Warning: Permanently added '10.128.1.177' (ED25519) to the list of known hosts. 2024/05/02 17:37:08 fuzzer started 2024/05/02 17:37:08 dialing manager at 10.128.0.163:30008 [ 53.409924][ T3504] cgroup: Unknown subsys name 'net' [ 53.532059][ T3504] cgroup: Unknown subsys name 'rlimit' 2024/05/02 17:37:10 code coverage: enabled 2024/05/02 17:37:10 comparison tracing: enabled 2024/05/02 17:37:10 extra coverage: enabled 2024/05/02 17:37:10 delay kcov mmap: mmap returned an invalid pointer 2024/05/02 17:37:10 setuid sandbox: enabled 2024/05/02 17:37:10 namespace sandbox: enabled 2024/05/02 17:37:10 Android sandbox: /sys/fs/selinux/policy does not exist 2024/05/02 17:37:10 fault injection: enabled 2024/05/02 17:37:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/05/02 17:37:10 net packet injection: enabled 2024/05/02 17:37:10 net device setup: enabled 2024/05/02 17:37:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/05/02 17:37:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/05/02 17:37:10 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/05/02 17:37:10 USB emulation: enabled 2024/05/02 17:37:10 hci packet injection: enabled 2024/05/02 17:37:10 wifi device emulation: enabled 2024/05/02 17:37:10 802.15.4 emulation: enabled 2024/05/02 17:37:10 swap file: enabled 2024/05/02 17:37:10 starting 5 executor processes [ 55.053040][ T3504] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 56.558716][ T3520] chnl_net:caif_netlink_parms(): no params data found [ 56.627596][ T3524] chnl_net:caif_netlink_parms(): no params data found [ 56.651118][ T3519] chnl_net:caif_netlink_parms(): no params data found [ 56.665284][ T3517] chnl_net:caif_netlink_parms(): no params data found [ 56.766830][ T3518] chnl_net:caif_netlink_parms(): no params data found [ 56.797005][ T3520] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.804428][ T3520] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.812581][ T3520] device bridge_slave_0 entered promiscuous mode [ 56.825814][ T3520] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.833123][ T3520] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.841452][ T3520] device bridge_slave_1 entered promiscuous mode [ 56.917261][ T3519] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.925376][ T3519] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.933541][ T3519] device bridge_slave_0 entered promiscuous mode [ 56.945663][ T3519] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.952880][ T3519] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.961312][ T3519] device bridge_slave_1 entered promiscuous mode [ 56.987521][ T3520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.002448][ T3520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.020771][ T3524] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.028205][ T3524] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.036534][ T3524] device bridge_slave_0 entered promiscuous mode [ 57.071816][ T3524] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.080625][ T3524] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.089193][ T3524] device bridge_slave_1 entered promiscuous mode [ 57.096746][ T3517] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.104162][ T3517] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.112333][ T3517] device bridge_slave_0 entered promiscuous mode [ 57.139910][ T3519] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.157917][ T3517] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.165428][ T3517] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.173307][ T3517] device bridge_slave_1 entered promiscuous mode [ 57.190637][ T3520] team0: Port device team_slave_0 added [ 57.198226][ T3519] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.225348][ T3518] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.232511][ T3518] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.240900][ T3518] device bridge_slave_0 entered promiscuous mode [ 57.249916][ T3520] team0: Port device team_slave_1 added [ 57.266017][ T3524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.282389][ T3518] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.293938][ T3518] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.302007][ T3518] device bridge_slave_1 entered promiscuous mode [ 57.328721][ T3524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.339960][ T3517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.366994][ T3519] team0: Port device team_slave_0 added [ 57.382357][ T3517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.404212][ T3518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.414343][ T3520] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.421457][ T3520] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.447973][ T3520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.461650][ T3519] team0: Port device team_slave_1 added [ 57.494309][ T3518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.504262][ T3520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.511286][ T3520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.537755][ T3520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.558577][ T3524] team0: Port device team_slave_0 added [ 57.602996][ T3524] team0: Port device team_slave_1 added [ 57.611025][ T3517] team0: Port device team_slave_0 added [ 57.637540][ T3519] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.644709][ T3519] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.671201][ T3519] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.691823][ T3517] team0: Port device team_slave_1 added [ 57.700359][ T3518] team0: Port device team_slave_0 added [ 57.710019][ T3520] device hsr_slave_0 entered promiscuous mode [ 57.717053][ T3520] device hsr_slave_1 entered promiscuous mode [ 57.741823][ T3519] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.749052][ T3519] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.775965][ T3519] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.803996][ T3518] team0: Port device team_slave_1 added [ 57.818681][ T3524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.826127][ T3524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.853363][ T3524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.882029][ T3517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.889090][ T3517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.916383][ T3517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.947184][ T3524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.954619][ T3524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.981708][ T3524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.003572][ T3517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.012357][ T3517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.039694][ T3517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.070873][ T3518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.078490][ T3518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.105047][ T3518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.127867][ T3519] device hsr_slave_0 entered promiscuous mode [ 58.134971][ T3519] device hsr_slave_1 entered promiscuous mode [ 58.141739][ T3519] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.153978][ T3519] Cannot create hsr debugfs directory [ 58.161887][ T3518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.170457][ T3518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.198078][ T3518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.205356][ T1066] Bluetooth: hci4: command 0x0409 tx timeout [ 58.209101][ T21] Bluetooth: hci2: command 0x0409 tx timeout [ 58.221641][ T21] Bluetooth: hci3: command 0x0409 tx timeout [ 58.242663][ T21] Bluetooth: hci1: command 0x0409 tx timeout [ 58.249836][ T21] Bluetooth: hci0: command 0x0409 tx timeout [ 58.329272][ T3518] device hsr_slave_0 entered promiscuous mode [ 58.337459][ T3518] device hsr_slave_1 entered promiscuous mode [ 58.344235][ T3518] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.351907][ T3518] Cannot create hsr debugfs directory [ 58.360626][ T3524] device hsr_slave_0 entered promiscuous mode [ 58.367735][ T3524] device hsr_slave_1 entered promiscuous mode [ 58.374748][ T3524] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.382327][ T3524] Cannot create hsr debugfs directory [ 58.393896][ T3517] device hsr_slave_0 entered promiscuous mode [ 58.400829][ T3517] device hsr_slave_1 entered promiscuous mode [ 58.407401][ T3517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.415567][ T3517] Cannot create hsr debugfs directory [ 58.706321][ T3520] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 58.741012][ T3520] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 58.761347][ T3520] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 58.787593][ T3520] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 58.809620][ T3519] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 58.829288][ T3519] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 58.839061][ T3519] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 58.854756][ T3519] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 58.950721][ T3517] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 58.960628][ T3517] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 58.975493][ T3517] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 58.991494][ T3517] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 59.070892][ T3518] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 59.081979][ T3518] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 59.092719][ T3518] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 59.107214][ T3518] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 59.121938][ T3519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.161859][ T3520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.195331][ T3519] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.205980][ T3524] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 59.216950][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.226743][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.250048][ T3520] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.260332][ T3524] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 59.271738][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.280751][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.289127][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.298154][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.307874][ T3562] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.315239][ T3562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.325297][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.342968][ T3524] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 59.355367][ T3524] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 59.380300][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.389900][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.399358][ T3560] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.406685][ T3560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.415882][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.447562][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.456514][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.467493][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.476466][ T3561] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.483545][ T3561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.491559][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.500359][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.509064][ T3561] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.516169][ T3561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.524356][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.542599][ T3519] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 59.554139][ T3519] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.612125][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.622390][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.631785][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.641428][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.650827][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.659669][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.669430][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.678554][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.687464][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.696585][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.706331][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.715453][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.724039][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.732960][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.742119][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.750378][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 59.758668][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.790514][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.802999][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.828307][ T3517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.863238][ T3517] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.876936][ T3520] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.892411][ T3520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 59.910562][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.924057][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.932246][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.941687][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.972828][ T3518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.988230][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.005354][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.021158][ T3560] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.028450][ T3560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.037440][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.047673][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.056734][ T3560] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.063993][ T3560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.071796][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.080684][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.090123][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.112769][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.122497][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.131760][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.139856][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.147440][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.156477][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.165374][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.173832][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.183512][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.201027][ T3519] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.236246][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.248898][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.262915][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.279686][ T3518] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.284839][ T3505] Bluetooth: hci0: command 0x041b tx timeout [ 60.287027][ T3566] Bluetooth: hci3: command 0x041b tx timeout [ 60.300484][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.301151][ T3505] Bluetooth: hci1: command 0x041b tx timeout [ 60.309314][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.322012][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.329914][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.342915][ T3520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.350209][ T3561] Bluetooth: hci4: command 0x041b tx timeout [ 60.370764][ T3524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.384652][ T3561] Bluetooth: hci2: command 0x041b tx timeout [ 60.410650][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.426201][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.436447][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.454914][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.463645][ T3565] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.470826][ T3565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.480511][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.504272][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.512990][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.522584][ T3505] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.529706][ T3505] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.539163][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.548328][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.574088][ T3519] device veth0_vlan entered promiscuous mode [ 60.610019][ T3524] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.644572][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.652921][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.662165][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.671654][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.680612][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.689341][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.697528][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.706718][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.715860][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.724480][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.732799][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.741550][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.750295][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.759214][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.768882][ T3563] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.776043][ T3563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.787192][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.802586][ T3519] device veth1_vlan entered promiscuous mode [ 60.817779][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.826523][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.840645][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.864954][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.905153][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.915139][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.923637][ T3561] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.930853][ T3561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.940097][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.948937][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.001529][ T3517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.013105][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.025321][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.035457][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.044704][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.053306][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.062527][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.071572][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.079598][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.100368][ T3519] device veth0_macvtap entered promiscuous mode [ 61.112435][ T3524] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.125095][ T3524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.135477][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.143610][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.153102][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.162193][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.172161][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.181113][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.190148][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.199265][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 61.239185][ T3519] device veth1_macvtap entered promiscuous mode [ 61.259289][ T3520] device veth0_vlan entered promiscuous mode [ 61.274204][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.282366][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.290562][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.298466][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.307571][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.317991][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.326304][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.342879][ T3518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.371677][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.382676][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.402148][ T3520] device veth1_vlan entered promiscuous mode [ 61.422868][ T3519] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.436254][ T3519] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.447339][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 61.456842][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 61.465607][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.479254][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.488895][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.498361][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.512240][ T3517] device veth0_vlan entered promiscuous mode [ 61.521519][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.529829][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.539893][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.548274][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.559305][ T3519] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.569710][ T3519] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.578919][ T3519] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.588517][ T3519] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.612675][ T3524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.633335][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.641461][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.656470][ T3517] device veth1_vlan entered promiscuous mode [ 61.691008][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 61.703246][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.712377][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.750031][ T3520] device veth0_macvtap entered promiscuous mode [ 61.780969][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.789835][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.800751][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 61.814431][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.823579][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.835716][ T3520] device veth1_macvtap entered promiscuous mode [ 61.877915][ T3517] device veth0_macvtap entered promiscuous mode [ 61.915006][ T3517] device veth1_macvtap entered promiscuous mode [ 61.922050][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.930740][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.940518][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.949240][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.958465][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.968924][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.977624][ T3524] device veth0_vlan entered promiscuous mode [ 61.999569][ T3518] device veth0_vlan entered promiscuous mode [ 62.010062][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.021396][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.036604][ T3520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.044935][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.052879][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.061132][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.069932][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.078636][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.088022][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.097357][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.107734][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.116323][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.149462][ T3518] device veth1_vlan entered promiscuous mode [ 62.162879][ T3524] device veth1_vlan entered promiscuous mode [ 62.188250][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.192218][ T1237] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.206352][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.216310][ T1237] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.224587][ T3520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.262049][ T1237] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.270231][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.270256][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.270267][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.270282][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.271736][ T3517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.283082][ T1237] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.307053][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.338265][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.348506][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.363154][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.364664][ T3594] Bluetooth: hci1: command 0x040f tx timeout [ 62.374271][ T3561] Bluetooth: hci3: command 0x040f tx timeout [ 62.379347][ T3594] Bluetooth: hci0: command 0x040f tx timeout [ 62.393158][ T3517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.401736][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.410598][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.419088][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.427862][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.437816][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 62.446498][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.455749][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.465163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 62.473025][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.482147][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.491185][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.500096][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.511902][ T3520] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.522750][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 62.528947][ T3520] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.538878][ T3520] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.538913][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 62.554298][ T3520] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.574943][ T3524] device veth0_macvtap entered promiscuous mode [ 62.586059][ T3517] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.597101][ T3517] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.608635][ T3517] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.618090][ T3517] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.644893][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.653505][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.662686][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.672053][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.687454][ T3518] device veth0_macvtap entered promiscuous mode executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000001c0), 0x12) [ 62.715685][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.725100][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.735462][ T3524] device veth1_macvtap entered promiscuous mode executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) [ 62.800646][ T3518] device veth1_macvtap entered promiscuous mode [ 62.839334][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x9a}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x33}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb8000000}, 0x70) [ 62.882412][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.892696][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.910845][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.921152][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load default trusted:'], 0x34, 0xfffffffffffffffa) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 62.949625][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.962283][ T3524] batman_adv: batadv0: Interface activated: batadv_slave_0 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000200)={0x0, "c6901dce8b22529cb2afa1bf5a5f386dc57ae953b128f2ea55dad47c91060ea8a8b4a7a2b2db598cc2992efcbf00"}, 0x48, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, r0) [ 62.998135][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.003222][ T3603] trusted_key: encrypted_key: master key parameter 'trusted:' is invalid [ 63.021103][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.032204][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES16], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001540)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0xf, {[@local=@item_4={0x3, 0x2, 0x0, 'WNib'}, @local=@item_4={0x3, 0x2, 0x0, "f85edaca"}, @main=@item_4]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000540), 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ioctl$HIDIOCSFLAG(r1, 0x4004480f, &(0x7f0000000000)) [ 63.049327][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.059798][ T3524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.076416][ T3524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.091972][ T3524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.114135][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.122898][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.135046][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.144485][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.175344][ T3524] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.185569][ T3524] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.194935][ T3524] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.203659][ T3524] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.219806][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.230912][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.240805][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.253011][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.263995][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.275122][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.288642][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.300016][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.311624][ T3518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.351101][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.360434][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.391347][ T155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.394747][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.402370][ T155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.418223][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.430260][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.441794][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.442630][ T3566] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 63.459664][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.459689][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.459701][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.459716][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.461725][ T3518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.525926][ T155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.539033][ T155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.552044][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 63.560395][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.570438][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.580514][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 63.590882][ T3518] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.600362][ T3518] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.610407][ T3518] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.619820][ T3518] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.680648][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.691926][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.705217][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 63.718349][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 executing program 2: r0 = epoll_create1(0x0) close_range(r0, 0xffffffffffffffff, 0x2) epoll_pwait(r0, &(0x7f0000002380)=[{}], 0x1, 0x0, 0x0, 0x0) [ 63.728749][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.741996][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x6, 0x5, 0x1000}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x28, 0x2, {{0x0, 0x0, 0x3}, [@TCA_NETEM_CORRUPT={0xc, 0x4, {0x3}}]}}}]}, 0x58}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c80)={0xffffffffffffffff, 0xe0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000800)=[0x0], &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xd, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f00000008c0), &(0x7f0000000940), 0x8, 0xe0, 0x8, 0x8, &(0x7f0000000980)}}, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000e40)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="44010000", @ANYRES16=0x0, @ANYBLOB="000826bd7000fddbdf250200000020000180140002006d6163766c616e3000000000000000000800030001000000340001801400020069705f7674693000000000000000000008000300020000001400020073797a6b616c6c6572310000000000004c00018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="0800030003000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="180001801400020070696d726567000000000000000000007800018014000200776c616e31000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800030003000000140002006772653000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="080001008d0924b7b2fe", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRESHEX=r2, @ANYBLOB="140002006261746164765f736c6176655f31000008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES8=r1, @ANYBLOB], 0x144}, 0x1, 0x0, 0x0, 0x11}, 0x8000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c02000019000100000000000000000000000000000000000000000000000000ac1414bb00000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000000000000084010500ac1414aa000000000000000000000000000000003c00000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb000000003c00000000000000fe80000000000000000000000000000000000000000000000000000000000000000000007f000001000000000000000000000000000000006c00000000000000ac1414aa0000000000000000000000000000000000000000000000000000000000000000fe8000000000000000000000000000aa00000000330000000000000000000000000000000000ffff000000000000000000000000000008000000000000000000fe880000000000000000000000000001000000006c"], 0x23c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @rand_addr=0x64010102}}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x3}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}]}, 0x80}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', r1}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x27, 0xe, 0xffffffffffffffa7, &(0x7f0000000240)="0300f9a8a5923b88b3fabe008100", 0x0, 0x89f8, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) connect$bt_l2cap(r6, &(0x7f0000000040)={0x1f, 0x0, @none, 0x4, 0x2}, 0xe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd824498949714ffaac8a6f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb5447000001000000008f2b9000f22425e4097ed62cbc891061017cfa6fa26fa7088c60897d4a6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe6b1b8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3540546bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r12, r11, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r12}, &(0x7f0000000000), &(0x7f0000000080)=r8}, 0x20) recvmsg(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000002c40)=""/4096, 0x8e80}], 0x1}, 0x0) r13 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r13, 0x29, 0x44, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000002c0)=0x1e) sendmsg$inet(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x22fe0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40e5ffff06000000100000000000000000000a00", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028006000e0003000000"], 0x40}}, 0x0) executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000600), 0xc, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xffffffffffffffc5, &(0x7f0000000080)=@ready={0x0, 0x0, 0x8, '\x00B+\x00'}) [ 63.844115][ T3566] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.864082][ T3566] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 63.893909][ T3566] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 63.908567][ T3566] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 63.921130][ T3566] usb 1-1: config 0 descriptor?? [ 63.940840][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 executing program 2: getpgid(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000380), 0x20000000}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000050000000b7080000000000007b8af8ff00fbffffbeffffffb703000008000000b704000000000000850000000300e2ff9400000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000020000f0000f901000000000002"], 0x1c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='.\x00', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001200)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}]}]}, 0x2c}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000013007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, &(0x7f00000006c0)=0x1a) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) [ 63.972838][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.012681][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 64.050250][ T155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.080669][ T155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.099983][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 64.111563][ T3617] tipc: Started in network mode [ 64.118038][ T3617] tipc: Node identity aaaaaaaaaa32, cluster identity 4711 [ 64.126074][ T3617] tipc: Enabled bearer , priority 10 [ 64.138929][ T155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.168508][ T155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.193131][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_exit\x00', r1}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) executing program 2: r0 = semget$private(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x4, 0x4, 0xe2c, 0xfff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$alg(0x26, 0x5, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000000)={0x15, 0x110, 0xfa08, {r6, 0x0, 0x10, 0x10, 0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @remote={0xac, 0xc}}}}, 0x118) bind$alg(r4, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(aes)\x00'}, 0x3a) semctl$SEM_STAT_ANY(r0, 0x2, 0x14, &(0x7f0000000340)=""/104) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) unshare(0x8000000) syz_open_dev$audion(&(0x7f0000000000), 0x20, 0x4800) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000280)="241765a0b200286d337a400fc5516a057ab00350eb7c9137ac659ec8acc352e10754d9677d0aea16bf05733f3046abc1a553f45d9e4db2c2f553646e229574bb22445c56f7e752df972ea002ccdd84b31bb87c282315175f751ff69ae4412edebcd13a77adf0745ff090310049dfae2de7230e82353c2e2090c5e296155e29a77c931e41a5bb5a9b5302f072ccf004a0ece9a48908f8b81673", 0x99) semget$private(0x0, 0x2, 0x54) [ 64.216176][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 64.229174][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.229185][ T3565] usb 5-1: new high-speed USB device number 2 using dummy_hcd executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x0}}, @NDA_VLAN={0x6, 0x5, 0x2}]}, 0x30}}, 0x0) [ 64.280727][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280), 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000001c0)='syzkaller\x00'}, 0x80) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r2, r4}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000280)=ANY=[], 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb503000008000000b7040000000000008500000001000000955a9138799d7e9cc9a09b4e4e2c621f16d58c4beb21195bcbad61c3fbfc3c76cfaf34868d2f5e3e190f6d444ae52aefdf640db260a9e3ea19427d"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'macsec0\x00', @local}) executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000400)=0xa4, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "828bf7", 0x38, 0x3a, 0x0, @private2, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, [], "1e520b4c951ee12e"}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0xfffffffffffffde1, 0x0}}], 0x1, 0x2140, 0x0) [ 64.371429][ T3626] bridge: RTM_DELNEIGH with unconfigured vlan 2 on bridge0 [ 64.445920][ T3505] Bluetooth: hci0: command 0x0419 tx timeout [ 64.446904][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 64.461577][ T3566] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 64.484146][ T3505] Bluetooth: hci1: command 0x0419 tx timeout [ 64.486231][ T3566] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9c", 0x1) [ 64.557849][ T3566] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 64.637585][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 64.647587][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 64.669656][ T3633] device veth1_macvtap left promiscuous mode [ 64.724437][ T25] usb 1-1: USB disconnect, device number 2 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newtaction={0x64, 0x30, 0x9, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x2}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) [ 64.824353][ T3565] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 64.843619][ T3565] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.852985][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #208!!! [ 64.863879][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #208!!! [ 64.890941][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 64.903360][ T3565] usb 5-1: Product: syz [ 64.913190][ T3565] usb 5-1: Manufacturer: syz [ 64.922111][ T3565] usb 5-1: SerialNumber: syz [ 64.985599][ T3565] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested executing program 3: r0 = epoll_create1(0x0) close_range(r0, 0xffffffffffffffff, 0x2) epoll_pwait(r0, &(0x7f0000002380)=[{}], 0x1, 0x0, 0x0, 0x0) executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) close(r0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000006c0)) ioctl$SIOCSIFHWADDR(r0, 0x8b28, &(0x7f0000000000)={'wlan1\x00', @multicast}) executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) socket$igmp6(0xa, 0x3, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000540)=ANY=[@ANYBLOB="934122af523fffd3aa0b474c8ae1c6019bd8641330ff01b5f76a57c459a325fb0242f776e694e2107fb088937228f5d9fa0a2cb1bd86470b31ea34dd51b1d64aa6b494bcaaeafef7cf7f051f9fa286aa1f13483b4d983a7e8498723084f227a2dd257b7d6b93466900000000000031d8b9ce86b53bf7157996f6f059e5781894fb7b4a602630096274e692fc1d044172a43e25175c6283a2929033c248b327751e45b7e628beca722f71a952c95cd178fec490dd1e1286b7f23339017fcd2429ba7af47b065f65a38588", @ANYRES8=r2, @ANYRES64, @ANYRES16=0x0, @ANYRES8=r2, @ANYRES16=r1, @ANYRESDEC=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000c40)='ext4_fc_track_inode\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='ext4_fc_track_inode\x00', r2}, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000200)='blkio.bfq.io_queued\x00', 0x275a, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(r4, &(0x7f00000017c0)='syz0\x00', 0x200002, 0x0) io_setup(0x5, &(0x7f0000000480)) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0xa2202, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x9, 0x8, 0x9, 0xffffffffffffffff, 0xd1, '\x00', 0x0, r5, 0x3}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r6 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r7 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000001c0)='syzkaller\x00'}, 0x80) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r2, r4}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000280)=ANY=[], 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb503000008000000b7040000000000008500000001000000955a9138799d7e9cc9a09b4e4e2c621f16d58c4beb21195bcbad61c3fbfc3c76cfaf34868d2f5e3e190f6d444ae52aefdf640db260a9e3ea19427d"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'macsec0\x00', @local}) executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_exit\x00', r1}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) [ 65.200451][ T3658] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x4}, {0x20}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000180)) r1 = gettid() r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000001080), 0x1, 0x4e2, &(0x7f0000000b80)="$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") r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[], 0x89b9) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) read(r4, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0x404c534a, &(0x7f0000000300)={{}, 0x0, 0xfffffff8}) tkill(r1, 0x7) executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5614af3b8d4b", 0x6}], 0x1}}], 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = signalfd(r1, &(0x7f0000000d80)={[0x5]}, 0x8) sendmsg$nl_xfrm(r2, &(0x7f0000002280)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002240)={&(0x7f0000002200)=@newspdinfo={0x1c, 0x24, 0x100, 0x70bd27, 0x25dfdbfd, 0x8001, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000001) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="fc000000190001000000000000000000200100000000000000000000000000020000000000000000000000000000000000000000000000005c6087d1fd020000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffffffffffff000000000000000000000000000000000000000000000000000000000000000000010100000000004400050000000000000000000000000000000001000000002b00000000000000ff01000000000000000000000000000100"/180], 0xfc}}, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000580)) r3 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r3, 0x29, 0x1, &(0x7f0000000000)=0x1000, 0x4) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00', 0x5}, 0x1c) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000180)={0x4435, 0x20, '\x00', 0x1, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0]}) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"]) syz_read_part_table(0x593, &(0x7f00000005c0)="$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") r5 = open(&(0x7f0000008140)='./bus\x00', 0x60142, 0x0) r6 = open(&(0x7f0000000480)='./file0\x00', 0x183442, 0x4) ftruncate(r6, 0x2007ffb) sendfile(r5, r6, 0x0, 0x1000000201006) fallocate(r5, 0x8, 0x0, 0x8000) r7 = dup2(r4, r6) sendto$inet6(r7, &(0x7f0000000080)="12a575335b80fc3ed8d09d3eb632389117d11ac774510e6851c335c43da87d4ca5885c99ec3f21854581d0454783e15df9dfa1a06f58e48637e4c15a74f8a5465dbdbf7a7aaf339819f9d011a47207b5dab0", 0x52, 0x20004005, &(0x7f0000000540)={0xa, 0x4e21, 0x7dab, @empty, 0x6}, 0x1c) getsockopt$inet6_tcp_int(r5, 0x6, 0x6, &(0x7f00000003c0), &(0x7f0000000440)=0x4) fcntl$dupfd(r4, 0x0, r4) r8 = creat(&(0x7f0000000240)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000380), 0x208d10, 0x0) fallocate(r8, 0x0, 0x0, 0x2811fdff) syz_open_dev$vcsa(&(0x7f0000000080), 0x10000000000000, 0x40000) [ 65.250566][ T25] tipc: Node number set to 10005162 [ 65.270741][ T3663] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9c", 0x1) executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5614af3b8d4b", 0x6}], 0x1}}], 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = signalfd(r1, &(0x7f0000000d80)={[0x5]}, 0x8) sendmsg$nl_xfrm(r2, &(0x7f0000002280)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002240)={&(0x7f0000002200)=@newspdinfo={0x1c, 0x24, 0x100, 0x70bd27, 0x25dfdbfd, 0x8001, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000001) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="fc000000190001000000000000000000200100000000000000000000000000020000000000000000000000000000000000000000000000005c6087d1fd020000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffffffffffff000000000000000000000000000000000000000000000000000000000000000000010100000000004400050000000000000000000000000000000001000000002b00000000000000ff01000000000000000000000000000100"/180], 0xfc}}, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000580)) r3 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r3, 0x29, 0x1, &(0x7f0000000000)=0x1000, 0x4) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00', 0x5}, 0x1c) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000180)={0x4435, 0x20, '\x00', 0x1, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0]}) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"]) syz_read_part_table(0x593, &(0x7f00000005c0)="$eJzs0r1LK2kUB+A3A5c0e4lcLli4hWCwigqx0CIpRGJIY0RcsbAWLLQQLCwkEq39+AcUv0BsxD6lGEEUYiUpxXpBsUmVZdfZxmplUdnleZrhPefMHF5+E/hPi8Lv7XY7EUJoJ9//9m+nhbFS98TI5FQIiTAbQij8+stfnUQ88fdXz+NzOT6XktnG/vXo82nHTc9dPX0Yxf1aFMJaCGHh4Sj1b+/G/99Z/jK1vrFU3FzJz98XVx8H5/oKXVuFxZ2hg1xlujM3E/9Ytehz9qcbw8e37fLT7vf+b/VGK3sVz2USH7Ofr/U2/72f1Wa1Nd57sjyQ+dG8qGzHub/IHwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+GBn+cvU+sZScXMlP39fXH0cnOsrdG0VFneGDnKV6c7cTPQ6V4s+Z3+6MXx82y4/7X7v/1ZvtLJX8Vwm8TH7+Vpv89/7WW1WW+O9J8sDmR/Ni8p2nPuL/AEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAf6gwVuqeGJmcCiERZkMIo1HH0Z/1dvK1n4jnzuNnOa6XktnG/vXo82nHTc9dPX04EddrUQhrIYSFh6PUp1+Gd/sjAAD///tch0s=") r5 = open(&(0x7f0000008140)='./bus\x00', 0x60142, 0x0) r6 = open(&(0x7f0000000480)='./file0\x00', 0x183442, 0x4) ftruncate(r6, 0x2007ffb) sendfile(r5, r6, 0x0, 0x1000000201006) fallocate(r5, 0x8, 0x0, 0x8000) r7 = dup2(r4, r6) sendto$inet6(r7, &(0x7f0000000080)="12a575335b80fc3ed8d09d3eb632389117d11ac774510e6851c335c43da87d4ca5885c99ec3f21854581d0454783e15df9dfa1a06f58e48637e4c15a74f8a5465dbdbf7a7aaf339819f9d011a47207b5dab0", 0x52, 0x20004005, &(0x7f0000000540)={0xa, 0x4e21, 0x7dab, @empty, 0x6}, 0x1c) getsockopt$inet6_tcp_int(r5, 0x6, 0x6, &(0x7f00000003c0), &(0x7f0000000440)=0x4) fcntl$dupfd(r4, 0x0, r4) r8 = creat(&(0x7f0000000240)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000380), 0x208d10, 0x0) fallocate(r8, 0x0, 0x0, 0x2811fdff) syz_open_dev$vcsa(&(0x7f0000000080), 0x10000000000000, 0x40000) [ 65.518639][ T3666] loop0: detected capacity change from 0 to 512 [ 65.522082][ T3668] loop3: detected capacity change from 0 to 2048 executing program 2: r0 = semget$private(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x4, 0x4, 0xe2c, 0xfff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$alg(0x26, 0x5, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000000)={0x15, 0x110, 0xfa08, {r6, 0x0, 0x10, 0x10, 0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @remote={0xac, 0xc}}}}, 0x118) bind$alg(r4, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(aes)\x00'}, 0x3a) semctl$SEM_STAT_ANY(r0, 0x2, 0x14, &(0x7f0000000340)=""/104) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) unshare(0x8000000) syz_open_dev$audion(&(0x7f0000000000), 0x20, 0x4800) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000280)="241765a0b200286d337a400fc5516a057ab00350eb7c9137ac659ec8acc352e10754d9677d0aea16bf05733f3046abc1a553f45d9e4db2c2f553646e229574bb22445c56f7e752df972ea002ccdd84b31bb87c282315175f751ff69ae4412edebcd13a77adf0745ff090310049dfae2de7230e82353c2e2090c5e296155e29a77c931e41a5bb5a9b5302f072ccf004a0ece9a48908f8b81673", 0x99) semget$private(0x0, 0x2, 0x54) [ 65.644302][ T3668] loop3: p2 p3 p7 [ 65.680316][ T3666] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 65.714865][ T3666] ext4 filesystem being mounted at /root/syzkaller-testdir1954836974/syzkaller.edwgkp/6/file0 supports timestamps until 2038 (0x7fffffff) [ 65.718780][ T3565] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 65.773340][ T3674] loop1: detected capacity change from 0 to 2048 executing program 0: r0 = syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f00000023c0)='./file1\x00', 0xa08840, &(0x7f0000000140)=ANY=[], 0x1, 0x67b, &(0x7f0000001d00)="$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") r1 = epoll_create(0x200003) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socket$packet(0x11, 0x3, 0x300) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r2, 0x40085112, &(0x7f0000000000)=@e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x80002005}) dup(r0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000040)={0x3ff}, 0x0, 0x0) [ 66.009292][ T3674] loop1: p2 p3 p7 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x6, 0x5, 0x1000}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x28, 0x2, {{0x0, 0x0, 0x3}, [@TCA_NETEM_CORRUPT={0xc, 0x4, {0x3}}]}}}]}, 0x58}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c80)={0xffffffffffffffff, 0xe0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000800)=[0x0], &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xd, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f00000008c0), &(0x7f0000000940), 0x8, 0xe0, 0x8, 0x8, &(0x7f0000000980)}}, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000e40)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="44010000", @ANYRES16=0x0, @ANYBLOB="000826bd7000fddbdf250200000020000180140002006d6163766c616e3000000000000000000800030001000000340001801400020069705f7674693000000000000000000008000300020000001400020073797a6b616c6c6572310000000000004c00018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="0800030003000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="180001801400020070696d726567000000000000000000007800018014000200776c616e31000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800030003000000140002006772653000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="080001008d0924b7b2fe", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRESHEX=r2, @ANYBLOB="140002006261746164765f736c6176655f31000008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES8=r1, @ANYBLOB], 0x144}, 0x1, 0x0, 0x0, 0x11}, 0x8000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c02000019000100000000000000000000000000000000000000000000000000ac1414bb00000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000000000000084010500ac1414aa000000000000000000000000000000003c00000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb000000003c00000000000000fe80000000000000000000000000000000000000000000000000000000000000000000007f000001000000000000000000000000000000006c00000000000000ac1414aa0000000000000000000000000000000000000000000000000000000000000000fe8000000000000000000000000000aa00000000330000000000000000000000000000000000ffff000000000000000000000000000008000000000000000000fe880000000000000000000000000001000000006c"], 0x23c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @rand_addr=0x64010102}}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x3}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}]}, 0x80}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', r1}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x27, 0xe, 0xffffffffffffffa7, &(0x7f0000000240)="0300f9a8a5923b88b3fabe008100", 0x0, 0x89f8, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) connect$bt_l2cap(r6, &(0x7f0000000040)={0x1f, 0x0, @none, 0x4, 0x2}, 0xe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r12, r11, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r12}, &(0x7f0000000000), &(0x7f0000000080)=r8}, 0x20) recvmsg(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000002c40)=""/4096, 0x8e80}], 0x1}, 0x0) r13 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r13, 0x29, 0x44, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000002c0)=0x1e) sendmsg$inet(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x22fe0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40e5ffff06000000100000000000000000000a00", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028006000e0003000000"], 0x40}}, 0x0) [ 66.187413][ T3505] usb 5-1: USB disconnect, device number 2 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280), 0x48}}, 0x0) r0 = add_key$keyring(&(0x7f0000000c40), &(0x7f0000000c80)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r0, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x6, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 66.317982][ T3687] loop0: detected capacity change from 0 to 1024 [ 66.349405][ T2962] loop1: p2 p3 p7 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000180)=0x4, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) [ 66.394996][ T3687] ======================================================= [ 66.394996][ T3687] WARNING: The mand mount option has been deprecated and [ 66.394996][ T3687] and is ignored by this kernel. Remove the mand [ 66.394996][ T3687] option from the mount to silence this warning. [ 66.394996][ T3687] ======================================================= executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000080)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) [ 66.482040][ T3692] device bridge1 entered promiscuous mode [ 66.514842][ T3692] Zero length message leads to an empty skb executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000140)=0x50) executing program 3: r0 = semget$private(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x4, 0x4, 0xe2c, 0xfff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$alg(0x26, 0x5, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000000)={0x15, 0x110, 0xfa08, {r6, 0x0, 0x10, 0x10, 0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @remote={0xac, 0xc}}}}, 0x118) bind$alg(r4, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(aes)\x00'}, 0x3a) semctl$SEM_STAT_ANY(r0, 0x2, 0x14, &(0x7f0000000340)=""/104) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) unshare(0x8000000) syz_open_dev$audion(&(0x7f0000000000), 0x20, 0x4800) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000280)="241765a0b200286d337a400fc5516a057ab00350eb7c9137ac659ec8acc352e10754d9677d0aea16bf05733f3046abc1a553f45d9e4db2c2f553646e229574bb22445c56f7e752df972ea002ccdd84b31bb87c282315175f751ff69ae4412edebcd13a77adf0745ff090310049dfae2de7230e82353c2e2090c5e296155e29a77c931e41a5bb5a9b5302f072ccf004a0ece9a48908f8b81673", 0x99) semget$private(0x0, 0x2, 0x54) executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) socket$igmp6(0xa, 0x3, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000540)=ANY=[@ANYBLOB="934122af523fffd3aa0b474c8ae1c6019bd8641330ff01b5f76a57c459a325fb0242f776e694e2107fb088937228f5d9fa0a2cb1bd86470b31ea34dd51b1d64aa6b494bcaaeafef7cf7f051f9fa286aa1f13483b4d983a7e8498723084f227a2dd257b7d6b93466900000000000031d8b9ce86b53bf7157996f6f059e5781894fb7b4a602630096274e692fc1d044172a43e25175c6283a2929033c248b327751e45b7e628beca722f71a952c95cd178fec490dd1e1286b7f23339017fcd2429ba7af47b065f65a38588", @ANYRES8=r2, @ANYRES64, @ANYRES16=0x0, @ANYRES8=r2, @ANYRES16=r1, @ANYRESDEC=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000c40)='ext4_fc_track_inode\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='ext4_fc_track_inode\x00', r2}, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000200)='blkio.bfq.io_queued\x00', 0x275a, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(r4, &(0x7f00000017c0)='syz0\x00', 0x200002, 0x0) io_setup(0x5, &(0x7f0000000480)) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0xa2202, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x9, 0x8, 0x9, 0xffffffffffffffff, 0xd1, '\x00', 0x0, r5, 0x3}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r6 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r7 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n [ 67.217834][ T3620] dump_stack_lvl+0x1e3/0x2d0 [ 67.222544][ T3620] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 67.228207][ T3620] ? _printk+0xd1/0x120 [ 67.232402][ T3620] ? __wake_up_klogd+0xcc/0x100 [ 67.237281][ T3620] ? panic+0x860/0x860 [ 67.241384][ T3620] ? _raw_spin_lock_irqsave+0xdd/0x120 [ 67.246886][ T3620] print_address_description+0x63/0x3b0 [ 67.252463][ T3620] ? copy_page_from_iter_atomic+0x8e3/0x1230 [ 67.258482][ T3620] kasan_report+0x16b/0x1c0 [ 67.263028][ T3620] ? copy_page_from_iter_atomic+0x8e3/0x1230 [ 67.269050][ T3620] kasan_check_range+0x27e/0x290 [ 67.274022][ T3620] ? copy_page_from_iter_atomic+0x8e3/0x1230 [ 67.280042][ T3620] memcpy+0x25/0x60 [ 67.283892][ T3620] copy_page_from_iter_atomic+0x8e3/0x1230 [ 67.289754][ T3620] ? shmem_getpage+0xa0/0xa0 [ 67.294383][ T3620] ? pipe_zero+0x4f0/0x4f0 [ 67.298834][ T3620] ? __lock_acquire+0x1295/0x1ff0 [ 67.303908][ T3620] generic_perform_write+0x33a/0x5b0 [ 67.309244][ T3620] ? grab_cache_page_write_begin+0x90/0x90 [ 67.315077][ T3620] ? file_remove_privs+0x610/0x610 [ 67.320222][ T3620] ? rwsem_write_trylock+0x166/0x210 [ 67.325550][ T3620] __generic_file_write_iter+0x243/0x4f0 [ 67.331223][ T3620] generic_file_write_iter+0xa7/0x1b0 [ 67.336633][ T3620] do_iter_readv_writev+0x594/0x7a0 [ 67.341873][ T3620] ? generic_file_rw_checks+0x260/0x260 [ 67.347457][ T3620] ? common_file_perm+0x17d/0x1d0 [ 67.352579][ T3620] ? fsnotify_perm+0x67/0x5a0 [ 67.357286][ T3620] ? bpf_lsm_file_permission+0x5/0x10 [ 67.362694][ T3620] do_iter_write+0x1ea/0x760 [ 67.367337][ T3620] ? rcu_read_lock_any_held+0xb3/0x160 [ 67.372839][ T3620] ? vfs_iter_write+0x69/0xa0 [ 67.377552][ T3620] lo_write_bvec+0x297/0x740 [ 67.382181][ T3620] ? lo_rw_aio+0xd80/0xd80 [ 67.386632][ T3620] ? kthread_associate_blkcg+0x424/0x590 [ 67.392298][ T3620] ? _raw_spin_unlock_irq+0x1f/0x40 [ 67.397563][ T3620] loop_process_work+0x2309/0x2af0 [ 67.402740][ T3620] ? rcu_lock_release+0x20/0x20 [ 67.407650][ T3620] ? read_lock_is_recursive+0x10/0x10 [ 67.413052][ T3620] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 67.420880][ T3620] ? print_irqtrace_events+0x210/0x210 [ 67.427081][ T3620] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 67.433020][ T3620] ? do_raw_spin_unlock+0x137/0x8b0 [ 67.438390][ T3620] process_one_work+0x8a1/0x10c0 [ 67.443378][ T3620] ? worker_detach_from_pool+0x260/0x260 [ 67.449138][ T3620] ? _raw_spin_lock_irqsave+0x120/0x120 [ 67.454718][ T3620] ? kthread_data+0x4e/0xc0 [ 67.459249][ T3620] ? wq_worker_running+0x97/0x170 [ 67.464386][ T3620] worker_thread+0xaca/0x1280 [ 67.469094][ T3620] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 67.475048][ T3620] kthread+0x3f6/0x4f0 [ 67.479149][ T3620] ? rcu_lock_release+0x20/0x20 [ 67.484029][ T3620] ? kthread_blkcg+0xd0/0xd0 [ 67.488646][ T3620] ret_from_fork+0x1f/0x30 [ 67.493112][ T3620] [ 67.496149][ T3620] [ 67.498650][ T3620] Allocated by task 3687: [ 67.502994][ T3620] ____kasan_kmalloc+0xba/0xf0 [ 67.507790][ T3620] __kmalloc+0x168/0x300 [ 67.512060][ T3620] hfsplus_read_wrapper+0x4e3/0x13b0 [ 67.517369][ T3620] hfsplus_fill_super+0x38a/0x1c90 [ 67.522507][ T3620] mount_bdev+0x2c9/0x3f0 [ 67.526872][ T3620] legacy_get_tree+0xeb/0x180 [ 67.531576][ T3620] vfs_get_tree+0x88/0x270 [ 67.536031][ T3620] do_new_mount+0x2ba/0xb40 [ 67.540647][ T3620] __se_sys_mount+0x2d5/0x3c0 [ 67.545349][ T3620] do_syscall_64+0x3b/0xb0 [ 67.549788][ T3620] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 67.555703][ T3620] [ 67.558038][ T3620] The buggy address belongs to the object at ffff88801da68000 [ 67.558038][ T3620] which belongs to the cache kmalloc-512 of size 512 [ 67.572112][ T3620] The buggy address is located 0 bytes inside of [ 67.572112][ T3620] 512-byte region [ffff88801da68000, ffff88801da68200) [ 67.585249][ T3620] The buggy address belongs to the page: [ 67.590902][ T3620] page:ffffea0000769a00 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88801da69400 pfn:0x1da68 [ 67.602421][ T3620] head:ffffea0000769a00 order:2 compound_mapcount:0 compound_pincount:0 [ 67.610770][ T3620] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 67.618884][ T3620] raw: 00fff00000010200 ffffea00007b1408 ffffea0001e55e08 ffff888011c41c80 [ 67.627500][ T3620] raw: ffff88801da69400 000000000010000c 00000001ffffffff 0000000000000000 [ 67.636118][ T3620] page dumped because: kasan: bad access detected [ 67.642558][ T3620] page_owner tracks the page as allocated [ 67.648295][ T3620] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 3520, ts 56608494527, free_ts 20440177478 [ 67.667428][ T3620] get_page_from_freelist+0x322a/0x33c0 [ 67.673029][ T3620] __alloc_pages+0x272/0x700 [ 67.677652][ T3620] new_slab+0xbb/0x4b0 [ 67.681752][ T3620] ___slab_alloc+0x6f6/0xe10 [ 67.686370][ T3620] __kmalloc_node_track_caller+0x1f6/0x390 [ 67.692212][ T3620] __alloc_skb+0x12c/0x590 [ 67.696690][ T3620] alloc_uevent_skb+0x74/0x220 [ 67.701485][ T3620] kobject_uevent_net_broadcast+0x178/0x560 [ 67.707418][ T3620] kobject_uevent_env+0x567/0x8d0 [ 67.712474][ T3620] net_rx_queue_update_kobjects+0x215/0x470 [ 67.718401][ T3620] netdev_register_kobject+0x222/0x310 [ 67.723978][ T3620] register_netdevice+0x108c/0x1720 [ 67.729202][ T3620] rtnl_newlink+0x14bd/0x2070 [ 67.733905][ T3620] rtnetlink_rcv_msg+0x993/0xee0 [ 67.738901][ T3620] netlink_rcv_skb+0x1cf/0x410 [ 67.743687][ T3620] netlink_unicast+0x7b6/0x980 [ 67.748475][ T3620] page last free stack trace: [ 67.753168][ T3620] free_unref_page_prepare+0xc34/0xcf0 [ 67.758655][ T3620] free_unref_page+0x95/0x2d0 [ 67.763355][ T3620] __unfreeze_partials+0x1b7/0x210 [ 67.768483][ T3620] put_cpu_partial+0x132/0x1a0 [ 67.773281][ T3620] ___cache_free+0xe3/0x100 [ 67.777814][ T3620] qlist_free_all+0x36/0x90 [ 67.782344][ T3620] kasan_quarantine_reduce+0x162/0x180 [ 67.787833][ T3620] __kasan_slab_alloc+0x2f/0xc0 [ 67.792717][ T3620] slab_post_alloc_hook+0x53/0x380 [ 67.797864][ T3620] kmem_cache_alloc+0xf3/0x280 [ 67.802666][ T3620] __d_alloc+0x2a/0x700 [ 67.806960][ T3620] d_alloc_parallel+0xca/0x1390 [ 67.811838][ T3620] __lookup_slow+0x111/0x3d0 [ 67.816490][ T3620] lookup_slow+0x53/0x70 [ 67.820787][ T3620] walk_component+0x48c/0x610 [ 67.825496][ T3620] link_path_walk+0x642/0xd90 [ 67.830200][ T3620] [ 67.832541][ T3620] Memory state around the buggy address: [ 67.838188][ T3620] ffff88801da68100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 67.840727][ T3715] tipc: Started in network mode [ 67.846271][ T3620] ffff88801da68180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 67.846315][ T3620] >ffff88801da68200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 67.846326][ T3620] ^ [ 67.846338][ T3620] ffff88801da68280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 67.846352][ T3620] ffff88801da68300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 67.851363][ T3715] tipc: Node identity aaaaaaaaaa32, cluster identity 4711 [ 67.859924][ T3620] ================================================================== [ 67.859937][ T3620] Disabling lock debugging due to kernel taint [ 67.862847][ T3620] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 67.875057][ T3715] tipc: Enabled bearer , priority 10 [ 67.880375][ T3620] CPU: 1 PID: 3620 Comm: kworker/u4:6 Tainted: G B 5.15.158-syzkaller #0 [ 67.880402][ T3620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 67.880416][ T3620] Workqueue: loop0 loop_workfn [ 67.947696][ T3620] Call Trace: [ 67.950971][ T3620] [ 67.953897][ T3620] dump_stack_lvl+0x1e3/0x2d0 [ 67.958587][ T3620] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 67.964253][ T3620] ? panic+0x860/0x860 [ 67.968326][ T3620] ? rcu_is_watching+0x11/0xa0 [ 67.973088][ T3620] panic+0x318/0x860 [ 67.976982][ T3620] ? check_panic_on_warn+0x1d/0xa0 [ 67.982096][ T3620] ? fb_is_primary_device+0xd0/0xd0 [ 67.987305][ T3620] ? _raw_spin_unlock_irqrestore+0xd4/0x130 [ 67.993195][ T3620] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 67.999088][ T3620] ? _raw_spin_unlock+0x40/0x40 [ 68.003935][ T3620] ? print_memory_metadata+0xe2/0x140 [ 68.009306][ T3620] check_panic_on_warn+0x7e/0xa0 [ 68.014257][ T3620] ? copy_page_from_iter_atomic+0x8e3/0x1230 [ 68.020248][ T3620] end_report+0x6d/0xf0 [ 68.024397][ T3620] kasan_report+0x18e/0x1c0 [ 68.028971][ T3620] ? copy_page_from_iter_atomic+0x8e3/0x1230 [ 68.034975][ T3620] kasan_check_range+0x27e/0x290 [ 68.039933][ T3620] ? copy_page_from_iter_atomic+0x8e3/0x1230 [ 68.045920][ T3620] memcpy+0x25/0x60 [ 68.049732][ T3620] copy_page_from_iter_atomic+0x8e3/0x1230 [ 68.055650][ T3620] ? shmem_getpage+0xa0/0xa0 [ 68.060236][ T3620] ? pipe_zero+0x4f0/0x4f0 [ 68.064651][ T3620] ? __lock_acquire+0x1295/0x1ff0 [ 68.069678][ T3620] generic_perform_write+0x33a/0x5b0 [ 68.074968][ T3620] ? grab_cache_page_write_begin+0x90/0x90 [ 68.080770][ T3620] ? file_remove_privs+0x610/0x610 [ 68.085879][ T3620] ? rwsem_write_trylock+0x166/0x210 [ 68.091168][ T3620] __generic_file_write_iter+0x243/0x4f0 [ 68.096802][ T3620] generic_file_write_iter+0xa7/0x1b0 [ 68.102174][ T3620] do_iter_readv_writev+0x594/0x7a0 [ 68.107372][ T3620] ? generic_file_rw_checks+0x260/0x260 [ 68.112918][ T3620] ? common_file_perm+0x17d/0x1d0 [ 68.117948][ T3620] ? fsnotify_perm+0x67/0x5a0 [ 68.122622][ T3620] ? bpf_lsm_file_permission+0x5/0x10 [ 68.127991][ T3620] do_iter_write+0x1ea/0x760 [ 68.132580][ T3620] ? rcu_read_lock_any_held+0xb3/0x160 [ 68.138044][ T3620] ? vfs_iter_write+0x69/0xa0 [ 68.142719][ T3620] lo_write_bvec+0x297/0x740 [ 68.147307][ T3620] ? lo_rw_aio+0xd80/0xd80 [ 68.151720][ T3620] ? kthread_associate_blkcg+0x424/0x590 [ 68.157346][ T3620] ? _raw_spin_unlock_irq+0x1f/0x40 [ 68.162545][ T3620] loop_process_work+0x2309/0x2af0 [ 68.167662][ T3620] ? rcu_lock_release+0x20/0x20 [ 68.172514][ T3620] ? read_lock_is_recursive+0x10/0x10 [ 68.177883][ T3620] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 68.183861][ T3620] ? print_irqtrace_events+0x210/0x210 [ 68.189314][ T3620] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 68.195212][ T3620] ? do_raw_spin_unlock+0x137/0x8b0 [ 68.200419][ T3620] process_one_work+0x8a1/0x10c0 [ 68.205361][ T3620] ? worker_detach_from_pool+0x260/0x260 [ 68.210993][ T3620] ? _raw_spin_lock_irqsave+0x120/0x120 [ 68.216535][ T3620] ? kthread_data+0x4e/0xc0 [ 68.221032][ T3620] ? wq_worker_running+0x97/0x170 [ 68.226059][ T3620] worker_thread+0xaca/0x1280 [ 68.230742][ T3620] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 68.236642][ T3620] kthread+0x3f6/0x4f0 [ 68.240707][ T3620] ? rcu_lock_release+0x20/0x20 [ 68.245556][ T3620] ? kthread_blkcg+0xd0/0xd0 [ 68.250142][ T3620] ret_from_fork+0x1f/0x30 [ 68.254559][ T3620] [ 68.257780][ T3620] Kernel Offset: disabled [ 68.262102][ T3620] Rebooting in 86400 seconds..