Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.61' (ECDSA) to the list of known hosts. 2020/11/01 15:47:35 fuzzer started 2020/11/01 15:47:35 dialing manager at 10.128.0.26:46785 2020/11/01 15:47:36 syscalls: 3449 2020/11/01 15:47:36 code coverage: enabled 2020/11/01 15:47:36 comparison tracing: enabled 2020/11/01 15:47:36 extra coverage: enabled 2020/11/01 15:47:36 setuid sandbox: enabled 2020/11/01 15:47:36 namespace sandbox: enabled 2020/11/01 15:47:36 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/01 15:47:36 fault injection: enabled 2020/11/01 15:47:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/01 15:47:36 net packet injection: enabled 2020/11/01 15:47:36 net device setup: enabled 2020/11/01 15:47:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/01 15:47:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/01 15:47:36 USB emulation: enabled 2020/11/01 15:47:36 hci packet injection: enabled 2020/11/01 15:47:36 wifi device emulation: enabled 15:49:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000001180)) 15:49:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x80000) syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') 15:49:25 executing program 2: getresuid(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x80000) syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') 15:49:25 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f0000000140)=""/126, 0x7e, 0x0) 15:49:26 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000200)=@can, 0x80, &(0x7f0000000640)=[{&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000380)=""/110, 0x6e}, {&(0x7f0000000940)=""/158, 0x9e}, {&(0x7f00000004c0)=""/89, 0x59}, {&(0x7f0000000540)=""/112, 0x70}, {&(0x7f00000005c0)=""/79, 0xfffffd91}], 0x6, &(0x7f00000006c0)=""/108, 0x6c}, 0x0) 15:49:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x40000162) syzkaller login: [ 171.989942][ T8548] IPVS: ftp: loaded support on port[0] = 21 [ 172.183621][ T8550] IPVS: ftp: loaded support on port[0] = 21 [ 172.193390][ T8548] chnl_net:caif_netlink_parms(): no params data found [ 172.373920][ T8552] IPVS: ftp: loaded support on port[0] = 21 [ 172.461624][ T8548] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.473679][ T8548] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.482722][ T8548] device bridge_slave_0 entered promiscuous mode [ 172.499515][ T8548] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.506572][ T8548] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.515111][ T8548] device bridge_slave_1 entered promiscuous mode [ 172.543028][ T8548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.594157][ T8550] chnl_net:caif_netlink_parms(): no params data found [ 172.617077][ T8548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.698116][ T8548] team0: Port device team_slave_0 added [ 172.709988][ T8548] team0: Port device team_slave_1 added [ 172.729155][ T8554] IPVS: ftp: loaded support on port[0] = 21 [ 172.815932][ T8556] IPVS: ftp: loaded support on port[0] = 21 [ 172.824683][ T8550] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.846385][ T8550] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.879720][ T8550] device bridge_slave_0 entered promiscuous mode [ 172.893601][ T8548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.902103][ T8548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.928698][ T8548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.973644][ T8550] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.982014][ T8550] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.009691][ T8550] device bridge_slave_1 entered promiscuous mode [ 173.034716][ T8548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.041874][ T8548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.067826][ T8548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.183342][ T8558] IPVS: ftp: loaded support on port[0] = 21 [ 173.183743][ T8552] chnl_net:caif_netlink_parms(): no params data found [ 173.205266][ T8548] device hsr_slave_0 entered promiscuous mode [ 173.212209][ T8548] device hsr_slave_1 entered promiscuous mode [ 173.221821][ T8550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.266892][ T8550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.311635][ T8550] team0: Port device team_slave_0 added [ 173.375271][ T8550] team0: Port device team_slave_1 added [ 173.476659][ T8550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.483771][ T8550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.510142][ T8550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.526424][ T8550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.534157][ T8550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.560639][ T8550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.608065][ T8552] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.619424][ T8552] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.627062][ T8552] device bridge_slave_0 entered promiscuous mode [ 173.672705][ T8550] device hsr_slave_0 entered promiscuous mode [ 173.681103][ T8550] device hsr_slave_1 entered promiscuous mode [ 173.687565][ T8550] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.697594][ T8550] Cannot create hsr debugfs directory [ 173.703615][ T8552] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.711846][ T8552] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.720298][ T8552] device bridge_slave_1 entered promiscuous mode [ 173.730168][ T8554] chnl_net:caif_netlink_parms(): no params data found [ 173.839991][ T8556] chnl_net:caif_netlink_parms(): no params data found [ 173.892414][ T8552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.905378][ T8552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.984711][ T3786] Bluetooth: hci0: command 0x0409 tx timeout [ 173.997490][ T8552] team0: Port device team_slave_0 added [ 174.037525][ T8552] team0: Port device team_slave_1 added [ 174.075120][ T8548] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 174.128479][ T8548] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 174.136070][ T3786] Bluetooth: hci1: command 0x0409 tx timeout [ 174.177235][ T8552] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.184961][ T8552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.212687][ T8552] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.224350][ T8548] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 174.260678][ T8558] chnl_net:caif_netlink_parms(): no params data found [ 174.271840][ T8552] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.279289][ T8552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.308224][ T8552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.320477][ T8548] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 174.330568][ T8554] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.337654][ T8554] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.346139][ T8554] device bridge_slave_0 entered promiscuous mode [ 174.366529][ T8554] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.379188][ T3786] Bluetooth: hci2: command 0x0409 tx timeout [ 174.383271][ T8554] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.393701][ T8554] device bridge_slave_1 entered promiscuous mode [ 174.419932][ T8556] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.427015][ T8556] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.435579][ T8556] device bridge_slave_0 entered promiscuous mode [ 174.483853][ T8556] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.496125][ T8556] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.508284][ T8556] device bridge_slave_1 entered promiscuous mode [ 174.525274][ T8552] device hsr_slave_0 entered promiscuous mode [ 174.533186][ T8552] device hsr_slave_1 entered promiscuous mode [ 174.540408][ T8552] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.548016][ T8552] Cannot create hsr debugfs directory [ 174.587057][ T8556] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.601519][ T8554] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.611107][ T3786] Bluetooth: hci3: command 0x0409 tx timeout [ 174.627065][ T8554] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.638307][ T8556] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.703411][ T8550] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 174.733097][ T8554] team0: Port device team_slave_0 added [ 174.753833][ T8550] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 174.778118][ T8554] team0: Port device team_slave_1 added [ 174.786059][ T8558] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.793889][ T8558] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.801974][ T8558] device bridge_slave_0 entered promiscuous mode [ 174.817071][ T8550] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 174.830910][ T8556] team0: Port device team_slave_0 added [ 174.836845][ T8550] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 174.849464][ T3138] Bluetooth: hci4: command 0x0409 tx timeout [ 174.879000][ T8558] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.886072][ T8558] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.894205][ T8558] device bridge_slave_1 entered promiscuous mode [ 174.915971][ T8556] team0: Port device team_slave_1 added [ 174.923557][ T8554] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.934639][ T8554] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.962168][ T8554] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.976146][ T8554] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.983676][ T8554] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.010169][ T8554] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.018962][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 175.032394][ T8558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.054460][ T8558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.117382][ T8556] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.124431][ T8556] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.154466][ T8556] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.208450][ T8556] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.215533][ T8556] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.243996][ T8556] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.257601][ T8558] team0: Port device team_slave_0 added [ 175.276497][ T8554] device hsr_slave_0 entered promiscuous mode [ 175.290096][ T8554] device hsr_slave_1 entered promiscuous mode [ 175.296747][ T8554] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.305518][ T8554] Cannot create hsr debugfs directory [ 175.331293][ T8558] team0: Port device team_slave_1 added [ 175.402492][ T8558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.418582][ T8558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.445923][ T8558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.458993][ T8558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.465937][ T8558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.496332][ T8558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.525797][ T8556] device hsr_slave_0 entered promiscuous mode [ 175.533096][ T8556] device hsr_slave_1 entered promiscuous mode [ 175.540624][ T8556] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.548181][ T8556] Cannot create hsr debugfs directory [ 175.588677][ T8552] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 175.598096][ T8552] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 175.644908][ T8548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.663031][ T8552] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 175.674511][ T8552] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 175.697498][ T8558] device hsr_slave_0 entered promiscuous mode [ 175.704838][ T8558] device hsr_slave_1 entered promiscuous mode [ 175.712092][ T8558] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.720373][ T8558] Cannot create hsr debugfs directory [ 175.794530][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.803730][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.848205][ T8548] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.872132][ T8550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.913814][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.927080][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.936914][ T3202] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.944139][ T3202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.959878][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.020927][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.036030][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.046291][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.053410][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.061505][ T17] Bluetooth: hci0: command 0x041b tx timeout [ 176.081917][ T8550] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.104912][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.115455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.125443][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.165066][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.187657][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.200459][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.209735][ T3138] Bluetooth: hci1: command 0x041b tx timeout [ 176.216299][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.225325][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.233916][ T3786] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.241063][ T3786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.280618][ T8554] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 176.297015][ T8554] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 176.306182][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.314938][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.324291][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.333274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.342660][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.352218][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.361945][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.371163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.380331][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.387377][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.398669][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.411335][ T8548] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.428217][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.445647][ T8554] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 176.457889][ T8554] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 176.468507][ T9833] Bluetooth: hci2: command 0x041b tx timeout [ 176.481253][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.490179][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.559302][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.567962][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.581620][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.591757][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.600916][ T8556] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 176.623465][ T8556] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 176.660930][ T8556] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 176.681448][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.691548][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.700403][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.707772][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.716122][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 176.735170][ T8550] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 176.746768][ T8550] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.764384][ T8556] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 176.781282][ T8558] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 176.800271][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.809651][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.817869][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.826971][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.835905][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.860892][ T8558] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 176.885685][ T8552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.899799][ T8548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.910691][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.918099][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.928982][ T3138] Bluetooth: hci4: command 0x041b tx timeout [ 176.933552][ T8558] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 176.945966][ T8550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.979887][ T8558] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 177.007858][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.021366][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.064980][ T8552] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.084305][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.093949][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.118920][ T3138] Bluetooth: hci5: command 0x041b tx timeout [ 177.147910][ T8554] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.154913][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.164458][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.188324][ T8548] device veth0_vlan entered promiscuous mode [ 177.210887][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.219448][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.227754][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.236910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.245415][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.252551][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.262539][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.271614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.280442][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.287486][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.295624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.326149][ T8548] device veth1_vlan entered promiscuous mode [ 177.352181][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.360211][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.367957][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.377055][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.385453][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.394586][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.402970][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.412592][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.421744][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.434226][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.442464][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.450536][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.463750][ T8554] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.481988][ T8550] device veth0_vlan entered promiscuous mode [ 177.514887][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 177.523074][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.531916][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.540050][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.549838][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.558087][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.567293][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.594799][ T8556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.607943][ T8552] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.619856][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.630502][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.639460][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.647739][ T3786] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.654836][ T3786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.663483][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.672105][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.687157][ T8550] device veth1_vlan entered promiscuous mode [ 177.728071][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.742880][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.754080][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.765686][ T3786] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.772793][ T3786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.785164][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.803575][ T8548] device veth0_macvtap entered promiscuous mode [ 177.829625][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.837423][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.847052][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.856879][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.866410][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.874522][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.882989][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.892076][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.901755][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.912266][ T8556] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.937317][ T8552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.953227][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.962515][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.975249][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.983949][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.991041][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.000891][ T8548] device veth1_macvtap entered promiscuous mode [ 178.017566][ T8558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.027637][ T8550] device veth0_macvtap entered promiscuous mode [ 178.057929][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.077607][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.086248][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.109659][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.126957][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.136866][ T3138] Bluetooth: hci0: command 0x040f tx timeout [ 178.150766][ T8550] device veth1_macvtap entered promiscuous mode [ 178.168258][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.179654][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.191342][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.199069][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.206631][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.216433][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.225995][ T3202] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.233111][ T3202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.247243][ T8558] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.258631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.267209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.281364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.289625][ T3138] Bluetooth: hci1: command 0x040f tx timeout [ 178.299409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.313895][ T8548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.359502][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.368159][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.377961][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.389442][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.397910][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.407145][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.416184][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.424814][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.433528][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.442441][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.451628][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.460143][ T3786] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.467183][ T3786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.475130][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.484167][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.496757][ T3786] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.503865][ T3786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.522202][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.538779][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 178.541964][ T8548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.565553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.573931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.583180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.591716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.601138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.610373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.619372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.627877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.637326][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.646193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.655077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.666097][ T8552] device veth0_vlan entered promiscuous mode [ 178.682835][ T8548] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.692776][ T8548] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.701901][ T8548] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.712094][ T8548] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.729177][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.737047][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.746182][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.756718][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.765561][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.774465][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 178.775765][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.794378][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.807074][ T8550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.825692][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.844602][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.854088][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.863436][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.881787][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.894912][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.908081][ T8550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.916222][ T8552] device veth1_vlan entered promiscuous mode [ 178.960172][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.972124][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.981327][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.989968][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.998584][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.005978][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.009111][ T3138] Bluetooth: hci4: command 0x040f tx timeout [ 179.014240][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.064753][ T8556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.073971][ T8550] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.084747][ T8550] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.093587][ T8550] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.102917][ T8550] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.114204][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.123387][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.169349][ T9510] Bluetooth: hci5: command 0x040f tx timeout [ 179.182249][ T8554] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.214314][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.224248][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.244070][ T8552] device veth0_macvtap entered promiscuous mode [ 179.285891][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.310237][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.329218][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.337666][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.356657][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.406474][ T8552] device veth1_macvtap entered promiscuous mode [ 179.438840][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.446798][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.457651][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.515634][ T8558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.593258][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.603453][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.613619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.622632][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.633977][ T270] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.649840][ T270] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.657162][ T8556] device veth0_vlan entered promiscuous mode [ 179.694553][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.706614][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.723394][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.737677][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.754493][ T8552] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.792576][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.807275][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.817937][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.827382][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.835812][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.844178][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.853091][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.862269][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.869827][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.880778][ T8554] device veth0_vlan entered promiscuous mode [ 179.911233][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.931752][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.949004][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.960874][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.973443][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.984505][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.997060][ T8552] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.006387][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.019085][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.026714][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.038863][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.046524][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.056183][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.065608][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.076550][ T8556] device veth1_vlan entered promiscuous mode [ 180.098629][ T270] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.106605][ T270] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.117141][ T8552] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.129896][ T8552] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.146154][ T8552] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.154916][ T8552] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.177139][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.200820][ T147] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.202007][ T8558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.217507][ T147] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.252681][ T8554] device veth1_vlan entered promiscuous mode [ 180.269450][ T3202] Bluetooth: hci0: command 0x0419 tx timeout [ 180.289553][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:49:34 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) [ 180.329369][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.337915][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.372606][ T9510] Bluetooth: hci1: command 0x0419 tx timeout [ 180.410873][ T8556] device veth0_macvtap entered promiscuous mode [ 180.479208][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.499879][ T8556] device veth1_macvtap entered promiscuous mode [ 180.513084][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:49:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001840)={0xd, 0x0, 0x4, 0x0, 0xa}, 0x40) [ 180.569883][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.577887][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 15:49:35 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 180.631518][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.649415][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.667433][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.689167][ T3202] Bluetooth: hci2: command 0x0419 tx timeout [ 180.697846][ T8554] device veth0_macvtap entered promiscuous mode 15:49:35 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)) 15:49:35 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x206b) [ 180.729510][ T252] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.737485][ T252] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.772959][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.806051][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.833658][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.848846][ T9510] Bluetooth: hci3: command 0x0419 tx timeout [ 180.861623][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:49:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1e, 0x0, 0x0) 15:49:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 180.886976][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:49:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) [ 180.947693][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.985870][ T8556] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.998650][ T8554] device veth1_macvtap entered promiscuous mode [ 181.021166][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.042654][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.060055][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.080631][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.089364][ T9510] Bluetooth: hci4: command 0x0419 tx timeout [ 181.100598][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.120952][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.140798][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.169701][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.205502][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.225096][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.236991][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.258413][ T9510] Bluetooth: hci5: command 0x0419 tx timeout [ 181.284431][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.316049][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.329607][ T8556] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.367746][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.401185][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:49:36 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/cuse\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000063c0)='/dev/uinput\x00', 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000006480)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 181.423463][ T8556] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.462585][ T8556] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.498570][ T8556] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.514377][ T8556] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.551621][ T8554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.598341][ T8554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.608163][ T8554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.643718][ T8554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.668377][ T8554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.688399][ T8554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.709537][ T8554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.741401][ T8554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.755665][ T8554] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.786324][ T8558] device veth0_vlan entered promiscuous mode [ 181.792937][ T9833] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 181.823181][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.838238][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.858745][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.867359][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.938875][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.946482][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.968090][ T8554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.989047][ T8554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.999794][ T8554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.036363][ T8554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.046928][ T8554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.057763][ T8554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.067804][ T8554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.078648][ T8554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.090912][ T8554] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.100932][ T8558] device veth1_vlan entered promiscuous mode [ 182.121277][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.136644][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.146820][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.171255][ T8554] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.182626][ T8554] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.197796][ T8554] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.209118][ T8554] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.240184][ T147] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.250776][ T147] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.270237][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.354562][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.369462][ T9833] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 182.379720][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.387656][ T9833] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.399217][ T147] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.405297][ T8558] device veth0_macvtap entered promiscuous mode [ 182.416335][ T147] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.425708][ T9833] usb 3-1: Product: syz [ 182.430835][ T9833] usb 3-1: Manufacturer: syz [ 182.435470][ T9833] usb 3-1: SerialNumber: syz [ 182.464446][ T8558] device veth1_macvtap entered promiscuous mode [ 182.504466][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.520962][ T9833] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 182.538022][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.565117][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 182.582775][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.606552][ T8558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.630479][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.652130][ T8558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.671845][ T8558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.689856][ T8558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.713084][ T8558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.732825][ T8558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.747926][ T8558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.767703][ T8558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.780877][ T8558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.791660][ T8558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.803227][ T8558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.840000][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.849635][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.859670][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.872355][ T8558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.892768][ T8558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.902919][ T8558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.913691][ T8558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.924200][ T8558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.935541][ T8558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.945439][ T8558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.955927][ T8558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.965797][ T8558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.976283][ T8558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.987546][ T8558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.998771][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.007324][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.022166][ T252] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.042187][ T252] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.052349][ T8558] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.063591][ T8558] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.073799][ T8558] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.082919][ T8558] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.106469][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.222441][ T252] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.234866][ T252] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:49:37 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000020c0)='ns/ipc\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000021c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002180)={&(0x7f0000002100)={0x64, r0, 0x8, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x14}, @void, @val={0xc, 0x99, {0xffffffff, 0x5f}}}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x7c}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1e}, @NL80211_ATTR_PID={0x8, 0x52, r1}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r2}, @NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}, @NL80211_ATTR_PID={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x40091}, 0x1) socket$can_raw(0x1d, 0x3, 0x1) iopl(0xc) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(0xffffffffffffffff, 0x7aa, &(0x7f0000002200)={{@my=0x1, 0x3}, 0x7, 0x2}) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000002240)=""/114) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(0xffffffffffffffff, 0x7a4, &(0x7f00000022c0)={{@local, 0x3}, 0xe42, 0xfffffffffffffffc, 0xc87, 0x3}) ioctl$IOCTL_VMCI_VERSION(0xffffffffffffffff, 0x79f, &(0x7f0000002300)=0xb0000) r3 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000002340)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r4 = fanotify_init(0x20, 0x1000) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000004400)={0x20, 0x0, 0x0, {0x0, 0x38563c1f92340fb5}}, 0x20) r5 = syz_mount_image$fuse(&(0x7f0000004440)='fuse\x00', &(0x7f0000004480)='./file0\x00', 0x0, 0x0, 0x0, 0x2048041, &(0x7f00000044c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@subj_role={'subj_role', 0x3d, '%'}}, {@smackfsdef={'smackfsdef', 0x3d, 'ns/ipc\x00'}}, {@subj_user={'subj_user', 0x3d, '!(%*('}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@obj_type={'obj_type'}}]}}) fanotify_mark(r4, 0x0, 0x8001018, r5, &(0x7f0000004640)='./file0\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000004780)={&(0x7f0000004680)={0x10, 0x0, 0x0, 0x968ec10271654c22}, 0xc, &(0x7f0000004740)={&(0x7f0000004700)={0x38, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040}, 0x8000) syz_usb_ep_write$ath9k_ep2(r3, 0x83, 0x10, &(0x7f00000047c0)=@ready={0x0, 0x0, 0x8, "3b9fe677", {0x1, 0x5, 0x9, 0x8, 0x9}}) [ 183.271456][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.285924][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.294470][ T9856] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 183.323421][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.364145][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:49:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0, 0x7}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) shutdown(r0, 0x2) 15:49:38 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006440)) 15:49:38 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000063c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) 15:49:38 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000002340)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x0, 0x0) [ 183.515098][ T9510] usb 3-1: USB disconnect, device number 2 15:49:38 executing program 1: syz_emit_ethernet(0x14e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa"], 0x0) 15:49:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="7400000000010104000000000000000002000000240001801400018008000100e000000108000200000000000c000280050001000000000024000280140001"], 0x74}}, 0x0) [ 183.688668][ T7] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 183.700370][T10069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:49:38 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x17, 0x0, 0x9, 0x7, 0x29a9}) [ 183.749367][T10069] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.780292][T10069] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.800595][T10069] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 15:49:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}]}, &(0x7f0000000200)=0x10) [ 183.848497][ T3786] usb 6-1: new high-speed USB device number 2 using dummy_hcd 15:49:38 executing program 1: r0 = getpgrp(0x0) capget(&(0x7f0000000000)={0x20071026, r0}, &(0x7f0000000040)) 15:49:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0, 0x7}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) shutdown(r0, 0x2) [ 183.989939][T10080] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 184.228848][ T7] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 184.237926][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.262337][ T7] usb 4-1: Product: syz [ 184.272383][ T7] usb 4-1: Manufacturer: syz [ 184.278013][ T7] usb 4-1: SerialNumber: syz [ 184.319753][ T7] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 184.379961][ T9856] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 184.387264][ T9856] ath9k_htc: Failed to initialize the device [ 184.399896][ T9510] usb 3-1: ath9k_htc: USB layer deinitialized [ 184.429159][ T3786] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 184.443533][ T3786] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.469870][ T3786] usb 6-1: Product: syz [ 184.480144][ T3786] usb 6-1: Manufacturer: syz [ 184.491001][ T3786] usb 6-1: SerialNumber: syz [ 184.548916][ T3786] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 15:49:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)={0x4, 0x0, [{0x1, 0x5}, {0x80000001, 0x2, 0x1}, {0x80000008, 0x5, 0xe5c9bed53c94595}, {0x7}]}) [ 184.840481][ T9510] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 184.901105][T10114] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 184.939780][ T3000] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 185.198595][ T3786] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 185.354541][ T9833] usb 4-1: USB disconnect, device number 2 [ 185.606137][ T3138] usb 6-1: USB disconnect, device number 2 [ 186.211810][ T3000] usb 4-1: Service connection timeout for: 256 [ 186.218056][ T3000] ath9k_htc 4-1:1.0: ath9k_htc: Unable to initialize HTC services [ 186.232153][ T3000] ath9k_htc: Failed to initialize the device [ 186.238868][ T9833] usb 4-1: ath9k_htc: USB layer deinitialized [ 186.288941][ T3786] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 186.295960][ T3786] ath9k_htc: Failed to initialize the device [ 186.303837][ T3138] usb 6-1: ath9k_htc: USB layer deinitialized 15:49:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)={0x2, 0x0, [{0xd}, {0x80000008}]}) 15:49:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0, 0x7}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) shutdown(r0, 0x2) 15:49:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0, 0x7}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) shutdown(r0, 0x2) 15:49:41 executing program 0: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) [ 186.540034][T10150] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 186.561097][T10150] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 186.678403][ T3138] usb 6-1: new high-speed USB device number 3 using dummy_hcd 15:49:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 15:49:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)={0x1, 0x0, [{0xa, 0x7fff}]}) 15:49:41 executing program 0: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) shmget$private(0x0, 0xa000, 0x0, &(0x7f0000ff5000/0xa000)=nil) [ 186.841060][T10168] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:49:41 executing program 0: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)) 15:49:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)) 15:49:41 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'tunl0\x00'}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {&(0x7f0000000980)}, {0x0}, {&(0x7f00000002c0)}, {&(0x7f0000002800)}, {&(0x7f00000005c0)}], 0x6}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 15:49:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160\x00'}, 0x58) r3 = accept(r0, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000500)="f6", 0x1}], 0x1}}], 0x1, 0x0) 15:49:41 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000240)={{0x1, 0x0, 0xffffffffffffffff, 0xee01}}) [ 187.112417][T10191] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 187.161917][ C0] hrtimer: interrupt took 74462 ns 15:49:41 executing program 0: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:41 executing program 5: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/191) 15:49:41 executing program 3: 15:49:41 executing program 2: [ 187.339673][T10217] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:49:42 executing program 1: 15:49:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x11}}}}}}, 0x0) 15:49:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 15:49:42 executing program 0: syz_mount_image$afs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:42 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) eventfd2(0x0, 0x0) timerfd_create(0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:49:42 executing program 3: 15:49:42 executing program 1: 15:49:42 executing program 5: [ 187.567010][T10231] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:49:42 executing program 0: syz_mount_image$afs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:42 executing program 3: 15:49:42 executing program 1: 15:49:42 executing program 5: 15:49:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x3, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 15:49:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x10, 0x0, &(0x7f0000000200)) 15:49:42 executing program 0: syz_mount_image$afs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:42 executing program 0: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:43 executing program 5: 15:49:43 executing program 1: 15:49:43 executing program 4: 15:49:43 executing program 3: 15:49:43 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) eventfd2(0x0, 0x0) timerfd_create(0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:49:43 executing program 0: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:43 executing program 1: 15:49:43 executing program 3: 15:49:43 executing program 4: 15:49:43 executing program 0: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:43 executing program 5: 15:49:43 executing program 3: 15:49:43 executing program 4: 15:49:43 executing program 1: 15:49:43 executing program 5: 15:49:43 executing program 0: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:49:43 executing program 2: 15:49:43 executing program 3: 15:49:43 executing program 5: 15:49:43 executing program 1: 15:49:43 executing program 4: 15:49:43 executing program 0: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:49:44 executing program 1: 15:49:44 executing program 3: 15:49:44 executing program 5: 15:49:44 executing program 4: 15:49:44 executing program 0: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:49:44 executing program 2: 15:49:44 executing program 1: 15:49:44 executing program 5: 15:49:44 executing program 3: 15:49:44 executing program 4: 15:49:44 executing program 2: 15:49:44 executing program 0: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 15:49:44 executing program 5: 15:49:44 executing program 4: 15:49:44 executing program 1: 15:49:44 executing program 2: 15:49:44 executing program 3: [ 190.000050][T10325] kAFS: No cell specified 15:49:44 executing program 0: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 15:49:44 executing program 5: 15:49:44 executing program 4: 15:49:44 executing program 1: 15:49:44 executing program 2: 15:49:44 executing program 3: 15:49:44 executing program 5: 15:49:44 executing program 4: [ 190.283001][T10336] kAFS: No cell specified 15:49:44 executing program 1: 15:49:45 executing program 2: 15:49:45 executing program 0: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 15:49:45 executing program 3: 15:49:45 executing program 5: 15:49:45 executing program 4: 15:49:45 executing program 1: [ 190.545786][T10346] kAFS: No cell specified 15:49:45 executing program 3: 15:49:45 executing program 2: 15:49:45 executing program 5: 15:49:45 executing program 4: 15:49:45 executing program 0: 15:49:45 executing program 1: 15:49:45 executing program 2: 15:49:45 executing program 3: 15:49:45 executing program 5: 15:49:45 executing program 4: 15:49:45 executing program 0: 15:49:45 executing program 1: 15:49:45 executing program 2: 15:49:45 executing program 3: 15:49:45 executing program 5: 15:49:45 executing program 4: 15:49:45 executing program 0: 15:49:45 executing program 2: 15:49:45 executing program 1: 15:49:45 executing program 3: 15:49:45 executing program 5: 15:49:45 executing program 2: 15:49:45 executing program 4: 15:49:45 executing program 0: 15:49:45 executing program 1: 15:49:45 executing program 5: 15:49:45 executing program 3: 15:49:45 executing program 4: 15:49:45 executing program 0: 15:49:46 executing program 2: 15:49:46 executing program 5: 15:49:46 executing program 3: 15:49:46 executing program 1: 15:49:46 executing program 0: 15:49:46 executing program 4: 15:49:46 executing program 2: 15:49:46 executing program 1: 15:49:46 executing program 5: 15:49:46 executing program 3: 15:49:46 executing program 2: 15:49:46 executing program 0: 15:49:46 executing program 4: 15:49:46 executing program 1: 15:49:46 executing program 3: 15:49:46 executing program 5: 15:49:46 executing program 4: 15:49:46 executing program 2: 15:49:46 executing program 0: 15:49:46 executing program 1: 15:49:46 executing program 3: 15:49:46 executing program 4: 15:49:46 executing program 2: 15:49:46 executing program 0: 15:49:46 executing program 3: 15:49:46 executing program 1: 15:49:46 executing program 4: 15:49:46 executing program 2: 15:49:46 executing program 0: 15:49:46 executing program 3: 15:49:46 executing program 1: 15:49:47 executing program 4: 15:49:47 executing program 2: 15:49:47 executing program 0: 15:49:47 executing program 5: 15:49:47 executing program 5: 15:49:47 executing program 1: 15:49:47 executing program 2: 15:49:47 executing program 3: 15:49:47 executing program 4: 15:49:47 executing program 0: 15:49:47 executing program 1: 15:49:47 executing program 2: 15:49:47 executing program 0: 15:49:47 executing program 3: 15:49:47 executing program 4: 15:49:47 executing program 5: 15:49:47 executing program 0: 15:49:47 executing program 2: 15:49:47 executing program 1: 15:49:47 executing program 5: 15:49:47 executing program 3: 15:49:47 executing program 4: 15:49:47 executing program 2: 15:49:47 executing program 0: 15:49:47 executing program 1: 15:49:47 executing program 5: 15:49:47 executing program 4: 15:49:47 executing program 2: 15:49:47 executing program 0: 15:49:47 executing program 3: 15:49:47 executing program 4: 15:49:47 executing program 0: 15:49:47 executing program 2: 15:49:47 executing program 5: 15:49:48 executing program 1: 15:49:48 executing program 3: 15:49:48 executing program 5: 15:49:48 executing program 2: 15:49:48 executing program 0: 15:49:48 executing program 4: 15:49:48 executing program 1: 15:49:48 executing program 3: 15:49:48 executing program 5: 15:49:48 executing program 0: 15:49:48 executing program 2: 15:49:48 executing program 1: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:49:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000e2074d564b0000000001"]) 15:49:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r2}) 15:49:48 executing program 2 (fault-call:0 fault-nth:0): syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) [ 193.955764][T10480] FAULT_INJECTION: forcing a failure. [ 193.955764][T10480] name failslab, interval 1, probability 0, space 0, times 1 [ 194.006581][T10480] CPU: 0 PID: 10480 Comm: syz-executor.2 Not tainted 5.10.0-rc1-next-20201030-syzkaller #0 [ 194.016593][T10480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.026659][T10480] Call Trace: [ 194.029963][T10480] dump_stack+0x107/0x163 [ 194.034308][T10480] should_fail.cold+0x5/0xa [ 194.038823][T10480] ? getname_flags.part.0+0x50/0x4f0 [ 194.044114][T10480] ? getname_flags.part.0+0x50/0x4f0 [ 194.049408][T10480] should_failslab+0x5/0x10 [ 194.053920][T10480] kmem_cache_alloc+0x33b/0x460 [ 194.058780][T10480] getname_flags.part.0+0x50/0x4f0 [ 194.063900][T10480] ? wait_for_completion_io+0x260/0x260 [ 194.069453][T10480] getname_flags+0x9a/0xe0 [ 194.073877][T10480] do_mkdirat+0x8d/0x2d0 [ 194.078129][T10480] ? user_path_create+0xf0/0xf0 [ 194.082993][T10480] ? syscall_enter_from_user_mode+0x1d/0x50 [ 194.088902][T10480] do_syscall_64+0x2d/0x70 [ 194.093326][T10480] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 194.099222][T10480] RIP: 0033:0x45d2d7 [ 194.103125][T10480] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 dd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 194.122734][T10480] RSP: 002b:00007f89e4690a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 194.131159][T10480] RAX: ffffffffffffffda RBX: 00007f89e4690b20 RCX: 000000000045d2d7 [ 194.139133][T10480] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 0000000020000040 [ 194.147112][T10480] RBP: 00007f89e4690ae0 R08: 0000000000000000 R09: 0000000000000000 15:49:48 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x7, 0x6}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000280), 0x7}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000080), 0x3, r0}, 0x38) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_usb_connect$cdc_ecm(0x5, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x1, 0x1, 0x1, 0x20, 0x20, [{{0x9, 0x4, 0x0, 0x7f, 0x2, 0x2, 0x6, 0x0, 0x9, {{0xb, 0x24, 0x6, 0x0, 0x0, "219675144db5"}, {0x5, 0x24, 0x0, 0x291d}, {0xd, 0x24, 0xf, 0x1, 0xd0, 0x8000, 0x9, 0x6}, [@country_functional={0x12, 0x24, 0x7, 0x3, 0x1, [0x3, 0x1, 0x2, 0x400, 0x1, 0x20]}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x200, 0x1, 0xf7, 0x9}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x9, 0xcc, 0xe}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x4, 0x4, 0x16}}}}}]}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x310, 0x1, 0x6, 0x2, 0x20, 0x1}, 0x1f, &(0x7f0000000340)={0x5, 0xf, 0x1f, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x8, 0x0, 0x3ff}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0xc, 0x8, 0x1f}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0xbb4, 0xf, 0x9}]}, 0x7, [{0xd3, &(0x7f0000000380)=@string={0xd3, 0x3, "de39b08febf9ba22ee7c6b4b2e0c5f73a2e3b83d8306ebdc37039d9fc016f0391807a6c46a6ddfbec955b06e074ae978576d782ce0527b77c6d8002815e287f58e864952be0d93e60b226477ac8c4de44f671c0262e5b496c0f7fd683a3f26e51c5c20ac50cd9a09b42536dd3d05fbb3cd0c9f3344dd8aabb384f13dab32b9886c12347257e7b617ec1b51b376a084592a3b03eb9f50f5d4d0b560e8320a02d9cb1e54149fd72754e3150e92baec50b6cc8b824d0f0ac752ce5a997db78de578ecf72578584ca4cd449977107c70e7404e"}}, {0xcf, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x41e}}, {0x1e, &(0x7f00000005c0)=@string={0x1e, 0x3, "9fa7f8a849a5e41860e987be591d0bac176fd08832112445431efe10"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x459}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x409}}, {0xcc, &(0x7f0000000680)=@string={0xcc, 0x3, "083d59574f740fefc075a530cf0b341ad764a45f428316cdda5f0608b07fb7cbf58c0154fcb105173f960b0b586d95308403d09904f9dab63f6fe041a600e2193684a0058955cab68bfeec5f1defffbb1870647da7854ef37863cd9b479d29d034706f22dc3e65c05c4f2d3f7c9d98f3fdff0d1ecb3d419988dec2853cddf792e03785f7f9717364e4cfa4a806bd6c46162a9aa3057ce430cf3c532379d9cad5cd610f5861eff5729f4b3bd9209994677a0a311ae1abc5de469eb1b22a3a7884c113343f56590a70a1bb"}}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x7fffffff, 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x7fffffff, 0x12) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)) [ 194.155088][T10480] R10: 0000000000000064 R11: 0000000000000246 R12: 0000000020000000 [ 194.163065][T10480] R13: 0000000020000040 R14: 0000000000000000 R15: 0000000020000180 15:49:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$packet(0x11, 0x2, 0x300) getresuid(&(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000240)=0x0) r4 = fcntl$dupfd(r0, 0x0, r2) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000280)=@req={0x7, 0x1000, 0x1, 0x8d}, 0x10) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r10}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 15:49:48 executing program 3: connect$netrom(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x42000200) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r0 = memfd_create(&(0x7f0000000040)='Nwlan\x91\xfe5\x9b\xf6\x06\x16\xa0', 0x5) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f00000000c0)=0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x4d091, r0, 0x0) 15:49:48 executing program 4: 15:49:48 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x0, 0x0) sync_file_range(r0, 0xfffc, 0x101, 0x4) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000400)=""/116, 0x74}], 0x1, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400400, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f}}, 0x20) setuid(0x0) getgroups(0x4, &(0x7f0000000180)=[0xee01, 0xee01, 0xee01, 0xee00]) fchown(0xffffffffffffffff, 0x0, r4) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2}, r3}}, 0x30) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_KVMCLOCK_CTRL(r7, 0xaead) r8 = fcntl$dupfd(r5, 0x0, r5) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$CAN_RAW_FILTER(r8, 0x65, 0x1, &(0x7f0000000080)=[{}, {}], &(0x7f00000000c0)=0x10) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r3}}, 0xc) [ 194.350621][T10494] IPVS: ftp: loaded support on port[0] = 21 15:49:49 executing program 4: [ 194.465602][T10500] dlm: non-version read from control device 116 [ 194.475870][T10500] ucma_write: process 60 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. 15:49:49 executing program 4: [ 194.524002][T10498] bond0: (slave macvlan2): Error -98 calling set_mac_address [ 194.559312][T10498] macvlan2: mtu less than device minimum 15:49:49 executing program 4: [ 194.672377][T10505] dlm: non-version read from control device 116 15:49:49 executing program 2 (fault-call:0 fault-nth:1): syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:49 executing program 1: [ 194.764219][T10498] bond0: (slave macvlan2): Error -98 calling set_mac_address 15:49:49 executing program 4: [ 194.808260][T10498] macvlan2: mtu less than device minimum [ 194.810706][T10533] FAULT_INJECTION: forcing a failure. [ 194.810706][T10533] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 194.828666][ T3786] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 194.864376][T10533] CPU: 0 PID: 10533 Comm: syz-executor.2 Not tainted 5.10.0-rc1-next-20201030-syzkaller #0 [ 194.874372][T10533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.884429][T10533] Call Trace: [ 194.887734][T10533] dump_stack+0x107/0x163 [ 194.892085][T10533] should_fail.cold+0x5/0xa [ 194.896607][T10533] strncpy_from_user+0x33/0x3a0 [ 194.901473][T10533] getname_flags.part.0+0x95/0x4f0 [ 194.906590][T10533] ? wait_for_completion_io+0x260/0x260 15:49:49 executing program 1: [ 194.912145][T10533] getname_flags+0x9a/0xe0 [ 194.916570][T10533] do_mkdirat+0x8d/0x2d0 [ 194.920821][T10533] ? user_path_create+0xf0/0xf0 [ 194.925682][T10533] ? syscall_enter_from_user_mode+0x1d/0x50 [ 194.931593][T10533] do_syscall_64+0x2d/0x70 [ 194.936022][T10533] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 194.941925][T10533] RIP: 0033:0x45d2d7 [ 194.945829][T10533] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 dd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 194.965437][T10533] RSP: 002b:00007f89e4690a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 194.973865][T10533] RAX: ffffffffffffffda RBX: 00007f89e4690b20 RCX: 000000000045d2d7 [ 194.981843][T10533] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 0000000020000040 [ 194.989822][T10533] RBP: 00007f89e4690ae0 R08: 0000000000000000 R09: 0000000000000000 [ 194.997797][T10533] R10: 0000000000000064 R11: 0000000000000246 R12: 0000000020000000 [ 195.005776][T10533] R13: 0000000020000040 R14: 0000000000000000 R15: 0000000020000180 [ 195.051593][T10496] IPVS: ftp: loaded support on port[0] = 21 [ 195.358280][ T3786] usb 6-1: config 1 interface 0 altsetting 127 bulk endpoint 0x82 has invalid maxpacket 16 [ 195.378137][ T3786] usb 6-1: config 1 interface 0 altsetting 127 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 195.408130][ T3786] usb 6-1: config 1 interface 0 has no altsetting 0 [ 195.772241][ T3786] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 195.782936][ T3786] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.806964][ T3786] usb 6-1: Product: О [ 195.821361][ T3786] usb 6-1: SerialNumber: ꞟ꣸ꕉᣤ뺇ᵙ갋漗裐ᄲ䔤ṃჾ [ 195.872167][T10499] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 195.906615][T10499] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 196.400007][ T3786] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 196.424915][ T3786] usb 6-1: USB disconnect, device number 4 15:49:51 executing program 5: 15:49:51 executing program 4: 15:49:51 executing program 2 (fault-call:0 fault-nth:2): syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:51 executing program 1: 15:49:51 executing program 0: 15:49:51 executing program 3: [ 196.994254][T10595] FAULT_INJECTION: forcing a failure. [ 196.994254][T10595] name failslab, interval 1, probability 0, space 0, times 0 15:49:51 executing program 4: 15:49:51 executing program 3: [ 197.065968][T10595] CPU: 0 PID: 10595 Comm: syz-executor.2 Not tainted 5.10.0-rc1-next-20201030-syzkaller #0 [ 197.076234][T10595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.086292][T10595] Call Trace: [ 197.089594][T10595] dump_stack+0x107/0x163 [ 197.093940][T10595] should_fail.cold+0x5/0xa [ 197.098461][T10595] ? __d_alloc+0x2a/0x950 [ 197.102789][T10595] ? __d_alloc+0x2a/0x950 [ 197.107103][T10595] should_failslab+0x5/0x10 [ 197.111589][T10595] kmem_cache_alloc+0x33b/0x460 [ 197.116422][T10595] ? __d_lookup+0x3ff/0x6f0 [ 197.120915][T10595] __d_alloc+0x2a/0x950 [ 197.125056][T10595] d_alloc+0x4a/0x230 [ 197.129026][T10595] __lookup_hash+0xc8/0x180 [ 197.133516][T10595] filename_create+0x186/0x490 [ 197.138265][T10595] ? strncpy_from_user+0x29e/0x3a0 [ 197.143360][T10595] ? filename_parentat+0x560/0x560 [ 197.148473][T10595] ? getname_flags.part.0+0x1dd/0x4f0 [ 197.153836][T10595] do_mkdirat+0xa0/0x2d0 [ 197.158066][T10595] ? user_path_create+0xf0/0xf0 [ 197.162906][T10595] ? syscall_enter_from_user_mode+0x1d/0x50 [ 197.168806][T10595] do_syscall_64+0x2d/0x70 [ 197.173215][T10595] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 197.179100][T10595] RIP: 0033:0x45d2d7 [ 197.182986][T10595] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 dd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 197.202577][T10595] RSP: 002b:00007f89e4690a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 15:49:51 executing program 0: 15:49:51 executing program 1: [ 197.210978][T10595] RAX: ffffffffffffffda RBX: 00007f89e4690b20 RCX: 000000000045d2d7 [ 197.218935][T10595] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 0000000020000040 [ 197.226892][T10595] RBP: 00007f89e4690ae0 R08: 0000000000000000 R09: 0000000000000000 [ 197.234849][T10595] R10: 0000000000000064 R11: 0000000000000246 R12: 0000000020000000 [ 197.242808][T10595] R13: 0000000020000040 R14: 0000000000000000 R15: 0000000020000180 15:49:51 executing program 5: 15:49:51 executing program 4: 15:49:52 executing program 2 (fault-call:0 fault-nth:3): syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:52 executing program 3: 15:49:52 executing program 0: 15:49:52 executing program 1: 15:49:52 executing program 4: 15:49:52 executing program 5: 15:49:52 executing program 3: [ 197.534772][T10607] FAULT_INJECTION: forcing a failure. [ 197.534772][T10607] name failslab, interval 1, probability 0, space 0, times 0 15:49:52 executing program 0: [ 197.624648][T10607] CPU: 0 PID: 10607 Comm: syz-executor.2 Not tainted 5.10.0-rc1-next-20201030-syzkaller #0 [ 197.634657][T10607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.644718][T10607] Call Trace: [ 197.648023][T10607] dump_stack+0x107/0x163 [ 197.652373][T10607] should_fail.cold+0x5/0xa [ 197.656896][T10607] ? __d_alloc+0x2a/0x950 [ 197.661240][T10607] ? __d_alloc+0x2a/0x950 [ 197.665582][T10607] should_failslab+0x5/0x10 [ 197.670097][T10607] kmem_cache_alloc+0x33b/0x460 15:49:52 executing program 4: 15:49:52 executing program 3: [ 197.674954][T10607] ? __d_lookup+0x3ff/0x6f0 [ 197.679475][T10607] __d_alloc+0x2a/0x950 [ 197.683911][T10607] d_alloc+0x4a/0x230 [ 197.687915][T10607] __lookup_hash+0xc8/0x180 [ 197.692434][T10607] filename_create+0x186/0x490 [ 197.697211][T10607] ? strncpy_from_user+0x29e/0x3a0 [ 197.702338][T10607] ? filename_parentat+0x560/0x560 [ 197.707466][T10607] ? getname_flags.part.0+0x1dd/0x4f0 [ 197.712861][T10607] do_mkdirat+0xa0/0x2d0 [ 197.717115][T10607] ? user_path_create+0xf0/0xf0 15:49:52 executing program 0: [ 197.721987][T10607] ? syscall_enter_from_user_mode+0x1d/0x50 [ 197.727899][T10607] do_syscall_64+0x2d/0x70 [ 197.732337][T10607] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 197.738233][T10607] RIP: 0033:0x45d2d7 [ 197.742138][T10607] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 dd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 197.761749][T10607] RSP: 002b:00007f89e4690a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 15:49:52 executing program 4: [ 197.770175][T10607] RAX: ffffffffffffffda RBX: 00007f89e4690b20 RCX: 000000000045d2d7 [ 197.778259][T10607] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 0000000020000040 [ 197.786235][T10607] RBP: 00007f89e4690ae0 R08: 0000000000000000 R09: 0000000000000000 [ 197.794207][T10607] R10: 0000000000000064 R11: 0000000000000246 R12: 0000000020000000 [ 197.802178][T10607] R13: 0000000020000040 R14: 0000000000000000 R15: 0000000020000180 15:49:52 executing program 2 (fault-call:0 fault-nth:4): syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:52 executing program 3: 15:49:52 executing program 1: 15:49:52 executing program 0: 15:49:52 executing program 5: 15:49:52 executing program 4: 15:49:52 executing program 4: 15:49:52 executing program 5: 15:49:52 executing program 3: 15:49:52 executing program 1: 15:49:52 executing program 0: [ 198.296266][T10628] FAULT_INJECTION: forcing a failure. [ 198.296266][T10628] name failslab, interval 1, probability 0, space 0, times 0 [ 198.366472][T10628] CPU: 1 PID: 10628 Comm: syz-executor.2 Not tainted 5.10.0-rc1-next-20201030-syzkaller #0 [ 198.376606][T10628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.386667][T10628] Call Trace: [ 198.389973][T10628] dump_stack+0x107/0x163 [ 198.394325][T10628] should_fail.cold+0x5/0xa [ 198.398851][T10628] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 198.404232][T10628] should_failslab+0x5/0x10 [ 198.408744][T10628] __kmalloc+0x2e1/0x400 [ 198.413003][T10628] tomoyo_encode2.part.0+0xe9/0x3a0 [ 198.418220][T10628] tomoyo_encode+0x28/0x50 [ 198.422648][T10628] tomoyo_realpath_from_path+0x186/0x620 [ 198.428312][T10628] tomoyo_path_number_perm+0x1d5/0x590 [ 198.433781][T10628] ? tomoyo_path_number_perm+0x18d/0x590 [ 198.439427][T10628] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 198.445245][T10628] ? debug_check_no_obj_freed+0x20c/0x420 [ 198.451018][T10628] ? putname+0xe1/0x120 [ 198.455186][T10628] ? rcu_read_lock_sched_held+0x3a/0x70 [ 198.460756][T10628] ? kmem_cache_free+0x315/0x350 [ 198.465714][T10628] tomoyo_path_mkdir+0x98/0xe0 [ 198.470488][T10628] ? tomoyo_file_ioctl+0x20/0x20 [ 198.475443][T10628] ? getname_flags.part.0+0x1dd/0x4f0 [ 198.480833][T10628] security_path_mkdir+0xe8/0x160 [ 198.485871][T10628] do_mkdirat+0x14b/0x2d0 [ 198.490215][T10628] ? user_path_create+0xf0/0xf0 [ 198.495078][T10628] ? syscall_enter_from_user_mode+0x1d/0x50 [ 198.500991][T10628] do_syscall_64+0x2d/0x70 [ 198.505420][T10628] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 198.511318][T10628] RIP: 0033:0x45d2d7 15:49:53 executing program 1: [ 198.515221][T10628] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 dd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 198.534826][T10628] RSP: 002b:00007f89e4690a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 198.543255][T10628] RAX: ffffffffffffffda RBX: 00007f89e4690b20 RCX: 000000000045d2d7 [ 198.551235][T10628] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 0000000020000040 [ 198.559211][T10628] RBP: 00007f89e4690ae0 R08: 0000000000000000 R09: 0000000000000000 [ 198.567185][T10628] R10: 0000000000000064 R11: 0000000000000246 R12: 0000000020000000 [ 198.575159][T10628] R13: 0000000020000040 R14: 0000000000000000 R15: 0000000020000180 15:49:53 executing program 2 (fault-call:0 fault-nth:5): syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:53 executing program 3: 15:49:53 executing program 5: 15:49:53 executing program 1: 15:49:53 executing program 4: 15:49:53 executing program 0: [ 198.713962][T10628] ERROR: Out of memory at tomoyo_realpath_from_path. [ 198.722917][T10628] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:49:53 executing program 0: 15:49:53 executing program 4: 15:49:53 executing program 3: 15:49:53 executing program 5: [ 198.912334][T10646] FAULT_INJECTION: forcing a failure. [ 198.912334][T10646] name failslab, interval 1, probability 0, space 0, times 0 [ 198.941079][T10646] CPU: 1 PID: 10646 Comm: syz-executor.2 Not tainted 5.10.0-rc1-next-20201030-syzkaller #0 [ 198.951087][T10646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.961146][T10646] Call Trace: [ 198.964450][T10646] dump_stack+0x107/0x163 [ 198.968802][T10646] should_fail.cold+0x5/0xa [ 198.973327][T10646] ? tomoyo_init_log+0x18a/0x1ee0 [ 198.978358][T10646] should_failslab+0x5/0x10 [ 198.982881][T10646] kmem_cache_alloc_trace+0x2c7/0x380 [ 198.988279][T10646] tomoyo_init_log+0x18a/0x1ee0 [ 198.993148][T10646] ? vsnprintf+0x2cc/0x14f0 [ 198.997670][T10646] ? common_lsm_audit+0x1b70/0x1b70 [ 199.002879][T10646] ? tomoyo_profile+0x42/0x50 [ 199.007565][T10646] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 199.013474][T10646] ? tomoyo_profile+0x42/0x50 [ 199.018163][T10646] ? tomoyo_domain_quota_is_ok+0x2d2/0x550 [ 199.023986][T10646] tomoyo_supervisor+0x34d/0xef0 [ 199.028934][T10646] ? tomoyo_profile+0x50/0x50 [ 199.033619][T10646] ? pointer+0x930/0x930 [ 199.037883][T10646] ? kfree+0xdb/0x360 [ 199.041895][T10646] ? tomoyo_check_path_number_acl+0x86/0x300 [ 199.047986][T10646] tomoyo_path_number_perm+0x419/0x590 [ 199.053459][T10646] ? tomoyo_execute_permission+0x4a0/0x4a0 15:49:53 executing program 3: 15:49:53 executing program 1: [ 199.059283][T10646] ? debug_check_no_obj_freed+0x20c/0x420 [ 199.065054][T10646] ? putname+0xe1/0x120 [ 199.069226][T10646] ? rcu_read_lock_sched_held+0x3a/0x70 [ 199.074784][T10646] ? kmem_cache_free+0x315/0x350 [ 199.079739][T10646] tomoyo_path_mkdir+0x98/0xe0 [ 199.084511][T10646] ? tomoyo_file_ioctl+0x20/0x20 [ 199.089462][T10646] ? getname_flags.part.0+0x1dd/0x4f0 [ 199.094847][T10646] security_path_mkdir+0xe8/0x160 [ 199.099880][T10646] do_mkdirat+0x14b/0x2d0 [ 199.104220][T10646] ? user_path_create+0xf0/0xf0 [ 199.109089][T10646] ? syscall_enter_from_user_mode+0x1d/0x50 [ 199.114997][T10646] do_syscall_64+0x2d/0x70 [ 199.119423][T10646] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 199.125317][T10646] RIP: 0033:0x45d2d7 [ 199.129219][T10646] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 dd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 199.148844][T10646] RSP: 002b:00007f89e4690a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 199.157268][T10646] RAX: ffffffffffffffda RBX: 00007f89e4690b20 RCX: 000000000045d2d7 [ 199.165247][T10646] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 0000000020000040 [ 199.173227][T10646] RBP: 00007f89e4690ae0 R08: 0000000000000000 R09: 0000000000000000 [ 199.181209][T10646] R10: 0000000000000064 R11: 0000000000000246 R12: 0000000020000000 [ 199.189194][T10646] R13: 0000000020000040 R14: 0000000000000000 R15: 0000000020000180 [ 199.365114][T10646] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:49:54 executing program 2 (fault-call:0 fault-nth:6): syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:54 executing program 3: 15:49:54 executing program 5: 15:49:54 executing program 1: 15:49:54 executing program 0: 15:49:54 executing program 4: 15:49:54 executing program 3: 15:49:54 executing program 5: 15:49:54 executing program 4: 15:49:54 executing program 1: 15:49:54 executing program 0: [ 199.610706][T10663] FAULT_INJECTION: forcing a failure. [ 199.610706][T10663] name failslab, interval 1, probability 0, space 0, times 0 [ 199.673130][T10663] CPU: 1 PID: 10663 Comm: syz-executor.2 Not tainted 5.10.0-rc1-next-20201030-syzkaller #0 [ 199.683146][T10663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.693210][T10663] Call Trace: [ 199.696513][T10663] dump_stack+0x107/0x163 [ 199.700856][T10663] should_fail.cold+0x5/0xa [ 199.705376][T10663] ? tomoyo_init_log+0x18a/0x1ee0 [ 199.710405][T10663] should_failslab+0x5/0x10 [ 199.714915][T10663] kmem_cache_alloc_trace+0x2c7/0x380 15:49:54 executing program 0: [ 199.720302][T10663] tomoyo_init_log+0x18a/0x1ee0 [ 199.725176][T10663] ? vsnprintf+0x2cc/0x14f0 [ 199.729701][T10663] ? common_lsm_audit+0x1b70/0x1b70 [ 199.734905][T10663] ? tomoyo_profile+0x42/0x50 [ 199.739590][T10663] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 199.745491][T10663] ? tomoyo_profile+0x42/0x50 [ 199.750180][T10663] ? tomoyo_domain_quota_is_ok+0x2d2/0x550 [ 199.756009][T10663] tomoyo_supervisor+0x34d/0xef0 [ 199.760960][T10663] ? tomoyo_profile+0x50/0x50 [ 199.765647][T10663] ? pointer+0x930/0x930 [ 199.769903][T10663] ? mark_held_locks+0x9f/0xe0 [ 199.774705][T10663] ? tomoyo_check_path_number_acl+0x86/0x300 [ 199.780715][T10663] tomoyo_path_number_perm+0x419/0x590 [ 199.786194][T10663] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 199.792015][T10663] ? debug_check_no_obj_freed+0x20c/0x420 [ 199.797787][T10663] ? putname+0xe1/0x120 [ 199.801954][T10663] ? rcu_read_lock_sched_held+0x3a/0x70 [ 199.807506][T10663] ? kmem_cache_free+0x315/0x350 [ 199.812460][T10663] tomoyo_path_mkdir+0x98/0xe0 [ 199.817225][T10663] ? tomoyo_file_ioctl+0x20/0x20 [ 199.822172][T10663] ? getname_flags.part.0+0x1dd/0x4f0 [ 199.827550][T10663] security_path_mkdir+0xe8/0x160 [ 199.832582][T10663] do_mkdirat+0x14b/0x2d0 [ 199.836916][T10663] ? user_path_create+0xf0/0xf0 [ 199.841772][T10663] ? syscall_enter_from_user_mode+0x1d/0x50 [ 199.847672][T10663] do_syscall_64+0x2d/0x70 [ 199.852096][T10663] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 199.857990][T10663] RIP: 0033:0x45d2d7 [ 199.861887][T10663] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 dd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 199.884105][T10663] RSP: 002b:00007f89e4690a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 199.892527][T10663] RAX: ffffffffffffffda RBX: 00007f89e4690b20 RCX: 000000000045d2d7 [ 199.900500][T10663] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 0000000020000040 [ 199.908474][T10663] RBP: 00007f89e4690ae0 R08: 0000000000000000 R09: 0000000000000000 [ 199.916445][T10663] R10: 0000000000000064 R11: 0000000000000246 R12: 0000000020000000 [ 199.924418][T10663] R13: 0000000020000040 R14: 0000000000000000 R15: 0000000020000180 15:49:55 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:55 executing program 1: 15:49:55 executing program 3: 15:49:55 executing program 5: 15:49:55 executing program 4: 15:49:55 executing program 0: 15:49:55 executing program 1: 15:49:55 executing program 5: 15:49:55 executing program 3: 15:49:55 executing program 4: 15:49:55 executing program 0: [ 200.637167][T10681] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:49:55 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:55 executing program 4: 15:49:55 executing program 0: 15:49:55 executing program 5: 15:49:55 executing program 1: 15:49:55 executing program 3: [ 200.961366][T10694] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:49:55 executing program 4: 15:49:55 executing program 1: 15:49:55 executing program 0: 15:49:55 executing program 5: [ 201.003647][T10694] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:49:55 executing program 3: 15:49:55 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:55 executing program 1: 15:49:55 executing program 5: 15:49:55 executing program 0: 15:49:55 executing program 4: 15:49:55 executing program 3: [ 201.301719][T10704] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:49:55 executing program 1: 15:49:55 executing program 5: [ 201.345631][T10704] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:49:56 executing program 0: 15:49:56 executing program 4: 15:49:56 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:56 executing program 3: 15:49:56 executing program 5: 15:49:56 executing program 0: 15:49:56 executing program 1: 15:49:56 executing program 4: [ 201.635838][T10714] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 201.671034][T10714] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:49:56 executing program 0: 15:49:56 executing program 5: 15:49:56 executing program 3: 15:49:56 executing program 1: 15:49:56 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:56 executing program 4: 15:49:56 executing program 0: 15:49:56 executing program 5: 15:49:56 executing program 1: 15:49:56 executing program 3: [ 201.971002][T10727] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 202.021037][T10727] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:49:56 executing program 0: 15:49:56 executing program 4: 15:49:56 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:56 executing program 1: 15:49:56 executing program 5: 15:49:56 executing program 3: 15:49:56 executing program 4: 15:49:56 executing program 0: 15:49:56 executing program 1: 15:49:56 executing program 5: 15:49:56 executing program 3: [ 202.332999][T10739] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 202.395568][T10739] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:49:57 executing program 4: 15:49:57 executing program 0: 15:49:57 executing program 1: 15:49:57 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x7, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:57 executing program 3: 15:49:57 executing program 5: 15:49:57 executing program 4: 15:49:57 executing program 0: 15:49:57 executing program 1: 15:49:57 executing program 3: 15:49:57 executing program 5: [ 202.687666][T10753] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 202.717634][T10753] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:49:57 executing program 4: 15:49:57 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:57 executing program 1: 15:49:57 executing program 0: 15:49:57 executing program 3: 15:49:57 executing program 5: 15:49:57 executing program 4: [ 202.999722][T10765] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:49:57 executing program 1: 15:49:57 executing program 3: 15:49:57 executing program 0: [ 203.043128][T10765] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:49:57 executing program 5: 15:49:57 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:57 executing program 1: 15:49:57 executing program 4: 15:49:57 executing program 0: 15:49:57 executing program 5: 15:49:57 executing program 3: 15:49:57 executing program 4: [ 203.322316][T10776] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 203.347325][T10776] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:49:58 executing program 1: 15:49:58 executing program 0: 15:49:58 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0xa, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:58 executing program 5: 15:49:58 executing program 3: 15:49:58 executing program 4: 15:49:58 executing program 1: 15:49:58 executing program 5: 15:49:58 executing program 0: [ 203.633988][T10788] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 203.671718][T10788] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:49:58 executing program 4: 15:49:58 executing program 3: 15:49:58 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x10, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:58 executing program 1: 15:49:58 executing program 5: 15:49:58 executing program 0: 15:49:58 executing program 4: 15:49:58 executing program 3: 15:49:58 executing program 5: 15:49:58 executing program 1: [ 203.973303][T10801] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:49:58 executing program 4: 15:49:58 executing program 0: 15:49:58 executing program 3: [ 204.026316][T10801] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:49:58 executing program 1: 15:49:58 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x48, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:58 executing program 5: 15:49:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0), 0x4) 15:49:58 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) 15:49:58 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002580)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prctl$PR_SET_PTRACER(0x59616d61, r1) 15:49:58 executing program 1: sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getitimer(0x0, &(0x7f00000007c0)) 15:49:59 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000400)={@local, @random="210310fd9071", @val={@void}, {@ipv4={0x800, @dccp={{0x15, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x0, 0xe, "6a62f23b76b056ae4956ff82"}, @timestamp={0x44, 0x28, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ssrr={0x89, 0x7, 0x0, [@remote]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "041b1a", 0x0, "ecde32"}}}}}}, 0x0) 15:49:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) [ 204.365862][T10817] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 204.393651][T10817] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:49:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fadvise64(r0, 0x0, 0x0, 0x5) 15:49:59 executing program 4: syslog(0x3, &(0x7f0000000100)=""/190, 0xbe) 15:49:59 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x4c, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:59 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x6, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}]}, 0x18}}, 0x0) 15:49:59 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, &(0x7f0000000100), 0x0) 15:49:59 executing program 5: r0 = inotify_init1(0x0) fgetxattr(r0, &(0x7f0000000300)=@random={'system.', '&\x00'}, 0x0, 0x0) 15:49:59 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)={0x10}) 15:49:59 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0xd00004b1) 15:49:59 executing program 5: r0 = getpgrp(0xffffffffffffffff) waitid(0x1, r0, 0x0, 0x2, 0x0) [ 204.735587][T10836] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 204.771163][T10836] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:49:59 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8402, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 15:49:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x3c}]}, 0x50}}, 0x0) 15:49:59 executing program 1: setitimer(0x0, 0x0, &(0x7f00000001c0)) 15:49:59 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) [ 205.043993][T10851] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 15:49:59 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x3, 0xbb) 15:49:59 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x60, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:49:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000001c0)=""/76, &(0x7f0000000240)=0x4c) 15:49:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 15:49:59 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xc) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 15:49:59 executing program 5: r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x3a, 0x4, @tid=r0}, &(0x7f00000001c0)) 15:49:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000017e80)=[{&(0x7f00000000c0)=@abs, 0x6e, 0x0}], 0x1, 0x0) 15:50:00 executing program 0: [ 205.420313][T10869] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 205.464535][T10869] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:50:00 executing program 3: 15:50:00 executing program 1: 15:50:00 executing program 4: 15:50:00 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x68, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:50:00 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x7, 0x6}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000280), 0x7}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000080), 0x3, r0}, 0x38) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_usb_connect$cdc_ecm(0x5, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x1, 0x1, 0x1, 0x20, 0x20, [{{0x9, 0x4, 0x0, 0x7f, 0x2, 0x2, 0x6, 0x0, 0x9, {{0xb, 0x24, 0x6, 0x0, 0x0, "219675144db5"}, {0x5, 0x24, 0x0, 0x291d}, {0xd, 0x24, 0xf, 0x1, 0xd0, 0x8000, 0x9, 0x6}, [@country_functional={0x12, 0x24, 0x7, 0x3, 0x1, [0x3, 0x1, 0x2, 0x400, 0x1, 0x20]}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x200, 0x1, 0xf7, 0x9}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x9, 0xcc, 0xe}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x4, 0x4, 0x16}}}}}]}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x310, 0x1, 0x6, 0x2, 0x20, 0x1}, 0x1f, &(0x7f0000000340)={0x5, 0xf, 0x1f, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x8, 0x0, 0x3ff}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0xc, 0x8, 0x1f}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0xbb4, 0xf, 0x9}]}, 0x7, [{0xd3, &(0x7f0000000380)=@string={0xd3, 0x3, "de39b08febf9ba22ee7c6b4b2e0c5f73a2e3b83d8306ebdc37039d9fc016f0391807a6c46a6ddfbec955b06e074ae978576d782ce0527b77c6d8002815e287f58e864952be0d93e60b226477ac8c4de44f671c0262e5b496c0f7fd683a3f26e51c5c20ac50cd9a09b42536dd3d05fbb3cd0c9f3344dd8aabb384f13dab32b9886c12347257e7b617ec1b51b376a084592a3b03eb9f50f5d4d0b560e8320a02d9cb1e54149fd72754e3150e92baec50b6cc8b824d0f0ac752ce5a997db78de578ecf72578584ca4cd449977107c70e7404e"}}, {0xcf, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x41e}}, {0x1e, &(0x7f00000005c0)=@string={0x1e, 0x3, "9fa7f8a849a5e41860e987be591d0bac176fd08832112445431efe10"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x459}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x409}}, {0xcc, &(0x7f0000000680)=@string={0xcc, 0x3, "083d59574f740fefc075a530cf0b341ad764a45f428316cdda5f0608b07fb7cbf58c0154fcb105173f960b0b586d95308403d09904f9dab63f6fe041a600e2193684a0058955cab68bfeec5f1defffbb1870647da7854ef37863cd9b479d29d034706f22dc3e65c05c4f2d3f7c9d98f3fdff0d1ecb3d419988dec2853cddf792e03785f7f9717364e4cfa4a806bd6c46162a9aa3057ce430cf3c532379d9cad5cd610f5861eff5729f4b3bd9209994677a0a311ae1abc5de469eb1b22a3a7884c113343f56590a70a1bb"}}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x7fffffff, 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x7fffffff, 0x12) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)) 15:50:00 executing program 5: 15:50:00 executing program 1: timer_create(0x3c03d0dfeecae594, 0x0, &(0x7f0000000100)) 15:50:00 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x35, 0x0, &(0x7f0000000040)) [ 205.701129][T10882] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 205.726014][T10882] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:50:00 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 15:50:00 executing program 3: r0 = epoll_create(0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x30003005}) 15:50:00 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x6c, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:50:00 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 15:50:00 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) accept4$unix(r0, 0x0, 0x0, 0x80000) socket$inet6_udp(0xa, 0x2, 0x0) 15:50:00 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) [ 206.038858][T10896] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:50:00 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x4}, &(0x7f0000000140)) [ 206.082402][T10896] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:50:00 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x74, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) [ 206.137909][ T3000] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 206.218895][T10905] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 206.228209][T10905] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 206.527988][ T3000] usb 1-1: config 1 interface 0 altsetting 127 bulk endpoint 0x82 has invalid maxpacket 16 [ 206.547778][ T3000] usb 1-1: config 1 interface 0 altsetting 127 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 206.563764][ T3000] usb 1-1: config 1 interface 0 has no altsetting 0 [ 206.947872][ T3000] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 206.956913][ T3000] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.965338][ T3000] usb 1-1: Product: О [ 206.969624][ T3000] usb 1-1: SerialNumber: ꞟ꣸ꕉᣤ뺇ᵙ갋漗裐ᄲ䔤ṃჾ [ 207.026141][T10883] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 207.034576][T10883] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 207.378646][ T3000] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 207.393322][ T3000] usb 1-1: USB disconnect, device number 2 15:50:02 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x7, 0x6}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000280), 0x7}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000080), 0x3, r0}, 0x38) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_usb_connect$cdc_ecm(0x5, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x1, 0x1, 0x1, 0x20, 0x20, [{{0x9, 0x4, 0x0, 0x7f, 0x2, 0x2, 0x6, 0x0, 0x9, {{0xb, 0x24, 0x6, 0x0, 0x0, "219675144db5"}, {0x5, 0x24, 0x0, 0x291d}, {0xd, 0x24, 0xf, 0x1, 0xd0, 0x8000, 0x9, 0x6}, [@country_functional={0x12, 0x24, 0x7, 0x3, 0x1, [0x3, 0x1, 0x2, 0x400, 0x1, 0x20]}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x200, 0x1, 0xf7, 0x9}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x9, 0xcc, 0xe}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x4, 0x4, 0x16}}}}}]}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x310, 0x1, 0x6, 0x2, 0x20, 0x1}, 0x1f, &(0x7f0000000340)={0x5, 0xf, 0x1f, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x8, 0x0, 0x3ff}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0xc, 0x8, 0x1f}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0xbb4, 0xf, 0x9}]}, 0x7, [{0xd3, &(0x7f0000000380)=@string={0xd3, 0x3, "de39b08febf9ba22ee7c6b4b2e0c5f73a2e3b83d8306ebdc37039d9fc016f0391807a6c46a6ddfbec955b06e074ae978576d782ce0527b77c6d8002815e287f58e864952be0d93e60b226477ac8c4de44f671c0262e5b496c0f7fd683a3f26e51c5c20ac50cd9a09b42536dd3d05fbb3cd0c9f3344dd8aabb384f13dab32b9886c12347257e7b617ec1b51b376a084592a3b03eb9f50f5d4d0b560e8320a02d9cb1e54149fd72754e3150e92baec50b6cc8b824d0f0ac752ce5a997db78de578ecf72578584ca4cd449977107c70e7404e"}}, {0xcf, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x41e}}, {0x1e, &(0x7f00000005c0)=@string={0x1e, 0x3, "9fa7f8a849a5e41860e987be591d0bac176fd08832112445431efe10"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x459}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x409}}, {0xcc, &(0x7f0000000680)=@string={0xcc, 0x3, "083d59574f740fefc075a530cf0b341ad764a45f428316cdda5f0608b07fb7cbf58c0154fcb105173f960b0b586d95308403d09904f9dab63f6fe041a600e2193684a0058955cab68bfeec5f1defffbb1870647da7854ef37863cd9b479d29d034706f22dc3e65c05c4f2d3f7c9d98f3fdff0d1ecb3d419988dec2853cddf792e03785f7f9717364e4cfa4a806bd6c46162a9aa3057ce430cf3c532379d9cad5cd610f5861eff5729f4b3bd9209994677a0a311ae1abc5de469eb1b22a3a7884c113343f56590a70a1bb"}}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x7fffffff, 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x7fffffff, 0x12) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)) 15:50:02 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x7a, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:50:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000002c0)) 15:50:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:50:02 executing program 1: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0xc2168b14c7619883) 15:50:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:50:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) [ 207.908301][T10937] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 207.916325][T10937] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:50:02 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40040, 0x0) 15:50:02 executing program 3: r0 = epoll_create1(0x0) flock(r0, 0x3) 15:50:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002880)=[{{&(0x7f0000000780)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x2000a114) 15:50:02 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x300, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:50:02 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_gettime(0x0, 0x0) [ 208.260815][T10955] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 208.303866][T10955] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 208.447838][ T56] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 208.847911][ T56] usb 1-1: config 1 interface 0 altsetting 127 bulk endpoint 0x82 has invalid maxpacket 16 [ 208.858032][ T56] usb 1-1: config 1 interface 0 altsetting 127 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 208.871589][ T56] usb 1-1: config 1 interface 0 has no altsetting 0 [ 209.287852][ T56] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 209.297661][ T56] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.305696][ T56] usb 1-1: Product: О [ 209.310278][ T56] usb 1-1: SerialNumber: ꞟ꣸ꕉᣤ뺇ᵙ갋漗裐ᄲ䔤ṃჾ [ 209.374256][T10941] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 209.383948][T10941] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 209.700540][ T56] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 209.711842][ T56] usb 1-1: USB disconnect, device number 3 15:50:04 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/uinput\x00', 0x2, 0x0) 15:50:04 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x81, 0x0) write$binfmt_elf32(r0, &(0x7f00000018c0)=ANY=[], 0x658) 15:50:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, @in6=@local}}, 0xe8) 15:50:04 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1}]}, 0x50}}, 0x0) 15:50:04 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x500, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:50:04 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x7, 0x6}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000280), 0x7}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000080), 0x3, r0}, 0x38) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_usb_connect$cdc_ecm(0x5, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x1, 0x1, 0x1, 0x20, 0x20, [{{0x9, 0x4, 0x0, 0x7f, 0x2, 0x2, 0x6, 0x0, 0x9, {{0xb, 0x24, 0x6, 0x0, 0x0, "219675144db5"}, {0x5, 0x24, 0x0, 0x291d}, {0xd, 0x24, 0xf, 0x1, 0xd0, 0x8000, 0x9, 0x6}, [@country_functional={0x12, 0x24, 0x7, 0x3, 0x1, [0x3, 0x1, 0x2, 0x400, 0x1, 0x20]}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x200, 0x1, 0xf7, 0x9}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x9, 0xcc, 0xe}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x4, 0x4, 0x16}}}}}]}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x310, 0x1, 0x6, 0x2, 0x20, 0x1}, 0x1f, &(0x7f0000000340)={0x5, 0xf, 0x1f, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x8, 0x0, 0x3ff}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0xc, 0x8, 0x1f}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0xbb4, 0xf, 0x9}]}, 0x7, [{0xd3, &(0x7f0000000380)=@string={0xd3, 0x3, "de39b08febf9ba22ee7c6b4b2e0c5f73a2e3b83d8306ebdc37039d9fc016f0391807a6c46a6ddfbec955b06e074ae978576d782ce0527b77c6d8002815e287f58e864952be0d93e60b226477ac8c4de44f671c0262e5b496c0f7fd683a3f26e51c5c20ac50cd9a09b42536dd3d05fbb3cd0c9f3344dd8aabb384f13dab32b9886c12347257e7b617ec1b51b376a084592a3b03eb9f50f5d4d0b560e8320a02d9cb1e54149fd72754e3150e92baec50b6cc8b824d0f0ac752ce5a997db78de578ecf72578584ca4cd449977107c70e7404e"}}, {0xcf, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x41e}}, {0x1e, &(0x7f00000005c0)=@string={0x1e, 0x3, "9fa7f8a849a5e41860e987be591d0bac176fd08832112445431efe10"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x459}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x409}}, {0xcc, &(0x7f0000000680)=@string={0xcc, 0x3, "083d59574f740fefc075a530cf0b341ad764a45f428316cdda5f0608b07fb7cbf58c0154fcb105173f960b0b586d95308403d09904f9dab63f6fe041a600e2193684a0058955cab68bfeec5f1defffbb1870647da7854ef37863cd9b479d29d034706f22dc3e65c05c4f2d3f7c9d98f3fdff0d1ecb3d419988dec2853cddf792e03785f7f9717364e4cfa4a806bd6c46162a9aa3057ce430cf3c532379d9cad5cd610f5861eff5729f4b3bd9209994677a0a311ae1abc5de469eb1b22a3a7884c113343f56590a70a1bb"}}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x7fffffff, 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x7fffffff, 0x12) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)) 15:50:04 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f000000a980)=@add_del={0x2, &(0x7f000000a940)='macvtap0\x00'}) accept$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e) prctl$PR_SET_TSC(0x1a, 0x5) get_thread_area(0x0) 15:50:04 executing program 4: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x2710}) [ 210.262118][T10987] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 210.295780][T10987] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:50:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, 0x0, &(0x7f00000000c0)) 15:50:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000280)) 15:50:05 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x600, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:50:05 executing program 5: setitimer(0x0, &(0x7f0000000180)={{0x77359400}}, &(0x7f00000001c0)) 15:50:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=[@hopopts_2292={{0x1060, 0x29, 0x36, {0x0, 0x208, [], [@calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xffd, "a334162e3c1a2ec32eaea4bf8bc18e4377f895b66c756036fb6e54ede63ecbc30b97e1774b9cb24d67114b1ac486046a365cdc1228e7305112cd309fe026fb503fce283d2ad7ae78364d163bf5e77f7e82e55094d0d320f8f9b130797dcd8ce89dc63c9d6b7702a21e288a61f4395c01250cec7738dc1fd7eea295e262fa74d88fb583728ee5b6fbbb5b3ab564428e910d692c99b226d760ba1b748d23f39360fd8aeb3f60e4eeaac7cf597f61c0a3043750bb62968f52888bd7eb5d098a29cbaf6fffd785fc8cc2a9dc62600920ebdf103123871b65ec7b1dc7ae391fa951d97d947b9d6d6876150692661dd73c25a066f9a22d061ac3a0cd6ee64851d8bc443977bf12059471a3657779172175deaf06e37d873d1c6f7bae11f7c3fcb89b8089b998382aaf54904f5ac923867e1d46d8abfeda3ab5afefd46c2ec7b58706c3b1254de97dc4dc64d71730e1347fb547b014b2299caaf7369db918a9c1cfe6f418f92831e3d9bc635f678e67594749de4a114121aafed2621bb7a5d7869b13ff9dae859f6e5b74f8cd42d8f544f55d9a3916bf12bf8371b65ffaa6140d4f1fedb8a80dd883874d28db588fa6f356ee39313b4df0879bab6b1fee52389fec95ddf4ef75cc66065d63d64e77fbfe651f42b1de80d83e7aa5a7e94a1e4e837a80d8ee580dad84d0cb24a0ab30f27ab83b59c76cc2a2d0016bd20c526ad6d759785537b0a6071d4cc67133614e3f3964b2a6adeba4cab2fe20b903bd3880875f2c071583bb8362fb5a62cdf2c24a2b6fa7f3ff84eab41577d927b0311b871093f0340d9c6c286ee0616cf41286de72a71daa8481bcbbd2a20cb6ad8241810cbfe7597bc743ee44cb6d25e44178a46a4f125decaeaf95a7430fb8d2b45475a6250a55752b888dbe5d4b3a7366d16a5e8a06495b7ac0ad879eac87c5fee1b81b3f469d686254e9e96efca80376359cfc8ccea1d3083ddeaca38046d90bd20d74803f8c006ed9b9688a3ec994a9504772fbeebbeae066aea986dd4b066c30daf5723eaef734500ebdf476600323ff8390120c8d411bf2c0d35b308540153854e50e1939e4b2ab2287bfac33a265d2cc977a5eb0a5f2133d976fd451481ebf57c962306216acc32ac63ec1c995661e42a0723f3c39390bd7e84e77772a7b2be2f47c4825877a21581c8c8ddfb9164ef2c33634572eb0ca734332802fdada5ad7b72eeb56214394c2504446722d269a62f6eb6eed3cf84e800bb3461c37dc05755c05cf9c1685e6da44fcd45f129cd7dbf3c46ce3007406c2426e4c1fa6a22e87f2654db76fa9643e726403849ef6e01538d187f7b21b8bf093e0a499611c1ff66ce280e69bfb3a20b76907dfae67732b54be5e899d419083b73aec59803980d6e285fa8b696f80d5091e7eab8dde6275cf520c77c5b64610912fabd55aaa380cd3afffc4364ff3754721840bddcfbb2cabd3484a7432a333be322acb21f59e71b82c58529f1abf7a43f4d3aba0c019bebde9a4e140968401a56be6aa13b4b4a2bc204a2d9546e68fa8b37318225a6da69b30d50f914a1df15a875f993224ed254b3c8b6c08d4b7e7c009a4b490291a943c69d59842c60e46c070fd4a3066a721c223f38471f87cb17c6616130efa2730e403f9cf210139fb511e2384902d23e76fe4f9797f6d9c75a2a4da40312c80a02e100fd2392b6436e07e1ab007e077edd51f2a03bef50ad0bb010689dbd9c08a467f406c954a91e164c721d99302dd19515e13d4b425ce4ee0037460c052a4df61e9cf56062a1c0873b6a544a96f967eb416ef75da19a0307e8dd7af4c90473599a151d2cd732da018c7675d16afdc30acea5f48b84eeb0cbefcfcbe75723c106da7e7423206c86800213fd917d09a0f30fb979c1591a442f61bcbeace133745b5c9ae8c488806baebd839b32d5baf52b5b469bac23d6ca4b006ba01fe04f084a0a9ec305f1b114e56955bedd35080e4f66dcceb4506f0d485823993b04ea84894015f2cbe7cd065fff3de408e3adc1bad2c28814a425a5587defddd9adf1fe71ea43b272a49e1dfa723d3b51b8c0438cf1a673016ceedb47b27f147d7a1426ed8440d67fb0d761683021e3e65e04f1d90151b57f27b25d6dd382733756aded1debd421448bbe811bc2c231b03eeda9744aea13eff6a688e6c763b443b8985cf4f3b0da191650a3411222738cb6c87b3181988ecce0794e50920a715c58adb31ee0b73fd8a48d2a347aa567cf8f6491f96683251b1b3dbd2877fcccdb77a456a623d735d525ca13671a2f12694061f0af5b58ee5dc3cfd4edb6fe41783e9875a26fdfeddec66712bd7dbd2dcf79c75a9b1f8fc8c4b1f9555432a41fbadec0e3ecd9b4e0c82c908953f6b2c4d4765f16569df2ff573a50b7819730b009bfce1784b833cbacb6734b4dde6782f0187056b23a91044fce131a2e94cd864de352041a1a4b2a9f62415ae25797221ad7ec20591ccc87e6078bef27c99152c388c11332189e53d592b7777f401bcb76199524db6d736c181e5308bb5976d5547838f08a75381db6a64a1490d86274224b3765aee7a3ecc979b36c63618ac02128cf6ce3258861d3760e9f8ac2af93a18a2a42c9002df28235897b2a7bc0b17cf9dd5aa0865be397bcebb4f892cc4753c4ef8fa8151b34d77f38d1fc449513db7dc3cb8ab46885b590add161543cdfbc7601933458646b72cd8722f28d39a474f33ade250993b2f9214879676820358cc48fc3f396537649d270bffb00b55fa607eaaa62e176b787d795ff7515226395c4a4f962cb43dfef7370ce5bb98e87734f20ca51510d9705f0e3088374539abb45f1a17ae6e90f8b0e7f99b305e0c227056c65606f1f887fa30ddbee65adaa46715a8bf60490a2f7fb381fe56f2de5696808070f1f2fe600b63c4d7af894d89e14cbc5e230e8497a958191c70fecefee367224f9efce23ad90db1b9c9545611e361aa86e34eb078995c37c631d35e6fa5f67482ead21628e30b6a54dfcad70e05a9341a59aaa4bda3e35c28c6c470ffffc11d47368ff344b382279e42eb811da93f9054d233335662eeefe636bc599285a291083eb884d000fe7bbad97e50923d9853434b83eaece26ee60f15434fbbd312b35e7dadc28ac13f5d7da1a132ea018088a05bbcfd48b57bc73b673569a922e3a576942b9229646963e3c08d74df13aa9bbd9e119d258ff56373b27841e798c39ee7b2fd7a12c1b87c39065dac548862bb2f3536e66b2c06a9f631f25b75a0488df4429c04d596b3685fe5ce22dfde9ceca41a0236fa423d05ae2487ed2bbf028d5e02d6b87bbcbf073e96e2207c7ca66cb31b677b42b298002d53de818e9ef495cb0fc88b09a410d42cc7ed8bbf08f8442a592094980d139720ec4d1f1f9295b2db6dda850e22452c6aaeed0795b2761c0cc2755b8bdfe9495db6efed94a9a00dc3ad58516bb74be79c1130f7713529cf210a1ee1a72997b02276e5951f3013425ca809bc65bb9ebd703bd9b98c0acb0c34b030fb3a7d4e5f22c6f2dfe9c73d3834e6e31757529291dd7e3430310a3c17ebfcdae2bf01d7988bb65ad5c313c18deb56d9413039178bdaf6b6d10d2f9402d84cea611839cdb72c445c570cd23308ea47a1ae64e58bfefa48582bb7c0f0dfb9a97f9afc0da39923f7ce4556d1ea4102b5f373950873c53df35d32a28bd91a3bcc92ce6862b55a379da20591d243fd73a514ee76729056e7882d83e8a347b3f6151af80bbd250f2a1ea64422408969351c57819ffbd2eb46a939d6016b4ef3d5eaf2722f663b619d697debebfcd5c5bb09a4b0359991a312b10c00d0f65426f0115dd1eac8ee12187070a09d68a9abb9f42146c5b393ec90ed4df39bc9642d9b064cc7604818c68335acd8b84d281242c3a475aebca5eda10d4810892857920b681a3a7a454278c89ad8c6b6d39b4456a381abe2bd7d91720a06ed135c6604d86f40c6239e2026a11d4672a41fe2f27f850f742357974a58ce7647588c5bd364a645e963dfadc7652fb2014d9b656674e53ca9ff65708659b16cad59016da8e0135218028b6ce777b53544ca6529c0cd3847a58f21deee619549f78df38d7233a98c801b7c1b8688d9e3a32431303cf69219ef8fbf2584f5f8418523be2d2d83385252c4dc01800fce97649504f9acf6aba36e2eee6e7af8808af968926988e12384e663ce99bef7f1329b9fc58c1f36b99d6776fa9c1ada05fb30a995add305da88b954d94ab4d8dd0c6d85317b409b768b5be9a5758275703c428b2f6a34d4b81e2f55980502a490fbddb929351a3f64b985f2c62cde8af9924afbdfa3bd4f748528d47a6ea00757a0261d279ec2ace12ca681c15c90627ad6d27c6f2c17a3b08049f271b6b9114bad5f0e96c58fb948be9c3cf5718b469960e30c89b250634ec8fbabd6fefc3cb48730c01a8e59feb95582521a1746dd2e8742745f68010db79a5fde5dd80b32beec55c9c0fc77bad458f066a67b16cfe0049a631411eae5752d16fd3258487cc33e98570d002fe276abe85b38a23e746d0139f06e1e357889790cd1e349a6179a851bcbab8fdd2ef611fa59f324814725741b3ee779823451b1a9249b09c639804a1e7032fee3f05c5c28b526c4915e11b30ed9d324512a8ee8bac2250712ecf25c283f60f5253e796854c8e63b17b4b191ccd30e50262c9d35a34de0d9444efa992fb2a58b5db170bb4adb6866fe8d554a3bef82543ac8f9a88cee9988dfc50f538f20a4826fda47252f06975f58c7595b36886628d1f7d48339e17e6e39251e6017b7a7ce08f4e4f9aab82967700643a29a8c271e66c83f8078217241b86323a02b625752e7871d2cbdb776a731daa90545e22593601effbebcd0136ee04682e25235c97b85cf211f2c7b6eb8b2fae8709899c5b5e043358fae74c71f1af3a9b1cc9f1a2fec6ebf2e092dafd1aa3b6091130e581ec287ba762d777479ad5a2ac8984d6f2370144e4040684920febf7b066ddc9e60811b42af2104b6a7d45ff5764912d2801afccdfc16a8309fff9276ebc5baa8e9d648c25fcb2262a53209e74c31925f2d87dfca04ac9deafbb34a4a2a43c4607990373a2a0f23251c3edc9ac2d06c6bc2f0b054549232631cfd500251debe8ad95727f9767ac70b9903e9c3361560bd806835b15a75000e5cf932b8685cf75b651d7d7a0cce2527ca6fc8a669c0c12be9cb47f5e5023a7d03a4323af61c9b8f6ef59708661e2f6e2fb87c870914dca8b54da9dc9bfab1419eb47aa666eedce81aded3971dcb037a6af566811831b2271eb49a98b7e2c98b0efd487bec252b071b3da4081f0d6605bb046828b65bd30bd0d997dfabdcd4f28b498d5fc52bad5e5908e642643e73c1929cc1fe135e7bddcd43f8c72a0b59a6f51c42612f66b73108f8a376d9cdfaf2d6b69a1792b771498517cc5abdb8be47e3ec577d038b180ce262d891732847a7b1353394699b75c34369ed9462df36e8b77b5090a99ca491bced7e980e16b73a7608f0ad2b903fb3af17d08f4d3f6103234eb57b8f0a23b0e4ad056b54a756d953abf3cce71b0182b8178e38c4e7368c2558c413e258421665b2c4f081d49cc25dc9b385c916c11efe493cbd376cb68fc7f712d7be917b0579ad222c167d78207ac4d2dabe1d96aaf00fc2cd42d6f46bea7139091ca558d18ee7f31b11d9540b447121e8a74f7c7deea35ad0c6d7830d3695ad6e6d9881676beed8559b7bf042d3d1cb70b2fbf528e3292a056fe0ac2b738d853296ad2331bd107888"}]}}}, @dontfrag={{0x14}}, @rthdr={{0x68, 0x29, 0x39, {0x0, 0xa, 0x0, 0x0, 0x0, [@private1, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, @mcast1]}}}, @rthdr_2292={{0x88, 0x29, 0x39, {0x0, 0xe, 0x0, 0x0, 0x0, [@mcast1, @private1, @empty, @dev, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00']}}}, @hopopts={{0xea0, 0x29, 0x36, {0x0, 0x1d0, [], [@enc_lim, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xba, "49ed1e4ffb6dae5e7ca1168bd519ad7c3a36b579fbc86e89cf9c68fdbedab318a2caded0429cd6dcd91d4b5658af77ac170542deeb7286abc1eff546b3c6b31db7834a4136b514cb74504dbd8ef64d78315e8ee30f07b7c148d0725a1621da0e9e6349d541e557a9306a3f2ae0760964b21958d59c24c17ed8dfe60c39d00539cd88fface069a3ec7e1f5b27b881829edc4cc4ae544562391557459d0405686fc4987d2307193d26d6a80f0d8bf9ff789f2d91ed771c502f9448"}, @pad1, @pad1, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @hao={0xc9, 0x10, @local}, @generic={0x0, 0xd5c, "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"}]}}}], 0x2008}}], 0x1, 0x2004a154) 15:50:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000180)) 15:50:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000240)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) [ 210.660569][T11007] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 210.690598][T11007] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:50:05 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 15:50:05 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x75, 0x75, 0x6, [@fwd={0xd}, @const={0xa, 0x0, 0x0, 0xa, 0x4}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x57, 0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4}}, @datasec={0x2, 0x1, 0x0, 0xf, 0x1, [{0x3, 0x8, 0x1f}], 'M'}, @const={0xb, 0x0, 0x0, 0xa, 0x4}, @int={0x3, 0x0, 0x0, 0x1, 0x0, 0x3d, 0x0, 0x6b, 0x1}]}, {0x0, [0x30, 0x30, 0x20, 0x0]}}, &(0x7f00000000c0)=""/208, 0x96, 0xd0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) [ 210.727831][ T3000] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 211.137769][ T3000] usb 1-1: config 1 interface 0 altsetting 127 bulk endpoint 0x82 has invalid maxpacket 16 [ 211.147971][ T3000] usb 1-1: config 1 interface 0 altsetting 127 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 211.161113][ T3000] usb 1-1: config 1 interface 0 has no altsetting 0 [ 211.647850][ T3000] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 211.656919][ T3000] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.666091][ T3000] usb 1-1: Product: О [ 211.670684][ T3000] usb 1-1: SerialNumber: ꞟ꣸ꕉᣤ뺇ᵙ갋漗裐ᄲ䔤ṃჾ [ 211.716345][T10992] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 211.724576][T10992] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 212.048573][ T3000] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 212.060028][ T3000] usb 1-1: USB disconnect, device number 4 15:50:07 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x700, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:50:07 executing program 5: 15:50:07 executing program 3: 15:50:07 executing program 1: 15:50:07 executing program 4: 15:50:07 executing program 0: 15:50:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(r0, 0x0, &(0x7f00000000c0)) 15:50:07 executing program 1: 15:50:07 executing program 3: 15:50:07 executing program 4: [ 212.595057][T11051] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 212.632645][T11051] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:50:07 executing program 0: 15:50:07 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x900, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:50:07 executing program 3: 15:50:07 executing program 1: 15:50:07 executing program 4: 15:50:07 executing program 5: 15:50:07 executing program 0: [ 212.914622][T11063] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 212.942046][T11063] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:50:07 executing program 3: 15:50:07 executing program 5: 15:50:07 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0xa00, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:50:07 executing program 0: 15:50:07 executing program 4: 15:50:07 executing program 1: 15:50:07 executing program 3: 15:50:07 executing program 5: 15:50:07 executing program 1: 15:50:07 executing program 4: [ 213.189316][T11076] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 213.228068][T11076] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:50:07 executing program 0: 15:50:07 executing program 3: 15:50:07 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0xa99, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:50:08 executing program 4: 15:50:08 executing program 1: 15:50:08 executing program 5: 15:50:08 executing program 0: 15:50:08 executing program 3: [ 213.485551][T11087] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 213.542574][T11087] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:50:08 executing program 4: 15:50:08 executing program 0: 15:50:08 executing program 1: 15:50:08 executing program 5: 15:50:08 executing program 3: 15:50:08 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x1020, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:50:08 executing program 4: 15:50:08 executing program 5: 15:50:08 executing program 3: 15:50:08 executing program 1: 15:50:08 executing program 0: [ 213.853858][T11102] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 213.885113][T11102] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:50:08 executing program 4: 15:50:08 executing program 5: 15:50:08 executing program 1: 15:50:08 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:50:08 executing program 3: 15:50:08 executing program 0: 15:50:08 executing program 1: 15:50:08 executing program 5: 15:50:08 executing program 4: [ 214.179826][T11115] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:50:08 executing program 0: 15:50:08 executing program 3: [ 214.220343][T11115] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:50:08 executing program 1: 15:50:08 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x2010, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:50:08 executing program 5: 15:50:08 executing program 4: 15:50:08 executing program 0: 15:50:09 executing program 1: 15:50:09 executing program 3: 15:50:09 executing program 5: [ 214.469529][T11126] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:50:09 executing program 4: 15:50:09 executing program 0: [ 214.510208][T11126] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:50:09 executing program 1: 15:50:09 executing program 3: 15:50:09 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:50:09 executing program 5: 15:50:09 executing program 0: 15:50:09 executing program 4: 15:50:09 executing program 1: 15:50:09 executing program 5: [ 214.785143][T11138] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 214.819129][T11138] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:50:09 executing program 3: 15:50:09 executing program 4: 15:50:09 executing program 0: 15:50:09 executing program 1: 15:50:09 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x4800, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:50:09 executing program 3: 15:50:09 executing program 5: 15:50:09 executing program 4: 15:50:09 executing program 0: [ 215.091326][T11149] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 215.108608][T11149] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:50:09 executing program 1: 15:50:09 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x4c00, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:50:09 executing program 4: 15:50:09 executing program 3: 15:50:09 executing program 5: 15:50:09 executing program 0: 15:50:09 executing program 1: [ 215.322296][T11157] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 215.339544][T11157] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:50:10 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x6000, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:50:10 executing program 4: 15:50:10 executing program 3: 15:50:10 executing program 0: 15:50:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001280)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000001400)={&(0x7f0000001240), 0xc, &(0x7f00000013c0)={&(0x7f00000002c0)={0xec, r1, 0x1, 0x0, 0x0, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x4, 0x2, {'netdevsim', 0x0}}}, @pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, @nsim={{0x0, 0x1, 'netdevsim\x00'}, {0x0, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0xec}}, 0x0) 15:50:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'macvlan0\x00', @ifru_map}) [ 215.561451][T11169] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:50:10 executing program 0: 15:50:10 executing program 3: 15:50:10 executing program 4: [ 215.606254][T11169] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:50:10 executing program 1: 15:50:10 executing program 5: set_mempolicy(0x8003, &(0x7f0000000000)=0x7, 0x101) 15:50:10 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x6800, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:50:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)={0x2, 0x0, [{0x1}, {0x80000008, 0xfffffffd}]}) dup2(r5, r4) 15:50:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) 15:50:10 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000480)=ANY=[]) 15:50:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae02, 0x0) 15:50:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}) [ 215.846438][T11183] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 215.873666][T11183] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 215.954637][T11184] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 15:50:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'syztnl0\x00', &(0x7f0000000400)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x80, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}) 15:50:10 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x6c00, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) [ 215.996759][T11190] ISOFS: Unable to identify CD-ROM format. 15:50:10 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000002, 0x811, r0, 0x0) 15:50:10 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, 0x0, 0x0) [ 216.118264][T11190] ISOFS: Unable to identify CD-ROM format. 15:50:10 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701be", 0x27, 0xe000}], 0x0, &(0x7f0000000480)=ANY=[]) 15:50:10 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 216.210874][T11210] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 216.219738][T11210] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:50:10 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x7400, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:50:11 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000240)=[{0x0, 0xfffc}], 0x1) semtimedop(r0, &(0x7f00000001c0)=[{0x0, 0x2}], 0x1, 0x0) 15:50:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) acct(0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="833695d1b54d", @random="1dffda1c8cdb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @address_request}}}}, 0x0) 15:50:11 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000005300)={0x2020}, 0x2020) 15:50:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)={0x2, 0x0, [{0x1}, {0x80000008, 0xfffffffd}]}) dup2(r5, r4) [ 216.415695][T11224] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 216.424196][T11224] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:50:11 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'macvtap0\x00'}}]}, 0x38}}, 0x0) 15:50:11 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @broadcast, @remote, @broadcast}}}}, 0x0) 15:50:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000340), 0x4) 15:50:11 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x7a00, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) [ 216.594111][T11233] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 216.684996][T11243] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 216.715217][T11243] kAFS: unable to lookup cell '^]$[+%](${2k[)-' 15:50:11 executing program 3: setrlimit(0x7, &(0x7f0000000000)) 15:50:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), 0x4) 15:50:11 executing program 2: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x990a, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@source={'source', 0x3d, '%^]$[+%](${2\x0fk[)-:'}}]}) 15:50:11 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd, 0x100010, r0, 0x0) [ 216.941220][T11255] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 216.972769][T11255] kAFS: unable to lookup cell '^]$[+%](${2k[)-' [ 217.122237][T11237] infiniband syz1: set active [ 217.128833][T11237] infiniband syz1: added macvtap0 [ 217.141063][T11237] ------------[ cut here ]------------ [ 217.146944][T11237] WARNING: CPU: 1 PID: 11237 at kernel/dma/mapping.c:149 dma_map_page_attrs+0x493/0x700 [ 217.156881][T11237] Modules linked in: [ 217.160893][T11237] CPU: 1 PID: 11237 Comm: syz-executor.1 Not tainted 5.10.0-rc1-next-20201030-syzkaller #0 [ 217.187106][T11237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.206417][T11237] RIP: 0010:dma_map_page_attrs+0x493/0x700 15:50:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 15:50:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x5, 0x0, 0x1}, 0x40) 15:50:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)={0x2, 0x0, [{0x1}, {0x80000008, 0xfffffffd}]}) dup2(r5, r4) 15:50:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x30}}, 0x0) [ 217.232039][T11237] Code: 80 3c 10 00 0f 85 ed 01 00 00 48 8b 1d 36 86 e9 0c e9 2d fc ff ff 48 89 c3 e9 d1 fd ff ff e8 f4 19 12 00 0f 0b e8 ed 19 12 00 <0f> 0b 49 c7 c4 ff ff ff ff e9 d5 fd ff ff e8 da 19 12 00 48 8d 7b [ 217.332888][T11237] RSP: 0018:ffffc90001cbec60 EFLAGS: 00010246 [ 217.372216][T11237] RAX: 0000000000040000 RBX: ffffffff894d1440 RCX: ffffc9000ad57000 [ 217.444051][T11237] RDX: 0000000000040000 RSI: ffffffff815e1803 RDI: ffff88802f740b08 [ 217.482668][T11267] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 217.487459][T11237] RBP: ffff888012c13400 R08: 0000000000000002 R09: 0000000000000000 [ 217.553985][T11237] R10: 0000000000000002 R11: 0000000000000000 R12: ffffea00004b04c0 [ 217.563132][T11237] R13: ffff88802f7406f0 R14: 00000000000004b8 R15: 0000000000000002 [ 217.572150][T11237] FS: 00007f4e4617d700(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 217.582934][T11237] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 217.590397][T11237] CR2: 000000000074b698 CR3: 0000000018cb7000 CR4: 00000000001526f0 [ 217.601177][T11237] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 217.609841][T11237] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 217.621213][T11237] Call Trace: [ 217.624645][T11237] ? dmam_free_coherent+0x110/0x110 [ 217.630818][T11237] ? rcu_read_lock_sched_held+0x3a/0x70 [ 217.636451][T11237] ? kasan_unpoison_shadow+0x33/0x40 [ 217.642918][T11237] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 217.649728][T11237] ib_mad_post_receive_mads+0x245/0xdb0 [ 217.655467][T11237] ? find_mad_agent+0xa70/0xa70 [ 217.662340][T11237] ? mark_held_locks+0x9f/0xe0 [ 217.668585][T11237] ? lockdep_hardirqs_on+0x79/0x100 [ 217.674100][T11237] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 217.681329][T11237] ib_mad_init_device+0x72b/0x1400 [ 217.686604][T11237] ? ib_mad_post_receive_mads+0xdb0/0xdb0 [ 217.694662][T11237] ? cpuacct_charge+0x1c0/0x320 [ 217.701656][T11237] ? do_raw_spin_unlock+0x171/0x230 [ 217.707976][T11237] ? ib_mad_post_receive_mads+0xdb0/0xdb0 [ 217.713871][T11237] add_client_context+0x405/0x5e0 [ 217.720276][T11237] ? remove_client_context+0x110/0x110 [ 217.726575][T11237] ? __raw_spin_lock_init+0x34/0x100 [ 217.735512][T11237] enable_device_and_get+0x1d5/0x3c0 [ 217.741959][T11237] ? add_one_compat_dev+0x800/0x800 [ 217.748063][T11237] ? rxe_ib_alloc_hw_stats+0xf9/0x130 [ 217.753586][T11237] ib_register_device+0x7a0/0xa30 [ 217.760422][T11237] ? enable_device_and_get+0x3c0/0x3c0 [ 217.768531][T11237] ? fold_64+0x64/0x64 [ 217.772759][T11237] ? crypto_alloc_tfm_node+0x12b/0x260 [ 217.805508][T11237] rxe_register_device+0x467/0x560 [ 217.828842][T11237] rxe_add+0x12fe/0x16d0 [ 217.840835][T11237] rxe_net_add+0x8c/0xe0 [ 217.850961][T11237] rxe_newlink+0xb7/0xe0 [ 217.859164][T11237] nldev_newlink+0x30e/0x540 [ 217.875788][T11237] ? nldev_set_doit+0x430/0x430 [ 217.882126][T11237] ? lock_release+0x710/0x710 [ 217.887754][T11237] ? unwind_get_return_address+0x51/0x90 [ 217.893425][T11237] ? apparmor_capable+0x1d8/0x460 [ 217.899883][T11237] ? ns_capable+0xde/0x100 [ 217.904323][T11237] ? nldev_set_doit+0x430/0x430 [ 217.910835][T11237] rdma_nl_rcv_msg+0x367/0x690 [ 217.915625][T11237] ? rdma_nl_multicast+0x310/0x310 [ 217.922614][T11237] rdma_nl_rcv+0x2f2/0x440 [ 217.931554][T11237] ? rdma_nl_rcv_msg+0x690/0x690 [ 217.936515][T11237] ? netlink_deliver_tap+0x227/0xb70 [ 217.942969][T11237] netlink_unicast+0x533/0x7d0 [ 217.952027][T11237] ? netlink_attachskb+0x870/0x870 [ 217.958005][T11237] ? __phys_addr_symbol+0x2c/0x70 [ 217.963049][T11237] ? __check_object_size+0x171/0x3f0 [ 217.970582][T11237] netlink_sendmsg+0x856/0xd90 [ 217.975378][T11237] ? netlink_unicast+0x7d0/0x7d0 [ 217.982706][T11237] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 217.988873][T11237] ? netlink_unicast+0x7d0/0x7d0 [ 218.006713][T11237] sock_sendmsg+0xcf/0x120 [ 218.011210][T11237] ____sys_sendmsg+0x6e8/0x810 [ 218.015993][T11237] ? kernel_sendmsg+0x50/0x50 [ 218.059392][T11237] ? do_recvmmsg+0x6c0/0x6c0 [ 218.073228][T11237] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 218.086727][T11237] ___sys_sendmsg+0xf3/0x170 [ 218.091391][T11237] ? sendmsg_copy_msghdr+0x160/0x160 [ 218.106754][T11237] ? __fget_files+0x272/0x400 [ 218.111452][T11237] ? lock_downgrade+0x6d0/0x6d0 [ 218.132561][T11237] ? find_held_lock+0x2d/0x110 [ 218.137633][T11237] ? __fget_files+0x294/0x400 [ 218.142319][T11237] ? __fget_light+0xea/0x280 [ 218.158186][T11237] __sys_sendmsg+0xe5/0x1b0 [ 218.170799][T11237] ? __sys_sendmsg_sock+0xb0/0xb0 [ 218.178414][T11237] ? __do_sys_futex+0x2a2/0x470 [ 218.183386][T11237] ? syscall_enter_from_user_mode+0x1d/0x50 [ 218.196499][T11237] do_syscall_64+0x2d/0x70 [ 218.204496][T11237] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 218.217029][T11237] RIP: 0033:0x45deb9 [ 218.221069][T11237] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 218.251398][T11237] RSP: 002b:00007f4e4617cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 218.265063][T11237] RAX: ffffffffffffffda RBX: 000000000002d040 RCX: 000000000045deb9 [ 218.279165][T11237] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 218.301446][T11237] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 218.312504][T11237] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 218.326330][T11237] R13: 00007ffdbcd15a0f R14: 00007f4e4617d9c0 R15: 000000000118bf2c [ 218.345508][T11237] Kernel panic - not syncing: panic_on_warn set ... [ 218.352120][T11237] CPU: 0 PID: 11237 Comm: syz-executor.1 Not tainted 5.10.0-rc1-next-20201030-syzkaller #0 [ 218.362095][T11237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.372148][T11237] Call Trace: [ 218.375451][T11237] dump_stack+0x107/0x163 [ 218.379793][T11237] panic+0x306/0x73d [ 218.383690][T11237] ? __warn_printk+0xf3/0xf3 [ 218.388298][T11237] ? __warn.cold+0x1d/0xbb [ 218.392728][T11237] ? dma_map_page_attrs+0x493/0x700 [ 218.397931][T11237] __warn.cold+0x38/0xbb [ 218.402189][T11237] ? dma_map_page_attrs+0x493/0x700 [ 218.407397][T11237] report_bug+0x1bd/0x210 [ 218.411745][T11237] handle_bug+0x3c/0x60 [ 218.415913][T11237] exc_invalid_op+0x14/0x40 [ 218.420426][T11237] asm_exc_invalid_op+0x12/0x20 [ 218.425286][T11237] RIP: 0010:dma_map_page_attrs+0x493/0x700 [ 218.431094][T11237] Code: 80 3c 10 00 0f 85 ed 01 00 00 48 8b 1d 36 86 e9 0c e9 2d fc ff ff 48 89 c3 e9 d1 fd ff ff e8 f4 19 12 00 0f 0b e8 ed 19 12 00 <0f> 0b 49 c7 c4 ff ff ff ff e9 d5 fd ff ff e8 da 19 12 00 48 8d 7b [ 218.450704][T11237] RSP: 0018:ffffc90001cbec60 EFLAGS: 00010246 [ 218.456781][T11237] RAX: 0000000000040000 RBX: ffffffff894d1440 RCX: ffffc9000ad57000 [ 218.464756][T11237] RDX: 0000000000040000 RSI: ffffffff815e1803 RDI: ffff88802f740b08 [ 218.472729][T11237] RBP: ffff888012c13400 R08: 0000000000000002 R09: 0000000000000000 [ 218.480706][T11237] R10: 0000000000000002 R11: 0000000000000000 R12: ffffea00004b04c0 [ 218.488683][T11237] R13: ffff88802f7406f0 R14: 00000000000004b8 R15: 0000000000000002 [ 218.496685][T11237] ? dma_map_page_attrs+0x493/0x700 [ 218.501907][T11237] ? dmam_free_coherent+0x110/0x110 [ 218.507149][T11237] ? rcu_read_lock_sched_held+0x3a/0x70 [ 218.512704][T11237] ? kasan_unpoison_shadow+0x33/0x40 [ 218.518001][T11237] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 218.523827][T11237] ib_mad_post_receive_mads+0x245/0xdb0 [ 218.529379][T11237] ? find_mad_agent+0xa70/0xa70 [ 218.534215][T11237] ? mark_held_locks+0x9f/0xe0 [ 218.538969][T11237] ? lockdep_hardirqs_on+0x79/0x100 [ 218.544171][T11237] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 218.549969][T11237] ib_mad_init_device+0x72b/0x1400 [ 218.555079][T11237] ? ib_mad_post_receive_mads+0xdb0/0xdb0 [ 218.560785][T11237] ? cpuacct_charge+0x1c0/0x320 [ 218.565621][T11237] ? do_raw_spin_unlock+0x171/0x230 [ 218.570808][T11237] ? ib_mad_post_receive_mads+0xdb0/0xdb0 [ 218.576525][T11237] add_client_context+0x405/0x5e0 [ 218.581537][T11237] ? remove_client_context+0x110/0x110 [ 218.586983][T11237] ? __raw_spin_lock_init+0x34/0x100 [ 218.592253][T11237] enable_device_and_get+0x1d5/0x3c0 [ 218.597521][T11237] ? add_one_compat_dev+0x800/0x800 [ 218.602706][T11237] ? rxe_ib_alloc_hw_stats+0xf9/0x130 [ 218.608079][T11237] ib_register_device+0x7a0/0xa30 [ 218.613100][T11237] ? enable_device_and_get+0x3c0/0x3c0 [ 218.618540][T11237] ? fold_64+0x64/0x64 [ 218.622600][T11237] ? crypto_alloc_tfm_node+0x12b/0x260 [ 218.628047][T11237] rxe_register_device+0x467/0x560 [ 218.633145][T11237] rxe_add+0x12fe/0x16d0 [ 218.637380][T11237] rxe_net_add+0x8c/0xe0 [ 218.641605][T11237] rxe_newlink+0xb7/0xe0 [ 218.645831][T11237] nldev_newlink+0x30e/0x540 [ 218.650406][T11237] ? nldev_set_doit+0x430/0x430 [ 218.655301][T11237] ? lock_release+0x710/0x710 [ 218.659964][T11237] ? unwind_get_return_address+0x51/0x90 [ 218.665591][T11237] ? apparmor_capable+0x1d8/0x460 [ 218.670606][T11237] ? ns_capable+0xde/0x100 [ 218.675003][T11237] ? nldev_set_doit+0x430/0x430 [ 218.679843][T11237] rdma_nl_rcv_msg+0x367/0x690 [ 218.684592][T11237] ? rdma_nl_multicast+0x310/0x310 [ 218.689713][T11237] rdma_nl_rcv+0x2f2/0x440 [ 218.694119][T11237] ? rdma_nl_rcv_msg+0x690/0x690 [ 218.699039][T11237] ? netlink_deliver_tap+0x227/0xb70 [ 218.704335][T11237] netlink_unicast+0x533/0x7d0 [ 218.709103][T11237] ? netlink_attachskb+0x870/0x870 [ 218.714201][T11237] ? __phys_addr_symbol+0x2c/0x70 [ 218.719207][T11237] ? __check_object_size+0x171/0x3f0 [ 218.724489][T11237] netlink_sendmsg+0x856/0xd90 [ 218.729255][T11237] ? netlink_unicast+0x7d0/0x7d0 [ 218.734185][T11237] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 218.739454][T11237] ? netlink_unicast+0x7d0/0x7d0 [ 218.744372][T11237] sock_sendmsg+0xcf/0x120 [ 218.748783][T11237] ____sys_sendmsg+0x6e8/0x810 [ 218.753534][T11237] ? kernel_sendmsg+0x50/0x50 [ 218.758196][T11237] ? do_recvmmsg+0x6c0/0x6c0 [ 218.762775][T11237] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 218.768744][T11237] ___sys_sendmsg+0xf3/0x170 [ 218.773319][T11237] ? sendmsg_copy_msghdr+0x160/0x160 [ 218.778591][T11237] ? __fget_files+0x272/0x400 [ 218.783260][T11237] ? lock_downgrade+0x6d0/0x6d0 [ 218.788092][T11237] ? find_held_lock+0x2d/0x110 [ 218.792850][T11237] ? __fget_files+0x294/0x400 [ 218.797516][T11237] ? __fget_light+0xea/0x280 [ 218.802106][T11237] __sys_sendmsg+0xe5/0x1b0 [ 218.806593][T11237] ? __sys_sendmsg_sock+0xb0/0xb0 [ 218.811600][T11237] ? __do_sys_futex+0x2a2/0x470 [ 218.816445][T11237] ? syscall_enter_from_user_mode+0x1d/0x50 [ 218.822328][T11237] do_syscall_64+0x2d/0x70 [ 218.826739][T11237] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 218.832613][T11237] RIP: 0033:0x45deb9 [ 218.836498][T11237] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 218.856092][T11237] RSP: 002b:00007f4e4617cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 218.864487][T11237] RAX: ffffffffffffffda RBX: 000000000002d040 RCX: 000000000045deb9 [ 218.872453][T11237] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 218.880406][T11237] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 218.888360][T11237] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 218.896323][T11237] R13: 00007ffdbcd15a0f R14: 00007f4e4617d9c0 R15: 000000000118bf2c [ 218.905126][T11237] Kernel Offset: disabled [ 218.909554][T11237] Rebooting in 86400 seconds..