Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.164' (ECDSA) to the list of known hosts. 2021/10/18 15:02:11 fuzzer started 2021/10/18 15:02:11 dialing manager at 10.128.0.169:45165 2021/10/18 15:02:12 syscalls: 1698 2021/10/18 15:02:12 code coverage: enabled 2021/10/18 15:02:12 comparison tracing: enabled 2021/10/18 15:02:12 extra coverage: enabled 2021/10/18 15:02:12 setuid sandbox: enabled 2021/10/18 15:02:12 namespace sandbox: enabled 2021/10/18 15:02:12 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/18 15:02:12 fault injection: enabled 2021/10/18 15:02:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/18 15:02:12 net packet injection: enabled 2021/10/18 15:02:12 net device setup: enabled 2021/10/18 15:02:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/18 15:02:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/18 15:02:12 USB emulation: enabled 2021/10/18 15:02:12 hci packet injection: enabled 2021/10/18 15:02:12 wifi device emulation: enabled 2021/10/18 15:02:12 802.15.4 emulation: enabled 2021/10/18 15:02:12 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 69.331984][ T6542] cgroup: Unknown subsys name 'net' [ 69.349681][ T6542] cgroup: Unknown subsys name 'rlimit' 2021/10/18 15:02:12 fetching corpus: 50, signal 39935/43468 (executing program) 2021/10/18 15:02:12 fetching corpus: 100, signal 53888/58951 (executing program) 2021/10/18 15:02:12 fetching corpus: 150, signal 60677/67278 (executing program) 2021/10/18 15:02:13 fetching corpus: 200, signal 67462/75528 (executing program) 2021/10/18 15:02:13 fetching corpus: 250, signal 74661/84075 (executing program) 2021/10/18 15:02:13 fetching corpus: 300, signal 80065/90849 (executing program) [ 71.208903][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.215333][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 15:02:13 fetching corpus: 350, signal 85103/97194 (executing program) 2021/10/18 15:02:14 fetching corpus: 400, signal 89860/103200 (executing program) 2021/10/18 15:02:14 fetching corpus: 450, signal 93250/107883 (executing program) 2021/10/18 15:02:14 fetching corpus: 500, signal 96693/112561 (executing program) 2021/10/18 15:02:14 fetching corpus: 550, signal 100620/117696 (executing program) 2021/10/18 15:02:15 fetching corpus: 600, signal 103998/122260 (executing program) 2021/10/18 15:02:15 fetching corpus: 650, signal 106840/126303 (executing program) 2021/10/18 15:02:15 fetching corpus: 700, signal 109415/130039 (executing program) 2021/10/18 15:02:15 fetching corpus: 750, signal 112425/134145 (executing program) 2021/10/18 15:02:15 fetching corpus: 800, signal 114236/137146 (executing program) 2021/10/18 15:02:16 fetching corpus: 848, signal 116169/140230 (executing program) 2021/10/18 15:02:16 fetching corpus: 898, signal 119313/144370 (executing program) 2021/10/18 15:02:16 fetching corpus: 948, signal 121735/147817 (executing program) 2021/10/18 15:02:16 fetching corpus: 997, signal 124394/151484 (executing program) 2021/10/18 15:02:16 fetching corpus: 1047, signal 127017/155109 (executing program) 2021/10/18 15:02:17 fetching corpus: 1097, signal 128783/157924 (executing program) 2021/10/18 15:02:17 fetching corpus: 1146, signal 131313/161377 (executing program) 2021/10/18 15:02:17 fetching corpus: 1195, signal 134033/164995 (executing program) 2021/10/18 15:02:18 fetching corpus: 1245, signal 136233/168077 (executing program) 2021/10/18 15:02:18 fetching corpus: 1295, signal 138368/171100 (executing program) 2021/10/18 15:02:18 fetching corpus: 1345, signal 140555/174132 (executing program) 2021/10/18 15:02:18 fetching corpus: 1395, signal 142035/176494 (executing program) 2021/10/18 15:02:19 fetching corpus: 1445, signal 143227/178666 (executing program) 2021/10/18 15:02:19 fetching corpus: 1495, signal 144948/181317 (executing program) 2021/10/18 15:02:19 fetching corpus: 1545, signal 146773/184020 (executing program) 2021/10/18 15:02:19 fetching corpus: 1595, signal 147738/185962 (executing program) 2021/10/18 15:02:19 fetching corpus: 1645, signal 149497/188600 (executing program) 2021/10/18 15:02:20 fetching corpus: 1695, signal 151247/191131 (executing program) 2021/10/18 15:02:20 fetching corpus: 1745, signal 153010/193650 (executing program) 2021/10/18 15:02:20 fetching corpus: 1795, signal 154654/196077 (executing program) 2021/10/18 15:02:20 fetching corpus: 1845, signal 156020/198242 (executing program) 2021/10/18 15:02:21 fetching corpus: 1895, signal 157309/200373 (executing program) 2021/10/18 15:02:21 fetching corpus: 1945, signal 158703/202564 (executing program) 2021/10/18 15:02:21 fetching corpus: 1995, signal 160074/204719 (executing program) 2021/10/18 15:02:21 fetching corpus: 2045, signal 161673/207007 (executing program) 2021/10/18 15:02:21 fetching corpus: 2095, signal 163308/209301 (executing program) 2021/10/18 15:02:22 fetching corpus: 2145, signal 164234/211086 (executing program) 2021/10/18 15:02:22 fetching corpus: 2195, signal 166085/213512 (executing program) 2021/10/18 15:02:22 fetching corpus: 2245, signal 167464/215578 (executing program) 2021/10/18 15:02:22 fetching corpus: 2295, signal 168498/217398 (executing program) 2021/10/18 15:02:23 fetching corpus: 2345, signal 169624/219208 (executing program) 2021/10/18 15:02:23 fetching corpus: 2395, signal 170525/220849 (executing program) 2021/10/18 15:02:23 fetching corpus: 2445, signal 172432/223179 (executing program) 2021/10/18 15:02:23 fetching corpus: 2495, signal 173295/224799 (executing program) 2021/10/18 15:02:23 fetching corpus: 2545, signal 174942/227001 (executing program) 2021/10/18 15:02:24 fetching corpus: 2595, signal 175926/228735 (executing program) 2021/10/18 15:02:24 fetching corpus: 2645, signal 177192/230554 (executing program) 2021/10/18 15:02:24 fetching corpus: 2695, signal 177841/231959 (executing program) 2021/10/18 15:02:24 fetching corpus: 2745, signal 178859/233631 (executing program) 2021/10/18 15:02:24 fetching corpus: 2795, signal 179727/235225 (executing program) 2021/10/18 15:02:25 fetching corpus: 2844, signal 181258/237219 (executing program) 2021/10/18 15:02:25 fetching corpus: 2894, signal 182364/238946 (executing program) 2021/10/18 15:02:25 fetching corpus: 2944, signal 183673/240744 (executing program) 2021/10/18 15:02:25 fetching corpus: 2993, signal 185177/242652 (executing program) 2021/10/18 15:02:26 fetching corpus: 3042, signal 186086/244226 (executing program) 2021/10/18 15:02:26 fetching corpus: 3092, signal 187225/245860 (executing program) 2021/10/18 15:02:26 fetching corpus: 3142, signal 188189/247401 (executing program) 2021/10/18 15:02:27 fetching corpus: 3192, signal 189226/248980 (executing program) 2021/10/18 15:02:27 fetching corpus: 3241, signal 190069/250434 (executing program) 2021/10/18 15:02:27 fetching corpus: 3291, signal 191035/251921 (executing program) 2021/10/18 15:02:27 fetching corpus: 3341, signal 192004/253422 (executing program) 2021/10/18 15:02:28 fetching corpus: 3391, signal 193229/255066 (executing program) 2021/10/18 15:02:28 fetching corpus: 3441, signal 193983/256451 (executing program) 2021/10/18 15:02:28 fetching corpus: 3491, signal 195332/258150 (executing program) 2021/10/18 15:02:28 fetching corpus: 3540, signal 196687/259887 (executing program) 2021/10/18 15:02:29 fetching corpus: 3590, signal 197302/261084 (executing program) 2021/10/18 15:02:29 fetching corpus: 3640, signal 198185/262456 (executing program) 2021/10/18 15:02:29 fetching corpus: 3690, signal 199034/263835 (executing program) 2021/10/18 15:02:29 fetching corpus: 3740, signal 199470/264954 (executing program) 2021/10/18 15:02:30 fetching corpus: 3790, signal 200265/266301 (executing program) 2021/10/18 15:02:30 fetching corpus: 3840, signal 200976/267509 (executing program) 2021/10/18 15:02:30 fetching corpus: 3888, signal 201853/268842 (executing program) 2021/10/18 15:02:30 fetching corpus: 3938, signal 202951/270286 (executing program) 2021/10/18 15:02:30 fetching corpus: 3988, signal 203925/271679 (executing program) 2021/10/18 15:02:31 fetching corpus: 4038, signal 204945/273073 (executing program) 2021/10/18 15:02:31 fetching corpus: 4088, signal 206051/274495 (executing program) 2021/10/18 15:02:31 fetching corpus: 4138, signal 207211/275968 (executing program) 2021/10/18 15:02:31 fetching corpus: 4188, signal 207929/277150 (executing program) 2021/10/18 15:02:32 fetching corpus: 4237, signal 208604/278283 (executing program) 2021/10/18 15:02:32 fetching corpus: 4287, signal 209531/279579 (executing program) 2021/10/18 15:02:32 fetching corpus: 4337, signal 210183/280681 (executing program) 2021/10/18 15:02:32 fetching corpus: 4387, signal 210920/281850 (executing program) 2021/10/18 15:02:32 fetching corpus: 4437, signal 211473/282878 (executing program) 2021/10/18 15:02:33 fetching corpus: 4487, signal 212058/283963 (executing program) 2021/10/18 15:02:33 fetching corpus: 4537, signal 212749/285065 (executing program) 2021/10/18 15:02:33 fetching corpus: 4587, signal 213358/286126 (executing program) 2021/10/18 15:02:33 fetching corpus: 4637, signal 214043/287241 (executing program) 2021/10/18 15:02:33 fetching corpus: 4687, signal 214558/288248 (executing program) 2021/10/18 15:02:34 fetching corpus: 4737, signal 215130/289271 (executing program) 2021/10/18 15:02:34 fetching corpus: 4787, signal 215929/290434 (executing program) 2021/10/18 15:02:34 fetching corpus: 4837, signal 216581/291502 (executing program) 2021/10/18 15:02:34 fetching corpus: 4886, signal 217249/292572 (executing program) 2021/10/18 15:02:35 fetching corpus: 4936, signal 217905/293634 (executing program) 2021/10/18 15:02:35 fetching corpus: 4986, signal 218896/294845 (executing program) 2021/10/18 15:02:35 fetching corpus: 5035, signal 219399/295798 (executing program) 2021/10/18 15:02:36 fetching corpus: 5085, signal 219890/296749 (executing program) 2021/10/18 15:02:36 fetching corpus: 5134, signal 220542/297744 (executing program) 2021/10/18 15:02:36 fetching corpus: 5184, signal 221095/298719 (executing program) 2021/10/18 15:02:36 fetching corpus: 5233, signal 221753/299706 (executing program) 2021/10/18 15:02:36 fetching corpus: 5283, signal 222446/300692 (executing program) 2021/10/18 15:02:37 fetching corpus: 5333, signal 223012/301646 (executing program) 2021/10/18 15:02:37 fetching corpus: 5382, signal 223623/302626 (executing program) 2021/10/18 15:02:37 fetching corpus: 5432, signal 224167/303566 (executing program) 2021/10/18 15:02:37 fetching corpus: 5482, signal 224876/304546 (executing program) 2021/10/18 15:02:37 fetching corpus: 5532, signal 225580/305492 (executing program) 2021/10/18 15:02:38 fetching corpus: 5582, signal 226179/306386 (executing program) 2021/10/18 15:02:38 fetching corpus: 5632, signal 226691/307270 (executing program) 2021/10/18 15:02:38 fetching corpus: 5682, signal 227250/308153 (executing program) 2021/10/18 15:02:38 fetching corpus: 5732, signal 227873/309057 (executing program) 2021/10/18 15:02:39 fetching corpus: 5782, signal 228510/309950 (executing program) 2021/10/18 15:02:39 fetching corpus: 5832, signal 228992/310804 (executing program) 2021/10/18 15:02:39 fetching corpus: 5882, signal 229444/311626 (executing program) 2021/10/18 15:02:39 fetching corpus: 5930, signal 230506/312685 (executing program) 2021/10/18 15:02:40 fetching corpus: 5980, signal 231224/313587 (executing program) 2021/10/18 15:02:40 fetching corpus: 6030, signal 231946/314508 (executing program) 2021/10/18 15:02:40 fetching corpus: 6079, signal 233121/315539 (executing program) 2021/10/18 15:02:40 fetching corpus: 6129, signal 233731/316416 (executing program) 2021/10/18 15:02:41 fetching corpus: 6179, signal 234388/317283 (executing program) 2021/10/18 15:02:41 fetching corpus: 6229, signal 234869/318102 (executing program) 2021/10/18 15:02:41 fetching corpus: 6279, signal 235467/318933 (executing program) 2021/10/18 15:02:41 fetching corpus: 6329, signal 236106/319768 (executing program) 2021/10/18 15:02:41 fetching corpus: 6378, signal 236642/320538 (executing program) 2021/10/18 15:02:42 fetching corpus: 6428, signal 237180/321308 (executing program) 2021/10/18 15:02:42 fetching corpus: 6478, signal 237681/322120 (executing program) 2021/10/18 15:02:42 fetching corpus: 6528, signal 238386/322958 (executing program) 2021/10/18 15:02:42 fetching corpus: 6578, signal 238848/323707 (executing program) 2021/10/18 15:02:43 fetching corpus: 6628, signal 239358/324477 (executing program) 2021/10/18 15:02:43 fetching corpus: 6678, signal 240001/325265 (executing program) 2021/10/18 15:02:43 fetching corpus: 6727, signal 240465/326010 (executing program) 2021/10/18 15:02:43 fetching corpus: 6776, signal 241188/326828 (executing program) 2021/10/18 15:02:43 fetching corpus: 6825, signal 241669/327605 (executing program) 2021/10/18 15:02:44 fetching corpus: 6874, signal 242235/328337 (executing program) 2021/10/18 15:02:44 fetching corpus: 6924, signal 242774/329040 (executing program) 2021/10/18 15:02:44 fetching corpus: 6974, signal 243202/329724 (executing program) 2021/10/18 15:02:45 fetching corpus: 7024, signal 243773/330488 (executing program) 2021/10/18 15:02:45 fetching corpus: 7074, signal 244315/331211 (executing program) 2021/10/18 15:02:45 fetching corpus: 7124, signal 244782/331879 (executing program) 2021/10/18 15:02:45 fetching corpus: 7174, signal 245207/332509 (executing program) 2021/10/18 15:02:45 fetching corpus: 7224, signal 245782/333232 (executing program) 2021/10/18 15:02:46 fetching corpus: 7273, signal 246259/333938 (executing program) 2021/10/18 15:02:46 fetching corpus: 7321, signal 246739/334599 (executing program) 2021/10/18 15:02:46 fetching corpus: 7371, signal 247216/335266 (executing program) 2021/10/18 15:02:46 fetching corpus: 7420, signal 247722/335905 (executing program) 2021/10/18 15:02:47 fetching corpus: 7470, signal 248292/336594 (executing program) 2021/10/18 15:02:47 fetching corpus: 7520, signal 248667/337191 (executing program) 2021/10/18 15:02:47 fetching corpus: 7570, signal 249127/337826 (executing program) 2021/10/18 15:02:47 fetching corpus: 7619, signal 249576/338454 (executing program) 2021/10/18 15:02:48 fetching corpus: 7669, signal 249978/339103 (executing program) 2021/10/18 15:02:48 fetching corpus: 7719, signal 250442/339706 (executing program) 2021/10/18 15:02:48 fetching corpus: 7769, signal 250871/340342 (executing program) 2021/10/18 15:02:48 fetching corpus: 7819, signal 251362/340926 (executing program) 2021/10/18 15:02:49 fetching corpus: 7868, signal 251696/341527 (executing program) 2021/10/18 15:02:49 fetching corpus: 7918, signal 252062/342108 (executing program) 2021/10/18 15:02:49 fetching corpus: 7967, signal 252522/342697 (executing program) 2021/10/18 15:02:49 fetching corpus: 8017, signal 253063/343250 (executing program) 2021/10/18 15:02:49 fetching corpus: 8067, signal 253517/343817 (executing program) 2021/10/18 15:02:50 fetching corpus: 8117, signal 253965/344409 (executing program) 2021/10/18 15:02:50 fetching corpus: 8167, signal 254375/344995 (executing program) 2021/10/18 15:02:50 fetching corpus: 8217, signal 254898/345554 (executing program) 2021/10/18 15:02:50 fetching corpus: 8267, signal 255466/346134 (executing program) 2021/10/18 15:02:51 fetching corpus: 8317, signal 255869/346704 (executing program) 2021/10/18 15:02:51 fetching corpus: 8367, signal 256332/347228 (executing program) 2021/10/18 15:02:51 fetching corpus: 8417, signal 256726/347804 (executing program) 2021/10/18 15:02:51 fetching corpus: 8467, signal 257290/348399 (executing program) 2021/10/18 15:02:51 fetching corpus: 8517, signal 257659/348939 (executing program) 2021/10/18 15:02:52 fetching corpus: 8565, signal 258554/349479 (executing program) 2021/10/18 15:02:52 fetching corpus: 8614, signal 258968/349990 (executing program) 2021/10/18 15:02:52 fetching corpus: 8664, signal 259324/350533 (executing program) 2021/10/18 15:02:53 fetching corpus: 8714, signal 259780/350808 (executing program) 2021/10/18 15:02:53 fetching corpus: 8764, signal 260278/350808 (executing program) 2021/10/18 15:02:53 fetching corpus: 8814, signal 260809/350808 (executing program) 2021/10/18 15:02:54 fetching corpus: 8864, signal 261275/350808 (executing program) 2021/10/18 15:02:54 fetching corpus: 8914, signal 261635/350808 (executing program) 2021/10/18 15:02:54 fetching corpus: 8964, signal 262070/350813 (executing program) 2021/10/18 15:02:54 fetching corpus: 9014, signal 262509/350813 (executing program) 2021/10/18 15:02:55 fetching corpus: 9064, signal 262960/350815 (executing program) 2021/10/18 15:02:55 fetching corpus: 9114, signal 263379/350815 (executing program) 2021/10/18 15:02:55 fetching corpus: 9163, signal 263719/350830 (executing program) 2021/10/18 15:02:55 fetching corpus: 9211, signal 264127/350830 (executing program) 2021/10/18 15:02:56 fetching corpus: 9261, signal 264630/350830 (executing program) 2021/10/18 15:02:56 fetching corpus: 9311, signal 265089/350830 (executing program) 2021/10/18 15:02:56 fetching corpus: 9361, signal 265442/350830 (executing program) 2021/10/18 15:02:56 fetching corpus: 9410, signal 265907/350832 (executing program) 2021/10/18 15:02:57 fetching corpus: 9460, signal 266253/350832 (executing program) 2021/10/18 15:02:57 fetching corpus: 9510, signal 266674/350836 (executing program) 2021/10/18 15:02:57 fetching corpus: 9560, signal 267067/350836 (executing program) 2021/10/18 15:02:57 fetching corpus: 9610, signal 267477/350836 (executing program) 2021/10/18 15:02:58 fetching corpus: 9660, signal 267775/350836 (executing program) 2021/10/18 15:02:58 fetching corpus: 9710, signal 268207/350836 (executing program) 2021/10/18 15:02:58 fetching corpus: 9760, signal 268523/350836 (executing program) 2021/10/18 15:02:58 fetching corpus: 9810, signal 268972/350836 (executing program) 2021/10/18 15:02:59 fetching corpus: 9859, signal 269345/350836 (executing program) 2021/10/18 15:02:59 fetching corpus: 9908, signal 269699/350846 (executing program) 2021/10/18 15:02:59 fetching corpus: 9958, signal 269996/350846 (executing program) 2021/10/18 15:02:59 fetching corpus: 10008, signal 270442/350846 (executing program) 2021/10/18 15:03:00 fetching corpus: 10057, signal 270901/350846 (executing program) 2021/10/18 15:03:00 fetching corpus: 10107, signal 271218/350848 (executing program) 2021/10/18 15:03:00 fetching corpus: 10157, signal 271685/350848 (executing program) 2021/10/18 15:03:01 fetching corpus: 10207, signal 271960/350848 (executing program) 2021/10/18 15:03:01 fetching corpus: 10257, signal 272317/350848 (executing program) 2021/10/18 15:03:01 fetching corpus: 10307, signal 272728/350848 (executing program) 2021/10/18 15:03:01 fetching corpus: 10357, signal 273232/350848 (executing program) 2021/10/18 15:03:01 fetching corpus: 10407, signal 273808/350848 (executing program) 2021/10/18 15:03:02 fetching corpus: 10457, signal 274246/350848 (executing program) 2021/10/18 15:03:02 fetching corpus: 10506, signal 274796/350849 (executing program) 2021/10/18 15:03:02 fetching corpus: 10554, signal 275083/350855 (executing program) 2021/10/18 15:03:02 fetching corpus: 10602, signal 275371/350855 (executing program) 2021/10/18 15:03:03 fetching corpus: 10652, signal 275742/350855 (executing program) 2021/10/18 15:03:03 fetching corpus: 10702, signal 276045/350856 (executing program) 2021/10/18 15:03:03 fetching corpus: 10750, signal 276391/350857 (executing program) 2021/10/18 15:03:03 fetching corpus: 10800, signal 276640/350857 (executing program) 2021/10/18 15:03:04 fetching corpus: 10849, signal 276926/350857 (executing program) 2021/10/18 15:03:04 fetching corpus: 10898, signal 277325/350870 (executing program) 2021/10/18 15:03:04 fetching corpus: 10948, signal 277646/350870 (executing program) 2021/10/18 15:03:04 fetching corpus: 10998, signal 278030/350870 (executing program) 2021/10/18 15:03:05 fetching corpus: 11048, signal 278391/350870 (executing program) 2021/10/18 15:03:05 fetching corpus: 11098, signal 278763/350870 (executing program) 2021/10/18 15:03:05 fetching corpus: 11148, signal 279119/350870 (executing program) 2021/10/18 15:03:05 fetching corpus: 11196, signal 279450/350879 (executing program) 2021/10/18 15:03:06 fetching corpus: 11245, signal 280036/350879 (executing program) 2021/10/18 15:03:06 fetching corpus: 11292, signal 280434/350880 (executing program) 2021/10/18 15:03:06 fetching corpus: 11342, signal 280754/350880 (executing program) 2021/10/18 15:03:07 fetching corpus: 11392, signal 281152/350885 (executing program) 2021/10/18 15:03:07 fetching corpus: 11442, signal 281525/350885 (executing program) 2021/10/18 15:03:07 fetching corpus: 11492, signal 281838/350885 (executing program) 2021/10/18 15:03:07 fetching corpus: 11542, signal 282196/350887 (executing program) 2021/10/18 15:03:08 fetching corpus: 11592, signal 282544/350890 (executing program) 2021/10/18 15:03:08 fetching corpus: 11641, signal 282848/350890 (executing program) 2021/10/18 15:03:08 fetching corpus: 11690, signal 283160/350896 (executing program) 2021/10/18 15:03:08 fetching corpus: 11740, signal 283465/350901 (executing program) 2021/10/18 15:03:08 fetching corpus: 11790, signal 283745/350903 (executing program) 2021/10/18 15:03:09 fetching corpus: 11840, signal 284097/350903 (executing program) 2021/10/18 15:03:09 fetching corpus: 11890, signal 284405/350903 (executing program) 2021/10/18 15:03:09 fetching corpus: 11939, signal 284762/350903 (executing program) 2021/10/18 15:03:09 fetching corpus: 11989, signal 285134/350907 (executing program) 2021/10/18 15:03:10 fetching corpus: 12039, signal 285483/350907 (executing program) 2021/10/18 15:03:10 fetching corpus: 12087, signal 285798/350907 (executing program) 2021/10/18 15:03:10 fetching corpus: 12134, signal 286085/350910 (executing program) 2021/10/18 15:03:11 fetching corpus: 12184, signal 286448/350915 (executing program) 2021/10/18 15:03:11 fetching corpus: 12233, signal 287041/350915 (executing program) 2021/10/18 15:03:11 fetching corpus: 12282, signal 287318/350915 (executing program) 2021/10/18 15:03:11 fetching corpus: 12331, signal 287674/350918 (executing program) 2021/10/18 15:03:11 fetching corpus: 12381, signal 287978/350918 (executing program) 2021/10/18 15:03:12 fetching corpus: 12430, signal 288265/350948 (executing program) 2021/10/18 15:03:12 fetching corpus: 12480, signal 288609/350948 (executing program) 2021/10/18 15:03:12 fetching corpus: 12530, signal 289020/350948 (executing program) 2021/10/18 15:03:12 fetching corpus: 12580, signal 289320/350948 (executing program) 2021/10/18 15:03:13 fetching corpus: 12630, signal 289713/350948 (executing program) 2021/10/18 15:03:13 fetching corpus: 12680, signal 290208/350948 (executing program) 2021/10/18 15:03:13 fetching corpus: 12730, signal 290466/350952 (executing program) 2021/10/18 15:03:13 fetching corpus: 12780, signal 290859/350952 (executing program) 2021/10/18 15:03:14 fetching corpus: 12829, signal 291280/350955 (executing program) 2021/10/18 15:03:14 fetching corpus: 12879, signal 291545/350955 (executing program) 2021/10/18 15:03:14 fetching corpus: 12929, signal 291801/350966 (executing program) 2021/10/18 15:03:14 fetching corpus: 12979, signal 292151/350966 (executing program) 2021/10/18 15:03:15 fetching corpus: 13028, signal 292451/350968 (executing program) 2021/10/18 15:03:15 fetching corpus: 13075, signal 292719/350968 (executing program) [ 132.644438][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.650912][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 15:03:15 fetching corpus: 13125, signal 292962/350968 (executing program) 2021/10/18 15:03:15 fetching corpus: 13173, signal 293290/350968 (executing program) 2021/10/18 15:03:16 fetching corpus: 13223, signal 293651/351017 (executing program) 2021/10/18 15:03:16 fetching corpus: 13272, signal 293984/351017 (executing program) 2021/10/18 15:03:16 fetching corpus: 13320, signal 294427/351017 (executing program) 2021/10/18 15:03:16 fetching corpus: 13370, signal 294675/351017 (executing program) 2021/10/18 15:03:17 fetching corpus: 13419, signal 294981/351018 (executing program) 2021/10/18 15:03:17 fetching corpus: 13469, signal 295217/351018 (executing program) 2021/10/18 15:03:17 fetching corpus: 13518, signal 295542/351018 (executing program) 2021/10/18 15:03:17 fetching corpus: 13567, signal 295811/351020 (executing program) 2021/10/18 15:03:18 fetching corpus: 13615, signal 296106/351020 (executing program) 2021/10/18 15:03:18 fetching corpus: 13663, signal 296345/351055 (executing program) 2021/10/18 15:03:18 fetching corpus: 13713, signal 296586/351055 (executing program) 2021/10/18 15:03:19 fetching corpus: 13762, signal 297068/351055 (executing program) 2021/10/18 15:03:19 fetching corpus: 13809, signal 297371/351055 (executing program) 2021/10/18 15:03:19 fetching corpus: 13859, signal 297660/351055 (executing program) 2021/10/18 15:03:19 fetching corpus: 13908, signal 297997/351058 (executing program) 2021/10/18 15:03:20 fetching corpus: 13958, signal 298339/351058 (executing program) 2021/10/18 15:03:20 fetching corpus: 14007, signal 298569/351062 (executing program) 2021/10/18 15:03:20 fetching corpus: 14057, signal 298898/351065 (executing program) 2021/10/18 15:03:20 fetching corpus: 14106, signal 299181/351065 (executing program) 2021/10/18 15:03:21 fetching corpus: 14156, signal 299479/351069 (executing program) 2021/10/18 15:03:21 fetching corpus: 14206, signal 299745/351069 (executing program) 2021/10/18 15:03:21 fetching corpus: 14255, signal 300094/351077 (executing program) 2021/10/18 15:03:21 fetching corpus: 14305, signal 300333/351077 (executing program) 2021/10/18 15:03:22 fetching corpus: 14354, signal 300632/351077 (executing program) 2021/10/18 15:03:22 fetching corpus: 14403, signal 301091/351077 (executing program) 2021/10/18 15:03:22 fetching corpus: 14453, signal 301373/351077 (executing program) 2021/10/18 15:03:23 fetching corpus: 14503, signal 301563/351077 (executing program) 2021/10/18 15:03:23 fetching corpus: 14549, signal 301967/351077 (executing program) 2021/10/18 15:03:23 fetching corpus: 14598, signal 302243/351077 (executing program) 2021/10/18 15:03:23 fetching corpus: 14648, signal 302543/351077 (executing program) 2021/10/18 15:03:23 fetching corpus: 14696, signal 302915/351088 (executing program) 2021/10/18 15:03:23 fetching corpus: 14746, signal 303167/351088 (executing program) 2021/10/18 15:03:24 fetching corpus: 14796, signal 303386/351097 (executing program) 2021/10/18 15:03:24 fetching corpus: 14846, signal 303604/351097 (executing program) 2021/10/18 15:03:24 fetching corpus: 14894, signal 303858/351097 (executing program) 2021/10/18 15:03:25 fetching corpus: 14944, signal 304131/351097 (executing program) 2021/10/18 15:03:25 fetching corpus: 14993, signal 304365/351097 (executing program) 2021/10/18 15:03:25 fetching corpus: 15042, signal 304663/351097 (executing program) 2021/10/18 15:03:25 fetching corpus: 15092, signal 304869/351097 (executing program) 2021/10/18 15:03:26 fetching corpus: 15140, signal 305180/351104 (executing program) 2021/10/18 15:03:26 fetching corpus: 15189, signal 305510/351114 (executing program) 2021/10/18 15:03:26 fetching corpus: 15239, signal 305792/351114 (executing program) 2021/10/18 15:03:26 fetching corpus: 15289, signal 306071/351121 (executing program) 2021/10/18 15:03:26 fetching corpus: 15339, signal 306288/351121 (executing program) 2021/10/18 15:03:27 fetching corpus: 15388, signal 306528/351121 (executing program) 2021/10/18 15:03:27 fetching corpus: 15435, signal 306771/351122 (executing program) 2021/10/18 15:03:27 fetching corpus: 15484, signal 307031/351122 (executing program) 2021/10/18 15:03:27 fetching corpus: 15533, signal 307324/351122 (executing program) 2021/10/18 15:03:28 fetching corpus: 15583, signal 307619/351122 (executing program) 2021/10/18 15:03:28 fetching corpus: 15633, signal 307943/351122 (executing program) 2021/10/18 15:03:28 fetching corpus: 15683, signal 308164/351122 (executing program) 2021/10/18 15:03:28 fetching corpus: 15732, signal 308448/351132 (executing program) 2021/10/18 15:03:29 fetching corpus: 15781, signal 308711/351136 (executing program) 2021/10/18 15:03:29 fetching corpus: 15830, signal 308971/351136 (executing program) 2021/10/18 15:03:29 fetching corpus: 15877, signal 309297/351136 (executing program) 2021/10/18 15:03:29 fetching corpus: 15927, signal 309544/351144 (executing program) 2021/10/18 15:03:30 fetching corpus: 15977, signal 310244/351144 (executing program) 2021/10/18 15:03:30 fetching corpus: 16027, signal 310495/351163 (executing program) 2021/10/18 15:03:30 fetching corpus: 16077, signal 310760/351163 (executing program) 2021/10/18 15:03:30 fetching corpus: 16127, signal 310955/351163 (executing program) 2021/10/18 15:03:31 fetching corpus: 16177, signal 311209/351163 (executing program) 2021/10/18 15:03:31 fetching corpus: 16227, signal 311552/351163 (executing program) 2021/10/18 15:03:31 fetching corpus: 16275, signal 311830/351163 (executing program) 2021/10/18 15:03:31 fetching corpus: 16325, signal 312554/351169 (executing program) 2021/10/18 15:03:32 fetching corpus: 16375, signal 312871/351169 (executing program) 2021/10/18 15:03:32 fetching corpus: 16425, signal 313083/351169 (executing program) 2021/10/18 15:03:32 fetching corpus: 16475, signal 313277/351169 (executing program) 2021/10/18 15:03:32 fetching corpus: 16524, signal 313484/351175 (executing program) 2021/10/18 15:03:32 fetching corpus: 16573, signal 313745/351175 (executing program) 2021/10/18 15:03:33 fetching corpus: 16621, signal 314104/351175 (executing program) 2021/10/18 15:03:33 fetching corpus: 16671, signal 314368/351175 (executing program) 2021/10/18 15:03:33 fetching corpus: 16720, signal 314706/351175 (executing program) 2021/10/18 15:03:33 fetching corpus: 16770, signal 314932/351175 (executing program) 2021/10/18 15:03:34 fetching corpus: 16820, signal 315155/351175 (executing program) 2021/10/18 15:03:34 fetching corpus: 16869, signal 315367/351178 (executing program) 2021/10/18 15:03:34 fetching corpus: 16919, signal 315575/351178 (executing program) 2021/10/18 15:03:34 fetching corpus: 16968, signal 315948/351178 (executing program) 2021/10/18 15:03:34 fetching corpus: 17014, signal 316235/351183 (executing program) 2021/10/18 15:03:35 fetching corpus: 17064, signal 316523/351187 (executing program) 2021/10/18 15:03:35 fetching corpus: 17112, signal 316843/351187 (executing program) 2021/10/18 15:03:35 fetching corpus: 17160, signal 317108/351187 (executing program) 2021/10/18 15:03:36 fetching corpus: 17209, signal 317315/351188 (executing program) 2021/10/18 15:03:36 fetching corpus: 17258, signal 317555/351188 (executing program) 2021/10/18 15:03:36 fetching corpus: 17308, signal 317833/351188 (executing program) 2021/10/18 15:03:37 fetching corpus: 17358, signal 318057/351189 (executing program) 2021/10/18 15:03:37 fetching corpus: 17408, signal 318340/351189 (executing program) 2021/10/18 15:03:37 fetching corpus: 17458, signal 318545/351191 (executing program) 2021/10/18 15:03:37 fetching corpus: 17508, signal 318778/351191 (executing program) 2021/10/18 15:03:38 fetching corpus: 17558, signal 319029/351191 (executing program) 2021/10/18 15:03:38 fetching corpus: 17604, signal 319426/351192 (executing program) 2021/10/18 15:03:38 fetching corpus: 17653, signal 319647/351197 (executing program) 2021/10/18 15:03:38 fetching corpus: 17703, signal 319835/351197 (executing program) 2021/10/18 15:03:39 fetching corpus: 17753, signal 320091/351197 (executing program) 2021/10/18 15:03:39 fetching corpus: 17803, signal 320338/351199 (executing program) 2021/10/18 15:03:39 fetching corpus: 17852, signal 320614/351199 (executing program) 2021/10/18 15:03:39 fetching corpus: 17900, signal 320870/351199 (executing program) 2021/10/18 15:03:40 fetching corpus: 17950, signal 321088/351199 (executing program) 2021/10/18 15:03:40 fetching corpus: 18000, signal 321371/351199 (executing program) 2021/10/18 15:03:40 fetching corpus: 18050, signal 321596/351200 (executing program) 2021/10/18 15:03:40 fetching corpus: 18100, signal 321799/351200 (executing program) 2021/10/18 15:03:40 fetching corpus: 18150, signal 321948/351200 (executing program) 2021/10/18 15:03:41 fetching corpus: 18200, signal 322151/351200 (executing program) 2021/10/18 15:03:41 fetching corpus: 18250, signal 322379/351200 (executing program) 2021/10/18 15:03:41 fetching corpus: 18299, signal 322593/351200 (executing program) 2021/10/18 15:03:42 fetching corpus: 18348, signal 322872/351211 (executing program) 2021/10/18 15:03:42 fetching corpus: 18397, signal 323083/351211 (executing program) 2021/10/18 15:03:42 fetching corpus: 18444, signal 323274/351211 (executing program) 2021/10/18 15:03:42 fetching corpus: 18492, signal 323434/351211 (executing program) 2021/10/18 15:03:43 fetching corpus: 18541, signal 323626/351211 (executing program) 2021/10/18 15:03:43 fetching corpus: 18590, signal 323913/351211 (executing program) 2021/10/18 15:03:43 fetching corpus: 18640, signal 324064/351211 (executing program) 2021/10/18 15:03:43 fetching corpus: 18690, signal 324328/351211 (executing program) 2021/10/18 15:03:44 fetching corpus: 18740, signal 324514/351219 (executing program) 2021/10/18 15:03:44 fetching corpus: 18790, signal 324902/351219 (executing program) 2021/10/18 15:03:44 fetching corpus: 18839, signal 325218/351219 (executing program) 2021/10/18 15:03:44 fetching corpus: 18889, signal 325487/351219 (executing program) 2021/10/18 15:03:44 fetching corpus: 18938, signal 325671/351219 (executing program) 2021/10/18 15:03:45 fetching corpus: 18987, signal 325929/351219 (executing program) 2021/10/18 15:03:45 fetching corpus: 19037, signal 326226/351220 (executing program) 2021/10/18 15:03:45 fetching corpus: 19087, signal 326397/351224 (executing program) 2021/10/18 15:03:45 fetching corpus: 19135, signal 326595/351224 (executing program) 2021/10/18 15:03:46 fetching corpus: 19182, signal 326843/351224 (executing program) 2021/10/18 15:03:46 fetching corpus: 19232, signal 327023/351224 (executing program) 2021/10/18 15:03:46 fetching corpus: 19282, signal 327245/351224 (executing program) 2021/10/18 15:03:46 fetching corpus: 19331, signal 327434/351224 (executing program) 2021/10/18 15:03:47 fetching corpus: 19378, signal 327639/351224 (executing program) 2021/10/18 15:03:47 fetching corpus: 19426, signal 327871/351224 (executing program) 2021/10/18 15:03:47 fetching corpus: 19475, signal 328107/351224 (executing program) 2021/10/18 15:03:47 fetching corpus: 19524, signal 328304/351225 (executing program) 2021/10/18 15:03:47 fetching corpus: 19574, signal 328477/351225 (executing program) 2021/10/18 15:03:48 fetching corpus: 19624, signal 328632/351228 (executing program) 2021/10/18 15:03:48 fetching corpus: 19673, signal 328981/351228 (executing program) 2021/10/18 15:03:48 fetching corpus: 19721, signal 329208/351230 (executing program) 2021/10/18 15:03:48 fetching corpus: 19769, signal 329455/351230 (executing program) 2021/10/18 15:03:49 fetching corpus: 19818, signal 329688/351230 (executing program) 2021/10/18 15:03:49 fetching corpus: 19867, signal 329932/351231 (executing program) 2021/10/18 15:03:49 fetching corpus: 19915, signal 330168/351231 (executing program) 2021/10/18 15:03:50 fetching corpus: 19965, signal 330349/351231 (executing program) 2021/10/18 15:03:50 fetching corpus: 20012, signal 330542/351239 (executing program) 2021/10/18 15:03:50 fetching corpus: 20061, signal 330781/351245 (executing program) 2021/10/18 15:03:50 fetching corpus: 20111, signal 331027/351250 (executing program) 2021/10/18 15:03:51 fetching corpus: 20161, signal 331200/351250 (executing program) 2021/10/18 15:03:51 fetching corpus: 20211, signal 331410/351250 (executing program) 2021/10/18 15:03:51 fetching corpus: 20260, signal 331669/351250 (executing program) 2021/10/18 15:03:51 fetching corpus: 20309, signal 331858/351250 (executing program) 2021/10/18 15:03:52 fetching corpus: 20359, signal 332066/351250 (executing program) 2021/10/18 15:03:52 fetching corpus: 20409, signal 332270/351250 (executing program) 2021/10/18 15:03:52 fetching corpus: 20458, signal 332440/351253 (executing program) 2021/10/18 15:03:52 fetching corpus: 20508, signal 332627/351253 (executing program) 2021/10/18 15:03:52 fetching corpus: 20558, signal 332864/351277 (executing program) 2021/10/18 15:03:53 fetching corpus: 20608, signal 333216/351279 (executing program) 2021/10/18 15:03:53 fetching corpus: 20658, signal 333420/351279 (executing program) 2021/10/18 15:03:53 fetching corpus: 20707, signal 333645/351279 (executing program) 2021/10/18 15:03:53 fetching corpus: 20756, signal 333807/351279 (executing program) 2021/10/18 15:03:54 fetching corpus: 20806, signal 333977/351289 (executing program) 2021/10/18 15:03:54 fetching corpus: 20856, signal 334181/351289 (executing program) 2021/10/18 15:03:54 fetching corpus: 20905, signal 334471/351308 (executing program) 2021/10/18 15:03:55 fetching corpus: 20951, signal 334669/351308 (executing program) 2021/10/18 15:03:55 fetching corpus: 21001, signal 334836/351308 (executing program) 2021/10/18 15:03:55 fetching corpus: 21051, signal 335039/351308 (executing program) 2021/10/18 15:03:55 fetching corpus: 21101, signal 335179/351308 (executing program) 2021/10/18 15:03:55 fetching corpus: 21151, signal 335395/351308 (executing program) 2021/10/18 15:03:56 fetching corpus: 21200, signal 335629/351308 (executing program) 2021/10/18 15:03:56 fetching corpus: 21250, signal 335805/351308 (executing program) 2021/10/18 15:03:56 fetching corpus: 21300, signal 336017/351308 (executing program) 2021/10/18 15:03:56 fetching corpus: 21348, signal 336230/351308 (executing program) 2021/10/18 15:03:57 fetching corpus: 21398, signal 336433/351317 (executing program) 2021/10/18 15:03:57 fetching corpus: 21447, signal 336674/351317 (executing program) 2021/10/18 15:03:57 fetching corpus: 21497, signal 336873/351317 (executing program) 2021/10/18 15:03:57 fetching corpus: 21547, signal 337038/351317 (executing program) 2021/10/18 15:03:58 fetching corpus: 21597, signal 337212/351317 (executing program) 2021/10/18 15:03:58 fetching corpus: 21647, signal 337399/351317 (executing program) 2021/10/18 15:03:58 fetching corpus: 21696, signal 337583/351317 (executing program) 2021/10/18 15:03:58 fetching corpus: 21746, signal 337782/351317 (executing program) 2021/10/18 15:03:59 fetching corpus: 21796, signal 337987/351317 (executing program) 2021/10/18 15:03:59 fetching corpus: 21846, signal 338165/351317 (executing program) 2021/10/18 15:03:59 fetching corpus: 21896, signal 338374/351317 (executing program) 2021/10/18 15:03:59 fetching corpus: 21946, signal 338617/351317 (executing program) 2021/10/18 15:04:00 fetching corpus: 21994, signal 338788/351317 (executing program) 2021/10/18 15:04:00 fetching corpus: 22043, signal 338999/351320 (executing program) 2021/10/18 15:04:00 fetching corpus: 22093, signal 339269/351320 (executing program) 2021/10/18 15:04:00 fetching corpus: 22139, signal 339501/351321 (executing program) 2021/10/18 15:04:01 fetching corpus: 22189, signal 339723/351321 (executing program) 2021/10/18 15:04:01 fetching corpus: 22238, signal 339916/351321 (executing program) 2021/10/18 15:04:01 fetching corpus: 22284, signal 340072/351321 (executing program) 2021/10/18 15:04:01 fetching corpus: 22334, signal 340259/351321 (executing program) 2021/10/18 15:04:02 fetching corpus: 22384, signal 340412/351321 (executing program) 2021/10/18 15:04:02 fetching corpus: 22432, signal 340651/351321 (executing program) 2021/10/18 15:04:02 fetching corpus: 22482, signal 340846/351321 (executing program) 2021/10/18 15:04:02 fetching corpus: 22531, signal 341059/351321 (executing program) 2021/10/18 15:04:03 fetching corpus: 22579, signal 341310/351325 (executing program) 2021/10/18 15:04:03 fetching corpus: 22626, signal 341522/351325 (executing program) 2021/10/18 15:04:03 fetching corpus: 22676, signal 341676/351335 (executing program) 2021/10/18 15:04:04 fetching corpus: 22724, signal 341877/351335 (executing program) 2021/10/18 15:04:04 fetching corpus: 22774, signal 342080/351335 (executing program) 2021/10/18 15:04:04 fetching corpus: 22823, signal 342305/351335 (executing program) 2021/10/18 15:04:05 fetching corpus: 22873, signal 342457/351335 (executing program) 2021/10/18 15:04:05 fetching corpus: 22922, signal 342692/351335 (executing program) 2021/10/18 15:04:05 fetching corpus: 22972, signal 342918/351335 (executing program) 2021/10/18 15:04:05 fetching corpus: 23021, signal 343143/351335 (executing program) 2021/10/18 15:04:05 fetching corpus: 23070, signal 343316/351335 (executing program) 2021/10/18 15:04:06 fetching corpus: 23120, signal 343514/351335 (executing program) 2021/10/18 15:04:06 fetching corpus: 23170, signal 343672/351338 (executing program) 2021/10/18 15:04:06 fetching corpus: 23220, signal 343850/351338 (executing program) 2021/10/18 15:04:06 fetching corpus: 23270, signal 344075/351338 (executing program) 2021/10/18 15:04:07 fetching corpus: 23319, signal 344243/351339 (executing program) 2021/10/18 15:04:07 fetching corpus: 23365, signal 344421/351339 (executing program) 2021/10/18 15:04:07 fetching corpus: 23414, signal 344665/351339 (executing program) 2021/10/18 15:04:07 fetching corpus: 23463, signal 344856/351339 (executing program) 2021/10/18 15:04:08 fetching corpus: 23513, signal 345079/351339 (executing program) 2021/10/18 15:04:08 fetching corpus: 23563, signal 345212/351339 (executing program) 2021/10/18 15:04:08 fetching corpus: 23613, signal 345432/351339 (executing program) 2021/10/18 15:04:08 fetching corpus: 23663, signal 345604/351339 (executing program) 2021/10/18 15:04:08 fetching corpus: 23711, signal 345785/351349 (executing program) 2021/10/18 15:04:09 fetching corpus: 23761, signal 345992/351349 (executing program) 2021/10/18 15:04:09 fetching corpus: 23811, signal 346186/351349 (executing program) 2021/10/18 15:04:09 fetching corpus: 23860, signal 346459/351349 (executing program) 2021/10/18 15:04:10 fetching corpus: 23908, signal 346710/351349 (executing program) 2021/10/18 15:04:10 fetching corpus: 23957, signal 346930/351349 (executing program) 2021/10/18 15:04:10 fetching corpus: 24007, signal 347106/351349 (executing program) 2021/10/18 15:04:10 fetching corpus: 24056, signal 347316/351349 (executing program) 2021/10/18 15:04:11 fetching corpus: 24106, signal 347518/351349 (executing program) 2021/10/18 15:04:11 fetching corpus: 24153, signal 347679/351394 (executing program) 2021/10/18 15:04:11 fetching corpus: 24153, signal 347680/351394 (executing program) 2021/10/18 15:04:11 fetching corpus: 24153, signal 347680/351394 (executing program) 2021/10/18 15:04:12 starting 6 fuzzer processes 15:04:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02000404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000002995000000000000001da58f3548db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf36628dff1a15701000000000000d4bf20c2bd152d814f01f2cd519e078d4fbab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182012333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f2200c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a6084d676d8ef8aa6ecc2d36f3f4ee367e0a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04cb5b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4362c33af9a9d91c3e41ac37a63f85ad8f32b70030cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c984c2406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae1733738d186ce82b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d45fe172eda5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8b606b029faca75ce34c41aec7aa86e596119109eb8b3087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803ce5aa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691d368dde47e6672e93a314a5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf34b2d825d192ade90a1162acfe9749d516d014cef5f99126324ea02baea5808c4d69e5749901b09e490de99a77b4b53deb0b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b421296cb55b9c207bbe08956a2618a05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fcb558d6aff9861f51868958251e758a2f2a69cb0d9ffdbacb93eaef99c12ddb9a9cbbd0cdd75320dd757b9bc978a5613a39235dfc562b401aa95e1b90a94d5fa5df1525135355a691c6701e7bad282bae2fb7947846078f36addbbdc67f5f59bea98811fd687a6dfb7ebee1649faca557065166a08aa05798fd7a59907495ca6a2b0f85e296909af3f300a81b49f05dcc25c75858e2d0b4bbf1a481d299b994ebc173d1f0ec05e1435b00275bb6911e41b24fcd4f6dfed8663a1751b1c7a9af00000000a4eb9cede374ab0f687422cfdf7cae58a46ce278c66562820176534c5f79eb626218caf5e11ae3bfeda176fac43a05e450b781722735431af2f245299d4e53dc8d4f2a400933c8aa471e9b61edcaf6c714cb438512e2eb1ce6b27fcfb26dde3cc63de9830ca1e3be4962e859f9c5bc250db5dd7f743fbf2fa7bef16a27e6198c6523234248d90045dc7c2150508fae60f26c5a55e9f31ffa2fed323ff17c5aec96222dca1b6ba06753b6ac85259652ed3d7e2bedf62c4621b148a0d8e07ab741ff52093ca272bf45605c7b4aa3bc5fdf99eb93e108eec8ab614197e855d46823dcffe0e65a91d0954d0ee4e1b0154e78a422262dfd896391142caabcf2b4c45dba4dae6601ce00"/1655], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYRES64=r0], 0x15) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 15:04:13 executing program 1: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2714, 0x0, &(0x7f0000000000)) 15:04:13 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x1, 0x0, "97732290e5c3fa9d2c193f59580e127d9d90600c9ebb69391de146906d6f9ec8932e49b09559fa3eae56cf30a074d9b3dd48f5eb723ba69c5d30360ac22bb8"}, 0x60) 15:04:13 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a4b9c9", 0x44, 0x2f, 0x0, @empty, @private1}}}}, 0x0) 15:04:14 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000340), &(0x7f0000000000)=@tcp, 0x1}, 0x20) [ 192.094156][ T6555] chnl_net:caif_netlink_parms(): no params data found 15:04:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a005f3814f9f407000904018000000000000000000000000800010040000000", 0x24) [ 192.478860][ T6555] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.497013][ T6555] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.522713][ T6555] device bridge_slave_0 entered promiscuous mode [ 192.569268][ T6555] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.593327][ T6555] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.603720][ T6555] device bridge_slave_1 entered promiscuous mode [ 192.775663][ T6555] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.795416][ T6555] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.864977][ T6555] team0: Port device team_slave_0 added [ 192.920967][ T6555] team0: Port device team_slave_1 added [ 192.998053][ T6557] chnl_net:caif_netlink_parms(): no params data found [ 193.028942][ T6555] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.038717][ T6555] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.065177][ T6555] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.081712][ T6555] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.089973][ T6555] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.116679][ T6555] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.173833][ T6559] chnl_net:caif_netlink_parms(): no params data found [ 193.380196][ T6555] device hsr_slave_0 entered promiscuous mode [ 193.394841][ T6555] device hsr_slave_1 entered promiscuous mode [ 193.524272][ T6561] chnl_net:caif_netlink_parms(): no params data found [ 193.534901][ T6557] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.543176][ T6557] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.550917][ T6557] device bridge_slave_0 entered promiscuous mode [ 193.567508][ T6559] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.575180][ T6559] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.583729][ T6559] device bridge_slave_0 entered promiscuous mode [ 193.595403][ T6557] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.603815][ T6557] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.612475][ T6557] device bridge_slave_1 entered promiscuous mode [ 193.646757][ T6559] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.655005][ T6559] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.663787][ T6559] device bridge_slave_1 entered promiscuous mode [ 193.752349][ T6559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.764508][ T6557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.844856][ T6559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.852379][ T1053] Bluetooth: hci0: command 0x0409 tx timeout [ 193.894715][ T6557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.047182][ T6557] team0: Port device team_slave_0 added [ 194.060932][ T6559] team0: Port device team_slave_0 added [ 194.072589][ T6559] team0: Port device team_slave_1 added [ 194.083791][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.090118][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.118854][ T6561] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.127702][ T6561] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.135843][ T6561] device bridge_slave_0 entered promiscuous mode [ 194.145770][ T6561] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.153593][ T6561] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.162144][ T6561] device bridge_slave_1 entered promiscuous mode [ 194.162332][ T1053] Bluetooth: hci1: command 0x0409 tx timeout [ 194.175688][ T6557] team0: Port device team_slave_1 added [ 194.275897][ T6559] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.283355][ T6559] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.311716][ T6559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.353847][ T6557] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.360900][ T6557] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.389129][ T6557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.402211][ T6559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.409296][ T6559] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.411618][ T1053] Bluetooth: hci2: command 0x0409 tx timeout [ 194.445071][ T6559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.460656][ T6561] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.508974][ T6557] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.533069][ T6557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.561922][ T6557] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.590581][ T6561] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.641447][ T7043] Bluetooth: hci3: command 0x0409 tx timeout [ 194.693705][ T6559] device hsr_slave_0 entered promiscuous mode [ 194.702722][ T6559] device hsr_slave_1 entered promiscuous mode [ 194.709331][ T6559] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.720463][ T6559] Cannot create hsr debugfs directory [ 194.737052][ T6675] chnl_net:caif_netlink_parms(): no params data found [ 194.753615][ T6557] device hsr_slave_0 entered promiscuous mode [ 194.760386][ T6557] device hsr_slave_1 entered promiscuous mode [ 194.767794][ T6557] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.775589][ T6557] Cannot create hsr debugfs directory [ 194.802970][ T6561] team0: Port device team_slave_0 added [ 194.859681][ T6561] team0: Port device team_slave_1 added [ 194.955441][ T6561] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.965516][ T6561] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.994519][ T6561] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.010519][ T6561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.018625][ T6561] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.045807][ T6561] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.224604][ T6561] device hsr_slave_0 entered promiscuous mode [ 195.234505][ T6561] device hsr_slave_1 entered promiscuous mode [ 195.245339][ T6561] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 195.253123][ T6561] Cannot create hsr debugfs directory [ 195.258910][ T6675] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.278398][ T6675] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.288124][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 195.292615][ T6675] device bridge_slave_0 entered promiscuous mode [ 195.306405][ T6675] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.314977][ T6675] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.324011][ T6675] device bridge_slave_1 entered promiscuous mode [ 195.332447][ T6555] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 195.388195][ T6555] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 195.409575][ T6555] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 195.454569][ T6804] chnl_net:caif_netlink_parms(): no params data found [ 195.466307][ T6555] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 195.495711][ T6675] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.514099][ T6675] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.694863][ T6675] team0: Port device team_slave_0 added [ 195.720979][ T6675] team0: Port device team_slave_1 added [ 195.824998][ T6675] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.834332][ T6675] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.862065][ T6675] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.862585][ T2950] Bluetooth: hci5: command 0x0409 tx timeout [ 195.894151][ T6804] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.906745][ T6804] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.916397][ T6804] device bridge_slave_0 entered promiscuous mode [ 195.923106][ T2950] Bluetooth: hci0: command 0x041b tx timeout [ 195.937478][ T6675] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.944977][ T6675] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.972875][ T6675] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.002351][ T6804] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.009441][ T6804] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.019355][ T6804] device bridge_slave_1 entered promiscuous mode [ 196.044720][ T6559] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 196.115310][ T6675] device hsr_slave_0 entered promiscuous mode [ 196.126727][ T6675] device hsr_slave_1 entered promiscuous mode [ 196.134075][ T6675] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.143952][ T6675] Cannot create hsr debugfs directory [ 196.149607][ T6559] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 196.181502][ T6557] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 196.218888][ T6559] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 196.229189][ T6804] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.241642][ T2950] Bluetooth: hci1: command 0x041b tx timeout [ 196.245438][ T6804] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.263248][ T6557] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 196.278511][ T6557] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 196.301971][ T6559] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 196.339284][ T6557] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 196.380834][ T6804] team0: Port device team_slave_0 added [ 196.420640][ T6804] team0: Port device team_slave_1 added [ 196.460856][ T6561] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 196.476892][ T6561] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 196.492308][ T2977] Bluetooth: hci2: command 0x041b tx timeout [ 196.505084][ T6561] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 196.534836][ T6804] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.543825][ T6804] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.573847][ T6804] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.587712][ T6804] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.595873][ T6804] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.623241][ T6804] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.659842][ T6561] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 196.682557][ T6555] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.732982][ T2977] Bluetooth: hci3: command 0x041b tx timeout [ 196.777070][ T6555] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.796865][ T6804] device hsr_slave_0 entered promiscuous mode [ 196.805003][ T6804] device hsr_slave_1 entered promiscuous mode [ 196.812138][ T6804] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.819757][ T6804] Cannot create hsr debugfs directory [ 196.833046][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.843479][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.920203][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.929557][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.943979][ T1053] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.951193][ T1053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.959859][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.969222][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.977986][ T1053] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.985327][ T1053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.026584][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.038001][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.088151][ T6557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.099686][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.109366][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.118725][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.169698][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.178297][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.187435][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.196663][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.207661][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.224694][ T6675] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 197.234443][ T6675] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 197.282368][ T8373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.290750][ T8373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.305541][ T6555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.318808][ T6559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.328543][ T6675] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 197.347706][ T6557] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.362828][ T8471] Bluetooth: hci4: command 0x041b tx timeout [ 197.370896][ T6559] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.379015][ T6675] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 197.395808][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.405176][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.415193][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.424672][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.456916][ T6561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.470316][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.480014][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.498031][ T8342] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.505644][ T8342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.519171][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.528782][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.542440][ T8342] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.549598][ T8342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.562885][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.572692][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.581478][ T8342] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.588558][ T8342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.641044][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.651889][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.659786][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.668967][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.678189][ T1265] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.685353][ T1265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.694056][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.701860][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.710080][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.719256][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.727261][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.735283][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.767079][ T6555] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.781515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.795368][ T6561] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.829927][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.843747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.855962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.866886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.878696][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.889673][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.904217][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.918241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.928555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.931420][ T8470] Bluetooth: hci5: command 0x041b tx timeout [ 197.971593][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.980219][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.990193][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.999480][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.021838][ T39] Bluetooth: hci0: command 0x040f tx timeout [ 198.033133][ T6675] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.045367][ T6804] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 198.055878][ T6804] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 198.075718][ T6804] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 198.090742][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.102527][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.112234][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.119309][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.127820][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.137650][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.146453][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.153623][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.161615][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.170260][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.179269][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.188017][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.197356][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.230076][ T6675] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.240793][ T6559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.252057][ T6804] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 198.270767][ T6557] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.282732][ T6557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.296979][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.305728][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.315063][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.324346][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.333090][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.342852][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.351650][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.360269][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.369191][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.377315][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.387168][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.396051][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.405635][ T2977] Bluetooth: hci1: command 0x040f tx timeout [ 198.459797][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.468599][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.478573][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.487825][ T2977] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.494973][ T2977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.503459][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.512628][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.521043][ T2977] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.528343][ T2977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.536672][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.545490][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.553999][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.563454][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.571062][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.579869][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.605548][ T6555] device veth0_vlan entered promiscuous mode [ 198.621866][ T2977] Bluetooth: hci2: command 0x040f tx timeout [ 198.630644][ T6561] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.659287][ T6555] device veth1_vlan entered promiscuous mode [ 198.675516][ T6557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.685058][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.693297][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.701123][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.709931][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.718657][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.727163][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.735556][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.744925][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.753759][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.763280][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.773500][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.782920][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.790763][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.798862][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.833311][ T39] Bluetooth: hci3: command 0x040f tx timeout [ 198.849356][ T6559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.867702][ T8373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.893097][ T8373] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.912097][ T8373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.921130][ T8373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.939698][ T6675] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.962240][ T6675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.012392][ T8373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.020796][ T8373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.036230][ T8373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.047234][ T8373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.060968][ T8373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.070629][ T8373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.080450][ T8373] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.088588][ T8373] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.099441][ T6555] device veth0_macvtap entered promiscuous mode [ 199.115281][ T6555] device veth1_macvtap entered promiscuous mode [ 199.140635][ T6561] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.174161][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.182786][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.190649][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.198989][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.207094][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.216067][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.225209][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.234458][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.247804][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.256034][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.275670][ T6555] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.289452][ T6555] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.317222][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.326541][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.336826][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.345691][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.358645][ T6557] device veth0_vlan entered promiscuous mode [ 199.384674][ T6555] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.393985][ T6555] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.408679][ T6555] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.418596][ T6555] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.433020][ T6675] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.444536][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 199.457128][ T6557] device veth1_vlan entered promiscuous mode [ 199.470661][ T6559] device veth0_vlan entered promiscuous mode [ 199.498855][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.507409][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.527356][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.536629][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.545381][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.579667][ T6804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.598661][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.616766][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.625603][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.640281][ T6561] device veth0_vlan entered promiscuous mode [ 199.664300][ T6559] device veth1_vlan entered promiscuous mode [ 199.679244][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.700022][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.735372][ T6561] device veth1_vlan entered promiscuous mode [ 199.793057][ T6804] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.800485][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.812004][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.822138][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.830243][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.862079][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.941672][ T6557] device veth0_macvtap entered promiscuous mode [ 199.966922][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.982339][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.991084][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.012272][ T2950] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.019456][ T2950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.027652][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.036727][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.046383][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.056355][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.065750][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.075897][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.086512][ T2950] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.093816][ T2950] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.102081][ T2950] Bluetooth: hci5: command 0x040f tx timeout [ 200.114878][ T20] Bluetooth: hci0: command 0x0419 tx timeout [ 200.129170][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.154202][ T6557] device veth1_macvtap entered promiscuous mode [ 200.167537][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.176931][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.189787][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.198281][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.207724][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.216212][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.226379][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.236018][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.247433][ T6559] device veth0_macvtap entered promiscuous mode [ 200.262825][ T6559] device veth1_macvtap entered promiscuous mode [ 200.292266][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.300465][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.310723][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.320561][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.331664][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.339581][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.356455][ T6561] device veth0_macvtap entered promiscuous mode [ 200.379564][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.390682][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.404825][ T6559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.427961][ T6557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.439216][ T6557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.450116][ T6557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.462205][ T6557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.474165][ T6557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.486093][ T2950] Bluetooth: hci1: command 0x0419 tx timeout [ 200.496703][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.507293][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.516690][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.526749][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.536223][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.546371][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.555537][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.565078][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.574492][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.586015][ T6675] device veth0_vlan entered promiscuous mode [ 200.607956][ T6557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.618949][ T6557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.630380][ T6557] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.640278][ T6561] device veth1_macvtap entered promiscuous mode [ 200.648049][ T20] Bluetooth: hci2: command 0x0419 tx timeout [ 200.658280][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.667369][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.676617][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.685540][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.695091][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.704644][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.714228][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.724004][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.733459][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.744546][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.756777][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.767656][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.778930][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.790764][ T6559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.804538][ T6675] device veth1_vlan entered promiscuous mode [ 200.819721][ T6557] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.823502][ T448] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.838410][ T6557] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.838481][ T6557] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.838512][ T6557] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.870800][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.874721][ T448] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.879901][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.904574][ T1053] Bluetooth: hci3: command 0x0419 tx timeout [ 200.910083][ T6804] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.923488][ T6804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.939195][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.950142][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.967114][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.977902][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.988692][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.999704][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.012068][ T6561] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.024363][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.035730][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.046456][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.057485][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.069467][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.081011][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.096842][ T6561] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.105549][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.114650][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.125258][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.135191][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.145097][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.155955][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.164814][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.175983][ T6559] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.184865][ T6559] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.193666][ T6559] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.206853][ T6559] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.245253][ T6561] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.268866][ T6561] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.283040][ T6561] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.301745][ T6561] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.331785][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.341509][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.424088][ T6804] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.520650][ T6675] device veth0_macvtap entered promiscuous mode [ 201.529674][ T39] Bluetooth: hci4: command 0x0419 tx timeout [ 201.588637][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.604019][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.635908][ T6675] device veth1_macvtap entered promiscuous mode [ 201.680160][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.692700][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.784243][ T1216] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.806843][ T1216] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.824603][ T6675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:04:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02000404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000002995000000000000001da58f3548db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf36628dff1a15701000000000000d4bf20c2bd152d814f01f2cd519e078d4fbab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182012333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f2200c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a6084d676d8ef8aa6ecc2d36f3f4ee367e0a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04cb5b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4362c33af9a9d91c3e41ac37a63f85ad8f32b70030cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c984c2406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae1733738d186ce82b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d45fe172eda5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8b606b029faca75ce34c41aec7aa86e596119109eb8b3087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803ce5aa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691d368dde47e6672e93a314a5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf34b2d825d192ade90a1162acfe9749d516d014cef5f99126324ea02baea5808c4d69e5749901b09e490de99a77b4b53deb0b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b421296cb55b9c207bbe08956a2618a05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fcb558d6aff9861f51868958251e758a2f2a69cb0d9ffdbacb93eaef99c12ddb9a9cbbd0cdd75320dd757b9bc978a5613a39235dfc562b401aa95e1b90a94d5fa5df1525135355a691c6701e7bad282bae2fb7947846078f36addbbdc67f5f59bea98811fd687a6dfb7ebee1649faca557065166a08aa05798fd7a59907495ca6a2b0f85e296909af3f300a81b49f05dcc25c75858e2d0b4bbf1a481d299b994ebc173d1f0ec05e1435b00275bb6911e41b24fcd4f6dfed8663a1751b1c7a9af00000000a4eb9cede374ab0f687422cfdf7cae58a46ce278c66562820176534c5f79eb626218caf5e11ae3bfeda176fac43a05e450b781722735431af2f245299d4e53dc8d4f2a400933c8aa471e9b61edcaf6c714cb438512e2eb1ce6b27fcfb26dde3cc63de9830ca1e3be4962e859f9c5bc250db5dd7f743fbf2fa7bef16a27e6198c6523234248d90045dc7c2150508fae60f26c5a55e9f31ffa2fed323ff17c5aec96222dca1b6ba06753b6ac85259652ed3d7e2bedf62c4621b148a0d8e07ab741ff52093ca272bf45605c7b4aa3bc5fdf99eb93e108eec8ab614197e855d46823dcffe0e65a91d0954d0ee4e1b0154e78a422262dfd896391142caabcf2b4c45dba4dae6601ce00"/1655], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYRES64=r0], 0x15) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 201.867432][ T6675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.896962][ T6675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.915358][ T6675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.926364][ T6675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.937447][ T6675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.953537][ T6675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.976651][ T6675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.996162][ T6675] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.015283][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.033077][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.052921][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.090876][ T448] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.092514][ T6675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.107439][ T448] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.127590][ T6675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.138494][ T6675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.149705][ T6675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.159963][ T6675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.172144][ T1053] Bluetooth: hci5: command 0x0419 tx timeout [ 202.180864][ T6675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.195323][ T6675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.205836][ T6675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.218441][ T6675] batman_adv: batadv0: Interface activated: batadv_slave_1 15:04:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"/1655], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYRES64=r0], 0x15) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 202.254442][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.273944][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.300199][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.334723][ T6675] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.361583][ T6675] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.370325][ T6675] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.397338][ T6675] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.439346][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.448238][ T448] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.484570][ T8373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.494993][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.503520][ T448] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.532368][ T8373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 15:04:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"/1655], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYRES64=r0], 0x15) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 202.585567][ T8373] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.602098][ T8373] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.664192][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.683130][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.718152][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.739456][ T6804] device veth0_vlan entered promiscuous mode 15:04:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) [ 202.790509][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.819443][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.865615][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.879679][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.914932][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.921907][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 15:04:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000002b80)={'ip_vti0\x00', 0x0}) [ 202.965106][ T6804] device veth1_vlan entered promiscuous mode [ 202.983658][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.002175][ T8373] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.010754][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.029590][ T8373] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:04:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000140), 0xff4d) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000080)={'vlan0\x00'}) sendfile(r1, r2, 0x0, 0xf03b0000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x30, 0x3f, 0x0, 0x1, 0x2, 0x6, 0x10001, 0x139, 0x40, 0x387, 0x70, 0x2, 0x38, 0x1, 0xffff, 0x7, 0x3}, [{0x70000000, 0xff, 0x0, 0x6fe, 0x9, 0x2, 0x1, 0xffffffffffffffc0}], "7590962a96b9aee3405a2dbebe1ba77764a77b3c3f01ffd78e645994b61fcc0ee7d96327e0f6c867472899e330f53b4732101189069182aab33b919f006c0fa86a5ea2b437609b04110593303aa72749eaf40377072be5ac3292733ca7ce31716ac14321055a93642b2ec5f72b80f6313c4e6673416af68def3b3653259f430f4f75d16b35d3107dc5d91ee40237b0ec800a180a003977143625f8dbf8b21eb865d0729ad6192db653351b86b4f0a496c2e45f0c5a6ad822247350a37ef26188bff8a59e9a40b5295947ee7d9c73a7c4454ca69f", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xb4c) sendfile(r1, r0, 0x0, 0x8000000000004) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) sendmmsg(r5, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) sendfile(r5, 0xffffffffffffffff, 0x0, 0x401) write(0xffffffffffffffff, &(0x7f0000000200)="fc0000001c000705ab092509b86807000aab080100000000b8480e93210001c0f0040048050000010000000000039815fa2c53c28648000000b9d956620d7a00bc000c00f0036cdf0db400600033d44000040060b16a482c0a36313012dafd5a32e273fc83ab82d710f74cec18444ef90d475ef8b29d3ef3d92c94170e5bba2e177312e081f691bc5110556888100000463ae4f5df77bc4cfd6239ec2a0f0d1bcae5f5502943283f4b9e611183b102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd0733802e0784f2013cd1890058a10000c880ac801fe4af000049f0d4794eedfca92c09d776", 0xed) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 203.076904][ T8373] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 15:04:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0106fb0a0002000900000000000f0004000e800600", 0x2e}], 0x1}, 0x0) [ 203.132510][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 15:04:25 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xd}, {}, {0xfff3}}, [@filter_kind_options=@f_flow={{0x9}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x1cf03}, @TCA_FLOW_MODE={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:04:25 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xffffff90, 0x2, [@TCA_CODEL_TARGET={0x8}, @TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_CE_THRESHOLD, @TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_CE_THRESHOLD={0xfffffffffffffe38}]}}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0xa8}}, 0x0) [ 203.255965][ T8680] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 203.271944][ T8680] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 203.289154][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 15:04:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f0000000080)) [ 203.304896][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.350253][ T448] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.359655][ T6804] device veth0_macvtap entered promiscuous mode [ 203.381226][ T448] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.393145][ T8684] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 203.417227][ T8686] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. [ 203.463400][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.487583][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.544810][ T6804] device veth1_macvtap entered promiscuous mode [ 203.573071][ T8690] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. [ 203.766665][ T8687] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 203.801836][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.875735][ T6804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:04:26 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xffffff90, 0x2, [@TCA_CODEL_TARGET={0x8}, @TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_CE_THRESHOLD, @TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_CE_THRESHOLD={0xfffffffffffffe38}]}}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0xa8}}, 0x0) [ 203.933590][ T6804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.010699][ T6804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.047065][ T6804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.082557][ T6804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.116030][ T6804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.135204][ T6804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.191884][ T6804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.218547][ T6804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.248308][ T6804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.292102][ T6804] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.323256][ T8703] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. [ 204.347014][ T8373] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.363882][ T8373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.394840][ T6804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.413339][ T6804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.442431][ T6804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.454277][ T6804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.464948][ T6804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.476375][ T6804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.487586][ T6804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.499125][ T6804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.528274][ T6804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.545363][ T6804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.559007][ T6804] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.574644][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.584921][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.597826][ T6804] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.639896][ T6804] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.674545][ T6804] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.694738][ T6804] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.843103][ T448] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.861053][ T448] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.906553][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.923021][ T448] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.939273][ T448] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.949899][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:04:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000140), 0xff4d) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000080)={'vlan0\x00'}) sendfile(r1, r2, 0x0, 0xf03b0000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x30, 0x3f, 0x0, 0x1, 0x2, 0x6, 0x10001, 0x139, 0x40, 0x387, 0x70, 0x2, 0x38, 0x1, 0xffff, 0x7, 0x3}, [{0x70000000, 0xff, 0x0, 0x6fe, 0x9, 0x2, 0x1, 0xffffffffffffffc0}], "7590962a96b9aee3405a2dbebe1ba77764a77b3c3f01ffd78e645994b61fcc0ee7d96327e0f6c867472899e330f53b4732101189069182aab33b919f006c0fa86a5ea2b437609b04110593303aa72749eaf40377072be5ac3292733ca7ce31716ac14321055a93642b2ec5f72b80f6313c4e6673416af68def3b3653259f430f4f75d16b35d3107dc5d91ee40237b0ec800a180a003977143625f8dbf8b21eb865d0729ad6192db653351b86b4f0a496c2e45f0c5a6ad822247350a37ef26188bff8a59e9a40b5295947ee7d9c73a7c4454ca69f", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xb4c) sendfile(r1, r0, 0x0, 0x8000000000004) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) sendmmsg(r5, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) sendfile(r5, 0xffffffffffffffff, 0x0, 0x401) write(0xffffffffffffffff, &(0x7f0000000200)="fc0000001c000705ab092509b86807000aab080100000000b8480e93210001c0f0040048050000010000000000039815fa2c53c28648000000b9d956620d7a00bc000c00f0036cdf0db400600033d44000040060b16a482c0a36313012dafd5a32e273fc83ab82d710f74cec18444ef90d475ef8b29d3ef3d92c94170e5bba2e177312e081f691bc5110556888100000463ae4f5df77bc4cfd6239ec2a0f0d1bcae5f5502943283f4b9e611183b102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd0733802e0784f2013cd1890058a10000c880ac801fe4af000049f0d4794eedfca92c09d776", 0xed) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:04:27 executing program 2: unshare(0x6c000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='w', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 15:04:27 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xffffff90, 0x2, [@TCA_CODEL_TARGET={0x8}, @TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_CE_THRESHOLD, @TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_CE_THRESHOLD={0xfffffffffffffe38}]}}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0xa8}}, 0x0) 15:04:27 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x800000071}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e0", 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 15:04:27 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xffffff90, 0x2, [@TCA_CODEL_TARGET={0x8}, @TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_CE_THRESHOLD, @TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_CE_THRESHOLD={0xfffffffffffffe38}]}}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0xa8}}, 0x0) 15:04:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000140), 0xff4d) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000080)={'vlan0\x00'}) sendfile(r1, r2, 0x0, 0xf03b0000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x30, 0x3f, 0x0, 0x1, 0x2, 0x6, 0x10001, 0x139, 0x40, 0x387, 0x70, 0x2, 0x38, 0x1, 0xffff, 0x7, 0x3}, [{0x70000000, 0xff, 0x0, 0x6fe, 0x9, 0x2, 0x1, 0xffffffffffffffc0}], "7590962a96b9aee3405a2dbebe1ba77764a77b3c3f01ffd78e645994b61fcc0ee7d96327e0f6c867472899e330f53b4732101189069182aab33b919f006c0fa86a5ea2b437609b04110593303aa72749eaf40377072be5ac3292733ca7ce31716ac14321055a93642b2ec5f72b80f6313c4e6673416af68def3b3653259f430f4f75d16b35d3107dc5d91ee40237b0ec800a180a003977143625f8dbf8b21eb865d0729ad6192db653351b86b4f0a496c2e45f0c5a6ad822247350a37ef26188bff8a59e9a40b5295947ee7d9c73a7c4454ca69f", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xb4c) sendfile(r1, r0, 0x0, 0x8000000000004) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) sendmmsg(r5, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) sendfile(r5, 0xffffffffffffffff, 0x0, 0x401) write(0xffffffffffffffff, &(0x7f0000000200)="fc0000001c000705ab092509b86807000aab080100000000b8480e93210001c0f0040048050000010000000000039815fa2c53c28648000000b9d956620d7a00bc000c00f0036cdf0db400600033d44000040060b16a482c0a36313012dafd5a32e273fc83ab82d710f74cec18444ef90d475ef8b29d3ef3d92c94170e5bba2e177312e081f691bc5110556888100000463ae4f5df77bc4cfd6239ec2a0f0d1bcae5f5502943283f4b9e611183b102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd0733802e0784f2013cd1890058a10000c880ac801fe4af000049f0d4794eedfca92c09d776", 0xed) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 205.165098][ T8740] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. [ 205.219958][ T8743] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. 15:04:27 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xffffff90, 0x2, [@TCA_CODEL_TARGET={0x8}, @TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_CE_THRESHOLD, @TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_CE_THRESHOLD={0xfffffffffffffe38}]}}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0xa8}}, 0x0) 15:04:28 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xffffff90, 0x2, [@TCA_CODEL_TARGET={0x8}, @TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_CE_THRESHOLD, @TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_CE_THRESHOLD={0xfffffffffffffe38}]}}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0xa8}}, 0x0) [ 205.637271][ T8775] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. [ 205.708184][ T8776] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. 15:04:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x0, 0x98, 0x98, 0x0, 0x98, 0x140, 0x140, 0x140, 0x113, 0x140, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffff}, {0xffff}, {0xffff}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 15:04:28 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xffffff90, 0x2, [@TCA_CODEL_TARGET={0x8}, @TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_CE_THRESHOLD, @TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_CE_THRESHOLD={0xfffffffffffffe38}]}}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0xa8}}, 0x0) 15:04:28 executing program 2: unshare(0x6c000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='w', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 15:04:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000140), 0xff4d) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000080)={'vlan0\x00'}) sendfile(r1, r2, 0x0, 0xf03b0000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x30, 0x3f, 0x0, 0x1, 0x2, 0x6, 0x10001, 0x139, 0x40, 0x387, 0x70, 0x2, 0x38, 0x1, 0xffff, 0x7, 0x3}, [{0x70000000, 0xff, 0x0, 0x6fe, 0x9, 0x2, 0x1, 0xffffffffffffffc0}], "7590962a96b9aee3405a2dbebe1ba77764a77b3c3f01ffd78e645994b61fcc0ee7d96327e0f6c867472899e330f53b4732101189069182aab33b919f006c0fa86a5ea2b437609b04110593303aa72749eaf40377072be5ac3292733ca7ce31716ac14321055a93642b2ec5f72b80f6313c4e6673416af68def3b3653259f430f4f75d16b35d3107dc5d91ee40237b0ec800a180a003977143625f8dbf8b21eb865d0729ad6192db653351b86b4f0a496c2e45f0c5a6ad822247350a37ef26188bff8a59e9a40b5295947ee7d9c73a7c4454ca69f", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xb4c) sendfile(r1, r0, 0x0, 0x8000000000004) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) sendmmsg(r5, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) sendfile(r5, 0xffffffffffffffff, 0x0, 0x401) write(0xffffffffffffffff, &(0x7f0000000200)="fc0000001c000705ab092509b86807000aab080100000000b8480e93210001c0f0040048050000010000000000039815fa2c53c28648000000b9d956620d7a00bc000c00f0036cdf0db400600033d44000040060b16a482c0a36313012dafd5a32e273fc83ab82d710f74cec18444ef90d475ef8b29d3ef3d92c94170e5bba2e177312e081f691bc5110556888100000463ae4f5df77bc4cfd6239ec2a0f0d1bcae5f5502943283f4b9e611183b102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd0733802e0784f2013cd1890058a10000c880ac801fe4af000049f0d4794eedfca92c09d776", 0xed) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:04:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000140), 0xff4d) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000080)={'vlan0\x00'}) sendfile(r1, r2, 0x0, 0xf03b0000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x30, 0x3f, 0x0, 0x1, 0x2, 0x6, 0x10001, 0x139, 0x40, 0x387, 0x70, 0x2, 0x38, 0x1, 0xffff, 0x7, 0x3}, [{0x70000000, 0xff, 0x0, 0x6fe, 0x9, 0x2, 0x1, 0xffffffffffffffc0}], "7590962a96b9aee3405a2dbebe1ba77764a77b3c3f01ffd78e645994b61fcc0ee7d96327e0f6c867472899e330f53b4732101189069182aab33b919f006c0fa86a5ea2b437609b04110593303aa72749eaf40377072be5ac3292733ca7ce31716ac14321055a93642b2ec5f72b80f6313c4e6673416af68def3b3653259f430f4f75d16b35d3107dc5d91ee40237b0ec800a180a003977143625f8dbf8b21eb865d0729ad6192db653351b86b4f0a496c2e45f0c5a6ad822247350a37ef26188bff8a59e9a40b5295947ee7d9c73a7c4454ca69f", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xb4c) sendfile(r1, r0, 0x0, 0x8000000000004) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) sendmmsg(r5, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) sendfile(r5, 0xffffffffffffffff, 0x0, 0x401) write(0xffffffffffffffff, &(0x7f0000000200)="fc0000001c000705ab092509b86807000aab080100000000b8480e93210001c0f0040048050000010000000000039815fa2c53c28648000000b9d956620d7a00bc000c00f0036cdf0db400600033d44000040060b16a482c0a36313012dafd5a32e273fc83ab82d710f74cec18444ef90d475ef8b29d3ef3d92c94170e5bba2e177312e081f691bc5110556888100000463ae4f5df77bc4cfd6239ec2a0f0d1bcae5f5502943283f4b9e611183b102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd0733802e0784f2013cd1890058a10000c880ac801fe4af000049f0d4794eedfca92c09d776", 0xed) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:04:29 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$sock(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@tipc=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x80, 0x0}, 0x0) 15:04:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x77, 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 15:04:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x16) sendmmsg$alg(r1, &(0x7f00000055c0)=[{0x0, 0x0, &(0x7f0000004480)=[{&(0x7f0000000080)="b0", 0x1}], 0x1}], 0x1, 0x8000) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="04", 0x1}], 0x1) 15:04:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100085060000ed007d00ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 15:04:29 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:04:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x100, 0x3e15, 0x30, 0x1}, 0x40) [ 206.803563][ T8829] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 15:04:29 executing program 2: unshare(0x6c000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='w', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) [ 207.021201][ T8831] team0: Port device veth3 added [ 207.237019][ T8829] team0: Port device veth5 added [ 207.317340][ T8846] team0: Device vlan2 is already an upper device of the team interface [ 207.688624][ T8829] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 15:04:30 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x28, r0, 0x801, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_SYNC_OFFSET_MAX_NEIGHBOR={0x8, 0x15, 0xdb}]}]}, 0x28}}, 0x0) [ 207.813404][ T8831] team0: Port device veth7 added 15:04:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x100, 0x3e15, 0x30, 0x1}, 0x40) [ 207.898809][ T8885] team0: Device vlan2 is already an upper device of the team interface 15:04:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000140), 0xff4d) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000080)={'vlan0\x00'}) sendfile(r1, r2, 0x0, 0xf03b0000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x30, 0x3f, 0x0, 0x1, 0x2, 0x6, 0x10001, 0x139, 0x40, 0x387, 0x70, 0x2, 0x38, 0x1, 0xffff, 0x7, 0x3}, [{0x70000000, 0xff, 0x0, 0x6fe, 0x9, 0x2, 0x1, 0xffffffffffffffc0}], "7590962a96b9aee3405a2dbebe1ba77764a77b3c3f01ffd78e645994b61fcc0ee7d96327e0f6c867472899e330f53b4732101189069182aab33b919f006c0fa86a5ea2b437609b04110593303aa72749eaf40377072be5ac3292733ca7ce31716ac14321055a93642b2ec5f72b80f6313c4e6673416af68def3b3653259f430f4f75d16b35d3107dc5d91ee40237b0ec800a180a003977143625f8dbf8b21eb865d0729ad6192db653351b86b4f0a496c2e45f0c5a6ad822247350a37ef26188bff8a59e9a40b5295947ee7d9c73a7c4454ca69f", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xb4c) sendfile(r1, r0, 0x0, 0x8000000000004) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) sendmmsg(r5, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) sendfile(r5, 0xffffffffffffffff, 0x0, 0x401) write(0xffffffffffffffff, &(0x7f0000000200)="fc0000001c000705ab092509b86807000aab080100000000b8480e93210001c0f0040048050000010000000000039815fa2c53c28648000000b9d956620d7a00bc000c00f0036cdf0db400600033d44000040060b16a482c0a36313012dafd5a32e273fc83ab82d710f74cec18444ef90d475ef8b29d3ef3d92c94170e5bba2e177312e081f691bc5110556888100000463ae4f5df77bc4cfd6239ec2a0f0d1bcae5f5502943283f4b9e611183b102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd0733802e0784f2013cd1890058a10000c880ac801fe4af000049f0d4794eedfca92c09d776", 0xed) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:04:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100085060000ed007d00ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 15:04:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000140), 0xff4d) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000080)={'vlan0\x00'}) sendfile(r1, r2, 0x0, 0xf03b0000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x30, 0x3f, 0x0, 0x1, 0x2, 0x6, 0x10001, 0x139, 0x40, 0x387, 0x70, 0x2, 0x38, 0x1, 0xffff, 0x7, 0x3}, [{0x70000000, 0xff, 0x0, 0x6fe, 0x9, 0x2, 0x1, 0xffffffffffffffc0}], "7590962a96b9aee3405a2dbebe1ba77764a77b3c3f01ffd78e645994b61fcc0ee7d96327e0f6c867472899e330f53b4732101189069182aab33b919f006c0fa86a5ea2b437609b04110593303aa72749eaf40377072be5ac3292733ca7ce31716ac14321055a93642b2ec5f72b80f6313c4e6673416af68def3b3653259f430f4f75d16b35d3107dc5d91ee40237b0ec800a180a003977143625f8dbf8b21eb865d0729ad6192db653351b86b4f0a496c2e45f0c5a6ad822247350a37ef26188bff8a59e9a40b5295947ee7d9c73a7c4454ca69f", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xb4c) sendfile(r1, r0, 0x0, 0x8000000000004) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) sendmmsg(r5, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) sendfile(r5, 0xffffffffffffffff, 0x0, 0x401) write(0xffffffffffffffff, &(0x7f0000000200)="fc0000001c000705ab092509b86807000aab080100000000b8480e93210001c0f0040048050000010000000000039815fa2c53c28648000000b9d956620d7a00bc000c00f0036cdf0db400600033d44000040060b16a482c0a36313012dafd5a32e273fc83ab82d710f74cec18444ef90d475ef8b29d3ef3d92c94170e5bba2e177312e081f691bc5110556888100000463ae4f5df77bc4cfd6239ec2a0f0d1bcae5f5502943283f4b9e611183b102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd0733802e0784f2013cd1890058a10000c880ac801fe4af000049f0d4794eedfca92c09d776", 0xed) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:04:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100085060000ed007d00ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 15:04:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x100, 0x3e15, 0x30, 0x1}, 0x40) [ 208.334123][ T8920] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 15:04:31 executing program 2: unshare(0x6c000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='w', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) [ 208.518423][ T8927] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:04:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x100, 0x3e15, 0x30, 0x1}, 0x40) 15:04:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 15:04:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)={0xa, 0xce22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000980)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000002340)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @flowinfo={{0x14, 0x29, 0xb, 0x20010010}}], 0x30}}], 0x2, 0x0) 15:04:32 executing program 1: unshare(0x40000000) r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket(0x10, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000180)='ip6gre0\x00') syz_emit_ethernet(0x1246, &(0x7f0000001480)=ANY=[@ANYBLOB], 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca050000b00e0000050000000000000000000000ff000000110002007bee270fbe59f546f36e52e01c0000003a000200fcb1c5ecbbd3381da5d20687597db4831e7f634b25792cf4c8e8486c86d57bcccaef95e779b756bceb904094ed74dc521615e767778100000c00040007000000090000000c00080000000000000000000c000800ad8cc8767dc5778d8000058014000200000000003f0000000000000000000000140002000100"/208], 0x140}}, 0x0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket(0x26, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_emit_ethernet(0xed, &(0x7f00000002c0)={@broadcast, @empty, @val={@val={0x9100, 0x6, 0x0, 0x3}, {0x8100, 0x4, 0x0, 0x2}}, {@generic={0xf7, "3204054f58e439f00b4a81987e463ad748137234413c87eca37cc4e55435a31f204e3a5eb8ee541bf43892821846e4cc039f858ce703a1fb905fdd591c3818c38d429ac2fa34931062842e8065f2c706669753c9dcca3f3b2fcd22eda0c7bbe54e149ab478e3d8b1fd8ab56a2a2758766af9ff66657b1ef74748f74d062ec31cf5859e2f9d22364eae7844af74330d0b60d9e80a0ed6d39009a983ebb59e176d80878547a6bc2c447f2d35f3de9543f3971050f563e05b88c32992f21a37c5f066dee2c1be0139eb60d48b61fda527b7ead2ccfb2dc66c"}}}, &(0x7f0000000400)={0x0, 0x0, [0xe11, 0xf35, 0xfa2, 0xd8c]}) unshare(0x10000180) sendto$inet(r5, &(0x7f0000000100)="fde4d5be450f17d47f069dc7c706e8b42a7a768ed64f000d971ddbe941cfead93d00", 0x22, 0x800, &(0x7f0000000140)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) socket(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}, 0xff00}], 0x400000000000107, 0x4) 15:04:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100085060000ed007d00ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 15:04:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100085060000ed007d00ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 210.041324][ T9048] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:04:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)={0xa, 0xce22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000980)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000002340)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @flowinfo={{0x14, 0x29, 0xb, 0x20010010}}], 0x30}}], 0x2, 0x0) [ 210.088389][ T9051] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 15:04:32 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 15:04:33 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000100)=@ethernet={0x0, @random="67944c626a25"}, 0x80) 15:04:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)={0xa, 0xce22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000980)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000002340)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @flowinfo={{0x14, 0x29, 0xb, 0x20010010}}], 0x30}}], 0x2, 0x0) 15:04:33 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f00000003c0)=0x2e, 0x4) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 15:04:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)={0xa, 0xce22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000980)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000002340)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @flowinfo={{0x14, 0x29, 0xb, 0x20010010}}], 0x30}}], 0x2, 0x0) 15:04:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000180)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000380)=0x1, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 15:04:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100085060000ed007d00ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 15:04:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100085060000ed007d00ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 255.518495][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.525148][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 313.913123][ T8578] Bluetooth: hci0: command 0x0406 tx timeout [ 316.959238][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.965617][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 319.033128][ T8578] Bluetooth: hci3: command 0x0406 tx timeout [ 319.039209][ T8578] Bluetooth: hci1: command 0x0406 tx timeout [ 319.048895][ T8578] Bluetooth: hci2: command 0x0406 tx timeout [ 319.057394][ T8578] Bluetooth: hci4: command 0x0406 tx timeout [ 319.066066][ T8470] Bluetooth: hci5: command 0x0406 tx timeout [ 356.001304][ T26] INFO: task syz-executor.1:9050 blocked for more than 143 seconds. [ 356.009546][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 356.018043][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 356.028795][ T26] task:syz-executor.1 state:D stack:25960 pid: 9050 ppid: 6557 flags:0x00004004 [ 356.040255][ T26] Call Trace: [ 356.045935][ T26] __schedule+0xb44/0x5960 [ 356.050614][ T26] ? find_held_lock+0x2d/0x110 [ 356.058038][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 356.065211][ T26] ? io_schedule_timeout+0x140/0x140 [ 356.070580][ T26] schedule+0xd3/0x270 [ 356.077406][ T26] schedule_preempt_disabled+0xf/0x20 [ 356.089394][ T26] __mutex_lock+0xa34/0x12f0 [ 356.096249][ T26] ? ip_tunnel_init_net+0x2d5/0x9d0 [ 356.103002][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 356.108583][ T26] ? ip_tunnel_init_net+0x14e/0x9d0 [ 356.116041][ T26] ip_tunnel_init_net+0x2d5/0x9d0 [ 356.123845][ T26] ? ip_tunnel_changelink+0x540/0x540 [ 356.129299][ T26] ? ipgre_init_net+0x30/0x30 [ 356.136251][ T26] ops_init+0xaf/0x470 [ 356.140533][ T26] setup_net+0x40f/0xa30 [ 356.147560][ T26] ? down_read_killable+0x1a9/0x480 [ 356.154975][ T26] ? ops_init+0x470/0x470 [ 356.159337][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 356.167182][ T26] copy_net_ns+0x319/0x760 [ 356.173816][ T26] create_new_namespaces+0x3f6/0xb20 [ 356.179384][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 356.189757][ T26] ksys_unshare+0x445/0x920 [ 356.198536][ T26] ? unshare_fd+0x1c0/0x1c0 [ 356.203555][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 356.209862][ T26] __x64_sys_unshare+0x2d/0x40 [ 356.214906][ T26] do_syscall_64+0x35/0xb0 [ 356.219352][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 356.225849][ T26] RIP: 0033:0x7ff0dc961a39 [ 356.230294][ T26] RSP: 002b:00007ff0d9eb6188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 356.239387][ T26] RAX: ffffffffffffffda RBX: 00007ff0dca65020 RCX: 00007ff0dc961a39 [ 356.247843][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 356.256242][ T26] RBP: 00007ff0dc9bbc5f R08: 0000000000000000 R09: 0000000000000000 [ 356.264747][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 356.273243][ T26] R13: 00007ffe22fe179f R14: 00007ff0d9eb6300 R15: 0000000000022000 [ 356.281935][ T26] INFO: task syz-executor.0:9155 blocked for more than 143 seconds. [ 356.290463][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 356.296757][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 356.309589][ T26] task:syz-executor.0 state:D stack:26896 pid: 9155 ppid: 6555 flags:0x00004004 [ 356.319733][ T26] Call Trace: [ 356.323458][ T26] __schedule+0xb44/0x5960 [ 356.327918][ T26] ? find_held_lock+0x2d/0x110 [ 356.333162][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 356.337954][ T26] ? io_schedule_timeout+0x140/0x140 [ 356.343706][ T26] schedule+0xd3/0x270 [ 356.347848][ T26] schedule_preempt_disabled+0xf/0x20 [ 356.353683][ T26] __mutex_lock+0xa34/0x12f0 [ 356.358300][ T26] ? ip_tunnel_init_net+0x2d5/0x9d0 [ 356.363944][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 356.369523][ T26] ? ip_tunnel_init_net+0x14e/0x9d0 [ 356.375263][ T26] ip_tunnel_init_net+0x2d5/0x9d0 [ 356.380316][ T26] ? ip_tunnel_changelink+0x540/0x540 [ 356.386142][ T26] ? ipgre_init_net+0x30/0x30 [ 356.390932][ T26] ops_init+0xaf/0x470 [ 356.396031][ T26] setup_net+0x40f/0xa30 [ 356.400318][ T26] ? down_read_killable+0x1a9/0x480 [ 356.406363][ T26] ? ops_init+0x470/0x470 [ 356.410964][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 356.420375][ T26] copy_net_ns+0x319/0x760 [ 356.426085][ T26] create_new_namespaces+0x3f6/0xb20 [ 356.431846][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 356.437692][ T26] ksys_unshare+0x445/0x920 [ 356.442752][ T26] ? unshare_fd+0x1c0/0x1c0 [ 356.447292][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 356.453639][ T26] __x64_sys_unshare+0x2d/0x40 [ 356.458429][ T26] do_syscall_64+0x35/0xb0 [ 356.463369][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 356.469300][ T26] RIP: 0033:0x7f694cceba39 [ 356.474897][ T26] RSP: 002b:00007f694a261188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 356.483945][ T26] RAX: ffffffffffffffda RBX: 00007f694cdeef60 RCX: 00007f694cceba39 [ 356.492566][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 356.500943][ T26] RBP: 00007f694cd45c5f R08: 0000000000000000 R09: 0000000000000000 [ 356.509482][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 356.517765][ T26] R13: 00007ffd2048e9ff R14: 00007f694a261300 R15: 0000000000022000 [ 356.526453][ T26] INFO: task syz-executor.0:9176 blocked for more than 143 seconds. [ 356.539363][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 356.546450][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 356.556337][ T26] task:syz-executor.0 state:D stack:26440 pid: 9176 ppid: 6555 flags:0x00000004 [ 356.566631][ T26] Call Trace: [ 356.569930][ T26] __schedule+0xb44/0x5960 [ 356.574866][ T26] ? find_held_lock+0x2d/0x110 [ 356.579669][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 356.585607][ T26] ? io_schedule_timeout+0x140/0x140 [ 356.591892][ T26] schedule+0xd3/0x270 [ 356.595991][ T26] schedule_preempt_disabled+0xf/0x20 [ 356.603371][ T26] __mutex_lock+0xa34/0x12f0 [ 356.608905][ T26] ? smc_pnet_net_init+0x1f9/0x410 [ 356.615129][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 356.620989][ T26] ? smc_pnet_net_init+0x111/0x410 [ 356.627136][ T26] ? lockdep_init_map_type+0x2c3/0x7b0 [ 356.634025][ T26] smc_pnet_net_init+0x1f9/0x410 [ 356.639005][ T26] ? smc_net_exit+0x20/0x20 [ 356.645218][ T26] ops_init+0xaf/0x470 [ 356.649325][ T26] setup_net+0x40f/0xa30 [ 356.655992][ T26] ? down_read_killable+0x1a9/0x480 [ 356.662140][ T26] ? ops_init+0x470/0x470 [ 356.666493][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 356.673628][ T26] copy_net_ns+0x319/0x760 [ 356.678075][ T26] create_new_namespaces+0x3f6/0xb20 [ 356.684811][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 356.690496][ T26] ksys_unshare+0x445/0x920 [ 356.695896][ T26] ? unshare_fd+0x1c0/0x1c0 [ 356.700813][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 356.707643][ T26] __x64_sys_unshare+0x2d/0x40 [ 356.713875][ T26] do_syscall_64+0x35/0xb0 [ 356.718333][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 356.724868][ T26] RIP: 0033:0x7f694cceba39 [ 356.729314][ T26] RSP: 002b:00007f694a21f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 356.739472][ T26] RAX: ffffffffffffffda RBX: 00007f694cdef0e0 RCX: 00007f694cceba39 [ 356.749003][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 356.760334][ T26] RBP: 00007f694cd45c5f R08: 0000000000000000 R09: 0000000000000000 [ 356.769057][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 356.777891][ T26] R13: 00007ffd2048e9ff R14: 00007f694a21f300 R15: 0000000000022000 [ 356.787065][ T26] INFO: task syz-executor.3:9189 blocked for more than 144 seconds. [ 356.796286][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 356.803627][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 356.813287][ T26] task:syz-executor.3 state:D stack:28272 pid: 9189 ppid: 6561 flags:0x00000004 [ 356.823741][ T26] Call Trace: [ 356.827060][ T26] __schedule+0xb44/0x5960 [ 356.832554][ T26] ? find_held_lock+0x2d/0x110 [ 356.837334][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 356.843470][ T26] ? io_schedule_timeout+0x140/0x140 [ 356.848822][ T26] schedule+0xd3/0x270 [ 356.853786][ T26] schedule_preempt_disabled+0xf/0x20 [ 356.859177][ T26] __mutex_lock+0xa34/0x12f0 [ 356.868662][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 356.874819][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 356.880488][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 356.886658][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 356.892048][ T26] ? rtnl_newlink+0xa0/0xa0 [ 356.896594][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 356.902755][ T26] netlink_rcv_skb+0x153/0x420 [ 356.908077][ T26] ? rtnl_newlink+0xa0/0xa0 [ 356.913641][ T26] ? netlink_ack+0xa60/0xa60 [ 356.918271][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 356.924323][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 356.929674][ T26] netlink_unicast+0x533/0x7d0 [ 356.935506][ T26] ? netlink_attachskb+0x880/0x880 [ 356.940707][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 356.947569][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 356.954410][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 356.959693][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 356.966427][ T26] ? __check_object_size+0x16e/0x3f0 [ 356.976548][ T26] netlink_sendmsg+0x86d/0xda0 [ 356.983155][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 356.988129][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 356.995828][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 357.000798][ T26] sock_sendmsg+0xcf/0x120 [ 357.006246][ T26] ____sys_sendmsg+0x6e8/0x810 [ 357.012517][ T26] ? kernel_sendmsg+0x50/0x50 [ 357.017237][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 357.022878][ T26] ? lock_chain_count+0x20/0x20 [ 357.028012][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 357.035154][ T26] ___sys_sendmsg+0xf3/0x170 [ 357.039785][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 357.046442][ T26] ? __fget_files+0x21b/0x3e0 [ 357.051957][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 357.056858][ T26] ? __fget_files+0x23d/0x3e0 [ 357.062736][ T26] ? __fget_light+0xea/0x280 [ 357.067706][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 357.075112][ T26] __sys_sendmsg+0xe5/0x1b0 [ 357.079909][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 357.085808][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 357.093236][ T26] do_syscall_64+0x35/0xb0 [ 357.097706][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 357.105530][ T26] RIP: 0033:0x7f7d461fea39 [ 357.110354][ T26] RSP: 002b:00007f7d43774188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 357.120268][ T26] RAX: ffffffffffffffda RBX: 00007f7d46301f60 RCX: 00007f7d461fea39 [ 357.129141][ T26] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000004 [ 357.137293][ T26] RBP: 00007f7d46258c5f R08: 0000000000000000 R09: 0000000000000000 [ 357.145518][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 357.153969][ T26] R13: 00007ffe8400270f R14: 00007f7d43774300 R15: 0000000000022000 [ 357.162283][ T26] INFO: task syz-executor.3:9190 blocked for more than 144 seconds. [ 357.170370][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 357.177462][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 357.187420][ T26] task:syz-executor.3 state:D stack:28272 pid: 9190 ppid: 6561 flags:0x00000004 [ 357.199775][ T26] Call Trace: [ 357.204963][ T26] __schedule+0xb44/0x5960 [ 357.209422][ T26] ? find_held_lock+0x2d/0x110 [ 357.216408][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 357.222219][ T26] ? io_schedule_timeout+0x140/0x140 [ 357.227538][ T26] schedule+0xd3/0x270 [ 357.233053][ T26] schedule_preempt_disabled+0xf/0x20 [ 357.238451][ T26] __mutex_lock+0xa34/0x12f0 [ 357.244505][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 357.249921][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 357.256409][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 357.262480][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 357.267456][ T26] ? rtnl_newlink+0xa0/0xa0 [ 357.273975][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 357.279321][ T26] netlink_rcv_skb+0x153/0x420 [ 357.285714][ T26] ? rtnl_newlink+0xa0/0xa0 [ 357.290264][ T26] ? netlink_ack+0xa60/0xa60 [ 357.295378][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 357.302436][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 357.307818][ T26] netlink_unicast+0x533/0x7d0 [ 357.318104][ T26] ? netlink_attachskb+0x880/0x880 [ 357.324456][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 357.330863][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 357.338262][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 357.344302][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 357.350050][ T26] ? __check_object_size+0x16e/0x3f0 [ 357.356326][ T26] netlink_sendmsg+0x86d/0xda0 [ 357.361541][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 357.366511][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 357.374300][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 357.379264][ T26] sock_sendmsg+0xcf/0x120 [ 357.384805][ T26] ____sys_sendmsg+0x6e8/0x810 [ 357.389607][ T26] ? kernel_sendmsg+0x50/0x50 [ 357.395421][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 357.400136][ T26] ? lock_chain_count+0x20/0x20 [ 357.406474][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 357.412921][ T26] ___sys_sendmsg+0xf3/0x170 [ 357.418085][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 357.424417][ T26] ? __fget_files+0x21b/0x3e0 [ 357.429128][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 357.434471][ T26] ? __fget_files+0x23d/0x3e0 [ 357.439186][ T26] ? __fget_light+0xea/0x280 [ 357.444019][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 357.450284][ T26] __sys_sendmsg+0xe5/0x1b0 [ 357.454988][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 357.460044][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 357.466280][ T26] do_syscall_64+0x35/0xb0 [ 357.470717][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 357.476758][ T26] RIP: 0033:0x7f7d461fea39 [ 357.481542][ T26] RSP: 002b:00007f7d43753188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 357.489992][ T26] RAX: ffffffffffffffda RBX: 00007f7d46302020 RCX: 00007f7d461fea39 [ 357.498170][ T26] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 357.506337][ T26] RBP: 00007f7d46258c5f R08: 0000000000000000 R09: 0000000000000000 [ 357.516484][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 357.526511][ T26] R13: 00007ffe8400270f R14: 00007f7d43753300 R15: 0000000000022000 [ 357.535849][ T26] INFO: task syz-executor.3:9192 blocked for more than 144 seconds. [ 357.544347][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 357.550359][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 357.559477][ T26] task:syz-executor.3 state:D stack:27952 pid: 9192 ppid: 6561 flags:0x00000004 [ 357.568833][ T26] Call Trace: [ 357.572240][ T26] __schedule+0xb44/0x5960 [ 357.576770][ T26] ? find_held_lock+0x2d/0x110 [ 357.581624][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 357.586397][ T26] ? io_schedule_timeout+0x140/0x140 [ 357.591879][ T26] schedule+0xd3/0x270 [ 357.595984][ T26] schedule_preempt_disabled+0xf/0x20 [ 357.601486][ T26] __mutex_lock+0xa34/0x12f0 [ 357.606637][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 357.611875][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 357.617443][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 357.623447][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 357.628420][ T26] ? rtnl_newlink+0xa0/0xa0 [ 357.633077][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 357.638395][ T26] netlink_rcv_skb+0x153/0x420 [ 357.644167][ T26] ? rtnl_newlink+0xa0/0xa0 [ 357.648795][ T26] ? netlink_ack+0xa60/0xa60 [ 357.653506][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 357.658827][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 357.664792][ T26] netlink_unicast+0x533/0x7d0 [ 357.669590][ T26] ? netlink_attachskb+0x880/0x880 [ 357.676633][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 357.683326][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 357.689602][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 357.695302][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 357.701693][ T26] ? __check_object_size+0x16e/0x3f0 [ 357.707013][ T26] netlink_sendmsg+0x86d/0xda0 [ 357.712208][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 357.717187][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 357.724847][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 357.729827][ T26] sock_sendmsg+0xcf/0x120 [ 357.734690][ T26] ____sys_sendmsg+0x331/0x810 [ 357.739494][ T26] ? kernel_sendmsg+0x50/0x50 [ 357.744834][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 357.749464][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 357.755974][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 357.760878][ T26] ___sys_sendmsg+0xf3/0x170 [ 357.766736][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 357.772832][ T26] ? __fget_files+0x21b/0x3e0 [ 357.777545][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 357.782989][ T26] ? futex_wait_restart+0x200/0x200 [ 357.788298][ T26] ? __fget_files+0x23d/0x3e0 [ 357.793580][ T26] ? __fget_light+0xea/0x280 [ 357.798206][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 357.804874][ T26] __sys_sendmmsg+0x195/0x470 [ 357.809587][ T26] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 357.815204][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 357.821950][ T26] ? __fget_files+0x23d/0x3e0 [ 357.827270][ T26] ? find_held_lock+0x2d/0x110 [ 357.832629][ T26] ? __context_tracking_exit+0xb8/0xe0 [ 357.838130][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 357.843612][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 357.848607][ T26] __x64_sys_sendmmsg+0x99/0x100 [ 357.854169][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 357.860115][ T26] do_syscall_64+0x35/0xb0 [ 357.865124][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 357.871727][ T26] RIP: 0033:0x7f7d461fea39 [ 357.876159][ T26] RSP: 002b:00007f7d43732188 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 357.885087][ T26] RAX: ffffffffffffffda RBX: 00007f7d463020e0 RCX: 00007f7d461fea39 [ 357.893633][ T26] RDX: 0492492492492627 RSI: 00000000200000c0 RDI: 0000000000000007 [ 357.903336][ T26] RBP: 00007f7d46258c5f R08: 0000000000000000 R09: 0000000000000000 [ 357.912463][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 357.920460][ T26] R13: 00007ffe8400270f R14: 00007f7d43732300 R15: 0000000000022000 [ 357.930929][ T26] INFO: task syz-executor.3:9195 blocked for more than 145 seconds. [ 357.939092][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 357.946479][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 357.955408][ T26] task:syz-executor.3 state:D stack:28272 pid: 9195 ppid: 6561 flags:0x00004004 [ 357.965004][ T26] Call Trace: [ 357.968292][ T26] __schedule+0xb44/0x5960 [ 357.973114][ T26] ? find_held_lock+0x2d/0x110 [ 357.977918][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 357.985843][ T26] ? io_schedule_timeout+0x140/0x140 [ 357.994903][ T26] schedule+0xd3/0x270 [ 357.999002][ T26] schedule_preempt_disabled+0xf/0x20 [ 358.007375][ T26] __mutex_lock+0xa34/0x12f0 [ 358.014779][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 358.020049][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 358.028947][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 358.036202][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 358.042271][ T26] ? rtnl_newlink+0xa0/0xa0 [ 358.046813][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 358.052349][ T26] netlink_rcv_skb+0x153/0x420 [ 358.057160][ T26] ? rtnl_newlink+0xa0/0xa0 [ 358.062093][ T26] ? netlink_ack+0xa60/0xa60 [ 358.066792][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 358.072194][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 358.077718][ T26] netlink_unicast+0x533/0x7d0 [ 358.082699][ T26] ? netlink_attachskb+0x880/0x880 [ 358.087836][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 358.095175][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 358.107292][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 358.113237][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 358.118972][ T26] ? __check_object_size+0x16e/0x3f0 [ 358.129440][ T26] netlink_sendmsg+0x86d/0xda0 [ 358.135728][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 358.140929][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 358.148427][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 358.154293][ T26] sock_sendmsg+0xcf/0x120 [ 358.158765][ T26] ____sys_sendmsg+0x6e8/0x810 [ 358.164111][ T26] ? kernel_sendmsg+0x50/0x50 [ 358.168844][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 358.174595][ T26] ? lock_chain_count+0x20/0x20 [ 358.179490][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 358.186043][ T26] ___sys_sendmsg+0xf3/0x170 [ 358.190662][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 358.196621][ T26] ? __fget_files+0x21b/0x3e0 [ 358.201955][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 358.206846][ T26] ? __fget_files+0x23d/0x3e0 [ 358.213305][ T26] ? __fget_light+0xea/0x280 [ 358.217975][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 358.225187][ T26] __sys_sendmsg+0xe5/0x1b0 [ 358.229730][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 358.237347][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 358.243970][ T26] do_syscall_64+0x35/0xb0 [ 358.248419][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 358.254939][ T26] RIP: 0033:0x7f7d461fea39 [ 358.259377][ T26] RSP: 002b:00007f7d43711188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 358.268221][ T26] RAX: ffffffffffffffda RBX: 00007f7d463021a0 RCX: 00007f7d461fea39 [ 358.276677][ T26] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000006 [ 358.285169][ T26] RBP: 00007f7d46258c5f R08: 0000000000000000 R09: 0000000000000000 [ 358.293625][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 358.302755][ T26] R13: 00007ffe8400270f R14: 00007f7d43711300 R15: 0000000000022000 [ 358.310777][ T26] INFO: task syz-executor.4:9194 blocked for more than 145 seconds. [ 358.320613][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 358.327648][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 358.337520][ T26] task:syz-executor.4 state:D stack:28272 pid: 9194 ppid: 6675 flags:0x00000004 [ 358.348444][ T26] Call Trace: [ 358.352826][ T26] __schedule+0xb44/0x5960 [ 358.357280][ T26] ? find_held_lock+0x2d/0x110 [ 358.363478][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 358.369485][ T26] ? io_schedule_timeout+0x140/0x140 [ 358.375705][ T26] schedule+0xd3/0x270 [ 358.379909][ T26] schedule_preempt_disabled+0xf/0x20 [ 358.386364][ T26] __mutex_lock+0xa34/0x12f0 [ 358.392180][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 358.397419][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 358.404122][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 358.409524][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 358.415838][ T26] ? rtnl_newlink+0xa0/0xa0 [ 358.420644][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 358.428531][ T26] netlink_rcv_skb+0x153/0x420 [ 358.434083][ T26] ? rtnl_newlink+0xa0/0xa0 [ 358.438681][ T26] ? netlink_ack+0xa60/0xa60 [ 358.445457][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 358.450780][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 358.457572][ T26] netlink_unicast+0x533/0x7d0 [ 358.462989][ T26] ? netlink_attachskb+0x880/0x880 [ 358.469142][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 358.477037][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 358.484533][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 358.489686][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 358.496427][ T26] ? __check_object_size+0x16e/0x3f0 [ 358.502759][ T26] netlink_sendmsg+0x86d/0xda0 [ 358.507560][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 358.514862][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 358.522294][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 358.527248][ T26] sock_sendmsg+0xcf/0x120 [ 358.533309][ T26] ____sys_sendmsg+0x6e8/0x810 [ 358.538098][ T26] ? kernel_sendmsg+0x50/0x50 [ 358.544986][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 358.549609][ T26] ? lock_chain_count+0x20/0x20 [ 358.556137][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 358.563259][ T26] ___sys_sendmsg+0xf3/0x170 [ 358.567885][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 358.574932][ T26] ? __fget_files+0x21b/0x3e0 [ 358.579881][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 358.586583][ T26] ? __fget_files+0x23d/0x3e0 [ 358.591944][ T26] ? __fget_light+0xea/0x280 [ 358.596743][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 358.603573][ T26] __sys_sendmsg+0xe5/0x1b0 [ 358.608105][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 358.614118][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 358.620049][ T26] do_syscall_64+0x35/0xb0 [ 358.625502][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 358.633235][ T26] RIP: 0033:0x7fc2a6818a39 [ 358.637678][ T26] RSP: 002b:00007fc2a3d8e188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 358.648379][ T26] RAX: ffffffffffffffda RBX: 00007fc2a691bf60 RCX: 00007fc2a6818a39 [ 358.657181][ T26] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000004 [ 358.665848][ T26] RBP: 00007fc2a6872c5f R08: 0000000000000000 R09: 0000000000000000 [ 358.674903][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 358.683897][ T26] R13: 00007ffd28861b7f R14: 00007fc2a3d8e300 R15: 0000000000022000 [ 358.692433][ T26] INFO: task syz-executor.4:9197 blocked for more than 146 seconds. [ 358.700443][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 358.707347][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 358.716653][ T26] task:syz-executor.4 state:D stack:28272 pid: 9197 ppid: 6675 flags:0x00000004 [ 358.726401][ T26] Call Trace: [ 358.729713][ T26] __schedule+0xb44/0x5960 [ 358.735316][ T26] ? find_held_lock+0x2d/0x110 [ 358.740115][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 358.749053][ T26] ? io_schedule_timeout+0x140/0x140 [ 358.755075][ T26] schedule+0xd3/0x270 [ 358.759166][ T26] schedule_preempt_disabled+0xf/0x20 [ 358.765478][ T26] __mutex_lock+0xa34/0x12f0 [ 358.770080][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 358.776705][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 358.782960][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 358.788317][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 358.794366][ T26] ? rtnl_newlink+0xa0/0xa0 [ 358.798920][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 358.805802][ T26] netlink_rcv_skb+0x153/0x420 [ 358.811708][ T26] ? rtnl_newlink+0xa0/0xa0 [ 358.816244][ T26] ? netlink_ack+0xa60/0xa60 [ 358.820843][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 358.826587][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 358.832521][ T26] netlink_unicast+0x533/0x7d0 [ 358.837499][ T26] ? netlink_attachskb+0x880/0x880 [ 358.843622][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 358.853185][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 358.859461][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 358.864744][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 358.870697][ T26] ? __check_object_size+0x16e/0x3f0 [ 358.881190][ T26] netlink_sendmsg+0x86d/0xda0 [ 358.886703][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 358.891800][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 358.898067][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 358.904347][ T26] sock_sendmsg+0xcf/0x120 [ 358.908844][ T26] ____sys_sendmsg+0x6e8/0x810 [ 358.915188][ T26] ? kernel_sendmsg+0x50/0x50 [ 358.920031][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 358.925983][ T26] ? lock_chain_count+0x20/0x20 [ 358.931888][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 358.937909][ T26] ___sys_sendmsg+0xf3/0x170 [ 358.942744][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 358.948671][ T26] ? __fget_files+0x21b/0x3e0 [ 358.954344][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 358.959237][ T26] ? __fget_files+0x23d/0x3e0 [ 358.964464][ T26] ? __fget_light+0xea/0x280 [ 358.969082][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 358.975654][ T26] __sys_sendmsg+0xe5/0x1b0 [ 358.980178][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 358.985526][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 358.991834][ T26] do_syscall_64+0x35/0xb0 [ 358.996449][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 359.003267][ T26] RIP: 0033:0x7fc2a6818a39 [ 359.007796][ T26] RSP: 002b:00007fc2a3d6d188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 359.017052][ T26] RAX: ffffffffffffffda RBX: 00007fc2a691c020 RCX: 00007fc2a6818a39 [ 359.025263][ T26] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 359.033630][ T26] RBP: 00007fc2a6872c5f R08: 0000000000000000 R09: 0000000000000000 [ 359.041828][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 359.049865][ T26] R13: 00007ffd28861b7f R14: 00007fc2a3d6d300 R15: 0000000000022000 [ 359.058709][ T26] INFO: task syz-executor.4:9198 blocked for more than 146 seconds. [ 359.067014][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 359.074058][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 359.083167][ T26] task:syz-executor.4 state:D stack:27952 pid: 9198 ppid: 6675 flags:0x00000004 [ 359.092735][ T26] Call Trace: [ 359.096024][ T26] __schedule+0xb44/0x5960 [ 359.100492][ T26] ? find_held_lock+0x2d/0x110 [ 359.105556][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 359.110519][ T26] ? io_schedule_timeout+0x140/0x140 [ 359.117130][ T26] schedule+0xd3/0x270 [ 359.124464][ T26] schedule_preempt_disabled+0xf/0x20 [ 359.130006][ T26] __mutex_lock+0xa34/0x12f0 [ 359.135145][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 359.140292][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 359.146323][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 359.151982][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 359.156948][ T26] ? rtnl_newlink+0xa0/0xa0 [ 359.162416][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 359.167744][ T26] netlink_rcv_skb+0x153/0x420 [ 359.173039][ T26] ? rtnl_newlink+0xa0/0xa0 [ 359.177589][ T26] ? netlink_ack+0xa60/0xa60 [ 359.182720][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 359.188128][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 359.194142][ T26] netlink_unicast+0x533/0x7d0 [ 359.198954][ T26] ? netlink_attachskb+0x880/0x880 [ 359.204811][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 359.211691][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 359.218078][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 359.224359][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 359.230133][ T26] ? __check_object_size+0x16e/0x3f0 [ 359.238734][ T26] netlink_sendmsg+0x86d/0xda0 [ 359.243993][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 359.248962][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 359.255839][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 359.261632][ T26] sock_sendmsg+0xcf/0x120 [ 359.266097][ T26] ____sys_sendmsg+0x331/0x810 [ 359.270883][ T26] ? kernel_sendmsg+0x50/0x50 [ 359.275855][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 359.280481][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 359.286579][ T26] ___sys_sendmsg+0xf3/0x170 [ 359.291616][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 359.296937][ T26] ? __fget_files+0x21b/0x3e0 [ 359.301795][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 359.306682][ T26] ? __fget_files+0x23d/0x3e0 [ 359.311658][ T26] ? __fget_light+0xea/0x280 [ 359.316407][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 359.322756][ T26] __sys_sendmmsg+0x195/0x470 [ 359.327524][ T26] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 359.333445][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 359.339630][ T26] ? __fget_files+0x23d/0x3e0 [ 359.347414][ T26] ? find_held_lock+0x2d/0x110 [ 359.352499][ T26] ? __context_tracking_exit+0xb8/0xe0 [ 359.358001][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 359.363537][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 359.368603][ T26] __x64_sys_sendmmsg+0x99/0x100 [ 359.373737][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 359.379661][ T26] do_syscall_64+0x35/0xb0 [ 359.384167][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 359.390092][ T26] RIP: 0033:0x7fc2a6818a39 [ 359.394705][ T26] RSP: 002b:00007fc2a3d4c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 359.403351][ T26] RAX: ffffffffffffffda RBX: 00007fc2a691c0e0 RCX: 00007fc2a6818a39 [ 359.411795][ T26] RDX: 0492492492492627 RSI: 00000000200000c0 RDI: 0000000000000007 [ 359.419784][ T26] RBP: 00007fc2a6872c5f R08: 0000000000000000 R09: 0000000000000000 [ 359.427849][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 359.436063][ T26] R13: 00007ffd28861b7f R14: 00007fc2a3d4c300 R15: 0000000000022000 [ 359.445184][ T26] [ 359.445184][ T26] Showing all locks held in the system: [ 359.455973][ T26] 1 lock held by khungtaskd/26: [ 359.460841][ T26] #0: ffffffff8b981ee0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 359.471792][ T26] 4 locks held by kworker/u4:3/158: [ 359.477088][ T26] #0: ffff888015d93138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 359.487483][ T26] #1: ffffc90001f9fdb0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 359.497597][ T26] #2: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xb00 [ 359.506986][ T26] #3: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: cangw_pernet_exit+0xe/0x20 [ 359.516463][ T26] 3 locks held by kworker/u4:4/448: [ 359.521822][ T26] 3 locks held by kworker/1:3/2950: [ 359.527463][ T26] #0: ffff888010c65d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 359.540323][ T26] #1: ffffc9000226fdb0 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 359.550871][ T26] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x83/0xe10 [ 359.560637][ T26] 1 lock held by in:imklog/6235: [ 359.569890][ T26] #0: ffff888024a21770 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 359.579462][ T26] 3 locks held by kworker/0:6/8373: [ 359.584872][ T26] #0: ffff8880253d9138 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 359.596544][ T26] #1: ffffc9001737fdb0 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 359.607142][ T26] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 359.616759][ T26] 2 locks held by syz-executor.1/9050: [ 359.622297][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 359.631815][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x2d5/0x9d0 [ 359.641427][ T26] 1 lock held by syz-executor.1/9171: [ 359.646802][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 359.656276][ T26] 2 locks held by syz-executor.0/9155: [ 359.661817][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 359.675603][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x2d5/0x9d0 [ 359.685251][ T26] 2 locks held by syz-executor.0/9176: [ 359.690803][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 359.700308][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 359.709883][ T26] 1 lock held by syz-executor.3/9189: [ 359.715330][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 359.724839][ T26] 1 lock held by syz-executor.3/9190: [ 359.730224][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 359.739785][ T26] 1 lock held by syz-executor.3/9192: [ 359.745255][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 359.754948][ T26] 1 lock held by syz-executor.3/9195: [ 359.760330][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 359.769814][ T26] 1 lock held by syz-executor.4/9194: [ 359.775736][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 359.788986][ T26] 1 lock held by syz-executor.4/9197: [ 359.794498][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 359.804084][ T26] 1 lock held by syz-executor.4/9198: [ 359.809474][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 359.818971][ T26] 1 lock held by syz-executor.4/9199: [ 359.824778][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 359.834725][ T26] [ 359.837306][ T26] ============================================= [ 359.837306][ T26] [ 359.846090][ T26] NMI backtrace for cpu 1 [ 359.851114][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 359.859269][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.869323][ T26] Call Trace: [ 359.872598][ T26] dump_stack_lvl+0xcd/0x134 [ 359.877291][ T26] nmi_cpu_backtrace.cold+0x47/0x144 [ 359.882594][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 359.887867][ T26] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 359.893883][ T26] watchdog+0xc1d/0xf50 [ 359.898092][ T26] ? reset_hung_task_detector+0x30/0x30 [ 359.903634][ T26] kthread+0x3e5/0x4d0 [ 359.907701][ T26] ? set_kthread_struct+0x130/0x130 [ 359.912895][ T26] ret_from_fork+0x1f/0x30 [ 359.918074][ T26] Sending NMI from CPU 1 to CPUs 0: [ 359.923646][ C0] NMI backtrace for cpu 0 [ 359.923656][ C0] CPU: 0 PID: 8015 Comm: kworker/0:4 Not tainted 5.15.0-rc5-syzkaller #0 [ 359.923676][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.923689][ C0] Workqueue: events_power_efficient wg_ratelimiter_gc_entries [ 359.923793][ C0] RIP: 0010:___might_sleep+0x35/0x2c0 [ 359.923844][ C0] Code: ff ff ff 55 48 89 fd 48 c7 c7 80 1e 98 8b 53 89 d3 e8 0f 90 e8 07 85 c0 0f 85 d1 01 00 00 be ff ff ff ff 48 c7 c7 20 1e 98 8b f6 8f e8 07 85 c0 0f 85 f6 01 00 00 65 4c 8b 34 25 40 f0 01 00 [ 359.923862][ C0] RSP: 0018:ffffc9001656fca8 EFLAGS: 00000246 [ 359.923876][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000001 [ 359.923888][ C0] RDX: 0000000000000000 RSI: 00000000ffffffff RDI: ffffffff8b981e20 [ 359.923900][ C0] RBP: ffffffff8a100fe0 R08: 0000000000000000 R09: ffffffff8c61c703 [ 359.923913][ C0] R10: fffffbfff18c38e0 R11: 0000000000000000 R12: 000000000000004e [ 359.923925][ C0] R13: 00000053ccdb548d R14: ffff8880718bb000 R15: 00000000000017ad [ 359.923939][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 359.923957][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 359.923971][ C0] CR2: 00007f46b9635028 CR3: 000000006fb46000 CR4: 00000000003506f0 [ 359.923983][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 359.923994][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 359.924006][ C0] Call Trace: [ 359.924014][ C0] wg_ratelimiter_gc_entries+0x2f1/0x430 [ 359.924039][ C0] process_one_work+0x9bf/0x16b0 [ 359.924061][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 359.924082][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 359.924104][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 359.924131][ C0] worker_thread+0x658/0x11f0 [ 359.924153][ C0] ? process_one_work+0x16b0/0x16b0 [ 359.924172][ C0] kthread+0x3e5/0x4d0 [ 359.924200][ C0] ? set_kthread_struct+0x130/0x130 [ 359.924224][ C0] ret_from_fork+0x1f/0x30 [ 359.927585][ T26] Kernel panic - not syncing: hung_task: blocked tasks [ 360.128607][ T26] CPU: 0 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 360.136749][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.146802][ T26] Call Trace: [ 360.150083][ T26] dump_stack_lvl+0xcd/0x134 [ 360.154680][ T26] panic+0x2b0/0x6dd [ 360.158604][ T26] ? __warn_printk+0xf3/0xf3 [ 360.163184][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 360.168469][ T26] ? preempt_schedule_thunk+0x16/0x18 [ 360.173833][ T26] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 360.179973][ T26] ? watchdog.cold+0x130/0x158 [ 360.184773][ T26] watchdog.cold+0x141/0x158 [ 360.189363][ T26] ? reset_hung_task_detector+0x30/0x30 [ 360.194989][ T26] kthread+0x3e5/0x4d0 [ 360.199046][ T26] ? set_kthread_struct+0x130/0x130 [ 360.204229][ T26] ret_from_fork+0x1f/0x30 [ 360.209227][ T26] Kernel Offset: disabled [ 360.213552][ T26] Rebooting in 86400 seconds..