Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.33' (ECDSA) to the list of known hosts. 2020/12/13 01:20:41 fuzzer started 2020/12/13 01:20:42 dialing manager at 10.128.0.26:44745 2020/12/13 01:20:42 syscalls: 3466 2020/12/13 01:20:42 code coverage: enabled 2020/12/13 01:20:42 comparison tracing: enabled 2020/12/13 01:20:42 extra coverage: enabled 2020/12/13 01:20:42 setuid sandbox: enabled 2020/12/13 01:20:42 namespace sandbox: enabled 2020/12/13 01:20:42 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/13 01:20:42 fault injection: enabled 2020/12/13 01:20:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/13 01:20:42 net packet injection: enabled 2020/12/13 01:20:42 net device setup: enabled 2020/12/13 01:20:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/13 01:20:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/13 01:20:42 USB emulation: enabled 2020/12/13 01:20:42 hci packet injection: enabled 2020/12/13 01:20:42 wifi device emulation: enabled 01:25:28 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 01:25:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b33, &(0x7f0000000100)={0x0, 0x0}) 01:25:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004940)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x20000010, 0x0, 0x0, &(0x7f00000015c0)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 01:25:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x400c0) 01:25:29 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10801, 0x0) 01:25:29 executing program 5: pipe(&(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_INFO(r0, 0x0, 0x0) syzkaller login: [ 360.746388][ T8520] IPVS: ftp: loaded support on port[0] = 21 [ 360.931346][ T8520] chnl_net:caif_netlink_parms(): no params data found [ 361.072901][ T8522] IPVS: ftp: loaded support on port[0] = 21 [ 361.336375][ T8524] IPVS: ftp: loaded support on port[0] = 21 [ 361.350823][ T8520] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.359696][ T8520] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.369257][ T8520] device bridge_slave_0 entered promiscuous mode [ 361.388793][ T8520] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.395872][ T8520] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.405812][ T8520] device bridge_slave_1 entered promiscuous mode [ 361.496230][ T8520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 361.573674][ T8520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 361.599868][ T8526] IPVS: ftp: loaded support on port[0] = 21 [ 361.646550][ T8520] team0: Port device team_slave_0 added [ 361.721672][ T8520] team0: Port device team_slave_1 added [ 361.774887][ T8522] chnl_net:caif_netlink_parms(): no params data found [ 361.793418][ T8528] IPVS: ftp: loaded support on port[0] = 21 [ 361.879081][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 361.886069][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.914234][ T8520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 361.933938][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 361.942487][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.968806][ T8520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.070190][ T8520] device hsr_slave_0 entered promiscuous mode [ 362.079988][ T8520] device hsr_slave_1 entered promiscuous mode [ 362.087008][ T8524] chnl_net:caif_netlink_parms(): no params data found [ 362.176765][ T8522] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.183868][ T8522] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.196257][ T8522] device bridge_slave_0 entered promiscuous mode [ 362.229407][ T8522] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.236508][ T8522] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.245640][ T8522] device bridge_slave_1 entered promiscuous mode [ 362.348320][ T8522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.424569][ T8524] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.477490][ T8524] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.485758][ T8524] device bridge_slave_0 entered promiscuous mode [ 362.515731][ T8522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.542897][ T8524] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.550481][ T8524] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.559938][ T8524] device bridge_slave_1 entered promiscuous mode [ 362.594685][ T8526] chnl_net:caif_netlink_parms(): no params data found [ 362.679927][ T8686] IPVS: ftp: loaded support on port[0] = 21 [ 362.708928][ T8522] team0: Port device team_slave_0 added [ 362.716566][ T8524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.740741][ T8528] chnl_net:caif_netlink_parms(): no params data found [ 362.754367][ T8522] team0: Port device team_slave_1 added [ 362.767641][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 362.789270][ T8524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.820281][ T8522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 362.832245][ T8522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.859964][ T8522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 362.903511][ T8522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.910547][ T8522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.938026][ T8522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.971309][ T8524] team0: Port device team_slave_0 added [ 363.006952][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 363.025621][ T8524] team0: Port device team_slave_1 added [ 363.040002][ T8522] device hsr_slave_0 entered promiscuous mode [ 363.047854][ T8522] device hsr_slave_1 entered promiscuous mode [ 363.054464][ T8522] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 363.063383][ T8522] Cannot create hsr debugfs directory [ 363.143650][ T8526] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.152843][ T8526] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.161763][ T8526] device bridge_slave_0 entered promiscuous mode [ 363.179841][ T8528] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.188676][ T8528] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.196938][ T8528] device bridge_slave_0 entered promiscuous mode [ 363.211915][ T8524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 363.219147][ T8524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.246389][ T8524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 363.262703][ T8526] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.271120][ T8526] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.279424][ T9071] Bluetooth: hci2: command 0x0409 tx timeout [ 363.279911][ T8526] device bridge_slave_1 entered promiscuous mode [ 363.292582][ T8528] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.300370][ T8528] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.308554][ T8528] device bridge_slave_1 entered promiscuous mode [ 363.324983][ T8520] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 363.335133][ T8524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 363.342826][ T8524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.369117][ T8524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 363.415820][ T8520] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 363.451762][ T8528] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.468629][ T8520] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 363.484042][ T8524] device hsr_slave_0 entered promiscuous mode [ 363.490255][ T8950] Bluetooth: hci3: command 0x0409 tx timeout [ 363.498625][ T8524] device hsr_slave_1 entered promiscuous mode [ 363.505150][ T8524] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 363.512843][ T8524] Cannot create hsr debugfs directory [ 363.520768][ T8526] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.531899][ T8528] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.549684][ T8520] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 363.572541][ T8526] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.613073][ T8528] team0: Port device team_slave_0 added [ 363.654029][ T8526] team0: Port device team_slave_0 added [ 363.664081][ T8528] team0: Port device team_slave_1 added [ 363.697598][ T8526] team0: Port device team_slave_1 added [ 363.726894][ T18] Bluetooth: hci4: command 0x0409 tx timeout [ 363.761224][ T8528] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 363.769826][ T8528] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.797758][ T8528] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 363.814663][ T8528] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 363.823030][ T8528] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.849513][ T8528] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 363.874077][ T8526] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 363.883397][ T8526] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.909970][ T8526] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 363.953199][ T8526] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 363.962468][ T8526] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.991578][ T8526] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 364.060830][ T8528] device hsr_slave_0 entered promiscuous mode [ 364.069035][ T8528] device hsr_slave_1 entered promiscuous mode [ 364.076332][ T8528] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 364.084862][ T8528] Cannot create hsr debugfs directory [ 364.201215][ T8526] device hsr_slave_0 entered promiscuous mode [ 364.210852][ T8526] device hsr_slave_1 entered promiscuous mode [ 364.219558][ T8526] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 364.228662][ T8526] Cannot create hsr debugfs directory [ 364.242814][ T8686] chnl_net:caif_netlink_parms(): no params data found [ 364.411564][ T8522] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 364.441014][ T8522] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 364.464982][ T18] Bluetooth: hci5: command 0x0409 tx timeout [ 364.473239][ T8522] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 364.522031][ T8522] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 364.544767][ T8686] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.554192][ T8686] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.562862][ T8686] device bridge_slave_0 entered promiscuous mode [ 364.602417][ T8686] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.610188][ T8686] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.619404][ T8686] device bridge_slave_1 entered promiscuous mode [ 364.658910][ T8686] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 364.678548][ T8524] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 364.708451][ T8686] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 364.732256][ T8524] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 364.743354][ T8524] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 364.777129][ T8520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.788120][ T8686] team0: Port device team_slave_0 added [ 364.794170][ T8524] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 364.825865][ T8686] team0: Port device team_slave_1 added [ 364.849866][ T18] Bluetooth: hci0: command 0x041b tx timeout [ 364.887458][ T8528] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 364.907341][ T8528] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 364.925030][ T8686] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 364.934175][ T8686] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.961266][ T8686] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 364.974995][ T8686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 364.982903][ T8686] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 365.010875][ T8686] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 365.033234][ T8520] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.043113][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.052898][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.062268][ T8528] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 365.077601][ T8528] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 365.086743][ T8950] Bluetooth: hci1: command 0x041b tx timeout [ 365.139940][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.149110][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.157914][ T8950] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.165344][ T8950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.174317][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 365.183509][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.192371][ T8950] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.199503][ T8950] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.228427][ T8526] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 365.258930][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 365.268176][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 365.287035][ T8686] device hsr_slave_0 entered promiscuous mode [ 365.293798][ T8686] device hsr_slave_1 entered promiscuous mode [ 365.300847][ T8686] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 365.309122][ T8686] Cannot create hsr debugfs directory [ 365.318528][ T8526] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 365.326942][ T9071] Bluetooth: hci2: command 0x041b tx timeout [ 365.346142][ T8526] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 365.385656][ T8526] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 365.394283][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 365.403839][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 365.413743][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.422813][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.432321][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.441394][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.450367][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.484400][ T8520] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 365.499284][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.509744][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.519977][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.529121][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.566831][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 365.596302][ T8522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.653370][ T8528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.666803][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 365.674261][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.695060][ T8522] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.721174][ T8520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.734403][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.743502][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.752183][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.760520][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.794480][ T8528] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.807023][ T9779] Bluetooth: hci4: command 0x041b tx timeout [ 365.810005][ T8524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.826277][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.835362][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.844322][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.851465][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.861121][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 365.870697][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.879711][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.886863][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.894845][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 365.953474][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 365.962383][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 365.974576][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 365.984032][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.993270][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.002600][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.011547][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.020969][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.030336][ T3014] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.037489][ T3014] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.045253][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.054805][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.063669][ T3014] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.070851][ T3014] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.078967][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.087453][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.095436][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.104042][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.120146][ T8524] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.153897][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.163158][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.186979][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.198616][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.235116][ T8520] device veth0_vlan entered promiscuous mode [ 366.263724][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.272087][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.283436][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.293587][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.302246][ T9779] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.309826][ T9779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.318114][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 366.326259][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.337181][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.345738][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.354761][ T9779] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.361895][ T9779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.370149][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.379206][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.388059][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.396892][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.405261][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.413793][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.434846][ T8522] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 366.449068][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.474352][ T8520] device veth1_vlan entered promiscuous mode [ 366.485123][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.500763][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.510413][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.519663][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.529652][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.539421][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.549661][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.562289][ T9779] Bluetooth: hci5: command 0x041b tx timeout [ 366.596011][ T8528] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 366.608397][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.644487][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.654497][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.664791][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.673799][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.683528][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.709516][ T8526] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.737895][ T8522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.744895][ T8686] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 366.762030][ T8686] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 366.771938][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.782792][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.792699][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.804559][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.813614][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.822816][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.831579][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.840388][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 366.848687][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.856078][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 366.864087][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.875603][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.893409][ T8528] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.905245][ T8686] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 366.930953][ T8686] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 366.939190][ T18] Bluetooth: hci0: command 0x040f tx timeout [ 366.965851][ T8526] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.979666][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 366.989202][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.999721][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 367.009453][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.020566][ T8520] device veth0_macvtap entered promiscuous mode [ 367.062975][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 367.072236][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.085177][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.095065][ T9779] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.102286][ T9779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.111130][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 367.119532][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.127616][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.136623][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.145161][ T9779] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.152301][ T9779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.164272][ T8520] device veth1_macvtap entered promiscuous mode [ 367.175324][ T18] Bluetooth: hci1: command 0x040f tx timeout [ 367.198487][ T8524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.214785][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 367.223969][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 367.233731][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 367.287535][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.298709][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.308774][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 367.330086][ T8522] device veth0_vlan entered promiscuous mode [ 367.355562][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.367138][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 367.375518][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.384782][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 367.394466][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.403971][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 367.413343][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.416524][ T9765] Bluetooth: hci2: command 0x040f tx timeout [ 367.422394][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.436212][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.456997][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 367.464803][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 367.474857][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.483786][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.493666][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.545973][ T8522] device veth1_vlan entered promiscuous mode [ 367.568927][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.599641][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 367.610295][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.620179][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.629627][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.639318][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.649356][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.658930][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.671573][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.679684][ T9765] Bluetooth: hci3: command 0x040f tx timeout [ 367.700238][ T8520] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.712724][ T8520] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.723002][ T8520] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.734262][ T8520] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.753625][ T8528] device veth0_vlan entered promiscuous mode [ 367.782208][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 367.790934][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.800514][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.814589][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 367.823506][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.832134][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 367.841386][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 367.873150][ T8528] device veth1_vlan entered promiscuous mode [ 367.885876][ T8522] device veth0_macvtap entered promiscuous mode [ 367.897020][ T9765] Bluetooth: hci4: command 0x040f tx timeout [ 367.909614][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 367.918207][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 367.925808][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 367.935830][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 367.953237][ T8524] device veth0_vlan entered promiscuous mode [ 367.993591][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 368.003213][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 368.013117][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 368.021765][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 368.029823][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 368.059341][ T8526] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 368.073542][ T8524] device veth1_vlan entered promiscuous mode [ 368.086596][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 368.095579][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 368.105618][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 368.115727][ T8522] device veth1_macvtap entered promiscuous mode [ 368.149467][ T8686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 368.193644][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 368.217780][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 368.233529][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 368.242836][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 368.285050][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.297034][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.309715][ T8522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 368.359951][ T8528] device veth0_macvtap entered promiscuous mode [ 368.372252][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 368.382758][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 368.392600][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 368.401494][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.410221][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 368.420306][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 368.469452][ T8528] device veth1_macvtap entered promiscuous mode [ 368.483200][ T8686] 8021q: adding VLAN 0 to HW filter on device team0 [ 368.491549][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 368.501635][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 368.511098][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 368.521175][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 368.531162][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 368.550380][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.562658][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.574746][ T8522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 368.587747][ T8526] device veth0_vlan entered promiscuous mode [ 368.607331][ T8] Bluetooth: hci5: command 0x040f tx timeout [ 368.627558][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 368.636112][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 368.646083][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 368.655767][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 368.664737][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 368.674001][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.683456][ T9779] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.690664][ T9779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.704104][ T8524] device veth0_macvtap entered promiscuous mode [ 368.719999][ T8522] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.729308][ T8522] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.738492][ T8522] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.747631][ T8522] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.769180][ T8912] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.774860][ T8526] device veth1_vlan entered promiscuous mode [ 368.785055][ T8912] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.797076][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 368.805384][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 368.818115][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 368.826010][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 368.834505][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 368.843674][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.853001][ T3014] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.860137][ T3014] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.871951][ T8524] device veth1_macvtap entered promiscuous mode [ 368.932142][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 368.940564][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 368.950045][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 368.971557][ T8528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.992844][ T8528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.003776][ T8528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.007306][ T9779] Bluetooth: hci0: command 0x0419 tx timeout [ 369.015563][ T8528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.032274][ T8528] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 369.066483][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 369.075531][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 369.084751][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 369.114787][ T8528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.126943][ T8528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.137292][ T8528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.147845][ T8528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.159851][ T8528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 369.185076][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 369.203876][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 369.214720][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 369.229523][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 369.238512][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 369.252594][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 369.264115][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.280676][ T9779] Bluetooth: hci1: command 0x0419 tx timeout [ 369.286424][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.297125][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.308771][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.319273][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.330783][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.343054][ T8524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 369.355929][ T8528] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.365155][ T8528] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.375541][ T8528] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.384658][ T8528] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.401483][ T8912] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.410608][ T8912] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.423913][ T9851] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 369.434320][ T9851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 369.457180][ T9851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 369.465587][ T9851] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 369.477143][ T9851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 369.485956][ T9851] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 369.497397][ T9851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 369.506600][ T9851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 369.515083][ T9851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 369.523918][ T9851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 369.532573][ T9851] Bluetooth: hci2: command 0x0419 tx timeout [ 369.539726][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.552352][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.563845][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.575009][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.584895][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.595383][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.607231][ T8524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 369.621587][ T8524] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.630980][ T8524] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.640251][ T8524] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.657133][ T8524] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.691261][ T8686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 369.711280][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 369.720243][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 369.732699][ T9071] Bluetooth: hci3: command 0x0419 tx timeout [ 369.745625][ T8526] device veth0_macvtap entered promiscuous mode [ 369.755203][ T8643] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.795467][ T8643] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.814072][ T9851] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 369.843481][ T9851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 369.862381][ T9851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 369.878639][ T8526] device veth1_macvtap entered promiscuous mode [ 369.915778][ T8686] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 369.933425][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 369.974060][ T9839] Bluetooth: hci4: command 0x0419 tx timeout [ 369.974216][ T9257] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 01:25:38 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) [ 370.055561][ T9257] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 370.063860][ T8526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.109096][ T8526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.146282][ T8526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.157794][ T8526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.168538][ T8526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.179769][ T8526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.190432][ T8526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.202060][ T8526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.228454][ T8526] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 370.273800][ T9851] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 370.300716][ T9851] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 01:25:39 executing program 0: r0 = socket(0x2c, 0x3, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) [ 370.327618][ T9851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 370.379381][ T8526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.404027][ T8526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.415118][ T8526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.430714][ T8526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.440901][ T8526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.451869][ T8526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.462144][ T8526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.473568][ T8526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.490466][ T8526] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 370.517890][ T8912] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 370.523547][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 370.538838][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 370.553666][ T8912] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 370.571965][ T8526] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 01:25:39 executing program 0: ioprio_set$pid(0x3, 0xffffffffffffffff, 0x2000) [ 370.596448][ T8526] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.617005][ T8526] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.625746][ T8526] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.663855][ T8732] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 370.686886][ T9071] Bluetooth: hci5: command 0x0419 tx timeout [ 370.693491][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 370.736173][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:25:39 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000040)) [ 370.788416][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 370.812375][ T9851] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 370.828447][ T9851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 01:25:39 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x1, 0x87, 0x2}) [ 370.843302][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 370.856887][ T9851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 370.910725][ T9257] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 370.925228][ T8732] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 370.976097][ T9257] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:25:39 executing program 1: socketpair(0x6, 0x0, 0x0, &(0x7f0000000000)) [ 371.037879][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 371.064988][ T8686] device veth0_vlan entered promiscuous mode 01:25:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x16, 0x0, &(0x7f0000000180)) [ 371.111279][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 371.125754][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 01:25:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') [ 371.180764][ T8912] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.189571][ T9839] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 371.202075][ T8912] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.203490][ T9839] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 01:25:40 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0205647, &(0x7f00000004c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4a9a9a91"}, 0x0, 0x0, @userptr}) [ 371.264203][ T9839] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 371.288337][ T8686] device veth1_vlan entered promiscuous mode [ 371.376040][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 371.385078][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 371.423558][ T8912] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.460669][ T8912] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.478079][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 371.506832][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 371.547559][ T8686] device veth0_macvtap entered promiscuous mode [ 371.571291][ T8686] device veth1_macvtap entered promiscuous mode [ 371.589431][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 371.608433][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 371.617820][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 371.675346][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.686646][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.755433][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.766842][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.778844][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.790113][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.800885][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.813869][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.824530][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.837628][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.850799][ T8686] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 371.862060][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 371.873504][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 371.887584][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.907604][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.918349][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.931571][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.942577][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:25:40 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 01:25:40 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) write$qrtrtun(r0, 0x0, 0x0) [ 371.973801][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.998858][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.021503][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.044450][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.063615][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.085140][ T8686] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 372.103667][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 372.114038][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 372.125647][ T8686] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.142387][ T8686] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.155413][ T8686] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.169067][ T8686] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.312662][ T8643] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 372.327871][ T8643] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 372.364324][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 372.398418][ T8643] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 372.427918][ T8643] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 372.444706][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:25:41 executing program 5: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000001240)=[{&(0x7f0000000000)=""/255, 0xff}], 0x1, &(0x7f0000001640)=[{&(0x7f00000012c0)=""/253, 0xfd}, {&(0x7f00000013c0)=""/46, 0x2e}], 0x2, 0x0) 01:25:41 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap$qrtrtun(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xffffffff00000000) 01:25:41 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x4082, 0x0) 01:25:41 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8481, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 01:25:41 executing program 3: keyctl$assume_authority(0x10, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 01:25:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x13, 0x0, &(0x7f0000000180)) 01:25:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10001, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 01:25:41 executing program 1: memfd_create(&(0x7f0000000040)='#k%&', 0x7) 01:25:41 executing program 4: r0 = socket(0x18, 0x0, 0x1) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x124}}, 0x0) 01:25:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x82, 0x0, &(0x7f0000000180)) 01:25:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 01:25:41 executing program 0: syz_genetlink_get_family_id$wireguard(&(0x7f0000008280)='wireguard\x00') 01:25:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x70, 0x0, &(0x7f0000000180)) 01:25:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xe, &(0x7f0000000000), 0x4) 01:25:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0101282, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "de0758fb8a73f7eb990460efe5bfb2fd267fadecefe9adfcea971a1fce5862bd630a4e499cde0df233efe3fa04519d249c8cb9d7584576f9693af756f54418e2", "a635d4f66a337f9cde83cefda92c9f7e63627c4a7d559e061a8905fcc7669c70"}) 01:25:41 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="8803000013029b"], 0x388}}, 0x0) 01:25:41 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 01:25:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000000)=""/12, 0xc) 01:25:42 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@grpquota='grpquota'}]}) 01:25:42 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x1c) 01:25:42 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) bind$pptp(r0, &(0x7f0000002e40)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 01:25:42 executing program 2: syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x4600) 01:25:42 executing program 5: bpf$MAP_CREATE(0x3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:25:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x2, &(0x7f0000000500)=@raw=[@btf_id], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 01:25:42 executing program 1: add_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, &(0x7f0000000440)="8afe", 0x2, 0xfffffffffffffffb) 01:25:42 executing program 4: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001640)={[{@gid={'gid'}}, {@type={'type', 0x3d, "5ab4cc5a"}}]}) 01:25:42 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc050560f, 0x0) 01:25:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x30, 0x0, 0x0) 01:25:42 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:25:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 373.606586][T10065] hfs: can't find a HFS filesystem on dev loop4 01:25:42 executing program 3: bpf$MAP_CREATE(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:25:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000840)={0x28, r1, 0x201, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x28}}, 0x0) 01:25:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x2, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x24}}, 0x0) [ 373.681980][T10065] hfs: can't find a HFS filesystem on dev loop4 01:25:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x7}, {}, {0x6, 0x5}]}]}}, &(0x7f0000000580)=""/236, 0x3e, 0xec, 0x1}, 0x20) 01:25:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x11, 0x0, &(0x7f0000000180)) 01:25:42 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 01:25:42 executing program 3: socketpair(0x2b, 0x1, 0x6, &(0x7f00000001c0)) [ 373.868814][T10089] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 01:25:42 executing program 1: r0 = socket(0x2c, 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, 0x0, 0x0) 01:25:42 executing program 2: syz_io_uring_setup(0x2538, &(0x7f00000001c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), 0x0) 01:25:42 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0) 01:25:42 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mem_exclusive\x00', 0x2, 0x0) 01:25:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000040)=0xfffffffffffffe4d) 01:25:42 executing program 3: fsopen(&(0x7f00000000c0)='gfs2meta\x00', 0x0) 01:25:43 executing program 1: syz_mount_image$hfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002140)=[{&(0x7f00000000c0)="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", 0x1000}], 0x0, 0x0) 01:25:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x0, 0x0, 0x0}) 01:25:43 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x458, 0x138, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 01:25:43 executing program 2: bpf$LINK_DETACH(0x22, &(0x7f0000000100), 0x4) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) 01:25:43 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc050565d, &(0x7f00000004c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4a9a9a91"}, 0x0, 0x0, @userptr}) [ 374.277774][T10117] loop1: detected capacity change from 8 to 0 01:25:43 executing program 4: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000300)={[{@resize_size={'resize'}}]}) 01:25:43 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r0, 0x0, 0x0) [ 374.409370][T10117] loop1: detected capacity change from 8 to 0 01:25:43 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80040, 0x0) 01:25:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) 01:25:43 executing program 3: r0 = socket(0x2c, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @ipv4={[], [], @multicast2}}}) 01:25:43 executing program 1: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @auto=[0x62, 0x61, 0x0, 0x65, 0x39]}, &(0x7f00000000c0)={0x0, "863ddad2fc2fa3b092a88162704f002d3fa3cc91a985d10101a100fd7dbd8a8d454d762e9f5e34313e2c6d97a795bd4c900fc286f99bcff58a4182d8b4e7ea3c"}, 0x48, 0xfffffffffffffffc) 01:25:43 executing program 4: process_vm_readv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)=""/28, 0x2a}], 0x10000103, &(0x7f0000000200), 0x0, 0x0) 01:25:43 executing program 5: openat$misdntimer(0xffffffffffffff9c, 0x0, 0x408000, 0x0) [ 374.656671][ T9779] usb 1-1: new high-speed USB device number 2 using dummy_hcd 01:25:43 executing program 2: sysfs$2(0x2, 0x400, 0x0) [ 375.026074][ T9779] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 375.053575][ T9779] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 375.074896][ T9779] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 375.246111][ T9779] usb 1-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= 0.40 [ 375.255264][ T9779] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.264763][ T9779] usb 1-1: Product: syz [ 375.278255][ T9779] usb 1-1: Manufacturer: syz [ 375.282900][ T9779] usb 1-1: SerialNumber: syz [ 375.576211][ T9779] usbhid 1-1:1.0: can't add hid device: -22 [ 375.592661][ T9779] usbhid: probe of 1-1:1.0 failed with error -22 [ 375.623628][ T9779] usb 1-1: USB disconnect, device number 2 [ 376.316037][ T9779] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 376.686206][ T9779] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 376.714263][ T9779] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 376.730482][ T9779] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 376.896394][ T9779] usb 1-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= 0.40 [ 376.905702][ T9779] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.913678][ T9779] usb 1-1: Product: syz [ 376.918258][ T9779] usb 1-1: Manufacturer: syz [ 376.922871][ T9779] usb 1-1: SerialNumber: syz 01:25:46 executing program 0: openat$drirender128(0xffffffffffffff9c, 0x0, 0x19d8a11cb20fc4d2, 0x0) 01:25:46 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x15, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 01:25:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, 0x10, "64ef6c4b17e3dfebec84febd1bb26e820257073b1a0482e8bf8f5a8f8e9aaff8aec42566fecf9502936eb306fc3ad202bfef095b3c0e698ac6ea58a9e89ba388", "7234905c1ccb304f9a927cb51bad3d4fbda5ba40bffb632d07757465ef1d11567c51488f53186dcc190a1dee355a9f93b0ddf963615fb7f307b1e3f5ac24f003", "52cf5c2fe8ad37edce88f8a800d78cb77d3031eaa1a7f12a601265a076916e4d", [0x2, 0x7fffffff]}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x3) 01:25:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x74, 0x0, &(0x7f0000000180)) 01:25:46 executing program 5: process_vm_readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000140)=""/228}], 0x1, &(0x7f0000000100)=[{&(0x7f00000009c0)=""/102385, 0xfffffffffffffcc1}], 0x1, 0x0) 01:25:46 executing program 1: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) [ 377.195949][ T9779] usbhid 1-1:1.0: can't add hid device: -22 [ 377.202136][ T9779] usbhid: probe of 1-1:1.0 failed with error -22 [ 377.244086][ T9779] usb 1-1: USB disconnect, device number 3 01:25:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000980)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:25:46 executing program 4: r0 = socket(0x2c, 0x3, 0x0) accept$packet(r0, 0x0, 0x0) 01:25:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x10000}, 0x8) 01:25:46 executing program 1: sysfs$2(0x2, 0x1f, &(0x7f0000000080)=""/103) 01:25:46 executing program 2: bpf$MAP_CREATE(0x1e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:25:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x19, &(0x7f0000000180), 0x8) 01:25:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8910, &(0x7f0000000200)={"a9c440991078662ea5082aa3bbc73acf"}) 01:25:46 executing program 5: waitid(0x1, 0x0, 0x0, 0x2, 0x0) 01:25:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @nfc, @hci, @ethernet={0x0, @random="baccd5a4759f"}}) 01:25:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x1, &(0x7f0000000a80)=@raw=[@alu={0x0, 0x0, 0xb, 0x8, 0x3, 0x38}], &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x38, &(0x7f0000000b00)=""/56, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b80), 0x10}, 0x78) 01:25:46 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000002140), 0x0, &(0x7f00000021c0)={[{@file_umask={'file_umask', 0x3d, 0xfffffffffffffffa}}]}) 01:25:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x19, &(0x7f0000000180), 0x8) 01:25:46 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0xfffffffffffffdc5) 01:25:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000025c0)={'sit0\x00', &(0x7f0000002700)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @dev}}) 01:25:46 executing program 4: syz_io_uring_setup(0x5ef9, &(0x7f00000005c0)={0x0, 0x0, 0x2}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000640), &(0x7f0000000680)) 01:25:46 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200, 0x0) 01:25:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"53b4cdaabc38f2e595eaf55870a236ee"}}}}, 0xa0) [ 377.950024][T10243] hfs: can't find a HFS filesystem on dev loop1 01:25:46 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0xda0f5c51df8c35f3}, 0x10) [ 378.079258][T10243] hfs: can't find a HFS filesystem on dev loop1 01:25:47 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0x5460, 0x0) 01:25:47 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r0, 0x0, 0x0) 01:25:47 executing program 5: add_key(&(0x7f0000000140)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 01:25:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}], &(0x7f0000000080)='syzkaller\x00', 0x4, 0xfd, &(0x7f00000000c0)=""/253, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:25:47 executing program 0: alarm(0x1002) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:25:47 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000240)={0x0, "8e73684ddd9efc94cce73e3bb396d55d2fa936f096a172c5d79ce01a30903ab4df8d931d69e3e46f1d28c98e47a60f44321d35d2b434aa5de5c6effc4530002a"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000002c0)='keyring\x00', 0x0) 01:25:47 executing program 2: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000680)={0x0, &(0x7f0000000580)=""/236, 0x0, 0xec}, 0x20) 01:25:47 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000780)={[{@fat=@dmask={'dmask', 0x3d, 0xfdffffff00000000}}]}) 01:25:47 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) accept$inet(r0, 0x0, 0x0) 01:25:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0xd, 0x0, 0x10) 01:25:47 executing program 3: wait4(0x0, 0x0, 0xa1000005, 0x0) 01:25:47 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r0) [ 378.599536][T10293] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 01:25:47 executing program 2: sched_rr_get_interval(0x0, &(0x7f00000002c0)) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) 01:25:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 01:25:47 executing program 3: r0 = socket(0x2c, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @ipv4, @remote}}) 01:25:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x4, 0x0, &(0x7f0000000180)) 01:25:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x7}, {}]}]}}, &(0x7f0000000580)=""/236, 0x36, 0xec, 0x1}, 0x20) 01:25:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c07, 0x0) 01:25:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90064, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:25:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x541b, &(0x7f0000000200)={"a9c440991078662ea5082aa3bbc73acf"}) 01:25:47 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000580)=""/236, 0x26, 0xec, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x10) 01:25:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8923, &(0x7f0000000200)={"a9c440991078662ea5082aa3bbc73acf"}) 01:25:47 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6c70ad15"}}) 01:25:47 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:25:47 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:'}, &(0x7f00000000c0)={0x0, "8fbde6d5db932f0dbd5f6852aa14f62854b1aff0850c39cf3a47ba398d95010fea79c7be2352f9fbd84cb6e4132fc2bd37b087eaf251c8907827668de3bc2b61"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 01:25:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x4, 0xec, &(0x7f0000000080)=""/236, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:25:48 executing program 3: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@quiet='quiet'}]}) 01:25:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c0a, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "de0758fb8a73f7eb990460efe5bfb2fd267fadecefe9adfcea971a1fce5862bd630a4e499cde0df233efe3fa04519d249c8cb9d7584576f9693af756f54418e2", "a635d4f66a337f9cde83cefda92c9f7e63627c4a7d559e061a8905fcc7669c70"}) 01:25:48 executing program 1: fsopen(&(0x7f0000000000)='fuse\x00', 0x0) 01:25:48 executing program 5: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/193, 0xc1}, {&(0x7f0000000100)=""/167, 0xa7}], 0x2, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/123, 0x7b}, {0x0}], 0x2, 0x0) 01:25:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(r0, &(0x7f0000007cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 379.310468][T10339] hfs: can't find a HFS filesystem on dev loop3 01:25:48 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x890b, 0x0) 01:25:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) 01:25:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_PORT={0x6}]}, 0x24}}, 0x0) [ 379.413082][T10339] hfs: can't find a HFS filesystem on dev loop3 01:25:48 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:25:48 executing program 4: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) 01:25:48 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x458, 0x138, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}}) 01:25:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c0a, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "de0758fb8a73f7eb990460efe5bfb2fd267fadecefe9adfcea971a1fce5862bd630a4e499cde0df233efe3fa04519d249c8cb9d7584576f9693af756f54418e2", "a635d4f66a337f9cde83cefda92c9f7e63627c4a7d559e061a8905fcc7669c70"}) 01:25:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_PORT={0x6}]}, 0x24}}, 0x0) 01:25:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000180), 0x4) 01:25:48 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000740)=""/95, 0x5f}], 0x3, &(0x7f00000004c0)=""/211, 0xd3}}], 0x1, 0x0, &(0x7f0000000ec0)) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000940)=ANY=[], 0x5c}}, 0x0) 01:25:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0xc, 0x0, &(0x7f0000000180)) 01:25:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c0a, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "de0758fb8a73f7eb990460efe5bfb2fd267fadecefe9adfcea971a1fce5862bd630a4e499cde0df233efe3fa04519d249c8cb9d7584576f9693af756f54418e2", "a635d4f66a337f9cde83cefda92c9f7e63627c4a7d559e061a8905fcc7669c70"}) 01:25:48 executing program 5: r0 = socket(0x2c, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x3, 0x7, 0x1, @ipv4={[], [], @remote}, @ipv4={[], [], @multicast2}, 0x8080, 0x7, 0x6, 0x5}}) 01:25:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006200)={@initdev={0xac, 0xc, 0x0, 0x0}, @multicast1}, 0xc) 01:25:48 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 01:25:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c0a, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "de0758fb8a73f7eb990460efe5bfb2fd267fadecefe9adfcea971a1fce5862bd630a4e499cde0df233efe3fa04519d249c8cb9d7584576f9693af756f54418e2", "a635d4f66a337f9cde83cefda92c9f7e63627c4a7d559e061a8905fcc7669c70"}) 01:25:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xb4, &(0x7f0000000080)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 379.966075][ T9839] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 380.340453][ T9839] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 380.356875][ T9839] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 380.374032][ T9839] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 380.575686][ T9839] usb 4-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= 0.40 [ 380.584958][ T9839] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.593796][ T9839] usb 4-1: Product: syz [ 380.598571][ T9839] usb 4-1: Manufacturer: syz [ 380.603289][ T9839] usb 4-1: SerialNumber: syz [ 380.885659][ T9839] usbhid 4-1:1.0: can't add hid device: -22 [ 380.894108][ T9839] usbhid: probe of 4-1:1.0 failed with error -22 [ 380.924253][ T9839] usb 4-1: USB disconnect, device number 2 [ 381.635411][ T9839] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 382.037153][ T9839] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 382.048608][ T9839] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 382.058600][ T9839] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 382.255637][ T9839] usb 4-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= 0.40 [ 382.264809][ T9839] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.273619][ T9839] usb 4-1: Product: syz [ 382.278267][ T9839] usb 4-1: Manufacturer: syz [ 382.282879][ T9839] usb 4-1: SerialNumber: syz 01:25:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:25:51 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, 0x15, 0x1}, 0x14}}, 0x0) 01:25:51 executing program 5: socketpair(0x10, 0x3, 0xff, &(0x7f0000000040)) 01:25:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 01:25:51 executing program 2: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c0a, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "de0758fb8a73f7eb990460efe5bfb2fd267fadecefe9adfcea971a1fce5862bd630a4e499cde0df233efe3fa04519d249c8cb9d7584576f9693af756f54418e2", "a635d4f66a337f9cde83cefda92c9f7e63627c4a7d559e061a8905fcc7669c70"}) 01:25:51 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:'}, &(0x7f0000000140)={0x0, "88894a33e356e5b56f29773111a4a03711006f63e7393d42d3cd6be77759cf3ff5b50b499f7dec52ed9e049381fc831119c1db086ecabf70702ae6a7fea8e54e"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x8, r1, r2) [ 382.566027][ T9839] usbhid 4-1:1.0: can't add hid device: -22 [ 382.572114][ T9839] usbhid: probe of 4-1:1.0 failed with error -22 [ 382.626078][ T9839] usb 4-1: USB disconnect, device number 3 01:25:51 executing program 2: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c0a, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "de0758fb8a73f7eb990460efe5bfb2fd267fadecefe9adfcea971a1fce5862bd630a4e499cde0df233efe3fa04519d249c8cb9d7584576f9693af756f54418e2", "a635d4f66a337f9cde83cefda92c9f7e63627c4a7d559e061a8905fcc7669c70"}) 01:25:51 executing program 0: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) 01:25:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 01:25:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000840)={0x28, r1, 0x201, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 01:25:51 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000040)) 01:25:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x66, 0x0, &(0x7f0000000180)) 01:25:51 executing program 2: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c0a, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "de0758fb8a73f7eb990460efe5bfb2fd267fadecefe9adfcea971a1fce5862bd630a4e499cde0df233efe3fa04519d249c8cb9d7584576f9693af756f54418e2", "a635d4f66a337f9cde83cefda92c9f7e63627c4a7d559e061a8905fcc7669c70"}) 01:25:51 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bd57dd0a"}, 0x0, 0x0, @planes=0x0}) 01:25:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5421, &(0x7f0000000200)={"a9c440991078662ea5082aa3bbc73acf"}) 01:25:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xa, 0x10, "64ef6c4b17e3dfebec84febd1bb26e820257073b1a0482e8bf8f5a8f8e9aaff8aec42566fecf9502936eb306fc3ad202bfef095b3c0e698ac6ea58a9e89ba388", "7234905c1ccb304f9a927cb51bad3d4fbda5ba40bffb632d07757465ef1d11567c51488f53186dcc190a1dee355a9f93b0ddf963615fb7f307b1e3f5ac24f003", "52cf5c2fe8ad37edce88f8a800d78cb77d3031eaa1a7f12a601265a076916e4d", [0x2, 0x7fffffff]}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x3) 01:25:51 executing program 4: bpf$MAP_CREATE(0x11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:25:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x10000, 0x8e, &(0x7f00000000c0)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:25:51 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c0a, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "de0758fb8a73f7eb990460efe5bfb2fd267fadecefe9adfcea971a1fce5862bd630a4e499cde0df233efe3fa04519d249c8cb9d7584576f9693af756f54418e2", "a635d4f66a337f9cde83cefda92c9f7e63627c4a7d559e061a8905fcc7669c70"}) 01:25:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x401870c8, 0x0) 01:25:52 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5, 0x100010, r0, 0x8000000) 01:25:52 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01000000000000000000300000000e"], 0x54}}, 0x0) 01:25:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='wg1\x00'}) 01:25:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x24, 0x0, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x24}}, 0x0) 01:25:52 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c0a, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "de0758fb8a73f7eb990460efe5bfb2fd267fadecefe9adfcea971a1fce5862bd630a4e499cde0df233efe3fa04519d249c8cb9d7584576f9693af756f54418e2", "a635d4f66a337f9cde83cefda92c9f7e63627c4a7d559e061a8905fcc7669c70"}) 01:25:52 executing program 0: r0 = socket(0x18, 0x0, 0x0) connect$packet(r0, 0x0, 0x0) [ 383.394119][T10484] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 383.453111][T10487] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 01:25:52 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) connect$inet(r2, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fsmount(r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMK(r4, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x44, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK={0x14, 0xfe, "f6f6439e2f8cf5bdeb08f5d7cfa165d2"}, @NL80211_ATTR_PMK={0x14, 0xfe, "b50ac7de5b1169c458efc982aa7c24f8"}]}, 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x44001) sendmsg$nl_route(r4, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f00}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @RTA_PRIORITY={0x8, 0x6, 0x9}, @RTA_PREF={0x5}]}, 0x38}}, 0x0) accept4(r1, &(0x7f0000000780)=@x25={0x9, @remote}, &(0x7f0000000040)=0x80, 0xc00) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003ec0)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40, 0xab22}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x14}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x78}}, 0x0) 01:25:52 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c0a, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "de0758fb8a73f7eb990460efe5bfb2fd267fadecefe9adfcea971a1fce5862bd630a4e499cde0df233efe3fa04519d249c8cb9d7584576f9693af756f54418e2", "a635d4f66a337f9cde83cefda92c9f7e63627c4a7d559e061a8905fcc7669c70"}) 01:25:52 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x240040, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x4, 0x2, 0x7, 0x81, 0x0, 0x7, 0x100, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000100), 0xa}, 0x412d5, 0x40, 0x8d9b1f4, 0x5, 0xb088, 0x2, 0x3}, 0xffffffffffffffff, 0x6, r0, 0xa) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r1, 0x0) syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x18}}}}}}, 0x0) 01:25:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="20000000501400020500001ac600000008004b001300000b02004bec7dda2f0970de20a11b5455290013000000f98317852faee828b0707b8bc4b6b71cc209eb8decd227a7d4c20a01b29f81b616035cc831f9feb765"], 0x20}, 0x1, 0x0, 0x0, 0x4000010}, 0x40) r6 = openat$full(0xffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80200, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, r7, 0x800, 0x70bd27, 0x25dfdbff}, 0xfffffffffffffcbf}, 0x1, 0x0, 0x0, 0x4}, 0x4004) 01:25:52 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$setpipe(r0, 0x407, 0x7ff) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141842, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r1, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 01:25:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000440)=[{&(0x7f0000010000)="200000000002000019000000900100000f000048000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f00000000fcfdffff01000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)='\x00\x00', 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}], 0x0, &(0x7f0000014a00)=ANY=[]) creat(&(0x7f0000000280)='./bus/file1\x00', 0x0) r0 = syz_genetlink_get_family_id$nl80211(0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x10}, 0x10) r1 = openat$vcsa(0xffffff9c, 0x0, 0x20000, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0x0, 0xe3, 0x8, 0x94, 0x0, 0x8bd6, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa000000000000000, 0x1}, 0x0, 0x2, 0xff}, r1, 0x8, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') fanotify_init(0x0, 0x0) epoll_create1(0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000008c0)=ANY=[@ANYBLOB="50000000e6b44dbda4d1166e06be0c506ca1ee5a2013770c9fcfe8c8e14c5baa0aaf074a58f2f8951beba054c19e37258a930ea34bd65ab94358ff1f3c10c7eb9b6e8f0161299561d212410435c77a3e75544be16c594712edd4cd8a48dea1829076b45edbd552161566288a0b277bc0221250", @ANYRES16=0x0, @ANYBLOB="00042cbd700000000000120000002400098008000200070000000800020095000000080002000100ffff08000200a5000000140002800800020000000080080001000400000004000380"], 0x50}}, 0x10) creat(&(0x7f0000000280)='./bus/file1\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0)='nl80211\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x14, r0, 0x1, 0xfffffffd, 0x0, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x28, r2, 0x400, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0x0, 0x3, r5}, @val={0x0, 0x99, {0x895, 0x38}}}}}, 0xfffffffffffffee8}}, 0x4000090) [ 383.729100][ C0] hrtimer: interrupt took 62605 ns [ 383.826080][T10504] loop3: detected capacity change from 4096 to 0 [ 383.955734][T10518] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:25:52 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c0a, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "de0758fb8a73f7eb990460efe5bfb2fd267fadecefe9adfcea971a1fce5862bd630a4e499cde0df233efe3fa04519d249c8cb9d7584576f9693af756f54418e2", "a635d4f66a337f9cde83cefda92c9f7e63627c4a7d559e061a8905fcc7669c70"}) 01:25:52 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c0a, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "de0758fb8a73f7eb990460efe5bfb2fd267fadecefe9adfcea971a1fce5862bd630a4e499cde0df233efe3fa04519d249c8cb9d7584576f9693af756f54418e2", "a635d4f66a337f9cde83cefda92c9f7e63627c4a7d559e061a8905fcc7669c70"}) [ 384.149961][T10504] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities 01:25:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, &(0x7f00000002c0)=[@init={0x18}], 0x18}, 0x0) [ 384.289579][T10507] overlayfs: overlapping lowerdir path [ 384.378647][T10502] overlayfs: filesystem on './bus' not supported as upperdir [ 384.464411][T10504] loop3: detected capacity change from 4096 to 0 01:25:53 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c0a, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "de0758fb8a73f7eb990460efe5bfb2fd267fadecefe9adfcea971a1fce5862bd630a4e499cde0df233efe3fa04519d249c8cb9d7584576f9693af756f54418e2", "a635d4f66a337f9cde83cefda92c9f7e63627c4a7d559e061a8905fcc7669c70"}) 01:25:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x18, 0x0, &(0x7f0000000180)) 01:25:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x38) 01:25:53 executing program 3: socketpair(0x2b, 0x1, 0x0, &(0x7f00000001c0)) 01:25:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x31, &(0x7f0000006200)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, 0xc) 01:25:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c0a, 0x0) 01:25:53 executing program 1: socket$inet(0x2, 0x0, 0xffffffff) 01:25:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000580)=""/236, 0x1a, 0xec, 0x1}, 0x20) 01:25:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c0a, 0x0) 01:25:53 executing program 5: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x3}, &(0x7f0000000140)={0x0, 0x2710}) 01:25:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002e80)={@broadcast, @remote}, 0xc) 01:25:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x73, 0x0, &(0x7f0000000180)) 01:25:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 01:25:54 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000080)) 01:25:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c0a, 0x0) 01:25:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) 01:25:54 executing program 5: socket$inet(0x2, 0xa, 0x9) 01:25:54 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0x7) 01:25:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x14, 0x0, &(0x7f0000000180)) 01:25:54 executing program 1: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000040)) 01:25:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:25:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x3, 0x0, 0xfffffffffffffffd) 01:25:54 executing program 0: syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001600)={[{@creator={'creator', 0x3d, "8c1c4f1c"}}]}) 01:25:54 executing program 3: socket(0x2c, 0x3, 0xffffffff) 01:25:54 executing program 5: syz_io_uring_setup(0x3cc5, &(0x7f0000000100)={0x0, 0x0, 0x20}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) 01:25:54 executing program 1: fanotify_init(0x1a, 0x0) 01:25:54 executing program 2: add_key(&(0x7f00000002c0)='rxrpc\x00', 0x0, &(0x7f0000000340)='N', 0xfffff, 0xfffffffffffffffc) [ 385.944280][T10597] hfs: can't find a HFS filesystem on dev loop0 01:25:54 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000100)={0x0, "ca9792595aaf7a726d21e698e80277a05c53b3382f7725b0341e99238104aced3183d3734ec2f58f8f140ec0442b1b7a1c940785ca66de88e32a2d7f6f05152c"}, 0x48, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, 0x0, 0x0) 01:25:54 executing program 3: fsopen(&(0x7f00000000c0)='virtiofs\x00', 0x0) [ 386.039141][T10597] hfs: can't find a HFS filesystem on dev loop0 01:25:54 executing program 5: openat$misdntimer(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 01:25:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000580)=""/236, 0x36, 0xec, 0x1}, 0x20) 01:25:55 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000004c0)={0x0, 0xe, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4a9a9a91"}, 0x0, 0x0, @userptr}) 01:25:55 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x1c) 01:25:55 executing program 2: syz_io_uring_setup(0x2538, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x0, 0x3a4}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), 0x0) syz_io_uring_setup(0x10ae, &(0x7f0000000280)={0x0, 0x2952, 0x2, 0x0, 0x24}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 01:25:55 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@noquota='noquota'}, {@gid={'gid', 0x3d, 0xee00}}]}) 01:25:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0xa, 0x0, &(0x7f0000000180)) 01:25:55 executing program 4: bpf$MAP_CREATE(0x17, 0x0, 0x0) 01:25:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x40) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "de0758fb8a73f7eb990460efe5bfb2fd267fadecefe9adfcea971a1fce5862bd630a4e499cde0df233efe3fa04519d249c8cb9d7584576f9693af756f54418e2", "a635d4f66a337f9cde83cefda92c9f7e63627c4a7d559e061a8905fcc7669c70"}) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) 01:25:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0xc, 0x2, [@enum]}}, &(0x7f0000000580)=""/236, 0x26, 0xec, 0x1}, 0x20) 01:25:55 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000580)=""/236, 0x26, 0xec, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r0, 0x10, &(0x7f0000000080)={&(0x7f0000000000)=""/79, 0x4f}}, 0x10) 01:25:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x541b, &(0x7f0000000200)={"a9c440991078662ea5082aa3bbc73acf"}) 01:25:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8913, &(0x7f0000000200)={"a9c440991078662ea5082aa3bbc73acf"}) 01:25:55 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0x14}, 0x10) 01:25:55 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@noquota='noquota'}, {@gid={'gid', 0x3d, 0xee00}}]}) 01:25:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f00000000c0)={@rand_addr=0x64010102, @private}, 0xc) [ 482.841940][ T9779] Bluetooth: hci0: command 0x0406 tx timeout [ 487.958662][ T8950] Bluetooth: hci1: command 0x0406 tx timeout [ 487.964830][ T8950] Bluetooth: hci2: command 0x0406 tx timeout [ 487.978655][ T8950] Bluetooth: hci4: command 0x0406 tx timeout [ 487.984703][ T8950] Bluetooth: hci3: command 0x0406 tx timeout [ 487.992178][ T8950] Bluetooth: hci5: command 0x0406 tx timeout [ 544.110549][ T1657] INFO: task syz-executor.2:10632 blocked for more than 143 seconds. [ 544.118931][ T1657] Not tainted 5.10.0-rc7-next-20201210-syzkaller #0 [ 544.126128][ T1657] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 544.135953][ T1657] task:syz-executor.2 state:D stack:28952 pid:10632 ppid: 8524 flags:0x00004000 [ 544.147331][ T1657] Call Trace: [ 544.155724][ T1657] __schedule+0x8eb/0x21b0 [ 544.161691][ T1657] ? io_schedule_timeout+0x140/0x140 [ 544.167017][ T1657] ? lock_chain_count+0x20/0x20 [ 544.173449][ T1657] schedule+0xcf/0x270 [ 544.177551][ T1657] schedule_timeout+0x1d8/0x250 [ 544.185417][ T1657] ? usleep_range+0x170/0x170 [ 544.190112][ T1657] ? wait_for_completion+0x15b/0x260 [ 544.197041][ T1657] ? mark_held_locks+0x9f/0xe0 [ 544.203547][ T1657] ? rwlock_bug.part.0+0x90/0x90 [ 544.208516][ T1657] ? _raw_spin_unlock_irq+0x1f/0x40 [ 544.215245][ T1657] wait_for_completion+0x163/0x260 [ 544.222147][ T1657] ? bit_wait_io_timeout+0x160/0x160 [ 544.227478][ T1657] kthread_park+0x122/0x1b0 [ 544.233465][ T1657] __io_uring_files_cancel+0x2c2/0x1550 [ 544.239045][ T1657] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 544.246529][ T1657] ? __io_uring_free+0x1d0/0x1d0 [ 544.256343][ T1657] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 544.274278][ T1657] ? exit_sem+0x112/0x1fd0 [ 544.278742][ T1657] ? __up_read+0x1b0/0x7e0 [ 544.292868][ T1657] ? copy_semundo+0x2f0/0x2f0 [ 544.297601][ T1657] exit_files+0xe4/0x170 [ 544.309811][ T1657] do_exit+0xb4f/0x2a00 [ 544.318254][ T1657] ? find_held_lock+0x2d/0x110 [ 544.330056][ T1657] ? mm_update_next_owner+0x7a0/0x7a0 [ 544.339534][ T1657] ? get_signal+0x2f4/0x2160 [ 544.352362][ T1657] ? lock_downgrade+0x6d0/0x6d0 [ 544.357464][ T1657] do_group_exit+0x125/0x310 [ 544.364494][ T1657] get_signal+0x3e9/0x2160 [ 544.369055][ T1657] ? __might_fault+0xd3/0x180 [ 544.375282][ T1657] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 544.382687][ T1657] ? _copy_to_user+0xdc/0x150 [ 544.387392][ T1657] ? copy_siginfo_to_user32+0xa0/0xa0 [ 544.395434][ T1657] ? __x64_sys_futex+0x3be/0x5e0 [ 544.402823][ T1657] ? __x64_sys_futex+0x3c8/0x5e0 [ 544.407800][ T1657] ? do_futex+0x1980/0x1980 [ 544.415824][ T1657] exit_to_user_mode_prepare+0x124/0x200 [ 544.423208][ T1657] syscall_exit_to_user_mode+0x19/0x50 [ 544.428694][ T1657] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 544.436234][ T1657] RIP: 0033:0x45e159 [ 544.446773][ T1657] RSP: 002b:00007f0e31efbcf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 544.460040][ T1657] RAX: 0000000000000000 RBX: 000000000119c030 RCX: 000000000045e159 [ 544.475261][ T1657] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000119c030 [ 544.487749][ T1657] RBP: 000000000119c028 R08: 0000000000000000 R09: 0000000000000000 [ 544.502444][ T1657] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 544.521772][ T1657] R13: 00007ffdea96c44f R14: 00007f0e31efc9c0 R15: 000000000119c034 [ 544.529892][ T1657] [ 544.529892][ T1657] Showing all locks held in the system: [ 544.538176][ T1657] 3 locks held by kworker/u4:7/260: [ 544.544442][ T1657] 1 lock held by khungtaskd/1657: [ 544.549484][ T1657] #0: ffffffff8b78f120 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x28c [ 544.560472][ T1657] 1 lock held by in:imklog/8185: [ 544.565454][ T1657] #0: ffff8880119bad70 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 544.574791][ T1657] 1 lock held by syz-executor.2/10632: [ 544.580650][ T1657] #0: ffff888026dbec70 (&sqd->lock){+.+.}-{3:3}, at: __io_uring_files_cancel+0x2a4/0x1550 [ 544.592548][ T1657] [ 544.594887][ T1657] ============================================= [ 544.594887][ T1657] [ 544.604801][ T1657] NMI backtrace for cpu 0 [ 544.609131][ T1657] CPU: 0 PID: 1657 Comm: khungtaskd Not tainted 5.10.0-rc7-next-20201210-syzkaller #0 [ 544.618659][ T1657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 544.628703][ T1657] Call Trace: [ 544.631977][ T1657] dump_stack+0x107/0x163 [ 544.636458][ T1657] nmi_cpu_backtrace.cold+0x3c/0xef [ 544.641653][ T1657] ? lapic_can_unplug_cpu+0x80/0x80 [ 544.646863][ T1657] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 544.652841][ T1657] watchdog+0xe75/0x1020 [ 544.657092][ T1657] ? trace_sched_process_hang+0x2a0/0x2a0 [ 544.662807][ T1657] kthread+0x3b1/0x4a0 [ 544.666893][ T1657] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 544.672788][ T1657] ret_from_fork+0x1f/0x30 [ 544.677832][ T1657] Sending NMI from CPU 0 to CPUs 1: [ 544.684203][ C1] NMI backtrace for cpu 1 [ 544.684213][ C1] CPU: 1 PID: 9899 Comm: kworker/u4:5 Not tainted 5.10.0-rc7-next-20201210-syzkaller #0 [ 544.684223][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 544.684233][ C1] Workqueue: phy14 ieee80211_iface_work [ 544.684242][ C1] RIP: 0010:unwind_next_frame+0x30b/0x2460 [ 544.684252][ C1] Code: 30 44 8b 5c 24 28 8b 54 24 20 48 8b 4c 24 18 46 8b 04 85 48 f4 8e 8e 44 89 df 48 8d 34 7f 48 8d b4 36 60 21 f0 8d 41 83 c0 01 <48> 81 fe 48 f4 8e 8e 0f 83 3e 11 00 00 45 89 c1 4f 8d 0c 49 4f 8d [ 544.684266][ C1] RSP: 0018:ffffc90015d26cf8 EFLAGS: 00000206 [ 544.684275][ C1] RAX: 0000000000003113 RBX: 1ffff92002ba4da9 RCX: ffffffff813113e2 [ 544.684282][ C1] RDX: 0000000000084082 RSI: ffffffff8df4d412 RDI: 000000000000c873 [ 544.684290][ C1] RBP: 0000000000000001 R08: 000000000000c874 R09: 0000000000000000 [ 544.684297][ C1] R10: fffff52002ba4dd1 R11: 000000000000c873 R12: ffffc90015d26e78 [ 544.684304][ C1] R13: ffffc90015d26e65 R14: ffffc90015d26e80 R15: ffffc90015d26e30 [ 544.684314][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 544.684321][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 544.684328][ C1] CR2: 00007fa6e08c5000 CR3: 000000001405a000 CR4: 00000000001506e0 [ 544.684335][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 544.684343][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 544.684349][ C1] Call Trace: [ 544.684352][ C1] ? __unwind_start+0x5c3/0x810 [ 544.684357][ C1] ? get_stack_info_noinstr+0x14/0x110 [ 544.684362][ C1] ? deref_stack_reg+0x150/0x150 [ 544.684367][ C1] ? deref_stack_reg+0x150/0x150 [ 544.684372][ C1] ? get_stack_info_noinstr+0x14/0x110 [ 544.684377][ C1] __unwind_start+0x547/0x810 [ 544.684382][ C1] ? create_prof_cpu_mask+0x20/0x20 [ 544.684387][ C1] arch_stack_walk+0x5c/0xe0 [ 544.684391][ C1] ? __unwind_start+0x5c3/0x810 [ 544.684396][ C1] stack_trace_save+0x8c/0xc0 [ 544.684401][ C1] ? stack_trace_consume_entry+0x160/0x160 [ 544.684406][ C1] ? kasan_save_stack+0x32/0x40 [ 544.684411][ C1] ? kasan_save_stack+0x1b/0x40 [ 544.684416][ C1] ? ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 544.684421][ C1] ? __kmalloc+0x167/0x310 [ 544.684426][ C1] ? ieee802_11_parse_elems_crc+0x121/0x1030 [ 544.684432][ C1] ? ieee80211_bss_info_update+0x522/0xc00 [ 544.684437][ C1] ? ieee80211_rx_mgmt_probe_beacon+0xcf0/0x17d0 [ 544.684443][ C1] kasan_save_stack+0x1b/0x40 [ 544.684448][ C1] ? worker_thread+0x64c/0x1120 [ 544.684452][ C1] ? kthread+0x3b1/0x4a0 [ 544.684456][ C1] ? ret_from_fork+0x1f/0x30 [ 544.684461][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 544.684467][ C1] ? trace_cfg80211_return_bss+0x1fb/0x2a0 [ 544.684473][ C1] ? cfg80211_inform_single_bss_frame_data+0x79b/0xeb0 [ 544.684479][ C1] ? cfg80211_inform_bss_data+0x160/0x160 [ 544.684484][ C1] ? create_prof_cpu_mask+0x20/0x20 [ 544.684489][ C1] ? rcu_read_lock_sched_held+0x3a/0x70 [ 544.684494][ C1] ? trace_kmalloc+0xcd/0x100 [ 544.684499][ C1] ? unpoison_range+0x2c/0x50 [ 544.684504][ C1] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 544.684509][ C1] ieee802_11_parse_elems_crc+0x121/0x1030 [ 544.684515][ C1] ? ieee80211_wake_vif_queues+0x40/0x40 [ 544.684520][ C1] ? cfg80211_inform_single_bss_frame_data+0xeb0/0xeb0 [ 544.684526][ C1] ieee80211_bss_info_update+0x522/0xc00 [ 544.684532][ C1] ? ieee80211_rx_bss_put+0x50/0x50 [ 544.684537][ C1] ? ieee80211_rx_mgmt_probe_beacon+0xca5/0x17d0 [ 544.684543][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 544.684548][ C1] ? ieee80211_mandatory_rates+0x1b4/0x240 [ 544.684553][ C1] ieee80211_rx_mgmt_probe_beacon+0xcf0/0x17d0 [ 544.684559][ C1] ? ieee80211_ibss_add_sta+0x8c0/0x8c0 [ 544.684564][ C1] ? unwind_next_frame+0xec9/0x2460 [ 544.684569][ C1] ? arch_stack_walk+0x5c/0xe0 [ 544.684574][ C1] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 544.684580][ C1] ? lock_chain_count+0x20/0x20 [ 544.684584][ C1] ? lock_chain_count+0x20/0x20 [ 544.684589][ C1] ? lock_chain_count+0x20/0x20 [ 544.684593][ C1] ? mark_lock+0xf7/0x1720 [ 544.684598][ C1] ? mark_lock+0xf7/0x1720 [ 544.684602][ C1] ieee80211_ibss_rx_queued_mgmt+0xe2f/0x16d0 [ 544.684608][ C1] ? ieee80211_ibss_rx_no_sta+0x8b0/0x8b0 [ 544.684614][ C1] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 544.684619][ C1] ? mark_lock+0xf7/0x1720 [ 544.684623][ C1] ? lock_chain_count+0x20/0x20 [ 544.684628][ C1] ? find_held_lock+0x2d/0x110 [ 544.684633][ C1] ? ieee80211_iface_work+0x3d6/0xa50 [ 544.684638][ C1] ? mark_held_locks+0x9f/0xe0 [ 544.684643][ C1] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 544.684648][ C1] ieee80211_iface_work+0x7b0/0xa50 [ 544.684653][ C1] process_one_work+0x98d/0x1630 [ 544.684658][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 544.684663][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 544.684668][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 544.684673][ C1] worker_thread+0x64c/0x1120 [ 544.684677][ C1] ? __kthread_parkme+0x13f/0x1e0 [ 544.684682][ C1] ? process_one_work+0x1630/0x1630 [ 544.684687][ C1] kthread+0x3b1/0x4a0 [ 544.684691][ C1] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 544.684697][ C1] ret_from_fork+0x1f/0x30 [ 545.199757][ T1657] Kernel panic - not syncing: hung_task: blocked tasks [ 545.206636][ T1657] CPU: 1 PID: 1657 Comm: khungtaskd Not tainted 5.10.0-rc7-next-20201210-syzkaller #0 [ 545.216199][ T1657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 545.226268][ T1657] Call Trace: [ 545.229557][ T1657] dump_stack+0x107/0x163 [ 545.233913][ T1657] panic+0x343/0x77f [ 545.237823][ T1657] ? __warn_printk+0xf3/0xf3 [ 545.242431][ T1657] ? lapic_can_unplug_cpu+0x80/0x80 [ 545.247650][ T1657] ? preempt_schedule_thunk+0x16/0x18 [ 545.253066][ T1657] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 545.259224][ T1657] ? watchdog.cold+0x146/0x31d [ 545.264097][ T1657] watchdog.cold+0x157/0x31d [ 545.268706][ T1657] ? trace_sched_process_hang+0x2a0/0x2a0 [ 545.274427][ T1657] kthread+0x3b1/0x4a0 [ 545.278500][ T1657] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 545.284399][ T1657] ret_from_fork+0x1f/0x30 [ 545.289513][ T1657] Kernel Offset: disabled [ 545.293856][ T1657] Rebooting in 86400 seconds..