ 177.353056][ C0] R10: 0000000000000100 R11: 0000000000000202 R12: 00007fee3e5762f8 [ 177.361109][ C0] R13: 000055fb46bc79a0 R14: 0000000000000001 R15: 0000000000000000 [ 177.369357][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 177.375953][ C0] CPU: 0 PID: 1 Comm: systemd Not tainted 5.15.0-rc5-syzkaller #0 [ 177.383777][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 177.394409][ C0] Call Trace: [ 177.397686][ C0] [ 177.400525][ C0] dump_stack_lvl+0xcd/0x134 [ 177.405122][ C0] panic+0x2b0/0x6dd [ 177.409031][ C0] ? __warn_printk+0xf3/0xf3 [ 177.413720][ C0] ? __warn.cold+0x1a/0x44 [ 177.418137][ C0] ? gnet_stats_add_basic+0x4d/0x2a0 [ 177.423427][ C0] __warn.cold+0x35/0x44 [ 177.427676][ C0] ? gnet_stats_add_basic+0x4d/0x2a0 [ 177.432977][ C0] report_bug+0x1bd/0x210 [ 177.437321][ C0] handle_bug+0x3c/0x60 [ 177.441477][ C0] exc_invalid_op+0x14/0x40 [ 177.445981][ C0] asm_exc_invalid_op+0x12/0x20 [ 177.450841][ C0] RIP: 0010:gnet_stats_add_basic+0x4d/0x2a0 [ 177.456733][ C0] Code: 0f 84 69 01 00 00 e8 52 a1 59 fa 31 ff 65 8b 2d b9 ab e4 78 81 e5 00 01 ff 00 89 ee e8 7c a8 59 fa 85 ed 74 10 e8 33 a1 59 fa <0f> 0b 4d 85 f6 0f 84 70 01 00 00 49 c7 c7 64 b1 6e 8d bd ff ff ff [ 177.476435][ C0] RSP: 0018:ffffc90000007b98 EFLAGS: 00010246 [ 177.482500][ C0] RAX: 0000000000000000 RBX: ffff888046d1a930 RCX: 0000000000000100 [ 177.490466][ C0] RDX: ffff888011eb8000 RSI: ffffffff871d445d RDI: 0000000000000003 [ 177.500343][ C0] RBP: 0000000000000100 R08: 0000000000000000 R09: 0000000000000001 [ 177.508309][ C0] R10: ffffffff871d45d0 R11: 0000000000000000 R12: ffff88807ecf8208 [ 177.516448][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 177.525460][ C0] ? gnet_stats_add_basic+0x1c0/0x2a0 [ 177.530837][ C0] ? gnet_stats_add_basic+0x4d/0x2a0 [ 177.536138][ C0] ? gnet_stats_add_basic+0x4d/0x2a0 [ 177.541521][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 177.547508][ C0] ? gen_kill_estimator+0x50/0x50 [ 177.552530][ C0] est_fetch_counters+0xc3/0x160 [ 177.558684][ C0] est_timer+0x92/0x730 [ 177.562844][ C0] ? lock_release+0x720/0x720 [ 177.567521][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 177.572371][ C0] ? gen_kill_estimator+0x50/0x50 [ 177.577404][ C0] ? gen_kill_estimator+0x50/0x50 [ 177.582437][ C0] ? call_timer_fn+0x1a5/0x6b0 [ 177.587192][ C0] call_timer_fn+0x1a5/0x6b0 [ 177.591779][ C0] ? add_timer_on+0x4a0/0x4a0 [ 177.596459][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 177.601744][ C0] ? gen_kill_estimator+0x50/0x50 [ 177.606767][ C0] __run_timers.part.0+0x675/0xa20 [ 177.614655][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 177.619431][ C0] run_timer_softirq+0xb3/0x1d0 [ 177.624281][ C0] __do_softirq+0x29b/0x9c2 [ 177.628790][ C0] __irq_exit_rcu+0x123/0x180 [ 177.633482][ C0] irq_exit_rcu+0x5/0x20 [ 177.637724][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 177.643369][ C0] [ 177.646295][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 177.653748][ C0] RIP: 0010:tomoyo_domain_quota_is_ok+0x307/0x550 [ 177.660165][ C0] Code: 41 5d 41 5e 41 5f c3 41 bc 01 00 00 00 31 db e8 bf bb d3 fd 89 d9 44 89 e0 31 ff d3 f8 83 e0 01 41 89 c7 89 c6 e8 e9 c2 d3 fd <45> 85 ff 74 09 e8 9f bb d3 fd 41 83 c5 01 e8 96 bb d3 fd 8d 73 01 [ 177.679765][ C0] RSP: 0018:ffffc90000c678e0 EFLAGS: 00000246 [ 177.685826][ C0] RAX: 0000000000000000 RBX: 000000000000000f RCX: 0000000000000000 [ 177.693804][ C0] RDX: 0000000000000000 RSI: ffff888011eb8000 RDI: 0000000000000003 [ 177.701789][ C0] RBP: ffff88801e126880 R08: 0000000000000000 R09: 000000000000000f [ 177.710993][ C0] R10: ffffffff83a329e7 R11: 0000000000000010 R12: 0000000000000022 [ 177.718954][ C0] R13: 00000000000003f2 R14: dffffc0000000000 R15: 0000000000000000 [ 177.726923][ C0] ? tomoyo_domain_quota_is_ok+0x307/0x550 [ 177.732743][ C0] tomoyo_supervisor+0x2f2/0xf00 [ 177.737701][ C0] ? tomoyo_profile+0x50/0x50 [ 177.742376][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 177.747574][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 177.753729][ C0] ? tomoyo_check_path_acl+0xa2/0x210 [ 177.759098][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 177.764815][ C0] ? tomoyo_path_matches_pattern+0x110/0x280 [ 177.770796][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 177.777034][ C0] ? tomoyo_check_path_acl+0xab/0x210 [ 177.782401][ C0] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 177.788643][ C0] ? tomoyo_same_mount_acl+0x450/0x450 [ 177.794100][ C0] tomoyo_path_permission+0x270/0x3a0 [ 177.799474][ C0] tomoyo_path_perm+0x33b/0x400 [ 177.804321][ C0] ? tomoyo_check_open_permission+0x380/0x380 [ 177.810383][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 177.816403][ C0] ? __up_read+0x194/0x720 [ 177.820827][ C0] ? down_read+0x19a/0x440 [ 177.825259][ C0] ? up_write+0x470/0x470 [ 177.829596][ C0] tomoyo_path_rmdir+0x8e/0xd0 [ 177.834374][ C0] ? tomoyo_path_symlink+0xe0/0xe0 [ 177.839501][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 177.845754][ C0] security_path_rmdir+0xd7/0x150 [ 177.850788][ C0] do_rmdir+0x284/0x430 [ 177.854953][ C0] ? __ia32_sys_mkdir+0x140/0x140 [ 177.859984][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 177.866232][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 177.872470][ C0] ? getname_flags.part.0+0x1dd/0x4f0 [ 177.877844][ C0] __x64_sys_rmdir+0xc6/0x110 [ 177.882527][ C0] do_syscall_64+0x35/0xb0 [ 177.886942][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 177.892837][ C0] RIP: 0033:0x7fee3cb41147 [ 177.897249][ C0] Code: 73 01 c3 48 8b 0d 51 bd 2b 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 54 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 21 bd 2b 00 f7 d8 64 89 01 48 [ 177.916852][ C0] RSP: 002b:00007ffc6db09618 EFLAGS: 00000202 ORIG_RAX: 0000000000000054 [ 177.925262][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fee3cb41147 [ 177.933229][ C0] RDX: 000000000000e890 RSI: 0000000000000000 RDI: 000055fb46aa7440 [ 177.941194][ C0] RBP: 0000000000000001 R08: 0000000000000100 R09: 0000000000008040 [ 177.949156][ C0] R10: 0000000000000100 R11: 0000000000000202 R12: 00007fee3e5762f8 [ 177.957120][ C0] R13: 000055fb46bc79a0 R14: 0000000000000001 R15: 0000000000000000 [ 177.965541][ C0] Kernel Offset: disabled [ 177.969987][ C0] Rebooting in 86400 seconds..