INFO: task hung in register_netdevice_notifier (2)

19 views
Skip to first unread message

syzbot

unread,
Oct 23, 2019, 3:25:08 AM10/23/19
to da...@davemloft.net, linu...@vger.kernel.org, linux-...@vger.kernel.org, m...@pengutronix.de, net...@vger.kernel.org, sock...@hartkopp.net, syzkall...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: 3b7c59a1 Merge tag 'pinctrl-v5.4-2' of git://git.kernel.or..
git tree: upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=131abff7600000
kernel config: https://syzkaller.appspot.com/x/.config?x=420126a10fdda0f1
dashboard link: https://syzkaller.appspot.com/bug?extid=355f8edb2ff45d5f95fa
compiler: gcc (GCC) 9.0.0 20181231 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+355f8e...@syzkaller.appspotmail.com

INFO: task syz-executor.3:12938 blocked for more than 143 seconds.
Not tainted 5.4.0-rc4+ #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.3 D28568 12938 12570 0x00000004
Call Trace:
context_switch kernel/sched/core.c:3384 [inline]
__schedule+0x94f/0x1e70 kernel/sched/core.c:4069
schedule+0xd9/0x260 kernel/sched/core.c:4136
rwsem_down_write_slowpath+0x70b/0xf90 kernel/locking/rwsem.c:1238
__down_write kernel/locking/rwsem.c:1392 [inline]
down_write+0x13c/0x150 kernel/locking/rwsem.c:1535
register_netdevice_notifier+0x7e/0x650 net/core/dev.c:1644
bcm_init+0x1a8/0x220 net/can/bcm.c:1451
can_create+0x288/0x4b0 net/can/af_can.c:167
__sock_create+0x3d8/0x730 net/socket.c:1418
sock_create net/socket.c:1469 [inline]
__sys_socket+0x103/0x220 net/socket.c:1511
__do_sys_socket net/socket.c:1520 [inline]
__se_sys_socket net/socket.c:1518 [inline]
__x64_sys_socket+0x73/0xb0 net/socket.c:1518
do_syscall_64+0xfa/0x760 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x459ef9
Code: Bad RIP value.
RSP: 002b:00007f95783e1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459ef9
RDX: 0000000000000002 RSI: 0000000000000002 RDI: 000000000000001d
RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007f95783e26d4
R13: 00000000004c8f16 R14: 00000000004e02c0 R15: 00000000ffffffff
INFO: task syz-executor.3:12940 blocked for more than 143 seconds.
Not tainted 5.4.0-rc4+ #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.3 D29112 12940 12570 0x00000004
Call Trace:
context_switch kernel/sched/core.c:3384 [inline]
__schedule+0x94f/0x1e70 kernel/sched/core.c:4069
schedule+0xd9/0x260 kernel/sched/core.c:4136
rwsem_down_write_slowpath+0x70b/0xf90 kernel/locking/rwsem.c:1238
__down_write kernel/locking/rwsem.c:1392 [inline]
down_write+0x13c/0x150 kernel/locking/rwsem.c:1535
register_netdevice_notifier+0x7e/0x650 net/core/dev.c:1644
bcm_init+0x1a8/0x220 net/can/bcm.c:1451
can_create+0x288/0x4b0 net/can/af_can.c:167
__sock_create+0x3d8/0x730 net/socket.c:1418
sock_create net/socket.c:1469 [inline]
__sys_socket+0x103/0x220 net/socket.c:1511
__do_sys_socket net/socket.c:1520 [inline]
__se_sys_socket net/socket.c:1518 [inline]
__x64_sys_socket+0x73/0xb0 net/socket.c:1518
do_syscall_64+0xfa/0x760 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x459ef9
Code: Bad RIP value.
RSP: 002b:00007f95783c0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459ef9
RDX: 0000000000000002 RSI: 0000000000000002 RDI: 000000000000001d
RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007f95783c16d4
R13: 00000000004c8f16 R14: 00000000004e02c0 R15: 00000000ffffffff

Showing all locks held in the system:
1 lock held by khungtaskd/1070:
#0: ffffffff88fab040 (rcu_read_lock){....}, at:
debug_show_all_locks+0x5f/0x27e kernel/locking/lockdep.c:5337
2 locks held by rs:main Q:Reg/8631:
#0: ffff88809a078d60 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110
fs/file.c:801
#1: ffff88821637c428 (sb_writers#3){.+.+}, at: file_start_write
include/linux/fs.h:2882 [inline]
#1: ffff88821637c428 (sb_writers#3){.+.+}, at: vfs_write+0x485/0x5d0
fs/read_write.c:557
1 lock held by rsyslogd/8633:
#0: ffff8880a9391120 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110
fs/file.c:801
2 locks held by getty/8723:
#0: ffff888096a75090 (&tty->ldisc_sem){++++}, at:
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:340
#1: ffffc90005f1d2e0 (&ldata->atomic_read_lock){+.+.}, at:
n_tty_read+0x232/0x1c10 drivers/tty/n_tty.c:2156
2 locks held by getty/8724:
#0: ffff8880a181f090 (&tty->ldisc_sem){++++}, at:
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:340
#1: ffffc90005f392e0 (&ldata->atomic_read_lock){+.+.}, at:
n_tty_read+0x232/0x1c10 drivers/tty/n_tty.c:2156
2 locks held by getty/8725:
#0: ffff88809ccbf090 (&tty->ldisc_sem){++++}, at:
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:340
#1: ffffc90005f292e0 (&ldata->atomic_read_lock){+.+.}, at:
n_tty_read+0x232/0x1c10 drivers/tty/n_tty.c:2156
2 locks held by getty/8726:
#0: ffff888092816090 (&tty->ldisc_sem){++++}, at:
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:340
#1: ffffc90005f152e0 (&ldata->atomic_read_lock){+.+.}, at:
n_tty_read+0x232/0x1c10 drivers/tty/n_tty.c:2156
2 locks held by getty/8727:
#0: ffff8880a10bc090 (&tty->ldisc_sem){++++}, at:
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:340
#1: ffffc90005f2d2e0 (&ldata->atomic_read_lock){+.+.}, at:
n_tty_read+0x232/0x1c10 drivers/tty/n_tty.c:2156
2 locks held by getty/8728:
#0: ffff888091055090 (&tty->ldisc_sem){++++}, at:
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:340
#1: ffffc90005f312e0 (&ldata->atomic_read_lock){+.+.}, at:
n_tty_read+0x232/0x1c10 drivers/tty/n_tty.c:2156
2 locks held by getty/8729:
#0: ffff8880a4f5c090 (&tty->ldisc_sem){++++}, at:
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:340
#1: ffffc90005f092e0 (&ldata->atomic_read_lock){+.+.}, at:
n_tty_read+0x232/0x1c10 drivers/tty/n_tty.c:2156
3 locks held by kworker/u4:2/12751:
3 locks held by kworker/u4:8/30968:
1 lock held by syz-executor.3/12938:
#0: ffffffff89996388 (pernet_ops_rwsem){++++}, at:
register_netdevice_notifier+0x7e/0x650 net/core/dev.c:1644
1 lock held by syz-executor.3/12940:
#0: ffffffff89996388 (pernet_ops_rwsem){++++}, at:
register_netdevice_notifier+0x7e/0x650 net/core/dev.c:1644

=============================================

NMI backtrace for cpu 1
CPU: 1 PID: 1070 Comm: khungtaskd Not tainted 5.4.0-rc4+ #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x172/0x1f0 lib/dump_stack.c:113
nmi_cpu_backtrace.cold+0x70/0xb2 lib/nmi_backtrace.c:101
nmi_trigger_cpumask_backtrace+0x23b/0x28b lib/nmi_backtrace.c:62
arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38
trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline]
check_hung_uninterruptible_tasks kernel/hung_task.c:205 [inline]
watchdog+0x9d0/0xef0 kernel/hung_task.c:289
kthread+0x361/0x430 kernel/kthread.c:255
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352
Sending NMI from CPU 1 to CPUs 0:
NMI backtrace for cpu 0
CPU: 0 PID: 30777 Comm: kworker/u4:4 Not tainted 5.4.0-rc4+ #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Workqueue: bat_events batadv_nc_worker
RIP: 0010:hlock_class kernel/locking/lockdep.c:163 [inline]
RIP: 0010:mark_lock+0xca/0x1220 kernel/locking/lockdep.c:3643
Code: 20 66 81 e3 ff 1f 0f b7 db be 08 00 00 00 48 89 d8 48 c1 f8 06 48 8d
3c c5 a0 e9 77 8a e8 4e 73 55 00 48 0f a3 1d 46 12 1f 09 <0f> 83 be 00 00
00 48 69 db b0 00 00 00 48 81 c3 c0 ed 77 8a 48 8d
RSP: 0018:ffff888058de7ad8 EFLAGS: 00000047
RAX: 0000000000000001 RBX: 0000000000000029 RCX: ffffffff8158d752
RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff8a77e9a0
RBP: ffff888058de7b28 R08: 1ffffffff14efd34 R09: fffffbfff14efd35
R10: fffffbfff14efd34 R11: ffffffff8a77e9a7 R12: 0000000000000008
R13: ffff888022a00d28 R14: 0000000000000000 R15: 0000000000020029
FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000459ecf CR3: 000000009451c000 CR4: 00000000001406f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
mark_usage kernel/locking/lockdep.c:3592 [inline]
__lock_acquire+0x538/0x4a00 kernel/locking/lockdep.c:3909
lock_acquire+0x190/0x410 kernel/locking/lockdep.c:4487
rcu_lock_acquire include/linux/rcupdate.h:208 [inline]
rcu_read_lock include/linux/rcupdate.h:599 [inline]
batadv_nc_purge_orig_hash net/batman-adv/network-coding.c:407 [inline]
batadv_nc_worker+0x117/0x760 net/batman-adv/network-coding.c:718
process_one_work+0x9af/0x1740 kernel/workqueue.c:2269
worker_thread+0x98/0xe40 kernel/workqueue.c:2415
kthread+0x361/0x430 kernel/kthread.c:255
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
May 27, 2021, 4:24:26 AM5/27/21
to da...@davemloft.net, ku...@kernel.org, linu...@vger.kernel.org, linux-...@vger.kernel.org, m...@pengutronix.de, net...@vger.kernel.org, sock...@hartkopp.net, syzkall...@googlegroups.com
syzbot has found a reproducer for the following issue on:

HEAD commit: 7ac3a1c1 Merge tag 'mtd/fixes-for-5.13-rc4' of git://git.k..
git tree: upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1660d517d00000
kernel config: https://syzkaller.appspot.com/x/.config?x=266cda122a0b56c
dashboard link: https://syzkaller.appspot.com/bug?extid=355f8edb2ff45d5f95fa
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=16cc630fd00000

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+355f8e...@syzkaller.appspotmail.com

INFO: task syz-executor.0:16395 blocked for more than 143 seconds.
Not tainted 5.13.0-rc3-syzkaller #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
task:syz-executor.0 state:D stack:25952 pid:16395 ppid: 16156 flags:0x00004004
Call Trace:
context_switch kernel/sched/core.c:4339 [inline]
__schedule+0x916/0x23e0 kernel/sched/core.c:5147
schedule+0xcf/0x270 kernel/sched/core.c:5226
rwsem_down_write_slowpath+0x7e5/0x1200 kernel/locking/rwsem.c:1106
__down_write_common kernel/locking/rwsem.c:1261 [inline]
__down_write_common kernel/locking/rwsem.c:1258 [inline]
__down_write kernel/locking/rwsem.c:1270 [inline]
down_write+0x137/0x150 kernel/locking/rwsem.c:1407
register_netdevice_notifier+0x1e/0x260 net/core/dev.c:1902
bcm_init+0x1a3/0x210 net/can/bcm.c:1451
can_create+0x27c/0x4d0 net/can/af_can.c:168
__sock_create+0x3de/0x780 net/socket.c:1408
sock_create net/socket.c:1459 [inline]
__sys_socket+0xef/0x200 net/socket.c:1501
__do_sys_socket net/socket.c:1510 [inline]
__se_sys_socket net/socket.c:1508 [inline]
__x64_sys_socket+0x6f/0xb0 net/socket.c:1508
do_syscall_64+0x3a/0xb0 arch/x86/entry/common.c:47
entry_SYSCALL_64_after_hwframe+0x44/0xae
RIP: 0033:0x4665d9
RSP: 002b:00007f7e1ffa7188 EFLAGS: 00000246 ORIG_RAX: 0000000000000029
RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9
RDX: 0000000000000002 RSI: 0000000000000002 RDI: 000000000000001d
RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80
R13: 00007ffc744b4b1f R14: 00007f7e1ffa7300 R15: 0000000000022000
INFO: task syz-executor.0:16400 blocked for more than 143 seconds.
Not tainted 5.13.0-rc3-syzkaller #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
task:syz-executor.0 state:D stack:29408 pid:16400 ppid: 16156 flags:0x00000004
Call Trace:
context_switch kernel/sched/core.c:4339 [inline]
__schedule+0x916/0x23e0 kernel/sched/core.c:5147
schedule+0xcf/0x270 kernel/sched/core.c:5226
rwsem_down_write_slowpath+0x7e5/0x1200 kernel/locking/rwsem.c:1106
__down_write_common kernel/locking/rwsem.c:1261 [inline]
__down_write_common kernel/locking/rwsem.c:1258 [inline]
__down_write kernel/locking/rwsem.c:1270 [inline]
down_write+0x137/0x150 kernel/locking/rwsem.c:1407
register_netdevice_notifier+0x1e/0x260 net/core/dev.c:1902
bcm_init+0x1a3/0x210 net/can/bcm.c:1451
can_create+0x27c/0x4d0 net/can/af_can.c:168
__sock_create+0x3de/0x780 net/socket.c:1408
sock_create net/socket.c:1459 [inline]
__sys_socket+0xef/0x200 net/socket.c:1501
__do_sys_socket net/socket.c:1510 [inline]
__se_sys_socket net/socket.c:1508 [inline]
__x64_sys_socket+0x6f/0xb0 net/socket.c:1508
do_syscall_64+0x3a/0xb0 arch/x86/entry/common.c:47
entry_SYSCALL_64_after_hwframe+0x44/0xae
RIP: 0033:0x4665d9
RSP: 002b:00007f7e1ff44188 EFLAGS: 00000246 ORIG_RAX: 0000000000000029
RAX: ffffffffffffffda RBX: 000000000056c1a8 RCX: 00000000004665d9
RDX: 0000000000000002 RSI: 0000000000000002 RDI: 000000000000001d
RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c1a8
R13: 00007ffc744b4b1f R14: 00007f7e1ff44300 R15: 0000000000022000

Showing all locks held in the system:
1 lock held by khungtaskd/1627:
#0: ffffffff8bf79320 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 kernel/locking/lockdep.c:6333
1 lock held by in:imklog/8277:
#0: ffff888030e12870 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 fs/file.c:974
3 locks held by kworker/u4:2/14373:
1 lock held by syz-executor.0/16395:
#0: ffffffff8d691f10 (pernet_ops_rwsem){++++}-{3:3}, at: register_netdevice_notifier+0x1e/0x260 net/core/dev.c:1902
1 lock held by syz-executor.0/16400:
#0: ffffffff8d691f10 (pernet_ops_rwsem){++++}-{3:3}, at: register_netdevice_notifier+0x1e/0x260 net/core/dev.c:1902

=============================================

NMI backtrace for cpu 0
CPU: 0 PID: 1627 Comm: khungtaskd Not tainted 5.13.0-rc3-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:79 [inline]
dump_stack+0x141/0x1d7 lib/dump_stack.c:120
nmi_cpu_backtrace.cold+0x44/0xd7 lib/nmi_backtrace.c:105
nmi_trigger_cpumask_backtrace+0x1b3/0x230 lib/nmi_backtrace.c:62
trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline]
check_hung_uninterruptible_tasks kernel/hung_task.c:209 [inline]
watchdog+0xd48/0xfb0 kernel/hung_task.c:294
kthread+0x3b1/0x4a0 kernel/kthread.c:313
ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:294
Sending NMI from CPU 0 to CPUs 1:
NMI backtrace for cpu 1
CPU: 1 PID: 14373 Comm: kworker/u4:2 Not tainted 5.13.0-rc3-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Workqueue: netns cleanup_net
RIP: 0010:__sanitizer_cov_trace_pc+0x37/0x60 kernel/kcov.c:197
Code: 81 e1 00 01 00 00 65 48 8b 14 25 00 f0 01 00 a9 00 01 ff 00 74 0e 85 c9 74 35 8b 82 3c 15 00 00 85 c0 74 2b 8b 82 18 15 00 00 <83> f8 02 75 20 48 8b 8a 20 15 00 00 8b 92 1c 15 00 00 48 8b 01 48
RSP: 0018:ffffc900019afb58 EFLAGS: 00000046
RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000
RDX: ffff8880286d9c40 RSI: ffffffff8145d523 RDI: 0000000000000003
RBP: ffffffff874d2c23 R08: 0000000000000000 R09: ffffffff8bc703c3
R10: ffffffff817ae39d R11: 0000000000000000 R12: ffffffff8bc703c0
R13: 000000000000dee5 R14: 0000000000000000 R15: 0000000000000001
FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00005622c9273cd8 CR3: 00000000137ea000 CR4: 0000000000350ee0
Call Trace:
__local_bh_enable_ip+0xc3/0x120 kernel/softirq.c:366
local_bh_enable include/linux/bottom_half.h:32 [inline]
get_next_corpse net/netfilter/nf_conntrack_core.c:2237 [inline]
nf_ct_iterate_cleanup+0x15a/0x450 net/netfilter/nf_conntrack_core.c:2260
nf_conntrack_cleanup_net_list+0x184/0x4f0 net/netfilter/nf_conntrack_core.c:2454
ops_exit_list+0x10d/0x160 net/core/net_namespace.c:178
cleanup_net+0x4ea/0xb10 net/core/net_namespace.c:595
process_one_work+0x98d/0x1600 kernel/workqueue.c:2276
worker_thread+0x64c/0x1120 kernel/workqueue.c:2422
kthread+0x3b1/0x4a0 kernel/kthread.c:313
ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:294

syzbot

unread,
Jun 2, 2021, 7:39:05 AM6/2/21
to penguin...@i-love.sakura.ne.jp, syzkall...@googlegroups.com
Hello,

syzbot has tested the proposed patch and the reproducer did not trigger any issue:

Reported-and-tested-by: syzbot+355f8e...@syzkaller.appspotmail.com

Tested on:

commit: 231bc539 Merge branch 'for-linus' of git://git.kernel.org/..
git tree: upstream
kernel config: https://syzkaller.appspot.com/x/.config?x=d725d47eb8b8c5bd
patch: https://syzkaller.appspot.com/x/patch.diff?x=16fe2f5bd00000

Note: testing is done by a robot and is best-effort only.

syzbot

unread,
Jun 2, 2021, 11:12:07 AM6/2/21
to penguin...@i-love.sakura.ne.jp, syzkall...@googlegroups.com
Hello,

syzbot has tested the proposed patch and the reproducer did not trigger any issue:

Reported-and-tested-by: syzbot+355f8e...@syzkaller.appspotmail.com

Tested on:

commit: 231bc539 Merge branch 'for-linus' of git://git.kernel.org/..
git tree: upstream
kernel config: https://syzkaller.appspot.com/x/.config?x=d725d47eb8b8c5bd
dashboard link: https://syzkaller.appspot.com/bug?extid=355f8edb2ff45d5f95fa
compiler:
patch: https://syzkaller.appspot.com/x/patch.diff?x=126e6c60300000

syzbot

unread,
Jun 5, 2021, 1:10:09 AM6/5/21
to penguin...@i-love.sakura.ne.jp, syzkall...@googlegroups.com
Hello,

syzbot has tested the proposed patch and the reproducer did not trigger any issue:

Reported-and-tested-by: syzbot+355f8e...@syzkaller.appspotmail.com

Tested on:

commit: 9d32fa5d Merge tag 'net-5.13-rc5' of git://git.kernel.org/..
patch: https://syzkaller.appspot.com/x/patch.diff?x=15510997d00000
Reply all
Reply to author
Forward
0 new messages