[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 [ 83.296166][ T8394] sshd (8394) used greatest stack depth: 22912 bytes left Warning: Permanently added '10.128.1.48' (ECDSA) to the list of known hosts. 2020/12/18 05:38:05 fuzzer started 2020/12/18 05:38:05 dialing manager at 10.128.0.26:34963 2020/12/18 05:38:05 syscalls: 3465 2020/12/18 05:38:05 code coverage: enabled 2020/12/18 05:38:05 comparison tracing: enabled 2020/12/18 05:38:05 extra coverage: enabled 2020/12/18 05:38:05 setuid sandbox: enabled 2020/12/18 05:38:05 namespace sandbox: enabled 2020/12/18 05:38:05 Android sandbox: enabled 2020/12/18 05:38:05 fault injection: enabled 2020/12/18 05:38:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/18 05:38:05 net packet injection: enabled 2020/12/18 05:38:05 net device setup: enabled 2020/12/18 05:38:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/18 05:38:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/18 05:38:05 USB emulation: enabled 2020/12/18 05:38:05 hci packet injection: enabled 2020/12/18 05:38:05 wifi device emulation: enabled 05:42:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) accept4(r1, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) syzkaller login: [ 365.513718][ T36] audit: type=1400 audit(1608270159.810:8): avc: denied { execmem } for pid=8495 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 05:42:40 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea2, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x44080, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x0, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) 05:42:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x3000000, &(0x7f00000044c0)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0xa000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}]}, 0x54}}, 0x0) 05:42:40 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x1e) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x400000006, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000500)=ANY=[@ANYBLOB="0500002af4c9b086e12f"]) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffdb8, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:42:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x101, 0xa000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x48}}, 0x0) 05:42:41 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x3c, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) [ 366.877743][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 367.083123][ T8498] IPVS: ftp: loaded support on port[0] = 21 [ 367.345959][ T8500] IPVS: ftp: loaded support on port[0] = 21 [ 367.651013][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 367.701709][ T8502] IPVS: ftp: loaded support on port[0] = 21 [ 367.962312][ T8504] IPVS: ftp: loaded support on port[0] = 21 [ 368.023198][ T8498] chnl_net:caif_netlink_parms(): no params data found [ 368.143970][ T8500] chnl_net:caif_netlink_parms(): no params data found [ 368.291474][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.301870][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.310587][ T8496] device bridge_slave_0 entered promiscuous mode [ 368.347651][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.355441][ T8498] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.363221][ T8498] device bridge_slave_0 entered promiscuous mode [ 368.372031][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.379683][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.387936][ T8496] device bridge_slave_1 entered promiscuous mode [ 368.425220][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.432382][ T8498] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.441858][ T8498] device bridge_slave_1 entered promiscuous mode [ 368.523077][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 368.537179][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.544268][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.553648][ T8500] device bridge_slave_0 entered promiscuous mode [ 368.566132][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.573258][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.581534][ T8500] device bridge_slave_1 entered promiscuous mode [ 368.624068][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 368.724421][ T8498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 368.764153][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 368.795992][ T2998] Bluetooth: hci0: command 0x0409 tx timeout [ 368.868191][ T8498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 368.892775][ T8496] team0: Port device team_slave_0 added [ 368.941222][ T8636] IPVS: ftp: loaded support on port[0] = 21 [ 368.950029][ T8500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 368.985285][ T8496] team0: Port device team_slave_1 added [ 369.006030][ T8498] team0: Port device team_slave_0 added [ 369.013985][ T8500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 369.032337][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 369.039889][ T2998] Bluetooth: hci1: command 0x0409 tx timeout [ 369.065575][ T8498] team0: Port device team_slave_1 added [ 369.127842][ T8500] team0: Port device team_slave_0 added [ 369.150882][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 369.160351][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.189029][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 369.233034][ T8500] team0: Port device team_slave_1 added [ 369.241072][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 369.249095][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.275836][ T2998] Bluetooth: hci2: command 0x0409 tx timeout [ 369.277585][ T8498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 369.294796][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 369.301753][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.328850][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 369.375237][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 369.382212][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.408780][ T8498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 369.501186][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.508898][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.517710][ T8504] device bridge_slave_0 entered promiscuous mode [ 369.526393][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 369.533366][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.560081][ T8500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 369.586637][ T8496] device hsr_slave_0 entered promiscuous mode [ 369.593495][ T8496] device hsr_slave_1 entered promiscuous mode [ 369.599974][ T8638] Bluetooth: hci3: command 0x0409 tx timeout [ 369.622123][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.632005][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.641065][ T8504] device bridge_slave_1 entered promiscuous mode [ 369.649232][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 369.657264][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.684929][ T8500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 369.713840][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.723857][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.733258][ T8502] device bridge_slave_0 entered promiscuous mode [ 369.743175][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.750686][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.761302][ T8502] device bridge_slave_1 entered promiscuous mode [ 369.796795][ T8498] device hsr_slave_0 entered promiscuous mode [ 369.803996][ T8498] device hsr_slave_1 entered promiscuous mode [ 369.811510][ T8498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 369.820091][ T8498] Cannot create hsr debugfs directory [ 369.853300][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 369.919139][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 369.928460][ T2998] Bluetooth: hci4: command 0x0409 tx timeout [ 369.941048][ T8500] device hsr_slave_0 entered promiscuous mode [ 369.948761][ T8500] device hsr_slave_1 entered promiscuous mode [ 369.957431][ T8500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 369.965637][ T8500] Cannot create hsr debugfs directory [ 369.973495][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 369.999380][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 370.110239][ T8504] team0: Port device team_slave_0 added [ 370.198922][ T8502] team0: Port device team_slave_0 added [ 370.213258][ T8504] team0: Port device team_slave_1 added [ 370.266110][ T8502] team0: Port device team_slave_1 added [ 370.380262][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 370.388587][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.417206][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 370.430806][ T8636] chnl_net:caif_netlink_parms(): no params data found [ 370.466422][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 370.473405][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.502696][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 370.523144][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 370.531435][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.558392][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 370.606796][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 370.613786][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.642729][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 370.714872][ T2998] Bluetooth: hci5: command 0x0409 tx timeout [ 370.753856][ T8504] device hsr_slave_0 entered promiscuous mode [ 370.761448][ T8504] device hsr_slave_1 entered promiscuous mode [ 370.769774][ T8504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 370.779277][ T8504] Cannot create hsr debugfs directory [ 370.803442][ T8502] device hsr_slave_0 entered promiscuous mode [ 370.811024][ T8502] device hsr_slave_1 entered promiscuous mode [ 370.818403][ T8502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 370.826465][ T8502] Cannot create hsr debugfs directory [ 370.875434][ T8638] Bluetooth: hci0: command 0x041b tx timeout [ 370.897857][ T8636] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.905580][ T8636] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.913367][ T8636] device bridge_slave_0 entered promiscuous mode [ 370.947894][ T8636] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.956310][ T8636] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.964078][ T8636] device bridge_slave_1 entered promiscuous mode [ 371.015117][ T8498] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 371.041978][ T8498] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 371.067916][ T8498] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 371.098740][ T8636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 371.115908][ T2998] Bluetooth: hci1: command 0x041b tx timeout [ 371.141858][ T8498] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 371.153816][ T8636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 371.273932][ T8496] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 371.297395][ T8636] team0: Port device team_slave_0 added [ 371.330402][ T8496] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 371.341767][ T8636] team0: Port device team_slave_1 added [ 371.355183][ T8638] Bluetooth: hci2: command 0x041b tx timeout [ 371.387413][ T8496] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 371.409862][ T8496] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 371.496324][ T8636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 371.503303][ T8636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.531811][ T8636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 371.543915][ T8500] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 371.554374][ T8500] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 371.585743][ T8636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 371.592743][ T8636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.621223][ T8636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 371.658470][ T8500] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 371.668760][ T8500] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 371.684906][ T2998] Bluetooth: hci3: command 0x041b tx timeout [ 371.746186][ T8636] device hsr_slave_0 entered promiscuous mode [ 371.753210][ T8636] device hsr_slave_1 entered promiscuous mode [ 371.766706][ T8636] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 371.774285][ T8636] Cannot create hsr debugfs directory [ 371.844242][ T8504] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 371.896574][ T8504] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 371.914273][ T8504] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 371.988569][ T8504] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 372.005468][ T8638] Bluetooth: hci4: command 0x041b tx timeout [ 372.040748][ T8498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 372.053443][ T8502] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 372.074085][ T8502] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 372.149573][ T8502] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 372.173740][ T8502] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 372.255825][ T8498] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.280659][ T8500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 372.298047][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 372.317287][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 372.350483][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 372.363114][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.377457][ T8962] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.384812][ T8962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.414623][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 372.438167][ T8586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 372.473174][ T8500] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.498629][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 372.509923][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 372.520436][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 372.530549][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.540307][ T2998] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.547460][ T2998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.556492][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 372.564159][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 372.607996][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.622302][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 372.632588][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 372.642244][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.653295][ T8638] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.660459][ T8638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.669021][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 372.678144][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 372.687241][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 372.704882][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 372.713019][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 372.722967][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 372.733443][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.743301][ T8638] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.750446][ T8638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.772037][ T8636] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 372.791678][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 372.801095][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.805694][ T9749] Bluetooth: hci5: command 0x041b tx timeout [ 372.811611][ T8962] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.822197][ T8962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.830858][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 372.839971][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 372.850458][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 372.886333][ T8636] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 372.911741][ T8636] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 372.946947][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 372.955561][ T8638] Bluetooth: hci0: command 0x040f tx timeout [ 372.964190][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 372.972830][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.987999][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.995125][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.002919][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 373.012572][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 373.021665][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 373.030953][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 373.040136][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 373.050099][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 373.059224][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 373.068465][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 373.078105][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 373.089093][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 373.098155][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 373.115694][ T8636] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 373.152763][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 373.162281][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 373.172293][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 373.181746][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 373.199613][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 373.208336][ T9749] Bluetooth: hci1: command 0x040f tx timeout [ 373.233494][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 373.243235][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 373.252185][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 373.261019][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 373.269730][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 373.278789][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 373.301112][ T8500] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 373.322112][ T8500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 373.356070][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 373.367285][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 373.376756][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 373.386892][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 373.396175][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 373.404532][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 373.432373][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.440619][ T9749] Bluetooth: hci2: command 0x040f tx timeout [ 373.488740][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.499445][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 373.514396][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 373.522795][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 373.535577][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 373.574382][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 373.595528][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 373.603036][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 373.626444][ T8500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 373.657246][ T8498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 373.671247][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 373.691177][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 373.700357][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 373.711855][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 373.722035][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 373.755279][ T8638] Bluetooth: hci3: command 0x040f tx timeout [ 373.759619][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 373.778030][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 373.805546][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 373.871944][ T8496] device veth0_vlan entered promiscuous mode [ 373.893232][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 373.904178][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 373.916012][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 373.924438][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 373.935856][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 373.945651][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 373.954192][ T8638] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.961358][ T8638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.972197][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 373.980642][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 373.989225][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 374.001109][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 374.033811][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 374.042935][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.050080][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.067173][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 374.075199][ T9749] Bluetooth: hci4: command 0x040f tx timeout [ 374.126389][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 374.134559][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 374.143809][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 374.153039][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.162968][ T8962] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.170132][ T8962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.178069][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 374.187491][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 374.196718][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.205655][ T8962] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.212709][ T8962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.220839][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 374.254617][ T8636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.266228][ T8500] device veth0_vlan entered promiscuous mode [ 374.278366][ T8496] device veth1_vlan entered promiscuous mode [ 374.290083][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 374.298291][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 374.306713][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 374.319040][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 374.327864][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 374.337743][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 374.347086][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 374.356494][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 374.390511][ T8636] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.432072][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 374.441267][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 374.450031][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 374.458955][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 374.469417][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 374.479356][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 374.489237][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 374.499043][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 374.508657][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 374.536704][ T8500] device veth1_vlan entered promiscuous mode [ 374.552239][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 374.562150][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 374.572356][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 374.580517][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 374.589054][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 374.598297][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 374.607385][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 374.616617][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 374.625549][ T9749] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.632606][ T9749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.641580][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 374.650755][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 374.659513][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 374.688360][ T8498] device veth0_vlan entered promiscuous mode [ 374.718641][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 374.729040][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 374.740138][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 374.748712][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 374.757579][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 374.801485][ T8498] device veth1_vlan entered promiscuous mode [ 374.822978][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 374.831236][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 374.841226][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 374.850731][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 374.859853][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 374.868848][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 374.877947][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 374.884928][ T9749] Bluetooth: hci5: command 0x040f tx timeout [ 374.887127][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.902836][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.911968][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.922284][ T8496] device veth0_macvtap entered promiscuous mode [ 374.936489][ T8504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 374.955664][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 374.963961][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 374.974161][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 374.994523][ T8496] device veth1_macvtap entered promiscuous mode [ 375.035892][ T9749] Bluetooth: hci0: command 0x0419 tx timeout [ 375.051929][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 375.061302][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 375.071082][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 375.080501][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 375.089593][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 375.100339][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 375.109596][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 375.119691][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 375.128444][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 375.157066][ T8500] device veth0_macvtap entered promiscuous mode [ 375.184338][ T8636] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 375.199754][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 375.230031][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 375.239094][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 375.247599][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 375.255802][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 375.264376][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 375.273746][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 375.282442][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 375.290539][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 375.301723][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 375.314173][ T2998] Bluetooth: hci1: command 0x0419 tx timeout [ 375.318026][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 375.342360][ T8498] device veth0_macvtap entered promiscuous mode [ 375.352239][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 375.367060][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 375.377525][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 375.387772][ T8500] device veth1_macvtap entered promiscuous mode [ 375.404380][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 375.429663][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 375.442912][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 375.453500][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 375.468400][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 375.490757][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 375.511456][ T8498] device veth1_macvtap entered promiscuous mode [ 375.520266][ T9749] Bluetooth: hci2: command 0x0419 tx timeout [ 375.534344][ T8586] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 375.545121][ T8586] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 375.554043][ T8586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 375.580295][ T8636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 375.620808][ T8496] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.639717][ T8496] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.670094][ T8496] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.695179][ T8496] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.718092][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.728841][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.741763][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 375.789376][ T8586] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 375.805624][ T8586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 375.825097][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.836768][ T9749] Bluetooth: hci3: command 0x0419 tx timeout [ 375.843088][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.853360][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.864217][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.877544][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 375.885568][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 375.900164][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.913248][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 375.951663][ T8586] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 375.964355][ T8586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 375.986139][ T8586] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 376.000443][ T8586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 376.009513][ T8586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 376.021241][ T8586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 376.032642][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.044084][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.055823][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.066744][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.078611][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 376.099905][ T8500] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.109194][ T8500] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.122546][ T8500] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.134501][ T8500] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.167455][ T9749] Bluetooth: hci4: command 0x0419 tx timeout [ 376.176976][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 376.186016][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 376.210251][ T8498] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.225461][ T8498] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.234340][ T8498] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.245439][ T8498] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.311746][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 376.323031][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 376.470311][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 376.491763][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 376.508328][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 376.517927][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 376.545253][ T9500] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 376.553300][ T9500] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 376.598612][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 376.616920][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 376.635698][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 376.656444][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 376.711941][ T8502] device veth0_vlan entered promiscuous mode [ 376.743400][ T8504] device veth0_vlan entered promiscuous mode [ 376.768817][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 376.784318][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 376.805654][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 376.834134][ T8502] device veth1_vlan entered promiscuous mode [ 376.870360][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 376.896598][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 376.908230][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 376.917696][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 376.931246][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 376.942663][ T8504] device veth1_vlan entered promiscuous mode [ 376.956590][ T8638] Bluetooth: hci5: command 0x0419 tx timeout [ 376.958227][ T8636] device veth0_vlan entered promiscuous mode [ 376.985035][ T8652] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 376.993055][ T8652] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 377.004025][ T8636] device veth1_vlan entered promiscuous mode [ 377.110274][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 377.129779][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 377.141432][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 377.151155][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 377.160560][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 377.169785][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 377.209453][ T107] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 377.212257][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 377.219177][ T107] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 377.240755][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 377.259748][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 377.303277][ T8504] device veth0_macvtap entered promiscuous mode [ 377.327824][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 377.336283][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 377.357447][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 377.378063][ T8502] device veth0_macvtap entered promiscuous mode [ 377.407095][ T8504] device veth1_macvtap entered promiscuous mode [ 377.407210][ T107] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 377.463092][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 377.477801][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 377.503826][ T107] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 377.512944][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 377.536077][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 377.557861][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 377.575744][ T8502] device veth1_macvtap entered promiscuous mode [ 377.597024][ T8636] device veth0_macvtap entered promiscuous mode [ 377.610807][ T9877] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 377.649717][ T9877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 377.676689][ T9877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 377.788840][ T107] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 377.792126][ T8636] device veth1_macvtap entered promiscuous mode [ 377.808123][ T107] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 377.810417][ T9868] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:42:52 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000003600)={{0x12, 0x1, 0x0, 0xcd, 0x68, 0x88, 0x20, 0x2040, 0x2009, 0x6ed3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x32, 0x2e, 0x1}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, &(0x7f0000005080)={0x14, 0x0, 0x0}, 0x0) [ 377.836345][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 377.844629][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 377.882202][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 377.891573][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 377.908762][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 377.920487][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.934880][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 377.955255][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.966054][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 377.977304][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.991531][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 378.029792][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.043042][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.070523][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.097085][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.110125][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.121463][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.132115][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.143595][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.159013][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 378.166545][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 378.179435][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 378.188782][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 378.198169][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 378.219890][ T107] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 378.230433][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.234922][ T107] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 378.251784][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.262615][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.273493][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.283846][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.295221][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.310702][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 378.332774][ T8636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.345781][ T8636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.357456][ T8636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.375188][ T8636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.386733][ T8636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.399874][ T35] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 378.402889][ T8636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.418998][ T8636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.430606][ T8636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.440959][ T8636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.451887][ T8636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.468117][ T8636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 378.486951][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 378.499669][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 378.523093][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 378.548284][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 378.559710][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 378.574711][ T8504] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 05:42:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x0, 0x0, 0x3}, 0x8) [ 378.605027][ T8504] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.645372][ T35] usb 1-1: Using ep0 maxpacket: 32 [ 378.654938][ T8504] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.663668][ T8504] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.720876][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.747641][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:42:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000), &(0x7f0000000340)=0x4) [ 378.771123][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.784123][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.799709][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.812714][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.825297][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.837124][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.852685][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 378.873657][ T8636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.893267][ T8636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.925068][ T8636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.925301][ T35] usb 1-1: New USB device found, idVendor=2040, idProduct=2009, bcdDevice=6e.d3 [ 378.942732][ T8636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.960018][ T8636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.970593][ T8636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.980505][ T35] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.980628][ T35] usb 1-1: Product: syz [ 378.980648][ T35] usb 1-1: Manufacturer: syz [ 378.980667][ T35] usb 1-1: SerialNumber: syz [ 379.003258][ T8636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 379.007557][ T35] usb 1-1: config 0 descriptor?? [ 379.013823][ T8636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.031418][ T8636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 379.042955][ T8636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.057680][ T8636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 379.077873][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 379.098735][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:42:53 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="cd2cfd9d6095", @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="aa1877e6109f", @rand_addr, @empty, @loopback}}}}, 0x0) [ 379.146276][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 379.165331][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 379.218024][ T8502] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.220215][ T9908] loop1: detected capacity change from 87 to 0 [ 379.240839][ T8502] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 05:42:53 executing program 2: getgroups(0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0]) setresgid(0x0, 0x0, r0) [ 379.305189][ T36] audit: type=1804 audit(1608270173.600:9): pid=9908 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir321247912/syzkaller.gKPnRf/0/file1/bus" dev="loop1" ino=3 res=1 errno=0 [ 379.314456][ T8502] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.355716][ T36] audit: type=1800 audit(1608270173.650:10): pid=9908 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=3 res=0 errno=0 [ 379.379889][ T35] smsusb:smsusb_probe: board id=10, interface number 0 [ 379.413283][ T35] smsusb:smsusb_probe: Device initialized with return code -19 [ 379.449871][ T8502] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:42:53 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f00000001c0)=[{}, {}, {}, {}], 0x4) [ 379.506399][ T8636] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.542219][ T35] usb 1-1: USB disconnect, device number 2 05:42:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="1d"], 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0), 0x8) [ 379.563465][ T8636] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.624037][ T8636] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.644651][ T8636] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:42:54 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x10, r1, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000), 0x2cfea}], 0x1000000000000013) 05:42:54 executing program 2: pipe2(&(0x7f00000001c0), 0x0) pipe2(&(0x7f0000000300), 0x0) pipe2(&(0x7f00000001c0), 0x0) pipe2(&(0x7f0000000300), 0x0) pipe2(&(0x7f00000001c0), 0x0) [ 380.062583][ T107] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 380.083748][ T107] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 380.156427][ T8962] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 380.168474][ T9500] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 380.195363][ T35] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 380.222202][ T9500] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 380.230249][ T8879] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 380.251680][ T8879] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 380.272832][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 380.327345][ T8879] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 380.347371][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 380.349244][ T8879] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 380.419123][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 380.435116][ T35] usb 1-1: Using ep0 maxpacket: 32 [ 380.451188][ T8879] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 380.463798][ T8879] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 380.479730][ T254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 380.497238][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 380.525947][ T254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 380.537121][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 380.688170][ T9996] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 380.725257][ T35] usb 1-1: New USB device found, idVendor=2040, idProduct=2009, bcdDevice=6e.d3 [ 380.765014][ T35] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.804179][ T35] usb 1-1: Product: syz [ 380.826909][ T35] usb 1-1: Manufacturer: syz [ 380.856096][ T35] usb 1-1: SerialNumber: syz [ 380.896161][ T35] usb 1-1: config 0 descriptor?? 05:42:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 05:42:55 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 05:42:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000480)='#', 0x1}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="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", 0xff0}], 0x3}, 0x0) 05:42:55 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 05:42:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 05:42:55 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000004840)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000004b80)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) [ 381.108898][ T35] smsusb:smsusb_probe: board id=10, interface number 0 [ 381.138985][ T35] smsusb:smsusb_probe: Device initialized with return code -19 05:42:55 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffffaa6d9b805ebb08060001080006"], 0x0) 05:42:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x0, 0x19, "79fbf61a34cbcceb161b6189b94c53"}, 0x8) 05:42:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x42, &(0x7f0000000000)=0x400, 0x4) [ 381.261666][ T35] usb 1-1: USB disconnect, device number 3 05:42:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x800, 0x10}, 0x98) 05:42:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000240)=ANY=[@ANYRES32], &(0x7f0000000100)=0x3f) 05:42:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000140)="04", 0x1}], 0x1, &(0x7f0000000300)=[@authinfo={0x10}], 0x10}, 0x0) [ 381.454987][ T2998] usb 5-1: new high-speed USB device number 2 using dummy_hcd 05:42:55 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 05:42:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x5e, 0x2}, 0x4) 05:42:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f0000001ec0)={&(0x7f0000000740)=@in={0x10, 0x2}, 0x10, &(0x7f0000001d80)=[{&(0x7f0000000780)="6259364e8176d6e1450b6644134676f79767bd5ee6de1821c4438a5a6628370c2c80949c379a47f56d95a89990726ef2a969cabd05889f2a301f39c4b658b9fa5a0836914f11a9d7b65a54aa3bd3f883ffaf7177f91db087022bd6498da65bc663d64bcc94f64123ca8f8126e429d713b507ecd726839437022f434fb85cd8cad94adfc9eda222e32bec329cab80f1ddad74c352a9c7e6e439d77c79e9364f0991ced13166d19f3569f09e8372ad9b7da6b704d392582f9e1e308aaf4aa79c6374cdff714ba3284a445cee65c5f1d986b6e0081caad5e327925c2e0672b9ad095bc8b747d056919166c93db85d91f3b3ff65dd26e64f0a7f", 0xf8}, {&(0x7f0000000880)="e7479a6316c1a6903bf0831d389635e60317cbdd9fd7b363d99b01f7bec803312fb5e7075ddf0b2a7e2cd40da3daf11fb55cf415879c92532d684d4ca32a975561b1cc5c0b6562aa93eb7779218333eb7786e2c5220ee3b86217014fbc69965a18b9dbc818613b3f4b949c94b02901ae8bdd10013b30f6e144649347d10fc94d89481ec0691a2ea34aaa44033aed585e9dbab312ef475578887135d0bac2c39c93b740da190e6728ff4c69b758", 0xad}, {&(0x7f0000000940)="54028d03245270d324698a0188d5e5bedb12a553c942d59b3c7d898e386c0647efe1b5a388bad709defe1490587e42fefa45c4f89efb6205a4", 0x39}, {&(0x7f0000000980)="498cd875cd7cdb9de40eaba1d0e97755bdb10857627ce914f16e24095dd533b4af6eae690206993e19a9c6479bea7bf6244e3650bcf81716b40e6a7c2f71dfc3adb4b03d3181c0ac50afcb2dd3e2bef69cff0153d5af71ffccb1844bac80c21deda62d63b0a413c8fa325b59b18a6efb0b", 0x71}, {&(0x7f0000000a00)="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", 0x37a}], 0x5}, 0x0) 05:42:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000240), 0x8c) [ 381.724933][ T2998] usb 5-1: Using ep0 maxpacket: 8 [ 381.806021][T10063] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 381.845810][ T2998] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 381.870891][ T2998] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 05:42:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) [ 381.907390][ T2998] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 381.928749][ T2998] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 381.959361][ T2998] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 381.972924][ T2998] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 382.245791][ T2998] usb 5-1: string descriptor 0 read error: -22 [ 382.252100][ T2998] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 382.262581][ T2998] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.556147][ T2998] cdc_ncm 5-1:1.0: bind() failure [ 382.573453][ T2998] cdc_ncm 5-1:1.1: bind() failure [ 382.592617][ T2998] usb 5-1: USB disconnect, device number 2 [ 383.314998][ T9810] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 383.595299][ T9810] usb 5-1: Using ep0 maxpacket: 8 [ 383.715373][ T9810] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 383.736179][ T9810] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 383.753875][ T9810] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 383.825007][ T9810] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 383.834800][ T9810] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 383.845850][ T9810] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 05:42:58 executing program 4: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000500)={'syztnl2\x00', 0x0}) 05:42:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000000)={@local={0xac, 0x14, 0x0}, @local={0xac, 0x14, 0x0}}, 0xc) 05:42:58 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 05:42:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000100), &(0x7f0000000180)=0x8) 05:42:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000240), 0x8) 05:42:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000200), 0x94) [ 384.156452][ T9810] usb 5-1: string descriptor 0 read error: -71 [ 384.162759][ T9810] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 384.213467][ T9810] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:42:58 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'bond0\x00', &(0x7f0000000300)=@ethtool_eeprom={0x43}}) [ 384.295343][ T9810] usb 5-1: can't set config #1, error -71 05:42:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001d80)='/dev/loop#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000080)) 05:42:58 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 05:42:58 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe4) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24040088, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1c1042, 0x134) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x400000000000354, 0x0, [], [{}, {0xffffffff}], [[], [], [], []]}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0xc8, 0xc8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'lo\x00'}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c4) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x132, 0x2c) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000340)=""/143, &(0x7f00000000c0)=0x8f) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r4, &(0x7f0000001a80)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0}, 0x20000000) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 384.341607][ T9810] usb 5-1: USB disconnect, device number 3 05:42:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 05:42:58 executing program 0: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0xc0045878, 0x0) [ 384.544655][T10133] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:42:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x1d, 0x0, &(0x7f0000000180)) 05:42:59 executing program 5: r0 = epoll_create(0x100) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x6) 05:42:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3b, 0x0, &(0x7f0000000080)) 05:42:59 executing program 2: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000300)={'sit0\x00', 0x0}) 05:42:59 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) 05:42:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003140)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001280)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 05:42:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14, r1, 0x911}, 0x14}}, 0x0) 05:42:59 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg(r0, &(0x7f00000021c0)={&(0x7f0000000000)=@xdp, 0x80, &(0x7f0000000300)=[{&(0x7f0000001fc0)=""/23, 0xfffffffffffffd52}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000140)=""/89, 0x55}, {&(0x7f00000020c0)=""/137, 0xfffffffffffffd0d}, {&(0x7f00000001c0)=""/185}], 0x4}, 0x0) 05:42:59 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3d89a0", 0x44, 0x2f, 0x0, @dev, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}}}, 0x0) 05:42:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:42:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000019340)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) 05:42:59 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x2, &(0x7f0000000740)={'team0\x00'}) 05:42:59 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891d, &(0x7f0000000740)={'team0\x00'}) 05:42:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x28, r1, 0x911, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 05:42:59 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:42:59 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) [ 385.260442][T10168] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 385.301983][ T36] audit: type=1400 audit(1608270179.599:11): avc: denied { create } for pid=10169 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 385.382941][ T36] audit: type=1400 audit(1608270179.599:12): avc: denied { getattr } for pid=10169 comm="syz-executor.0" path="socket:[34348]" dev="sockfs" ino=34348 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 05:42:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) 05:42:59 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3d89a0", 0xfffffffffffffe90, 0x2f, 0x0, @dev, @local}}}}, 0x0) 05:42:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:42:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, 0x0, 0x43) 05:42:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000e00)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000040)="c4", 0x1}], 0x1, &(0x7f0000000340)=[@sndrcv={0x30}, @sndinfo={0x20}], 0x50}], 0x1, 0x0) 05:42:59 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3d89a0", 0x44, 0x2f, 0x0, @dev, @dev={0xfe, 0x80, [], 0x10}}}}}, 0x0) [ 385.590964][ T36] audit: type=1400 audit(1608270179.669:13): avc: denied { ioctl } for pid=10172 comm="syz-executor.4" path="socket:[34361]" dev="sockfs" ino=34361 ioctlcmd=0x891d scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 05:43:00 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8970, &(0x7f0000000740)={'team0\x00'}) 05:43:00 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3d89a0", 0x44, 0x2f, 0x0, @dev, @local}}}}, 0x0) 05:43:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, 0x0, 0x0) 05:43:00 executing program 4: pipe(&(0x7f0000000140)) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 05:43:00 executing program 5: syz_emit_ethernet(0x82, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3d89a0", 0x4c, 0x2f, 0x0, @dev, @local, {[@fragment={0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}]}}}}}, 0x0) 05:43:00 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000740)={'team0\x00'}) 05:43:00 executing program 0: syz_emit_ethernet(0x72, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "82f29b", 0x3c, 0x6, 0x0, @private1, @mcast2, {[@dstopts={0x0, 0x0, [], [@jumbo={0xc2, 0x4, 0x6032f1ee}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x5, 0xf989, ')'}, @fastopen={0x22, 0xc, "13f5e001a59e139a71bb"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 05:43:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003140)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001280)=[@hopopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 05:43:00 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd603d00000000000000000000000000fe8000000000000000000000000000aa"], 0x0) 05:43:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000100)="94", 0x1}], 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x2, 0x0) 05:43:00 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd603d89a000442f00fe800000000000000000000000400000fe80000000000000000020"], 0x0) 05:43:00 executing program 4: socketpair(0x2, 0x6, 0x6, &(0x7f0000000180)) 05:43:00 executing program 1: syz_emit_ethernet(0xd2, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "03ed88", 0x9c, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {0x0, 0x4e23, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "22b042127698dab48b453fbe62f4c38d67d3b4452d8b23c9aa3112b5e855db67", "46d13de486b61c591849f85e022b14fdeb00d753673b65ad7663ed9e41218a0707e29161342e2007e00b33592671b73f", "a6f3dfc0a87e8140f796908b018d2ac52a105d9a37070a54119c561b", {"868bdcebfc2c8d861bde599b22feaa6c", "3efdba755e436b364b453d5efb343a38"}}}}}}}}, 0x0) 05:43:00 executing program 0: socket$inet_sctp(0x2, 0xe, 0x84) 05:43:00 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f0d573", 0x8, 0x0, 0x0, @empty, @private0, {[@dstopts]}}}}}, 0x0) 05:43:00 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@buf) 05:43:00 executing program 2: syz_emit_ethernet(0x112e, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd62dd874410f806"], 0x0) 05:43:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) 05:43:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000100)="94", 0x1}], 0x1}], 0x1, 0x0) 05:43:00 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f0f703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000020000000002000000000000040000000000008000000", 0x200000bf}], 0x2) 05:43:00 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586204c034bd8e0c941d600006b", 0x33, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000000140)="2d89dbe28eb02cba0010a90000000000fd00", 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 05:43:00 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f0f703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000020000000002000000000000040000000000008000000", 0x200000bf}], 0x2) 05:43:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="2404000003013b67"], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/224, 0xe0) 05:43:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002000028020000028401", 0x63, 0x400}], 0x0, &(0x7f0000013a00)) 05:43:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f0f703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000020000000002000000000000040000000000008000000", 0x200000bf}], 0x2) [ 386.740079][T10256] netlink: 1040 bytes leftover after parsing attributes in process `syz-executor.5'. [ 386.780466][T10257] loop1: detected capacity change from 4 to 0 [ 386.806731][T10257] EXT4-fs (loop1): Can't read superblock on 2nd try 05:43:01 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 386.953431][T10256] netlink: 1040 bytes leftover after parsing attributes in process `syz-executor.5'. 05:43:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002000028020000028401", 0x63, 0x400}], 0x0, &(0x7f0000013a00)) 05:43:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f0f703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000020000000002000000000000040000000000008000000", 0x200000bf}], 0x2) 05:43:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0xfffff000, 0x4) 05:43:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f0f703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000020000000002000000000000040000000000008000000", 0x200000bf}], 0x2) [ 387.270107][T10275] loop1: detected capacity change from 4 to 0 [ 387.309006][T10275] EXT4-fs (loop1): Can't read superblock on 2nd try 05:43:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x5, 0x2f, 0x0, @private, @private, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @lsrr={0x83, 0x3}, @end, @end, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@private}, {@private}, {}, {@private}]}]}}}}}) 05:43:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @broadcast}, @rc={0x1f, @fixed}, @ax25={0x3, @null}}) 05:43:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x20, 0x4) 05:43:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) connect$packet(r0, 0x0, 0x0) 05:43:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002000028020000028401", 0x63, 0x400}], 0x0, &(0x7f0000013a00)) 05:43:01 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './cgroup/cgroup.procs\x00'}, 0x6e) 05:43:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000)=0xfffff000, 0x4) [ 387.643272][T10298] loop1: detected capacity change from 4 to 0 05:43:02 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={0x0, 0x0, 0x18}, 0x10) 05:43:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000080)) 05:43:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0}}) 05:43:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000540)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @empty}}]}, 0x28}}, 0x0) [ 387.794211][T10298] EXT4-fs (loop1): Can't read superblock on 2nd try 05:43:02 executing program 5: bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x10) 05:43:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002000028020000028401", 0x63, 0x400}], 0x0, &(0x7f0000013a00)) 05:43:02 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@remote, @link_local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 05:43:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, r1, 0x508fb208346c8b9b, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x2c}}, 0x0) 05:43:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x18, r1, 0x508fb208346c8b9b, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 05:43:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001cc0)={0x0, @in={0x2, 0x0, @empty}, @tipc, @vsock={0x28, 0x0, 0x0, @local}, 0x0, 0x0, 0x0, 0xfe80}) 05:43:02 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='powernv_throttle\x00'}, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={0x0, 0x30}}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000b80), 0x10) connect$inet6(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x3c1, 0x3, 0x288, 0xc8, 0x2b8, 0x0, 0xc8, 0x0, 0x1b8, 0x3a8, 0x3a8, 0x1b8, 0x3a8, 0x3, 0x0, {[{{@ipv6={@empty, @ipv4={[], [], @multicast2}, [], [0xffffffff, 0xffffffff], 'batadv0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@private0, @loopback, [0x0, 0x0, 0x0, 0xffffff00], [0xffffff00, 0x0, 0xff000000], 'netdevsim0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x1512}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x8, 0x5, 0x4d0, 0x1e0, 0xf0, 0xffffffff, 0x1e0, 0x0, 0x80c003f4, 0x400, 0xffffffff, 0x400, 0x400, 0x5, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv6=@dev, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv6=@loopback, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@ipv4={[], [], @empty}, @private1, [], [], 'syzkaller1\x00', 'team0\x00'}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) 05:43:02 executing program 4: pipe(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 05:43:02 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000140)) [ 388.198323][T10323] loop1: detected capacity change from 4 to 0 [ 388.228807][T10323] EXT4-fs (loop1): Can't read superblock on 2nd try 05:43:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, r1, 0x508fb208346c8b9b, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x2c}}, 0x0) 05:43:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_HDIO_GETGEO(r1, 0x301, 0x0) [ 388.368024][T10337] xt_NFQUEUE: number of total queues is 0 05:43:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0xdf}]}}}], 0x18}}], 0x2, 0x0) 05:43:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'ip_vti0\x00', 'wg1\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) [ 388.428729][T10342] xt_NFQUEUE: number of total queues is 0 05:43:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, r1, 0x508fb208346c8b9b, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x2c}}, 0x0) 05:43:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x18, 0x3, 0x1, 0x101, 0x0, 0x0, {0x3}, [@CTA_SEQ_ADJ_ORIG={0x4}]}, 0x18}}, 0x0) 05:43:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8901, &(0x7f0000001cc0)={0xfdfdffff, @in={0x2, 0x0, @empty}, @tipc, @vsock={0x28, 0x0, 0x0, @local}}) 05:43:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="c8", 0x1, 0x4000, 0x0, 0x0) 05:43:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={0x0}}, 0x10) [ 388.647150][T10353] x_tables: duplicate underflow at hook 3 05:43:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000000)) 05:43:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 05:43:03 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 05:43:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, r1, 0x508fb208346c8b9b, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x2c}}, 0x0) 05:43:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) 05:43:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) getpgrp(r1) 05:43:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20045040) 05:43:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x80) 05:43:03 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x840) 05:43:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x10) 05:43:03 executing program 1: r0 = semget(0x1, 0x1, 0x600) semctl$IPC_RMID(r0, 0x0, 0x0) 05:43:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffe18}}, 0x0) 05:43:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 05:43:03 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x100) 05:43:03 executing program 4: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) 05:43:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xfffffffffffffe74, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", ""]}, 0x1c}}, 0x0) 05:43:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x885) 05:43:03 executing program 0: pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 05:43:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 05:43:03 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 05:43:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x10) 05:43:03 executing program 2: sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x0) 05:43:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000100)=0xfffffc99) 05:43:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc0d0) 05:43:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x24000010) 05:43:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x800) 05:43:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000040) 05:43:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8d47634e53b9979c) 05:43:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80) 05:43:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_SIOCSPGRP(r2, 0x8902, 0x0) 05:43:04 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) 05:43:04 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) 05:43:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x80) 05:43:04 executing program 4: pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 05:43:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40000001) 05:43:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x800) 05:43:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x800) 05:43:04 executing program 4: sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, 0x0, 0x0) 05:43:04 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_BSZGET(r1, 0x80081270, 0x0) 05:43:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r0) 05:43:04 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, 0x0, 0x0) 05:43:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 05:43:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0xc0) 05:43:04 executing program 4: pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, 0x0, 0x0) 05:43:04 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$BLKROSET(r0, 0x125d, 0x0) 05:43:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$CHAR_RAW_BSZSET(r2, 0x40081271, 0x0) 05:43:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$CHAR_RAW_SECDISCARD(r2, 0x127d, 0x0) 05:43:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$cgroup_devices(r0, 0x0, 0x0) 05:43:05 executing program 3: pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, 0x0, 0x0) 05:43:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x404c0d0) 05:43:05 executing program 1: sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, 0x0, 0xd83cb64ac1af53d6) 05:43:05 executing program 5: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0xcbefd4e1c9706b3c) 05:43:05 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$unix(r1, 0x0, 0x0, 0x40000044, 0x0, 0x0) 05:43:05 executing program 4: pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x0) sendmsg$SOCK_DESTROY(r0, 0x0, 0x0) 05:43:05 executing program 1: pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 05:43:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 05:43:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x8000) 05:43:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) sched_getscheduler(r1) 05:43:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44008884) 05:43:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000980)='coredump_filter\x00') ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 05:43:05 executing program 4: pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 05:43:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x80) 05:43:05 executing program 0: pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 05:43:05 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:43:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 05:43:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000084) 05:43:05 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r2) 05:43:05 executing program 4: pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x0) sendmsg$TIPC_NL_MON_SET(r0, 0x0, 0x0) 05:43:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8042) 05:43:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x20000048) 05:43:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x42) 05:43:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24000800) 05:43:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="c8", 0x1, 0x0, 0x0, 0x0) 05:43:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000980)='coredump_filter\x00') ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 05:43:06 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 05:43:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)='G', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/127, 0x7f}], 0x1}}], 0x2, 0x0, 0x0) tkill(r1, 0x14) write$cgroup_int(r0, 0x0, 0x0) 05:43:06 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 05:43:06 executing program 3: pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 05:43:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000081) 05:43:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) setpgid(r1, 0x0) 05:43:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)) 05:43:06 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, 0x0, 0x0) 05:43:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x4004) 05:43:06 executing program 4: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="bbd8e0d1ff2975ef296f303f3d727ef157a5b8f6c9668e952b7a171ea331cd36450d52e36abc191c7d7c634aa67a40b9e19d26518547f14fddc5997a2543777af06d514439ed8c39e3909daa88ec8cb057bae3b0b7f1b62ecea6eb3afc1696af9e35232b6a913bfe474c56a77d7bc50a9c7050cb755064b1be", 0x79, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000500)="69f3f3abe94b2abb72762c18064f523045766178462c8ac802981b90f997568fe949c0d3b5e41d69c6ff12b735db96c7526c6b809f9e9ee5db78a64a1a0712b291c7c5fcc581c024fb88f98eaa61350571f60154143f5981f651900c96ef4ff1043d3e1c0b821fc9392c6778304dc19ba0aec7856f77b539fde50e2633c03ce17577648ce8f0fb73067b73bc164a25f327c76dffb3907ebfbc79f3eb0d9fa6d2a3fd3b37f6dba39a9b762380423b53df751cc02cff93344467085285a0ef0be3", 0xc0, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f00000004c0)={r0, r1, r0}, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={'vmac(aes-aesni)\x00'}}) 05:43:06 executing program 3: r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f00000002c0)="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", 0x169, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000440)="66a7587003752bcf3f554cd1698a987c769484d7084022895faf246ed664241150d8eb10b2a19301f0ceb145d22149a94f67e202c16ab9d1bdf195becbe5d684b83acc76e6b058f5460850c0c2a366661c52d05ffde9990d6028d154f0263743c80f6292d9205045b17cf5e41f824dc3672c7bb05e7af7844371c536526f09e68072296a7b1683a1baaf2326844051c80f4bfc9fc1736b370b1e1285eb391ccdeb3bf89561d21e2cedfd52cc40889d8eca55fecd4bc057cba7", 0xb9, 0xffffffffffffffff) sched_rr_get_interval(0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, 0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={'sha1-avx2\x00'}}) syz_genetlink_get_family_id$nl80211(0x0) 05:43:06 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, 0x0) 05:43:06 executing program 5: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000001c0)="bbd8e0d1ff2975ef296f303f3d727ef157a5b8f6c9668e952b7a171ea331cd36450d52e36abc191c7d7c634aa67a40b9e19d26518547f14fddc5997a2543777af06d514439ed8c39e3909daa88ec8cb057bae3b0b7f1b62ecea6eb3afc1696af9e35232b6a913bfe474c56a77d7bc50a9c7050cb755064b1be89017de1ee7a11b48703f04b3f4029e7a845eea10c463829db6f49b01672148564466569f98df38c91f5402bed8e23f1278f4111fe85a7bab5e4986d282cd1aaf6bee8c10537fc", 0xc0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='/', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000004c0)={r1, r0, r0}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={'sha384-avx2\x00'}}) 05:43:06 executing program 0: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 05:43:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001fc0), 0x618, 0x0) 05:43:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}, {&(0x7f0000000180)='O', 0x1}], 0x3}, 0x0) 05:43:06 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) read(r0, &(0x7f0000000080)=""/239, 0xef) 05:43:06 executing program 0: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000001c0)="bbd8e0d1ff2975ef296f303f3d727ef157a5b8f6c9668e952b7a171ea331cd36450d52e36abc191c7d7c634aa67a40b9e19d26518547f14fddc5997a2543777af06d514439ed8c39e3909daa88ec8cb057bae3b0b7f1b62ecea6eb3afc1696af9e35232b6a913bfe474c56a77d7bc50a9c7050cb755064b1be89017de1ee7a11b48703f04b3f4029e7a845eea10c463829db6f49b01672148564466569f98df38c91f5402bed8e23f1278f4111fe85a7bab5e4986d282cd1aaf6bee8c10537fc56", 0xc1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='/', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000004c0)={r1, r0, r0}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={'sha384-avx2\x00'}}) [ 392.709749][T10565] could not allocate digest TFM handle vmac(aes-aesni) 05:43:07 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x80000000]}, 0x8}) [ 392.769756][T10584] could not allocate digest TFM handle vmac(aes-aesni) 05:43:07 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) read(r0, &(0x7f0000000080)=""/239, 0xef) 05:43:07 executing program 0: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="bbd8e0d1ff2975ef296f303f3d727ef157a5b8f6c9668e952b7a171ea331cd36450d52e36abc191c7d7c634aa67a40b9e19d26518547f14fddc5997a2543777af06d514439ed8c39e3909daa88ec8cb057bae3b0b7f1b62ecea6eb3afc1696af9e35232b6a913bfe474c56a77d7bc50a9c7050cb755064b1be89017de1ee7a11b48703f04b3f4029e7a845eea10c463829db6f49b01672148564466569f98df38c91f7402bed8e23f1278f4111fe85a7bab5e4986d282cd1aaf6bee8c10537fc", 0xc0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='f', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000200)=""/101, 0x65, &(0x7f0000000280)={&(0x7f00000000c0)={'sha1-avx2\x00'}}) 05:43:08 executing program 4: msgsnd(0x0, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0xfd1, 0x0) r0 = msgget(0x0, 0x0) r1 = getpid() r2 = getpid() syz_open_procfs$namespace(r2, 0x0) getgroups(0x0, &(0x7f0000000180)) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x2, 0x0, 0x0, 0xee01, 0x0, 0x91ec3a5addfe65da, 0xcd8}, 0x0, 0x0, 0x5d5e, 0x40, 0x1, 0x0, 0x0, 0x0, 0x2, 0x10, r2, r1}) msgctl$IPC_RMID(r0, 0x0) r3 = msgget(0x0, 0x0) msgsnd(r3, &(0x7f0000000000)={0x0, "72ebd8d83e081fa7969a478076ba8a14dd00d43efa333c4f1e65ed54ebaf42458aab1b363372ef3f3cdef35474251f5ae5080d94832424a9e2ea94401e2c636fecfd8d5382cc9314ae2e3eaeb3e4a79398ef9f0e7dd1326a6098c0e29bf8f49152b9160da0ed1a0763c6d694be355663f905dc8c975b31cb7f996dea3ba47cd0dbd00ef7b5dc43bf374b80bad0496bfdf8bba5be3422de4328e139fd30e9c3698712a5bbf696fb9ffc557743887303b8369ad37f3b34423875b91c0db3c6dee522116534595913f07eba8865d7e4aa9a8a6b13675b7fe6b9621e056d4421148895a70585f344871b655712c0162ab5740d"}, 0xf9, 0x0) r4 = semget(0x1, 0x2, 0xe62) semctl$GETPID(r4, 0x4, 0xb, &(0x7f0000002000)=""/218) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000300)=""/10) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) write(r5, &(0x7f0000000240)="4ccdc801026ef84daaeae95c219b8f080184e3e5b3795e852f3ee70bed746d30e4bf1937f883c48481d3600c0edf8f497a0e9405b66d63aa3c2a95170c6fd0c6cc7ef3aee7ef767efb478da5513a2277dec23283fd045df1daf460f33f036337d24739a94382ccdfd326a316d220e672e3ad562d7d1210b5f7d70ba45baf89401863292ab1f4b12d3b0c351a7ca5d30ecf6a3aa984f0ad55cf10f84ced5807f26674c51654c9f3afa948", 0xaa) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r6, 0x0, 0x0, 0x81, 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r6, 0x89e3, &(0x7f0000000200)={0x18, 0x401, 0xa, 0xc, 0x5}) semctl$GETALL(r4, 0x0, 0xd, &(0x7f0000000180)=""/99) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) 05:43:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x2, &(0x7f0000000740)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000780)='syzkaller\x00', 0x8, 0xa9, &(0x7f00000007c0)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080), 0x8) 05:43:09 executing program 0: syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x21e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff}}}}}]}}]}}, 0x0) 05:43:09 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000004840)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000004d40)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 05:43:09 executing program 5: syz_usb_connect(0x5, 0x2f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2d, 0x7e, 0xdd, 0x10, 0x24c6, 0x8eb3, 0xc1eb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x1f, 0x6, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x5d, 0x81, 0x0, [@generic={0x2, 0x5}], [{}]}}]}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 05:43:09 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/cpuinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xda, 0xee030000, 0x0) [ 394.959647][ C0] hrtimer: interrupt took 79619 ns 05:43:09 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000500)={0xb78, 0x0, 0x0, 'queue1\x00'}) 05:43:09 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 05:43:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) memfd_create(&(0x7f0000000340), 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f00000001c0)) creat(&(0x7f00000001c0)='./file0\x00', 0x0) io_setup(0x100, 0x0) syz_genetlink_get_family_id$nl80211(0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/raw6\x00') ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000002c0)={0x0, 'veth0_virt_wifi\x00', {0x5}, 0xff00}) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f00000000c0)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x20000001) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040), 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') signalfd(0xffffffffffffffff, 0x0, 0x0) 05:43:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xa, &(0x7f0000000000)={@in, 0x0, 0x0, 0x0, 0x0, "0ea5b7b8e5d6870fcf0cb826907eb29e0a123440e3cff370d3d3659bd3b78a8699230f7f9350d6a29cddc4e9f126fa8ba9a1bd612781060c358d46fa2e4b19a4dfffaf7c6688d8384f30ce6c563925c4"}, 0xd8) [ 395.187174][ T9810] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 395.225402][ T35] usb 3-1: new high-speed USB device number 2 using dummy_hcd 05:43:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SIOCGSTAMPNS(r0, 0x541b, 0x0) [ 395.275332][ T2998] usb 6-1: new high-speed USB device number 2 using dummy_hcd 05:43:09 executing program 3: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f004000000000000003000e00d0000200040000001e000600000000000502000000000000b901000000000000ffffffffffffffff8f0000000000000041010000000000008b01000000000000a7010000000000001a73797a6b616c6c6572203a20001100001a73797a6b616c6c657220000000f3200011000073797a6b616c6c657273b0001d0200ed0100000100911d675f420100604d00ff40005a0000644d00114c002a8d00035d0171298e001a040d00145f000300ff278c004902006d09264c00000e2f746d702f73797a2d696d61676567656e3431393737363339322f66696c6530b500012986010200a0007d00294d00074d0009297d00055d0185ce040a002c010001296402dd03012aed00064d028fce0328232ced000229ec00ff000100c027ed0007dc046520544d1b085c001100004800130100a100034d00244c00090200040066696c65304800015002b2013104d404f7050200088003032e636f6c6486590201f906a64001ec080131e20005273100322a3100331100001a001200c10086dd0024dd0048dd00a6dd00e2de001e01bc001100008b0100000000000008805cf90100535f0100af01", 0x1bb}], 0x0, &(0x7f00000003c0)=ANY=[]) [ 395.435432][ T9810] usb 1-1: Using ep0 maxpacket: 16 [ 395.504240][ T35] usb 3-1: Using ep0 maxpacket: 8 05:43:09 executing program 1: r0 = getpid() ptrace$getregs(0xffffffffffffffff, r0, 0x0, 0x0) [ 395.555215][ T2998] usb 6-1: Using ep0 maxpacket: 16 [ 395.595702][ T9810] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 395.615803][ T35] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 395.615855][ T35] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 395.615900][ T35] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 395.615930][ T35] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 05:43:10 executing program 1: set_mempolicy(0x1, &(0x7f0000000040)=0x9b, 0x5) clone(0x4412c502, 0x0, 0x0, 0x0, 0x0) [ 395.615961][ T35] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 395.615987][ T35] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 395.656615][T10647] loop3: detected capacity change from 8 to 0 [ 395.674659][T10647] SQUASHFS error: lzo decompression failed, data probably corrupt [ 395.674964][T10647] SQUASHFS error: Failed to read block 0x97: -5 [ 395.674984][T10647] SQUASHFS error: Unable to read metadata cache entry [95] [ 395.674999][T10647] SQUASHFS error: Unable to read inode 0x6001e [ 395.689455][ T2998] usb 6-1: config 31 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 395.689496][ T2998] usb 6-1: config 31 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 395.689529][ T2998] usb 6-1: config 31 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 395.760367][T10647] loop3: detected capacity change from 8 to 0 [ 395.795891][ T9810] usb 1-1: New USB device found, idVendor=05ac, idProduct=021e, bcdDevice= 0.40 [ 395.797392][ T35] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 395.817922][ T9810] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.819179][ T35] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.856442][ T9810] usb 1-1: Product: syz [ 395.864304][ T35] usb 3-1: Product: syz [ 395.864326][ T35] usb 3-1: Manufacturer: syz [ 395.864345][ T35] usb 3-1: SerialNumber: syz [ 396.005658][ T2998] usb 6-1: string descriptor 0 read error: -22 [ 396.008274][T10660] IPVS: ftp: loaded support on port[0] = 21 [ 396.014532][ T2998] usb 6-1: New USB device found, idVendor=24c6, idProduct=8eb3, bcdDevice=c1.eb [ 396.059028][ T2998] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 396.071181][ T9810] usb 1-1: Manufacturer: syz [ 396.081683][ T9810] usb 1-1: SerialNumber: syz [ 396.154336][ T9810] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 396.169792][T10619] udc-core: couldn't find an available UDC or it's busy [ 396.177395][T10619] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 396.215499][ T35] cdc_ncm 3-1:1.0: bind() failure [ 396.237440][ T35] cdc_ncm 3-1:1.1: bind() failure [ 396.273091][ T35] usb 3-1: USB disconnect, device number 2 [ 396.329612][T10695] IPVS: ftp: loaded support on port[0] = 21 [ 396.357533][ T9810] usb 1-1: USB disconnect, device number 4 [ 396.567512][ T2998] usb 6-1: USB disconnect, device number 2 [ 396.965283][ T35] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 397.155357][ T2998] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 397.205962][ T35] usb 3-1: Using ep0 maxpacket: 8 [ 397.325353][ T35] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 397.336438][ T35] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 397.345270][ T5] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 397.349189][ T35] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 397.363680][ T35] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 397.374662][ T35] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 397.385388][ T35] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 397.445446][ T2998] usb 1-1: Using ep0 maxpacket: 16 [ 397.555423][ T35] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 397.564498][ T35] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.573669][ T35] usb 3-1: Product: syz [ 397.578488][ T35] usb 3-1: Manufacturer: syz [ 397.583078][ T35] usb 3-1: SerialNumber: syz [ 397.585451][ T2998] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 397.600857][ T5] usb 6-1: Using ep0 maxpacket: 16 [ 397.746827][ T5] usb 6-1: config 31 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 397.758138][ T5] usb 6-1: config 31 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 397.768827][ T5] usb 6-1: config 31 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 397.795689][ T2998] usb 1-1: New USB device found, idVendor=05ac, idProduct=021e, bcdDevice= 0.40 [ 397.804864][ T2998] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.814110][ T2998] usb 1-1: Product: syz [ 397.820399][ T2998] usb 1-1: Manufacturer: syz [ 397.825091][ T2998] usb 1-1: SerialNumber: syz [ 397.875461][ T35] cdc_ncm 3-1:1.0: bind() failure [ 397.877938][ T2998] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 397.883959][ T35] cdc_ncm 3-1:1.1: bind() failure 05:43:12 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0x9b, 0x5) clone(0x4412c502, 0x0, 0x0, 0x0, 0x0) 05:43:12 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x301000, 0x12345}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 05:43:12 executing program 5: syz_usb_connect(0x5, 0x2f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2d, 0x7e, 0xdd, 0x10, 0x24c6, 0x8eb3, 0xc1eb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x1f, 0x6, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x5d, 0x81, 0x0, [@generic={0x2, 0x5}], [{}]}}]}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 397.972629][ T35] usb 3-1: USB disconnect, device number 3 [ 397.981397][ T2998] usb 1-1: USB disconnect, device number 5 05:43:12 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 05:43:12 executing program 3: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1bb}], 0x0, &(0x7f00000003c0)=ANY=[]) 05:43:12 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9dbafdc0a00e9bfde03afe9c81a9cf05725caf1cae63487ff7f0000cde5c019080096e2c43f6b8fd41b7e7666ada06c7699c668d1ce7e38be1543b7185a4650732b48588a84f8347a1b5efd079137038277a8b5e0615c40dbb7005fbd189981feb0a514c168646ea716bb5b94bdab4cfd808f25bfc91c15d7dc2adcdefba0868942577d8953191eeb79379829652b10737d4e25a22695df1cff1d340af4fc990000099fff70b24f8228bd07741c710ebde4bf17dc8f3259ec78e5b37b5c06a9a8696ff501000000398f6500000000000000a312e45eb76f1b2c8fea54fb3726850310bd480355921c9c0c120d049000b3190974f06e53eb9e0000cc4bd12f5d44b172a4a2f72bb3fd2656551881b945861d8f3eb0a543de4c71e4f306767a7b542258becc9fa5987a7000009fdf95541c4148a3c0322a5d2c539b749491ce88e47b147884df676eb8a8f4d844ff1e3c2160cb9b0000a39bbd19344c7c498ce255f79fc8e77e3ba393f8401af9077cca6d65a63d47b53ad6f1be3a10ed40cd06000b4e383cb1d53f32ff3e2ce03dd70707d2dd1db91f842e36a8a3f7f89258943e32023d6670910d1fdc9db9d03f84340aafe8bf00677ad1dea3f0fec13ce0b92489cba78d5517600a9518b811a8bf9de074bf1bd738045b63c76be8908d1ece9177c4b9b6f12c224a598004d168751a177af8591a98c9df4294e8c4ff65d23663a85e17b63ed4c63dcf1605acd5dcdb156ec14f99a12b43c52e97805a4c152e56654ce6e902155d0d75115b0e4fee3bf2be5362bc2893f82856acb09b85d9e1b3279ca7eec7121ef5f006c29d0191dd77ea54b94c000e6b055512839bc8d9fb6485a1c89817609f4a34e4ad92b9db6692c73d5e72c6f0435b647024ef06b03df7054d11efc6f9de7897666acfb564ba158d38a6c9ca4dfe8402c8e5a9bcb12f3976b0feceb300080000000000000c3857ff5b8f8a649c5e9bbe9d63447245f1de88360d26e325d8a1fd45b0656fabb5aac10da199763f2ac4f43f7fc9d7675755e8a433e83f27b64988ddd99e312196d1a22893a759938c08d4a59a173cc3791e64936a6f16c7ed5add0cf6bf3bbf014b9a24ede73643054d58f60d0880e2adba7a8575fe7e4f2bd9577206ee016d571e1529a0ae8d39402d6f700a81fff2f47d16a115a874d496818f9d25f3bfe20d0000000000000000000000000000feb2267a410d98fa54a9239b9f46ccb3f03dfc5c8bc6469c2a365e3970bafa70f65f645e70990167e9d38aabee235f42886c8d7d4e39ba536a1fcd3d460ffea901180a9ecb8d3ce04ee9a0e334ac5c4e01bc31c609d20267b04d250b807fc586e99bb12676d8afef94915edee5dcf62874ddc9"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) [ 398.029692][ T5] usb 6-1: string descriptor 0 read error: -71 [ 398.038548][ T5] usb 6-1: New USB device found, idVendor=24c6, idProduct=8eb3, bcdDevice=c1.eb [ 398.071286][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 398.083640][T10765] loop3: detected capacity change from 8 to 0 [ 398.135388][ T5] usb 6-1: can't set config #31, error -71 [ 398.146224][ T5] usb 6-1: USB disconnect, device number 3 [ 398.197814][T10765] SQUASHFS error: lzo decompression failed, data probably corrupt [ 398.205042][T10783] IPVS: ftp: loaded support on port[0] = 21 05:43:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010102, @empty}}}}) [ 398.253630][T10765] SQUASHFS error: Failed to read block 0x97: -5 05:43:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000), 0xc) 05:43:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8901, &(0x7f00000000c0)={0x0, @can, @vsock={0x28, 0x0, 0x0, @my=0x0}, @llc}) [ 398.324578][T10765] SQUASHFS error: Unable to read metadata cache entry [95] [ 398.353962][T10765] SQUASHFS error: Unable to read inode 0x6001e [ 398.465621][T10816] IPVS: ftp: loaded support on port[0] = 21 05:43:12 executing program 3: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1bb}], 0x0, &(0x7f00000003c0)=ANY=[]) 05:43:12 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x1, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040), 0x2) 05:43:12 executing program 2: socketpair(0x22, 0x0, 0x25, &(0x7f0000000000)) [ 398.565960][ T5] usb 6-1: new high-speed USB device number 4 using dummy_hcd 05:43:12 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0x9b, 0x5) clone(0x4412c502, 0x0, 0x0, 0x0, 0x0) 05:43:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x541b, 0x0) [ 398.701837][T10843] misc userio: No port type given on /dev/userio [ 398.749947][T10848] loop3: detected capacity change from 8 to 0 [ 398.825319][ T5] usb 6-1: Using ep0 maxpacket: 16 [ 398.869032][T10851] IPVS: ftp: loaded support on port[0] = 21 [ 398.878010][T10848] SQUASHFS error: lzo decompression failed, data probably corrupt [ 398.900964][T10848] SQUASHFS error: Failed to read block 0x97: -5 [ 398.925567][T10848] SQUASHFS error: Unable to read metadata cache entry [95] [ 398.932808][T10848] SQUASHFS error: Unable to read inode 0x6001e [ 398.945618][ T5] usb 6-1: config 31 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 398.980208][ T5] usb 6-1: config 31 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 399.025349][ T5] usb 6-1: config 31 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 399.355648][ T5] usb 6-1: string descriptor 0 read error: -22 [ 399.363295][ T5] usb 6-1: New USB device found, idVendor=24c6, idProduct=8eb3, bcdDevice=c1.eb [ 399.384564][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 399.911713][ T8962] usb 6-1: USB disconnect, device number 4 05:43:14 executing program 5: syz_usb_connect(0x5, 0x2f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2d, 0x7e, 0xdd, 0x10, 0x24c6, 0x8eb3, 0xc1eb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x1f, 0x6, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x5d, 0x81, 0x0, [@generic={0x2, 0x5}], [{}]}}]}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 05:43:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x35}]}) 05:43:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:43:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @can, @vsock={0x28, 0x0, 0x0, @my=0x0}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x2]}}) 05:43:14 executing program 3: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f004000000000000003000e00d0000200040000001e000600000000000502000000000000b901000000000000ffffffffffffffff8f0000000000000041010000000000008b01000000000000a7010000000000001a73797a6b616c6c6572203a20001100001a73797a6b616c6c657220000000f3200011000073797a6b616c6c657273b0001d0200ed0100000100911d675f420100604d00ff40005a0000644d00114c002a8d00035d0171298e001a040d00145f000300ff278c004902006d09264c00000e2f746d702f73797a2d696d61676567656e3431393737363339322f66696c6530b500012986010200a0007d00294d00074d0009297d00055d0185ce040a002c010001296402dd03012aed00064d028fce0328232ced000229ec00ff000100c027ed0007dc046520544d1b085c001100004800130100a100034d00244c00090200040066696c65304800015002b2013104d404f7050200088003032e636f6c6486590201f906a64001ec080131e20005273100322a3100331100001a001200c10086dd0024dd0048dd00a6dd00e2de001e01bc001100008b0100000000000008805cf90100535f0100af01", 0x1bb}], 0x0, &(0x7f00000003c0)=ANY=[]) 05:43:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891b, &(0x7f00000000c0)={'gre0\x00', 0x0}) [ 400.618885][T10907] loop3: detected capacity change from 8 to 0 05:43:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 05:43:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_int(r1, 0x0, 0x0) 05:43:15 executing program 1: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000002c0), 0x101, 0x0) [ 400.779133][T10907] SQUASHFS error: lzo decompression failed, data probably corrupt 05:43:15 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f0000000000000001007a0001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)) [ 400.834642][T10907] SQUASHFS error: Failed to read block 0x97: -5 [ 400.869886][T10907] SQUASHFS error: Unable to read metadata cache entry [95] [ 400.927955][T10907] SQUASHFS error: Unable to read inode 0x6001e [ 400.940188][T10920] erspan0: mtu less than device minimum 05:43:15 executing program 0: setrlimit(0x9, &(0x7f0000000100)) syz_io_uring_setup(0x7d78, &(0x7f00000003c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 05:43:15 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) syz_open_dev$evdev(0x0, 0x6, 0x0) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 401.086857][ T8638] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 401.133099][T10926] loop4: detected capacity change from 4 to 0 [ 401.238405][T10926] ================================================================================ [ 401.312624][T10926] UBSAN: shift-out-of-bounds in fs/ext4/super.c:4190:25 [ 401.345593][ T8638] usb 6-1: Using ep0 maxpacket: 16 [ 401.356983][T10926] shift exponent 7995393 is too large for 32-bit type 'int' [ 401.385578][T10926] CPU: 1 PID: 10926 Comm: syz-executor.4 Not tainted 5.10.0-syzkaller #0 [ 401.394054][T10926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.404142][T10926] Call Trace: [ 401.407445][T10926] dump_stack+0x107/0x163 [ 401.411831][T10926] ubsan_epilogue+0xb/0x5a [ 401.416282][T10926] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 401.423083][T10926] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 401.429368][T10926] ext4_fill_super.cold+0x154/0x3ce [ 401.434624][T10926] ? lock_downgrade+0x6d0/0x6d0 [ 401.439525][T10926] ? snprintf+0xbb/0xf0 [ 401.443712][T10926] ? ext4_calculate_overhead+0x1390/0x1390 [ 401.449565][T10926] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 401.455314][T10926] ? set_blocksize+0x1bb/0x400 [ 401.460138][T10926] mount_bdev+0x34d/0x410 [ 401.464501][T10926] ? ext4_calculate_overhead+0x1390/0x1390 [ 401.470350][T10926] ? __save_error_info+0x800/0x800 [ 401.475497][T10926] legacy_get_tree+0x105/0x220 [ 401.480284][T10926] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 401.486554][T10926] ? ns_capable_common+0x117/0x140 [ 401.491694][T10926] vfs_get_tree+0x89/0x2f0 [ 401.496135][T10926] path_mount+0x13ad/0x20c0 [ 401.500675][T10926] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 401.507052][T10926] ? strncpy_from_user+0x2a0/0x3e0 [ 401.512191][T10926] ? finish_automount+0xb20/0xb20 [ 401.517238][T10926] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 401.523499][T10926] ? getname_flags.part.0+0x1dd/0x4f0 [ 401.528906][T10926] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 401.535187][T10926] __x64_sys_mount+0x27f/0x300 [ 401.539975][T10926] ? copy_mnt_ns+0xae0/0xae0 [ 401.544589][T10926] ? syscall_enter_from_user_mode+0x1d/0x50 [ 401.550512][T10926] do_syscall_64+0x2d/0x70 [ 401.554956][T10926] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 401.560870][T10926] RIP: 0033:0x460b9a [ 401.564777][T10926] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 401.584408][T10926] RSP: 002b:00007f06dbf00a78 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 401.592867][T10926] RAX: ffffffffffffffda RBX: 00007f06dbf00b10 RCX: 0000000000460b9a [ 401.600854][T10926] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f06dbf00ad0 [ 401.608843][T10926] RBP: 00007f06dbf00ad0 R08: 00007f06dbf00b10 R09: 0000000020000000 [ 401.616844][T10926] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 401.624828][T10926] R13: 0000000020000100 R14: 0000000020000200 R15: 0000000020000040 [ 401.691607][T10926] ================================================================================ [ 401.701026][T10926] Kernel panic - not syncing: panic_on_warn set ... [ 401.707622][T10926] CPU: 1 PID: 10926 Comm: syz-executor.4 Not tainted 5.10.0-syzkaller #0 [ 401.716057][T10926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.726123][T10926] Call Trace: [ 401.729416][T10926] dump_stack+0x107/0x163 [ 401.733777][T10926] panic+0x343/0x77f [ 401.737701][T10926] ? __warn_printk+0xf3/0xf3 [ 401.742334][T10926] ? ubsan_epilogue+0x3e/0x5a [ 401.747041][T10926] ubsan_epilogue+0x54/0x5a [ 401.751561][T10926] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 401.758346][T10926] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 401.764618][T10926] ext4_fill_super.cold+0x154/0x3ce [ 401.769860][T10926] ? lock_downgrade+0x6d0/0x6d0 [ 401.774747][T10926] ? snprintf+0xbb/0xf0 [ 401.778925][T10926] ? ext4_calculate_overhead+0x1390/0x1390 [ 401.784847][T10926] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 401.790583][T10926] ? set_blocksize+0x1bb/0x400 [ 401.795377][T10926] mount_bdev+0x34d/0x410 [ 401.799818][T10926] ? ext4_calculate_overhead+0x1390/0x1390 [ 401.805654][T10926] ? __save_error_info+0x800/0x800 [ 401.810800][T10926] legacy_get_tree+0x105/0x220 [ 401.815588][T10926] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 401.821852][T10926] ? ns_capable_common+0x117/0x140 [ 401.827074][T10926] vfs_get_tree+0x89/0x2f0 [ 401.831516][T10926] path_mount+0x13ad/0x20c0 [ 401.836043][T10926] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 401.842304][T10926] ? strncpy_from_user+0x2a0/0x3e0 [ 401.847434][T10926] ? finish_automount+0xb20/0xb20 [ 401.852468][T10926] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 401.858719][T10926] ? getname_flags.part.0+0x1dd/0x4f0 [ 401.864102][T10926] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 401.870364][T10926] __x64_sys_mount+0x27f/0x300 [ 401.875146][T10926] ? copy_mnt_ns+0xae0/0xae0 [ 401.879746][T10926] ? syscall_enter_from_user_mode+0x1d/0x50 [ 401.885672][T10926] do_syscall_64+0x2d/0x70 [ 401.890119][T10926] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 401.896042][T10926] RIP: 0033:0x460b9a [ 401.899957][T10926] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 401.919589][T10926] RSP: 002b:00007f06dbf00a78 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 401.928013][T10926] RAX: ffffffffffffffda RBX: 00007f06dbf00b10 RCX: 0000000000460b9a [ 401.935991][T10926] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f06dbf00ad0 [ 401.943969][T10926] RBP: 00007f06dbf00ad0 R08: 00007f06dbf00b10 R09: 0000000020000000 [ 401.951943][T10926] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 401.959920][T10926] R13: 0000000020000100 R14: 0000000020000200 R15: 0000000020000040 [ 401.968567][T10926] Kernel Offset: disabled [ 401.973055][T10926] Rebooting in 86400 seconds..