Warning: Permanently added '10.128.0.8' (ECDSA) to the list of known hosts. 2020/12/20 07:21:04 fuzzer started 2020/12/20 07:21:04 dialing manager at 10.128.0.26:46843 2020/12/20 07:21:05 syscalls: 3466 2020/12/20 07:21:05 code coverage: enabled 2020/12/20 07:21:05 comparison tracing: enabled 2020/12/20 07:21:05 extra coverage: enabled 2020/12/20 07:21:05 setuid sandbox: enabled 2020/12/20 07:21:05 namespace sandbox: enabled 2020/12/20 07:21:05 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/20 07:21:05 fault injection: enabled 2020/12/20 07:21:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/20 07:21:05 net packet injection: enabled 2020/12/20 07:21:05 net device setup: enabled 2020/12/20 07:21:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/20 07:21:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/20 07:21:05 USB emulation: enabled 2020/12/20 07:21:05 hci packet injection: enabled 2020/12/20 07:21:05 wifi device emulation: enabled 07:24:32 executing program 0: syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') 07:24:33 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x3, &(0x7f0000000200)=[{0x5}, {}, {0x6}]}, 0x10) 07:24:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 07:24:33 executing program 3: epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0) 07:24:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) 07:24:34 executing program 5: syz_emit_ethernet(0xfc0, &(0x7f0000000080)={@random="1c9e444303e0", @local, @void, {@mpls_mc={0x8848, {[], @generic="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"}}}}, 0x0) syzkaller login: [ 283.153618][ T8526] IPVS: ftp: loaded support on port[0] = 21 [ 283.412175][ T8528] IPVS: ftp: loaded support on port[0] = 21 [ 283.550421][ T8526] chnl_net:caif_netlink_parms(): no params data found [ 283.669004][ T8530] IPVS: ftp: loaded support on port[0] = 21 [ 283.870547][ T8526] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.878838][ T8526] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.889186][ T8526] device bridge_slave_0 entered promiscuous mode [ 283.905744][ T8528] chnl_net:caif_netlink_parms(): no params data found [ 283.907223][ T8532] IPVS: ftp: loaded support on port[0] = 21 [ 283.924159][ T8526] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.931240][ T8526] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.942308][ T8526] device bridge_slave_1 entered promiscuous mode [ 284.011256][ T8526] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.068847][ T8526] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.171288][ T8526] team0: Port device team_slave_0 added [ 284.200966][ T8534] IPVS: ftp: loaded support on port[0] = 21 [ 284.203417][ T8528] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.220605][ T8528] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.229321][ T8528] device bridge_slave_0 entered promiscuous mode [ 284.239702][ T8526] team0: Port device team_slave_1 added [ 284.265136][ T8526] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.272095][ T8526] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.299098][ T8526] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.314100][ T8526] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.321194][ T8526] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.348510][ T8526] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.360582][ T8528] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.368259][ T8528] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.377349][ T8528] device bridge_slave_1 entered promiscuous mode [ 284.437096][ T8528] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.526012][ T8526] device hsr_slave_0 entered promiscuous mode [ 284.546275][ T8526] device hsr_slave_1 entered promiscuous mode [ 284.585073][ T8528] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.622004][ T8571] IPVS: ftp: loaded support on port[0] = 21 [ 284.719095][ T8528] team0: Port device team_slave_0 added [ 284.809433][ T8528] team0: Port device team_slave_1 added [ 284.866191][ T8532] chnl_net:caif_netlink_parms(): no params data found [ 284.886735][ T8530] chnl_net:caif_netlink_parms(): no params data found [ 284.903537][ T8528] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.910765][ T8528] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.937566][ T8528] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.991835][ T8528] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.002758][ T8528] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.030328][ T8528] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.134253][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 285.158542][ T8528] device hsr_slave_0 entered promiscuous mode [ 285.168855][ T8528] device hsr_slave_1 entered promiscuous mode [ 285.176413][ T8528] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 285.185242][ T8528] Cannot create hsr debugfs directory [ 285.205455][ T8534] chnl_net:caif_netlink_parms(): no params data found [ 285.374109][ T3204] Bluetooth: hci1: command 0x0409 tx timeout [ 285.380253][ T8532] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.389325][ T8532] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.398160][ T8532] device bridge_slave_0 entered promiscuous mode [ 285.438904][ T8532] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.448412][ T8532] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.457784][ T8532] device bridge_slave_1 entered promiscuous mode [ 285.468905][ T8530] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.476152][ T8530] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.485535][ T8530] device bridge_slave_0 entered promiscuous mode [ 285.497822][ T8530] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.506188][ T8530] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.514645][ T8530] device bridge_slave_1 entered promiscuous mode [ 285.610713][ T8534] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.619173][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 285.626658][ T8534] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.636751][ T8534] device bridge_slave_0 entered promiscuous mode [ 285.650885][ T8526] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 285.668873][ T8526] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 285.706513][ T8532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.722333][ T8530] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.731999][ T8534] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.740227][ T8534] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.749091][ T8534] device bridge_slave_1 entered promiscuous mode [ 285.762645][ T8526] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 285.779824][ T8] Bluetooth: hci3: command 0x0409 tx timeout [ 285.793864][ T8532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.814272][ T8530] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.838211][ T8526] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 285.860470][ T8571] chnl_net:caif_netlink_parms(): no params data found [ 285.880471][ T8534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.921998][ T8532] team0: Port device team_slave_0 added [ 285.942631][ T8534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.979625][ T8530] team0: Port device team_slave_0 added [ 286.002111][ T8532] team0: Port device team_slave_1 added [ 286.026734][ T8534] team0: Port device team_slave_0 added [ 286.039538][ T8530] team0: Port device team_slave_1 added [ 286.070596][ T8530] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.079572][ T8530] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.107601][ T8530] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.107748][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 286.134871][ T8534] team0: Port device team_slave_1 added [ 286.172345][ T8530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.180507][ T8530] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.208530][ T8530] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.225706][ T8532] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.236905][ T8532] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.265362][ T8532] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.279860][ T8532] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.287617][ T8532] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.314380][ T8532] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.379024][ T8534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.386587][ T8534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.418417][ T8534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.431354][ T8528] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 286.460392][ T8571] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.469836][ T8571] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.483678][ T8571] device bridge_slave_0 entered promiscuous mode [ 286.493437][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 286.496105][ T8532] device hsr_slave_0 entered promiscuous mode [ 286.506473][ T8532] device hsr_slave_1 entered promiscuous mode [ 286.515022][ T8532] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.522611][ T8532] Cannot create hsr debugfs directory [ 286.545359][ T8530] device hsr_slave_0 entered promiscuous mode [ 286.554595][ T8530] device hsr_slave_1 entered promiscuous mode [ 286.562213][ T8530] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.570059][ T8530] Cannot create hsr debugfs directory [ 286.576188][ T8528] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 286.590876][ T8534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.598288][ T8534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.625702][ T8534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.640889][ T8571] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.648605][ T8571] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.657444][ T8571] device bridge_slave_1 entered promiscuous mode [ 286.677332][ T8528] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 286.690332][ T8528] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 286.769794][ T8534] device hsr_slave_0 entered promiscuous mode [ 286.776820][ T8534] device hsr_slave_1 entered promiscuous mode [ 286.785242][ T8534] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.794784][ T8534] Cannot create hsr debugfs directory [ 286.802336][ T8571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.847081][ T8571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.967889][ T8571] team0: Port device team_slave_0 added [ 286.984520][ T8571] team0: Port device team_slave_1 added [ 287.056936][ T8571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.065313][ T8571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.092950][ T8571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.152893][ T8571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.160502][ T8571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.187771][ T8571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.213122][ T8] Bluetooth: hci0: command 0x041b tx timeout [ 287.285902][ T8571] device hsr_slave_0 entered promiscuous mode [ 287.293427][ T8571] device hsr_slave_1 entered promiscuous mode [ 287.301220][ T8571] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.309113][ T8571] Cannot create hsr debugfs directory [ 287.330945][ T8526] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.387916][ T8532] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 287.446250][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.457121][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.473172][ T8532] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 287.480207][ T20] Bluetooth: hci1: command 0x041b tx timeout [ 287.492438][ T8532] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 287.511411][ T8528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.539549][ T8526] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.552431][ T8532] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 287.587373][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.599753][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.611077][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.618523][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.636914][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.692805][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.692963][ T8363] Bluetooth: hci2: command 0x041b tx timeout [ 287.701088][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.731207][ T8530] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 287.761799][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.787050][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.797379][ T9356] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.804692][ T9356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.813403][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.832517][ T8528] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.851415][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.860421][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.875934][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.886554][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 287.896017][ T8530] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 287.920633][ T8530] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 287.948067][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.957543][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.968230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.978444][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.985755][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.994061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.002786][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.011235][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.018411][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.026256][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.051314][ T8530] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 288.077851][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.088767][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.118215][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.151757][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.161173][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.183017][ T8] Bluetooth: hci4: command 0x041b tx timeout [ 288.194622][ T8534] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 288.204492][ T8534] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 288.220295][ T8526] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.234166][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.253713][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.262488][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.272481][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.282896][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.291482][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.301012][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.309797][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.328894][ T8534] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 288.366308][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.377932][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.389441][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.399135][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.408428][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.428812][ T8534] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 288.456385][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.495789][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.505070][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.521403][ T8526] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.545392][ T8571] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 288.565721][ T8571] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 288.576820][ T8571] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 288.584171][ T8363] Bluetooth: hci5: command 0x041b tx timeout [ 288.593354][ T8571] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 288.645983][ T8532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.678665][ T8528] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.688762][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.698090][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.747260][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.756683][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.766940][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.776280][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.806748][ T8532] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.831655][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.840840][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.850167][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.861255][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.871402][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.880618][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.892544][ T8526] device veth0_vlan entered promiscuous mode [ 288.921469][ T8526] device veth1_vlan entered promiscuous mode [ 288.942211][ T8363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.955564][ T8363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.965242][ T8363] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.972999][ T8363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.984201][ T8363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.993462][ T8363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.001839][ T8363] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.009059][ T8363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.027607][ T8530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.072256][ T8528] device veth0_vlan entered promiscuous mode [ 289.081067][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.090053][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.103205][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.111526][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.159286][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.167549][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.176743][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.202350][ T8528] device veth1_vlan entered promiscuous mode [ 289.214728][ T8530] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.238536][ T8526] device veth0_macvtap entered promiscuous mode [ 289.251280][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.260615][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.270380][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.280184][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.288951][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.297415][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.306968][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.316438][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.326222][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.344580][ T8] Bluetooth: hci0: command 0x040f tx timeout [ 289.365616][ T8526] device veth1_macvtap entered promiscuous mode [ 289.375491][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.386861][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.395761][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.404903][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.413914][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.423519][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.432108][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.439557][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.448290][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.457489][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.466532][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.505805][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.514663][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.533667][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 289.538471][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.573116][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.603411][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.612182][ T9832] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.619467][ T9832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.628937][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.646729][ T8571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.683233][ T8528] device veth0_macvtap entered promiscuous mode [ 289.690993][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.700456][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.709649][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.718993][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.729405][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.740945][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.749700][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.775624][ T3867] Bluetooth: hci2: command 0x040f tx timeout [ 289.804971][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.820364][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.830431][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.845466][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.855125][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.865315][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.874220][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.889646][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.906271][ T8528] device veth1_macvtap entered promiscuous mode [ 289.916081][ T8526] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.933257][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 289.944257][ T8571] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.952681][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.967190][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.976614][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.986726][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.996944][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.005439][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.038902][ T8532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.051677][ T8526] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.071637][ T8534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.104376][ T8528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.117901][ T8528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.131033][ T8528] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.141111][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.152224][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.162697][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.171830][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.183538][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.190618][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.199455][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.209351][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.225879][ T8526] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.238902][ T8526] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.250015][ T8526] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.259612][ T9832] Bluetooth: hci4: command 0x040f tx timeout [ 290.266300][ T8526] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.296768][ T8528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.308104][ T8528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.320543][ T8528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.332103][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.342005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.351258][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.360485][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.367801][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.376410][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.386234][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.395330][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.435117][ T8528] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.445397][ T8528] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.457552][ T8528] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.467165][ T8528] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.478009][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.487204][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.496635][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.506847][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.517651][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.527524][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.544690][ T8534] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.564342][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.571927][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.587140][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.597454][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.610554][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.621634][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.659951][ T8571] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.662377][ T3867] Bluetooth: hci5: command 0x040f tx timeout [ 290.674535][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.703446][ T8530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.738659][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.748614][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.758021][ T3867] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.765258][ T3867] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.773135][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.784542][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.793760][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.804117][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.814549][ T3867] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.821724][ T3867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.829701][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.848079][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.924902][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.943274][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.952174][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.961256][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.970367][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.979931][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.989656][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.998977][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.007400][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.046229][ T8571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.055029][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.064981][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.074335][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.084138][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.093236][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.101961][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.119250][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.136330][ T8532] device veth0_vlan entered promiscuous mode [ 291.223433][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.250986][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.348837][ T8532] device veth1_vlan entered promiscuous mode [ 291.363590][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.371945][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.382852][ T3867] Bluetooth: hci0: command 0x0419 tx timeout [ 291.403605][ T8534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.437343][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.447064][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.471917][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.533596][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.541874][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.569502][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.617851][ T9832] Bluetooth: hci1: command 0x0419 tx timeout [ 291.662001][ T85] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.670899][ T8530] device veth0_vlan entered promiscuous mode [ 291.692454][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.701142][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.713560][ T85] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.714311][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.731043][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.757005][ T8532] device veth0_macvtap entered promiscuous mode [ 291.774834][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.781719][ T8530] device veth1_vlan entered promiscuous mode [ 291.791771][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.803823][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.813298][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 291.821393][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.830220][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.838275][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 291.847399][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 291.856274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.864663][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.884479][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 291.905337][ T8571] device veth0_vlan entered promiscuous mode [ 291.931737][ T8534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.940391][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 291.950760][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.960704][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.969886][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.979164][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.994783][ T8532] device veth1_macvtap entered promiscuous mode [ 292.007663][ T8571] device veth1_vlan entered promiscuous mode [ 292.018945][ T8] Bluetooth: hci3: command 0x0419 tx timeout [ 292.027081][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 292.041801][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.050763][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.059865][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 292.079205][ T8530] device veth0_macvtap entered promiscuous mode [ 292.112993][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.131853][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.201405][ T8530] device veth1_macvtap entered promiscuous mode 07:24:43 executing program 1: socketpair(0x22, 0x0, 0x7fff, &(0x7f00000000c0)) [ 292.278714][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.293491][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 07:24:43 executing program 0: socketpair(0x28, 0x0, 0xffff8013, &(0x7f0000000000)) [ 292.319260][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.333389][ T3867] Bluetooth: hci4: command 0x0419 tx timeout [ 292.344519][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 07:24:43 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x6}, &(0x7f0000000100)={0x9}, 0x0) [ 292.382073][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.403121][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:24:43 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0x4) [ 292.452325][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.467582][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.491848][ T8532] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.555984][ T8571] device veth0_macvtap entered promiscuous mode [ 292.575576][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.594167][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 07:24:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="8574"], 0xbc}}, 0x0) 07:24:43 executing program 0: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000004240)=""/102385) [ 292.613824][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.634108][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.655237][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.679525][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:24:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x82) write$evdev(r0, 0x0, 0x0) [ 292.732051][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.743808][ T8] Bluetooth: hci5: command 0x0419 tx timeout [ 292.763589][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:24:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x2, &(0x7f0000000380)=@srh, 0x8) [ 292.786070][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.807568][ T8532] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.861260][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.884699][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.917508][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.934278][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.954397][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.970765][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.001760][ T8530] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.026036][ T8571] device veth1_macvtap entered promiscuous mode [ 293.049454][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.068935][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.089574][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.101708][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.143060][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.163920][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.177046][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.187607][ T8534] device veth0_vlan entered promiscuous mode [ 293.202898][ T8532] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.211733][ T8532] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.230032][ T8532] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.251956][ T8532] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.273153][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.280998][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.313428][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.327168][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.337412][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.348297][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.359559][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.371086][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.384590][ T8530] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.408407][ T8534] device veth1_vlan entered promiscuous mode [ 293.418858][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.430944][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.442077][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.453987][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.468574][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.479162][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.489395][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.500346][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.513386][ T8571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.523887][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.533868][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.543586][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.552927][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.564804][ T8530] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.576947][ T8530] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.586011][ T8530] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.596129][ T8530] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.618879][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.633049][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.643242][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.653918][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.663948][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.675373][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.685759][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.697785][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.709750][ T8571] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.739522][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.749290][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.763659][ T8571] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.776745][ T8571] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.786040][ T8571] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.795305][ T8571] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.927864][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.946610][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.981166][ T8534] device veth0_macvtap entered promiscuous mode [ 294.036517][ T8534] device veth1_macvtap entered promiscuous mode [ 294.043495][ T190] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.051831][ T190] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.076242][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.096180][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.109722][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.119120][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 294.149538][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 294.157794][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 294.241678][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.244343][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.268789][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.285963][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.298334][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.318754][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.329818][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.341616][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.351918][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.363537][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.377180][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.389712][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.404738][ T8534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.415392][ T85] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.427695][ T85] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.439259][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 294.459753][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.470761][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.517755][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 294.531989][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.544945][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.556455][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.568422][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.580710][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.591745][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.604492][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.615108][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.625099][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.635753][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.648587][ T8534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.708594][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.736146][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.747854][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.760673][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.797328][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 294.827200][ T8534] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 07:24:46 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000300)="8698dbea3821b8d9e7de91a675a35dcfa9f3950a3ce45b819a39fe1a7ebcbae59f389a5f4cc24ff5ddd80b7762a61219b844ea8577b000236e67068158dcddb6e2867d4119a80fabc32ca8ae84451fc67e52671f4e45b8a1f975f49c03570cb392dcfdd50d97109954b4d153ae83b736b09e3a50d38fbdea8aea967f77b226b748d0f3f33cc4df1c7bce44f704902962400ec282d041e0b08f127e7ac697347d524a6b207f1e75805ae75a14758b4080408a34a101b98ff2f1ff9a974f29f0adbe87fd2d3b", 0xc5}, {&(0x7f0000000400)="d0901e0680ccbdf6ae629d5c9f6bf62d91ce1bef885b9e869a0cd0faa01cf05a0a3595c9ab02c8ee93ada49b4db9e99b2da553a4e67874a909f973533a3ec6ccb0a7935a74e4c6a69a1bfc45100a79826f7b64f94aaa7af34edf5a54ccb2dd9c36c250f9d04f82d4cf8618c05988d68f42166a22d48a3580dabdd52249f0200254754adfbe3855adeb953e4cc547da12b8ee16e0a7902b41b8cd1bca1a8bb695bf46babcf0a8e186e32fab99c78b57d43a234fcb5496c2f32103d2b3", 0xbc}, {&(0x7f00000004c0)="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", 0xd40}], 0x3}, 0x0) 07:24:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000280)) [ 294.870938][ T8534] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.902430][ T8534] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.911426][ T8534] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.095109][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.128026][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.189616][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 295.267577][ T203] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.295150][ T203] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.348044][ T190] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.352007][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 295.363225][ T190] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.373554][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:24:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x890b, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 07:24:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 07:24:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) 07:24:46 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @nl=@kern={0x2}, @can, 0x42c}) 07:24:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x8}]}]}}, &(0x7f0000000140)=""/216, 0x36, 0xd8, 0x1}, 0x20) 07:24:46 executing program 5: syz_mount_image$udf(0x0, 0x0, 0x0, 0x2, &(0x7f0000001780)=[{&(0x7f0000000680)="fd", 0x1, 0x7b47}, {&(0x7f0000000780)='<', 0x1, 0x37514b4c}], 0x0, 0x0) [ 295.583371][T10010] loop5: detected capacity change from 264192 to 0 07:24:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x44}}, 0x0) 07:24:46 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) msgget$private(0x0, 0x0) 07:24:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = socket(0x11, 0x0, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000002340)=ANY=[@ANYRES16, @ANYBLOB], 0xb4}}, 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) 07:24:46 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001080)={{0x0, 0x7f21, 0x0, 0xaf14, 0x0, 0x7, 0x0, 0x7fff, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x2804}}) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f0000002080)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x8) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000002980)) socket(0x0, 0x5, 0x4) syz_mount_image$romfs(&(0x7f0000002b00)='romfs\x00', &(0x7f0000002b40)='./file0\x00', 0x9, 0x5, &(0x7f0000004e40)=[{&(0x7f0000002b80), 0x0, 0x6}, {0x0, 0x0, 0xd767}, {0x0}, {&(0x7f0000003e00)="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", 0xd60, 0x3}, {&(0x7f0000004e00)="458b0d09", 0x4, 0x100}], 0x0, &(0x7f0000004f00)={[{'/dev/snd/pcmC#D#c\x00'}, {}, {'/dev/mixer\x00'}, {'/dev/mixer\x00'}], [{@uid_lt={'uid<'}}, {@uid_eq={'uid'}}, {@obj_type={'obj_type'}}, {@hash='hash'}, {@subj_user={'subj_user', 0x3d, '.'}}, {@obj_user={'obj_user', 0x3d, '\'[-'}}, {@subj_user={'subj_user', 0x3d, './cgroup/syz0\x00'}}]}) [ 295.681746][T10010] loop5: detected capacity change from 264192 to 0 07:24:46 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0xfffffffffffffff5, r1}, 0x50) 07:24:46 executing program 5: pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_CREATE_OPEN(r0, 0xfffffffffffffffd, 0x0) 07:24:46 executing program 0: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x100000000}, 0x0, &(0x7f0000000280)={0x0}) [ 295.873748][T10035] loop4: detected capacity change from 215 to 0 [ 295.883387][T10035] romfs: Unknown parameter '/dev/snd/pcmC#D#c' [ 295.892572][ C0] hrtimer: interrupt took 25861 ns 07:24:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_COOKIE={0xc}]}, 0x28}}, 0x0) 07:24:47 executing program 1: ustat(0x4000000000000005, &(0x7f0000000040)) 07:24:47 executing program 4: syz_emit_ethernet(0xec, 0x0, 0x0) 07:24:47 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8c8c0, 0x0) 07:24:47 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@remote, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "707dc9", 0x14, 0x6, 0x0, @mcast1, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:24:47 executing program 5: getresuid(&(0x7f00000011c0), &(0x7f0000001200), &(0x7f0000001240)) 07:24:47 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x900) read$FUSE(r0, 0x0, 0x0) 07:24:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = socket(0x11, 0x0, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000002340)=ANY=[@ANYRES16, @ANYBLOB], 0xb4}}, 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) 07:24:47 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043311, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000003f00)) 07:24:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000050000e907"], 0x28}}, 0x0) 07:24:47 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000280)={@multicast, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}}, 0x0) 07:24:47 executing program 1: r0 = socket(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) 07:24:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b63, 0x3) [ 296.540820][T10074] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 07:24:47 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendmsg$inet6(r0, &(0x7f0000000880)={&(0x7f0000000200)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000240)='\n', 0x34000}], 0x1}, 0x0) 07:24:47 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x2}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) [ 296.628613][T10078] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 07:24:47 executing program 4: r0 = socket(0xa, 0x6, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x2, 0x0, {0x0, @random="67a3d5f7bf49", 'batadv_slave_0\x00'}}, 0x1e) 07:24:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRESHEX]}) 07:24:47 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043311, &(0x7f0000000000)) 07:24:48 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$inet6(r0, &(0x7f0000000880)={&(0x7f0000000200)={0x2, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000240)='\n', 0x1}], 0x1}, 0x0) 07:24:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = socket(0x11, 0x0, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000002340)=ANY=[@ANYRES16, @ANYBLOB], 0xb4}}, 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) 07:24:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x243, 0x0) 07:24:48 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x40c0050) 07:24:48 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1010"], 0x1010}}], 0x1, 0x0) 07:24:48 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) dup3(r1, r0, 0x0) 07:24:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) [ 297.392825][T10108] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 07:24:48 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 07:24:48 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x1010}}], 0x1, 0x0) 07:24:48 executing program 1: inotify_init() pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) 07:24:48 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) connect$can_bcm(r2, &(0x7f0000000440), 0x10) 07:24:48 executing program 2: request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0) 07:24:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = socket(0x11, 0x0, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000002340)=ANY=[@ANYRES16, @ANYBLOB], 0xb4}}, 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) 07:24:48 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0}}, 0x0) 07:24:48 executing program 2: futex(0x0, 0x111, 0x0, 0x0, 0x0, 0x0) 07:24:48 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) 07:24:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 07:24:49 executing program 5: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x7f}, 0x0, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 07:24:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc3ffbdbbf4cbaf7d) socket$inet_mptcp(0x2, 0x1, 0x106) 07:24:49 executing program 0: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x7f}, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 07:24:49 executing program 4: openat$ubi_ctrl(0xffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) socketpair(0x29, 0x0, 0x0, &(0x7f0000000840)) 07:24:49 executing program 1: getitimer(0x0, 0x0) r0 = openat$kvm(0xffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4804}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 07:24:49 executing program 5: r0 = openat$vfio(0xffffff9c, &(0x7f0000000500)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 07:24:49 executing program 3: syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0xff00) 07:24:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:24:49 executing program 4: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200)={[0x8]}, 0x8}) 07:24:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000d40)={&(0x7f0000000c40), 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:24:49 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000002e40)={0x18, 0x0, {0x1, @multicast, 'vlan1\x00'}}, 0x1e) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) [ 298.596063][T10164] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:24:49 executing program 2: socketpair(0x6, 0x0, 0x0, &(0x7f00000005c0)) 07:24:49 executing program 3: write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 07:24:49 executing program 0: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, "c9811059", {0x1, 0x7ff, 0x7, 0x0, 0x4}}) 07:24:49 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x40000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) socket$rxrpc(0x21, 0x2, 0x2) 07:24:49 executing program 1: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x7, 0x182) 07:24:49 executing program 5: openat$nvme_fabrics(0xffffff9c, &(0x7f00000008c0)='/dev/nvme-fabrics\x00', 0x210000, 0x0) 07:24:49 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000180)={@empty, @multicast, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @dccp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x21, 0x0, @broadcast, @broadcast, {[@cipso={0x86, 0x9, 0x0, [{0x0, 0x3, 'J'}]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@empty}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "2a9598", 0x0, "b3d39a"}}}}}}, 0x0) 07:24:50 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 07:24:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0x38}}, 0x0) [ 299.071931][ T20] usb 1-1: new high-speed USB device number 2 using dummy_hcd 07:24:50 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:24:50 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$FUSE_WRITE(r0, &(0x7f0000003700)={0x18}, 0xffffff79) 07:24:50 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x238}}, 0x0) 07:24:50 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 07:24:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x310, 0x240, 0xffffffff, 0xffffffff, 0x108, 0xffffffff, 0x240, 0xffffffff, 0xffffffff, 0x240, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @empty, [], [], 'veth0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback}}}, {{@ipv6={@dev, @private1, [], [], 'sit0\x00', 'netdevsim0\x00'}, 0x0, 0x118, 0x138, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) [ 299.480657][T10215] x_tables: duplicate underflow at hook 3 [ 299.632550][ T20] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 299.651773][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.680388][ T20] usb 1-1: Product: syz [ 299.685181][ T20] usb 1-1: Manufacturer: syz [ 299.689801][ T20] usb 1-1: SerialNumber: syz [ 299.754474][ T20] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 300.421749][ T20] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 300.834123][ T7] usb 1-1: USB disconnect, device number 2 07:24:52 executing program 0: openat$full(0xffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 07:24:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000080), 0x4) 07:24:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0xf2) 07:24:52 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:24:52 executing program 3: pipe2(&(0x7f0000003300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x4028, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 07:24:52 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 07:24:52 executing program 2: syz_mount_image$tmpfs(&(0x7f00000042c0)='tmpfs\x00', &(0x7f0000004300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002100)={[{@size={'size', 0x3d, [0x25]}}]}) 07:24:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mtu(r0, 0x11, 0xa, 0x0, 0x0) 07:24:52 executing program 1: r0 = socket(0x2, 0x3, 0x8) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 07:24:52 executing program 4: perf_event_open(&(0x7f0000004300)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:24:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5402, &(0x7f0000000200)) 07:24:52 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x9}}]}}}]}}]}}, 0x0) [ 301.691862][ T20] usb 1-1: Service connection timeout for: 256 [ 301.702489][ T20] ath9k_htc 1-1:1.0: ath9k_htc: Unable to initialize HTC services [ 301.736240][ T20] ath9k_htc: Failed to initialize the device [ 301.757241][ T7] usb 1-1: ath9k_htc: USB layer deinitialized 07:24:52 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000300)={&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, 0x0}) 07:24:52 executing program 3: socketpair(0x22, 0x0, 0x0, &(0x7f0000000140)) 07:24:53 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x67, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x55, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@obex={0x5}, @mdlm={0x15, 0x24, 0x12, 0x4}]}}}]}}]}}, 0x0) 07:24:53 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={&(0x7f0000000140)=[0x0], 0x1, 0x314b}) 07:24:53 executing program 1: io_uring_setup(0x4cfc, &(0x7f0000000340)) io_uring_setup(0x3e15, &(0x7f00000004c0)={0x0, 0x0, 0x2, 0x0, 0x312}) 07:24:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 07:24:53 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 07:24:53 executing program 4: request_key(&(0x7f00000002c0)='pkcs7_test\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='{+,}\x00', 0x0) 07:24:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x125002, 0x0) [ 302.211666][ T7] usb 1-1: new high-speed USB device number 3 using dummy_hcd 07:24:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf0, 0xf0, 0x3, [@typedef, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @restrict, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x10b}, 0x20) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:24:53 executing program 4: add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, &(0x7f0000000100)="c45fc81f5fdbffec81d2370823e98e4f07891a9f99ec6039558b3beac8f0615d6466028834395704f8a1a980", 0x2c, 0xfffffffffffffffc) [ 302.341824][ T9356] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 302.581855][ T7] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 302.711741][ T9356] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 302.772040][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 302.781119][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.802899][ T7] usb 1-1: Product: syz [ 302.807387][ T7] usb 1-1: Manufacturer: syz [ 302.815573][ T7] usb 1-1: SerialNumber: syz [ 302.902055][ T9356] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 302.911151][ T9356] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.931701][ T9356] usb 6-1: Product: syz [ 302.936701][ T9356] usb 6-1: Manufacturer: syz [ 302.950259][ T9356] usb 6-1: SerialNumber: syz [ 302.993630][ T9356] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 303.088328][ T7] usb 1-1: USB disconnect, device number 3 [ 303.200669][ T3867] usb 6-1: USB disconnect, device number 2 [ 303.861469][ T3867] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 303.971524][ T20] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 304.241570][ T3867] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 304.332213][ T20] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 304.441852][ T3867] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 304.450928][ T3867] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.460379][ T3867] usb 1-1: Product: syz [ 304.465599][ T3867] usb 1-1: Manufacturer: syz [ 304.470217][ T3867] usb 1-1: SerialNumber: syz [ 304.501761][ T20] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 304.516324][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.525125][ T20] usb 6-1: Product: syz [ 304.529487][ T20] usb 6-1: Manufacturer: syz [ 304.534753][ T20] usb 6-1: SerialNumber: syz [ 304.583729][ T20] cdc_ether: probe of 6-1:1.0 failed with error -22 07:24:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000f80)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 07:24:55 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x10}, 0x10}}, 0x0) 07:24:55 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$get_security(0x11, r1, &(0x7f0000000300)=""/205, 0xcd) [ 304.741754][ T9356] usb 1-1: USB disconnect, device number 4 [ 304.792168][ T3867] usb 6-1: USB disconnect, device number 3 07:24:55 executing program 5: openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x4000, 0x0) 07:24:55 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x10}, 0x10}}, 0x0) 07:24:56 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r0, 0x0) 07:24:56 executing program 3: add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 07:24:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000f80)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 07:24:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ipvlan1\x00', &(0x7f00000001c0)=@ethtool_rxnfc={0x2d, 0x0, 0x0, {0x0, @usr_ip6_spec={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2}, {0x0, @dev}, @hdata="77dcb1f31cbc2e0e71abe6f5bcde20160f021616cc2f8f8ff5adc4668e5b4e7c3b9697d810f815e3bc4bca4110a1ddeabf20b156", {0x0, @random="6ad55f2683a9"}}}}) 07:24:56 executing program 5: add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, &(0x7f0000000100)="c45fc81f5fdbffec81d2370823e98e4f07891a9f99ec6039558b3beac8", 0x1d, 0xfffffffffffffffc) 07:24:56 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b1762180"}, 0x0, 0x0, @userptr}) 07:24:56 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@huge_advise='huge=advise'}, {@huge_within_size='huge=within_size'}]}) 07:24:56 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8d800) 07:24:56 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 07:24:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x612}], 0x0, &(0x7f0000000180)={[{@utf8no='utf8=0'}]}) 07:24:56 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/bus/input/devices\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) [ 305.469935][T10405] loop2: detected capacity change from 6 to 0 07:24:56 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0xc4281, 0x0) 07:24:56 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000100)="6eef286281cfdcf88a13804d", 0xc, r0) 07:24:56 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r0}, &(0x7f0000000a80)=ANY=[], 0x0, 0x0) 07:24:56 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 07:24:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x62) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000002"], 0x48) [ 305.618052][T10405] FAT-fs (loop2): Directory bread(block 6) failed 07:24:56 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000180)=""/215, 0xd7) 07:24:56 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 07:24:56 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, &(0x7f0000000080)={0x8, 0x0, 0x2, 0x0, 0x3}, 0x0, 0x0, 0x0) 07:24:56 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x1, 0x101, 0x39d7, 0xc, "ca47c3bd8a9c8d6acb5287b96991e79b747617"}) 07:24:56 executing program 0: socket$nl_audit(0x10, 0x3, 0x9) pselect6(0x40, &(0x7f0000000100)={0x3}, &(0x7f0000000140)={0x4}, &(0x7f0000000180)={0x8}, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0xe]}, 0x8}) 07:24:56 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x100, 0x0) 07:24:57 executing program 0: socket$nl_audit(0x10, 0x3, 0x9) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x8}, 0x0, 0x0) 07:24:57 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x60441, 0x0) write$P9_RGETATTR(r0, &(0x7f0000000040)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xffffffffffffffff, 0xee01}}, 0xfffffe61) write$P9_RSTATFS(r0, &(0x7f0000000100)={0x43}, 0x43) write$P9_RSTATFS(r0, &(0x7f0000000180)={0x43}, 0x43) 07:24:57 executing program 1: socket$nl_audit(0x10, 0x3, 0x9) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x8}, &(0x7f00000001c0), 0x0) 07:24:57 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='rxrpc_s\x00', 0x0) 07:24:57 executing program 3: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x7f}, 0x0, 0x0) 07:24:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002480)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002380)=[{&(0x7f0000000040)="7afb95bc252b7553ee52b659bd8e1bd4082d99d09bb0508cec3e5e5ace34aab95543ceb1496e5b0caabbcf91354166522301f02b99fa10c7403e6b55d18986745f2052293fbf4f0931b7f0901f367fe431e5855e3992feb2", 0x58}, {&(0x7f00000000c0)="bf203c80db2c05295161efe5433e66b2d9c0ffa3c4cdd44e1e99f105c640bd755099a11e9ce9e303984e0e23edf8c2095342653ce00e69bc91feb6e95227ff5f029124f4c744b80bbf974e721e3e97498baa0e6ca2d3afed6a16104f78decaf7fc41a0235d033e542cc116044c717b52873110105938fc6520f3359e6ea95d501d38e453", 0x84}, {&(0x7f0000000180)="168aa9eeaf52571216b8cd0f2da508117a2cbc6f12a68d3eb8e3c847a22901e397e5561af4983aba39f04aa821eb27b2d28421613522b20ae462bf547c1d061c431fce7cab4a106235ed4ca4028dfe", 0x4f}, {&(0x7f0000000200)="a387d43034d9fec7a6d65412238373e3a71e9331cebaf71deb2f6ff27b6af9cb281d77da2a45fb9dd3d40e503cd08b0bd7416fa15e067355c031ccb815a6f89be5410f89ace2330e5d36e57ea969f3a1c9cdb302e31f6ee3e341c512173f85f5627c1363", 0x64}, {&(0x7f0000000280)="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", 0x954}, {&(0x7f0000002340)="60ae502cf527", 0x6}], 0x6}, 0x0) 07:24:57 executing program 4: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 07:24:57 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xfffffe8e) 07:24:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 07:24:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:24:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/255, 0x1a, 0xff, 0x1}, 0x20) 07:24:57 executing program 4: socket$nl_audit(0x10, 0x3, 0x9) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x4}, &(0x7f0000000180)={0x8}, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0xe]}, 0x8}) 07:24:58 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:24:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 07:24:58 executing program 1: socket$nl_audit(0x10, 0x3, 0x9) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x4}, 0x0, 0x0, 0x0) 07:24:58 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "62dc58", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[@routing={0x2f}]}}}}}, 0x0) 07:24:58 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="44000000100001110cb93f2056c3990000000000", @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:24:58 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='\'!#\' \xa1R:{,#]:}$%\x00', 0x0) [ 307.223007][T10483] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 07:24:58 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'netdevsim0\x00', @ifru_map}) 07:24:58 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) [ 307.332915][T10491] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 07:24:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@restrict={0x2}]}, {0x0, [0x0]}}, &(0x7f00000001c0)=""/255, 0x27, 0xff, 0x1}, 0x20) 07:24:58 executing program 2: io_setup(0x8, &(0x7f0000000140)) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r0, 0x5, 0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x0) io_destroy(r0) 07:24:58 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, 0x0) 07:24:58 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)) 07:24:58 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 07:24:58 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$vcsu(0xffffff9c, &(0x7f00000021c0)='/dev/vcsu\x00', 0x0, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20}, 0x20) dup3(r1, r0, 0x0) 07:24:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 07:24:58 executing program 4: prctl$PR_SET_SPECULATION_CTRL(0x4, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x8040, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 07:24:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "b6"}]}}, &(0x7f00000001c0)=""/255, 0x2a, 0xff, 0x1}, 0x20) 07:24:58 executing program 1: request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='\'!#\' \xa1R:{,#]:}$%\x00', 0x0) 07:24:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x101, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 07:24:59 executing program 2: socket$nl_audit(0x10, 0x3, 0x9) pselect6(0x40, &(0x7f0000000100)={0x3}, &(0x7f0000000140)={0x4}, &(0x7f0000000180)={0x8}, &(0x7f00000001c0), 0x0) 07:24:59 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000005500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/93, 0x5d}], 0x2}}, {{0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000002c00)=""/76, 0x4c}, {&(0x7f00000052c0)=""/209, 0xd1}, {&(0x7f0000003e80)=""/4096, 0x1000}], 0x3}}], 0x3, 0x0, 0x0) 07:24:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0xfffffffffffffdf8, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000180)="9d682a897d8a72c9348f0da3a32945934345fbd701c0619fc8fb4a2d5ee223f744874386e2f75f", 0x27}, {&(0x7f00000001c0)="d5048dab9b0bb37b2044147951a620857b764190f1dce50bcf2e016493bd042ccb393ccc85f945f2a69b193062cfc111ff782a207bb6d447cde08d207c740b595eeee01445f80e64d12f2551ea307d8c65bfc7052a38650c60ffda94b0f0baa6ff55bfa71e112b0302dc3965640c47b853661162579bc9a76ea8ea3379ecd50120b9b89dac1f7af597cef89fd267af", 0x8f}, {&(0x7f0000000280)="cea9db3ff274bb42956e7c080a154077ad95625eeb8dd5809329fbd90bb6825a41d60c24d8110f0ccdbdcba7d80dc3b5a854d422b66c90485e7f755cc63397b48debdfa19f3e66d468965e02b47fd09b59b128f11673d56140e4ecc2fe32c9331b045af36db5e402b3696cdcc31b6a03812ec0", 0x73}, {&(0x7f0000000300)="29dc9737c0c7519f50441affb3138c5d39d32572e4d25213609f084a501dc6510a00bec17703886143ada081d758bbaf28d9b42740e85c30acbc909f1fea5a6f7d168375cb6ec66b2ea36aa432ac6849793943eae9b4114b2215faa0aa2912bfa4955649dcd405ac221e11347ef49a832cc40b38366fe9c0c2d84bc7a28d840ee032541c974f8da69e6fbd27e2012b0c620a3af6c7a0337ed1ccf0f3f38a763144b9", 0xa2}, {&(0x7f00000003c0)="5a4446e36b88a18ae41818ed1e323d1f07d079efa8c3142ff9ea9d0d9ca2fffb53edd5a1f3c776123ca5f3c63fbdb10b5122b66d4b6f21a278af9f41cce8dbf0364305fc2b5b9ea2bbe496d8bd536b136830ef6a76ef45548d0d8d0e175525805fbfcedd03dbb17842a4c443947f1d16339e1f90ebb03e81ae447d87273e9ff094c1cd8d11e94d71ed86f0da888a318aab939504e7d6e6151a9eb7872a9a15c709e3a75d0a9fb39663729df65f0ee3423bfe9c70bc4f05afe628888d8db39590093a8dc263a5ec7c9034e1eda6f9e907e001d1e55eea962dc4e7401f46f56d07f781e839edf8c77e76d451ee6e53d190a2a8ec947e84031f", 0xffffffbb}, {&(0x7f00000004c0)}], 0x6, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000840000000a000000ff02000000000000000000000000000110000000840000000900000000000000100000008400000009000000ac1400aa10000000040000000800008508000000"], 0x4c, 0x100}, 0x8d) 07:24:59 executing program 5: io_setup(0x245, &(0x7f0000000140)=0x0) io_destroy(r0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 07:24:59 executing program 4: socket$nl_audit(0x10, 0x3, 0x9) pselect6(0x40, &(0x7f0000000100)={0x3}, &(0x7f0000000140)={0x4}, &(0x7f0000000180)={0x8}, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={[0xe]}, 0x8}) 07:24:59 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r0) 07:24:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="88000000000701020000000000000000010000020c00064000000000000004000900010073797a31"], 0x88}}, 0x0) 07:24:59 executing program 0: r0 = syz_io_uring_setup(0xca6, &(0x7f0000000300), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 07:24:59 executing program 1: openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x418382, 0x0) 07:24:59 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, r0) 07:24:59 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x140) 07:24:59 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage\x00', 0x2, 0x0) [ 308.381321][T10554] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.2'. 07:24:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000100)='n', 0x1, r0) 07:24:59 executing program 0: prctl$PR_SET_SPECULATION_CTRL(0x4, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f0000000880)='/dev/nvram\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x8040, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) 07:24:59 executing program 1: r0 = syz_io_uring_setup(0x7c3e, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) syz_io_uring_setup(0x74ad, &(0x7f0000000040)={0x0, 0x0, 0x27, 0x0, 0x0, 0x0, r0}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 07:24:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404d3e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) 07:24:59 executing program 5: socket$nl_audit(0x10, 0x3, 0x9) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 07:24:59 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='%', 0x1, r0) 07:24:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000080)='cifs.spnego\x00', 0x0, 0x0, 0x0, r0) [ 308.732024][T10589] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.4'. 07:24:59 executing program 5: semget$private(0x0, 0xd60cf51c1aea04ca, 0x0) 07:24:59 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f00000005c0)='user\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='/proc/capi/capi20ncci\x00', r0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) [ 308.822946][T10597] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.4'. 07:24:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 07:24:59 executing program 1: r0 = syz_io_uring_setup(0x7c3e, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) syz_io_uring_setup(0x74ad, &(0x7f0000000040)={0x0, 0x0, 0x27, 0x0, 0x0, 0x0, r0}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 07:25:00 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001940)='/dev/dsp\x00', 0x208000, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 07:25:00 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000540)=@lang_id={0x4}}, {0x60, &(0x7f00000008c0)=@string={0x60, 0x3, "a612a2a5944570155e5c73f234b0e41572b0284aa54d084917cc2656622c2b6c51f1bed61e4be0398e3fda6f760c0f99aa7ea82807ff9b4044675c174135f0f8909070bd36a811107912f2686e0e2a4c9c62a6eca812c5ce96f3a8e045d9"}}]}) 07:25:00 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000440)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xb9, &(0x7f0000000080)=ANY=[]) 07:25:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2004c401, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) accept4$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x80000) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x1c}}, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) 07:25:00 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 07:25:00 executing program 1: r0 = syz_io_uring_setup(0x7c3e, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) syz_io_uring_setup(0x74ad, &(0x7f0000000040)={0x0, 0x0, 0x27, 0x0, 0x0, 0x0, r0}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 07:25:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 07:25:00 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x222, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0xa, &(0x7f0000000340)=@string={0xa, 0x3, "c95249ccdbd114da"}}]}) [ 309.320264][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 309.411149][ T35] usb 3-1: new high-speed USB device number 2 using dummy_hcd 07:25:00 executing program 1: r0 = syz_io_uring_setup(0x7c3e, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) syz_io_uring_setup(0x74ad, &(0x7f0000000040)={0x0, 0x0, 0x27, 0x0, 0x0, 0x0, r0}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 07:25:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) [ 309.491391][ T8] usb 6-1: new high-speed USB device number 4 using dummy_hcd 07:25:00 executing program 0: inotify_init1(0x0) socket$inet(0x2, 0x6, 0x0) 07:25:00 executing program 1: syz_io_uring_setup(0x74ad, &(0x7f0000000040)={0x0, 0x0, 0x27}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 309.702408][ T3867] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 309.711616][ T20] ================================================================================ [ 309.721557][ T20] UBSAN: shift-out-of-bounds in ./include/net/sch_generic.h:1193:7 [ 309.729502][ T20] shift exponent 129 is too large for 32-bit type 'int' [ 309.736552][ T20] CPU: 1 PID: 20 Comm: kworker/1:0 Not tainted 5.10.0-next-20201218-syzkaller #0 [ 309.745691][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.755892][ T20] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 309.762019][ T20] Call Trace: [ 309.765330][ T20] dump_stack+0x107/0x163 [ 309.769711][ T20] ubsan_epilogue+0xb/0x5a [ 309.774161][ T20] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 309.780955][ T20] ? ktime_get+0x1bf/0x1e0 [ 309.785410][ T20] ? batadv_hardif_disable_interface.cold+0x2d7/0x823 [ 309.792210][ T20] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 309.797963][ T20] ? ktime_get+0x167/0x1e0 [ 309.802422][ T20] cbq_dequeue.cold+0x186/0x18b [ 309.807323][ T20] ? dev_watchdog+0xc60/0xc60 [ 309.812068][ T20] __qdisc_run+0x1ab/0x1610 [ 309.816634][ T20] __dev_queue_xmit+0x1abb/0x2ec0 [ 309.821710][ T20] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 309.827038][ T20] ? __ip6_finish_output+0x4be/0xb80 [ 309.832368][ T20] ? mark_held_locks+0x9f/0xe0 [ 309.837193][ T20] ? rcu_read_lock_bh_held+0x25/0x60 [ 309.842503][ T20] ? ip6_finish_output2+0xdce/0x1710 [ 309.847829][ T20] ip6_finish_output2+0x8cc/0x1710 [ 309.852991][ T20] __ip6_finish_output+0x4be/0xb80 [ 309.858139][ T20] ? ip6_dst_hoplimit+0x430/0x430 [ 309.863219][ T20] ip6_finish_output+0x35/0x200 [ 309.868136][ T20] ip6_output+0x1db/0x520 [ 309.872506][ T20] ip6_local_out+0xaf/0x1a0 [ 309.877053][ T20] udp_tunnel6_xmit_skb+0x6a6/0xba0 [ 309.882302][ T20] send6+0x51a/0xd10 [ 309.886240][ T20] ? send4+0xe60/0xe60 [ 309.890362][ T20] ? wg_socket_send_skb_to_peer+0xb1/0x220 [ 309.896207][ T20] wg_socket_send_skb_to_peer+0xf5/0x220 [ 309.901879][ T20] wg_packet_tx_worker+0x2f9/0xa20 [ 309.907044][ T20] process_one_work+0x98d/0x1630 [ 309.912030][ T20] ? pwq_dec_nr_in_flight+0x320/0x320 [ 309.917570][ T20] ? rwlock_bug.part.0+0x90/0x90 [ 309.922541][ T20] ? _raw_spin_lock_irq+0x41/0x50 [ 309.927611][ T20] worker_thread+0x64c/0x1120 [ 309.932336][ T20] ? process_one_work+0x1630/0x1630 [ 309.937571][ T20] kthread+0x3b1/0x4a0 [ 309.941678][ T20] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 309.947608][ T20] ret_from_fork+0x1f/0x30 [ 309.952193][ T20] ================================================================================ [ 309.961551][ T20] Kernel panic - not syncing: panic_on_warn set ... [ 309.968276][ T20] CPU: 1 PID: 20 Comm: kworker/1:0 Not tainted 5.10.0-next-20201218-syzkaller #0 [ 309.977392][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.987452][ T20] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 309.993539][ T20] Call Trace: [ 309.996821][ T20] dump_stack+0x107/0x163 [ 310.001160][ T20] panic+0x343/0x77f [ 310.005058][ T20] ? __warn_printk+0xf3/0xf3 [ 310.009750][ T20] ? ubsan_epilogue+0x3e/0x5a [ 310.014439][ T20] ubsan_epilogue+0x54/0x5a [ 310.019560][ T20] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 310.026334][ T20] ? ktime_get+0x1bf/0x1e0 [ 310.030757][ T20] ? batadv_hardif_disable_interface.cold+0x2d7/0x823 [ 310.037567][ T20] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 310.043381][ T20] ? ktime_get+0x167/0x1e0 [ 310.047807][ T20] cbq_dequeue.cold+0x186/0x18b [ 310.052673][ T20] ? dev_watchdog+0xc60/0xc60 [ 310.057372][ T20] __qdisc_run+0x1ab/0x1610 [ 310.061897][ T20] __dev_queue_xmit+0x1abb/0x2ec0 [ 310.066938][ T20] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 310.072283][ T20] ? __ip6_finish_output+0x4be/0xb80 [ 310.077585][ T20] ? mark_held_locks+0x9f/0xe0 [ 310.082356][ T20] ? rcu_read_lock_bh_held+0x25/0x60 [ 310.087687][ T20] ? ip6_finish_output2+0xdce/0x1710 [ 310.092989][ T20] ip6_finish_output2+0x8cc/0x1710 [ 310.098130][ T20] __ip6_finish_output+0x4be/0xb80 [ 310.103406][ T20] ? ip6_dst_hoplimit+0x430/0x430 [ 310.108447][ T20] ip6_finish_output+0x35/0x200 [ 310.113315][ T20] ip6_output+0x1db/0x520 [ 310.117701][ T20] ip6_local_out+0xaf/0x1a0 [ 310.122219][ T20] udp_tunnel6_xmit_skb+0x6a6/0xba0 [ 310.127444][ T20] send6+0x51a/0xd10 [ 310.131361][ T20] ? send4+0xe60/0xe60 [ 310.135451][ T20] ? wg_socket_send_skb_to_peer+0xb1/0x220 [ 310.141352][ T20] wg_socket_send_skb_to_peer+0xf5/0x220 [ 310.146997][ T20] wg_packet_tx_worker+0x2f9/0xa20 [ 310.152135][ T20] process_one_work+0x98d/0x1630 [ 310.157092][ T20] ? pwq_dec_nr_in_flight+0x320/0x320 [ 310.162651][ T20] ? rwlock_bug.part.0+0x90/0x90 [ 310.167683][ T20] ? _raw_spin_lock_irq+0x41/0x50 [ 310.172728][ T20] worker_thread+0x64c/0x1120 [ 310.177424][ T20] ? process_one_work+0x1630/0x1630 [ 310.182632][ T20] kthread+0x3b1/0x4a0 [ 310.186701][ T20] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 310.192603][ T20] ret_from_fork+0x1f/0x30 [ 310.197318][ T20] Kernel Offset: disabled [ 310.201984][ T20] Rebooting in 86400 seconds..