Warning: Permanently added '10.128.1.42' (ECDSA) to the list of known hosts. 2020/11/06 22:20:36 fuzzer started 2020/11/06 22:20:37 dialing manager at 10.128.0.105:42903 2020/11/06 22:20:38 syscalls: 3448 2020/11/06 22:20:38 code coverage: enabled 2020/11/06 22:20:38 comparison tracing: enabled 2020/11/06 22:20:38 extra coverage: enabled 2020/11/06 22:20:38 setuid sandbox: enabled 2020/11/06 22:20:38 namespace sandbox: enabled 2020/11/06 22:20:38 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/06 22:20:38 fault injection: enabled 2020/11/06 22:20:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/06 22:20:38 net packet injection: enabled 2020/11/06 22:20:38 net device setup: enabled 2020/11/06 22:20:38 concurrency sanitizer: enabled 2020/11/06 22:20:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/06 22:20:38 USB emulation: enabled 2020/11/06 22:20:38 hci packet injection: enabled 2020/11/06 22:20:38 wifi device emulation: enabled 2020/11/06 22:20:40 suppressing KCSAN reports in functions: 'ext4_writepages' 'ext4_free_inodes_count' 'do_select' 'do_nanosleep' 'generic_write_end' 'blk_mq_dispatch_rq_list' 'blk_mq_rq_ctx_init' 'ext4_free_inode' '__xa_clear_mark' '__ext4_new_inode' 'blk_mq_sched_dispatch_requests' 'futex_wait_queue_me' 'do_sys_poll' 22:20:54 executing program 0: r0 = fsopen(&(0x7f0000000000)='exfat\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 22:20:54 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040), 0x4) 22:20:54 executing program 2: io_setup(0x7f, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='A', 0x1}]) 22:20:54 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 22:20:54 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast2, @loopback}, "00006371ae9b1c06"}}}}}, 0x0) 22:20:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x6, r0, 0x0) syzkaller login: [ 47.987860][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 48.035954][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 48.071288][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.078634][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.086027][ T8466] device bridge_slave_0 entered promiscuous mode [ 48.094162][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.122452][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.134841][ T8466] device bridge_slave_1 entered promiscuous mode [ 48.147605][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 48.170304][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.182556][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.208534][ T8466] team0: Port device team_slave_0 added [ 48.215413][ T8466] team0: Port device team_slave_1 added [ 48.237579][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.243931][ T8470] IPVS: ftp: loaded support on port[0] = 21 [ 48.244521][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.277284][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.296878][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.303811][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.329838][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.373389][ T8466] device hsr_slave_0 entered promiscuous mode [ 48.386852][ T8466] device hsr_slave_1 entered promiscuous mode [ 48.420206][ T8472] IPVS: ftp: loaded support on port[0] = 21 [ 48.434160][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 48.510522][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 48.563611][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 48.606663][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.613790][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.621854][ T8468] device bridge_slave_0 entered promiscuous mode [ 48.628990][ T8466] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 48.656126][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.686766][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.699673][ T8468] device bridge_slave_1 entered promiscuous mode [ 48.716098][ T8466] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 48.729748][ T8466] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 48.758174][ T8466] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 48.765481][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 48.775589][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.783185][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.790944][ T8470] device bridge_slave_0 entered promiscuous mode [ 48.798941][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.812576][ T8472] chnl_net:caif_netlink_parms(): no params data found [ 48.834095][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.841133][ T8466] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.848410][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.855415][ T8466] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.863759][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.870894][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.878442][ T8470] device bridge_slave_1 entered promiscuous mode [ 48.885627][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.942938][ T8468] team0: Port device team_slave_0 added [ 48.951093][ T8468] team0: Port device team_slave_1 added [ 48.965237][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 48.976025][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.989390][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.996617][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.023762][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.049875][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.060499][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.067642][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.075109][ T8472] device bridge_slave_0 entered promiscuous mode [ 49.082333][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.089649][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.115897][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.128067][ T4595] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.135719][ T4595] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.155938][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.163045][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.170981][ T8472] device bridge_slave_1 entered promiscuous mode [ 49.202655][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.210146][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.217959][ T8474] device bridge_slave_0 entered promiscuous mode [ 49.226418][ T8468] device hsr_slave_0 entered promiscuous mode [ 49.232777][ T8468] device hsr_slave_1 entered promiscuous mode [ 49.239344][ T8468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.247052][ T8468] Cannot create hsr debugfs directory [ 49.255829][ T8470] team0: Port device team_slave_0 added [ 49.262328][ T8472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.272089][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.279295][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.286788][ T8474] device bridge_slave_1 entered promiscuous mode [ 49.307014][ T8470] team0: Port device team_slave_1 added [ 49.313604][ T8472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.352321][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.365597][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.384345][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.391804][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.418420][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.430392][ T8472] team0: Port device team_slave_0 added [ 49.436133][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.443445][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.469971][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.490500][ T8474] team0: Port device team_slave_0 added [ 49.496214][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 49.511043][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.519066][ T8472] team0: Port device team_slave_1 added [ 49.529236][ T8474] team0: Port device team_slave_1 added [ 49.550642][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.558934][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.584854][ T8470] device hsr_slave_0 entered promiscuous mode [ 49.592346][ T8470] device hsr_slave_1 entered promiscuous mode [ 49.599226][ T8470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.607048][ T8470] Cannot create hsr debugfs directory [ 49.612907][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.620538][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.627533][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.653426][ T8472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.666220][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.673299][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.699216][ T8472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.711741][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.718781][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.745212][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.757886][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.764819][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.790853][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.808424][ T8468] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 49.817636][ T8468] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 49.829908][ T8468] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 49.838443][ T8468] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 49.862895][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.870053][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.877838][ T8476] device bridge_slave_0 entered promiscuous mode [ 49.901932][ T8472] device hsr_slave_0 entered promiscuous mode [ 49.908869][ T8472] device hsr_slave_1 entered promiscuous mode [ 49.915424][ T8472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.923227][ T8472] Cannot create hsr debugfs directory [ 49.941752][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.951268][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.961021][ T4595] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.968093][ T4595] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.975813][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.985194][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.993774][ T4595] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.000794][ T4595] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.008539][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.017524][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.026712][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 50.028354][ T8474] device hsr_slave_0 entered promiscuous mode [ 50.039339][ T8474] device hsr_slave_1 entered promiscuous mode [ 50.045637][ T8474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.053264][ T8474] Cannot create hsr debugfs directory [ 50.059266][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.066328][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.073898][ T8476] device bridge_slave_1 entered promiscuous mode [ 50.096541][ T9118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.104983][ T9118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.114153][ T9118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.122628][ T9118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.131292][ T9118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.139506][ T9118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.147977][ T9118] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.159862][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.177216][ T9575] Bluetooth: hci1: command 0x0409 tx timeout [ 50.192219][ T8470] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 50.204521][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.213226][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.223001][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.246469][ T8470] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 50.255072][ T8466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 50.262336][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 50.275153][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.297788][ T8470] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 50.305823][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.313865][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.326831][ T8476] team0: Port device team_slave_0 added [ 50.333774][ T8476] team0: Port device team_slave_1 added [ 50.344463][ T8470] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 50.383625][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.391165][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.416435][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 50.418681][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.434920][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.443725][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.460158][ T8466] device veth0_vlan entered promiscuous mode [ 50.461730][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.466075][ T8466] device veth1_vlan entered promiscuous mode [ 50.469266][ T8474] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 50.495161][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.502744][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.529252][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.546137][ T8472] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 50.559759][ T8472] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 50.569912][ T8472] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 50.583749][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.591853][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.600764][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.608627][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 50.616423][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.623974][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.631730][ T54] Bluetooth: hci4: command 0x0409 tx timeout [ 50.636215][ T8474] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 50.653412][ T8474] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 50.662296][ T8474] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 50.676790][ T8472] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 50.685043][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.693954][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.708339][ T8476] device hsr_slave_0 entered promiscuous mode [ 50.714676][ T8476] device hsr_slave_1 entered promiscuous mode [ 50.721221][ T8476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.728875][ T8476] Cannot create hsr debugfs directory [ 50.734953][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.741836][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 50.756341][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.765003][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.779413][ T8466] device veth0_macvtap entered promiscuous mode [ 50.806844][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.814647][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.823551][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.832209][ T9575] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.839252][ T9575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.847151][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.855450][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.863732][ T9575] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.870811][ T9575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.878514][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.887159][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.899948][ T8466] device veth1_macvtap entered promiscuous mode [ 50.918337][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.926851][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.934551][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.944893][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.953968][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.971596][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.984214][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.995947][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.004863][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.013359][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.021951][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.030039][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.038143][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.046281][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.054704][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.063246][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.071818][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.080650][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.100127][ T8466] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.110641][ T8466] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.126028][ T8466] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.138388][ T8466] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.173222][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.188086][ T8476] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 51.210682][ T8472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.224374][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 51.231933][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 51.239455][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.247320][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.254952][ T8476] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 51.269081][ T8476] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 51.282655][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.296782][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.306980][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.321225][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.332659][ T8476] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 51.345865][ T8472] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.354965][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.367123][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.380847][ T32] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.390653][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.399619][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.399917][ T32] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.414299][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.424682][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.433011][ T9575] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.440033][ T9575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.447975][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.456790][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.464900][ T9575] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.471945][ T9575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.479614][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.488117][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.496357][ T9575] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.503501][ T9575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.511109][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 51.518993][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.526846][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.558120][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.570573][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 51.580441][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.589367][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.599019][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.607360][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.614401][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.624108][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.632773][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.642817][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.651275][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.660757][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.667821][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.690941][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.700800][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.709564][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.719641][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.729513][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.738780][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.745778][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.753537][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.763436][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.771936][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.780894][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.789851][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.806174][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.814708][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.825177][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.834011][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.843604][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.854646][ T32] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.862782][ T32] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.872800][ T8468] device veth0_vlan entered promiscuous mode [ 51.884874][ T8468] device veth1_vlan entered promiscuous mode [ 51.896413][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.904193][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.913103][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.921589][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 51.929372][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.937982][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.947792][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.956180][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.964761][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.974401][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.982844][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.992311][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.000497][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.010014][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.018591][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.028090][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.036477][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.044271][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.052533][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.060834][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.069057][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.077701][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.085583][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.093635][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.102638][ T4595] Bluetooth: hci0: command 0x041b tx timeout [ 52.111994][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.135174][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.155452][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.165196][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 52.174104][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.182916][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.210433][ T8468] device veth0_macvtap entered promiscuous mode [ 52.230716][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.238175][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.245515][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.254344][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.263147][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 52.271163][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 52.273969][ T8468] device veth1_macvtap entered promiscuous mode [ 52.289124][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.299625][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 22:20:59 executing program 0: r0 = fsopen(&(0x7f0000000000)='exfat\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) [ 52.315192][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.327211][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 52.335135][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.346545][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.354195][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.362383][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.370415][ T4595] Bluetooth: hci2: command 0x041b tx timeout [ 52.379989][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.389141][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.403771][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:20:59 executing program 0: r0 = fsopen(&(0x7f0000000000)='exfat\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) [ 52.418696][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.432701][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.469989][ T8472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.492748][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.496512][ T4595] Bluetooth: hci3: command 0x041b tx timeout [ 52.501893][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.529586][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.538014][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.548238][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.555268][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.563501][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.572446][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.581397][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.588450][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.596520][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.605239][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.619229][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:21:00 executing program 0: r0 = fsopen(&(0x7f0000000000)='exfat\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) [ 52.631461][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.644165][ T8470] device veth0_vlan entered promiscuous mode [ 52.656213][ T9810] Bluetooth: hci4: command 0x041b tx timeout [ 52.671072][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.679102][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.689188][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.698762][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.712959][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.722338][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.731265][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.740256][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.751938][ T8468] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.762509][ T8468] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.772426][ T8468] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.782284][ T8468] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.805406][ T8470] device veth1_vlan entered promiscuous mode [ 52.816146][ T9810] Bluetooth: hci5: command 0x041b tx timeout [ 52.822377][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 22:21:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 52.830325][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.839006][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.850637][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.859833][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.868390][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.877580][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.885760][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.907306][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.915882][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.925822][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.934070][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.942907][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.951558][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.964804][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.975537][ T9821] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 52.986281][ T9821] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 53.006432][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.014461][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.030690][ T8472] device veth0_vlan entered promiscuous mode [ 53.039077][ T9821] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 53.050007][ T9821] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 53.060636][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 53.070117][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 22:21:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 53.077994][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.085692][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.095567][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.114240][ T8470] device veth0_macvtap entered promiscuous mode [ 53.132878][ T8474] device veth0_vlan entered promiscuous mode [ 53.147527][ T8472] device veth1_vlan entered promiscuous mode [ 53.158145][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.165812][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.174042][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 53.182352][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.190873][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.199293][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.206827][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.214444][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.225373][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 22:21:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 53.238674][ T8474] device veth1_vlan entered promiscuous mode [ 53.247454][ T9826] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 53.259380][ T9826] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 53.275519][ T8470] device veth1_macvtap entered promiscuous mode [ 53.325512][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 53.337583][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 53.359941][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 53.369858][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.396011][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.422906][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.436062][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.447216][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.459852][ T8472] device veth0_macvtap entered promiscuous mode [ 53.476437][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 53.478586][ T8472] device veth1_macvtap entered promiscuous mode [ 53.484244][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 53.498007][ T9846] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 53.508761][ T9846] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 53.518995][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.527655][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.536411][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 22:21:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 53.545151][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.554332][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.562582][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 53.571125][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.585874][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.595680][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.607391][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.618500][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.629215][ T8470] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.637906][ T8470] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.646931][ T8470] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.655792][ T8470] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.667391][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.676864][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.685480][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.696181][ T9860] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 53.707091][ T9860] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 53.724469][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.735323][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.760259][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.770945][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.782270][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:21:01 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040), 0x4) [ 53.806002][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.826683][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.844685][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.859338][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.869269][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.878862][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.896723][ T8474] device veth0_macvtap entered promiscuous mode [ 53.917603][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.935699][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.947428][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.958625][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.969035][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.979778][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.990804][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.998306][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.007563][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.016166][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.024515][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.033062][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 54.048215][ T8476] device veth0_vlan entered promiscuous mode [ 54.055265][ T8474] device veth1_macvtap entered promiscuous mode [ 54.062996][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.073276][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.081614][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.092407][ T8472] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.101795][ T8472] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.110536][ T8472] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.119427][ T8472] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.138568][ T8476] device veth1_vlan entered promiscuous mode [ 54.147700][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.155383][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.163930][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 54.186281][ T3798] Bluetooth: hci0: command 0x040f tx timeout [ 54.192532][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.204082][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.212211][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.231260][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.241392][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.252100][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.262974][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.273803][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.283609][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.294036][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.304908][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.325123][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 54.333397][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.342482][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.351360][ T9810] Bluetooth: hci1: command 0x040f tx timeout [ 54.361997][ T8476] device veth0_macvtap entered promiscuous mode [ 54.374263][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.385338][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.395692][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.406639][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.416748][ T9810] Bluetooth: hci2: command 0x040f tx timeout [ 54.423783][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.434624][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.444656][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.455320][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.466692][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.474780][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.484023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.492820][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.501891][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.512044][ T3041] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.520638][ T3041] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.521957][ T8476] device veth1_macvtap entered promiscuous mode [ 54.550578][ T8474] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.560504][ T8474] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.575161][ T8474] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.578036][ T9118] Bluetooth: hci3: command 0x040f tx timeout [ 54.587896][ T8474] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.599809][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 54.608312][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.617171][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 54.632910][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.643849][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.655124][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.666164][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.675992][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.686437][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.696491][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.707199][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.717124][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.727612][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.737600][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 54.744618][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.766460][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.774266][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.795081][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.804716][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.824783][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 54.836156][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.849285][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.859436][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.870494][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.880512][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.890961][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.900883][ T9118] Bluetooth: hci5: command 0x040f tx timeout [ 54.905577][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.917864][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.927701][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.938159][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.948821][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.964315][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.979411][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:21:02 executing program 2: io_setup(0x7f, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='A', 0x1}]) [ 54.993374][ T8476] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.002697][ T8476] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.011585][ T8476] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.020599][ T8476] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.075661][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.092712][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.101692][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.105828][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.139443][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 55.157653][ T3041] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.165486][ T3041] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.170637][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 55.215642][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 55.244850][ T293] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.260258][ T293] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.275068][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 55.300851][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.312455][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.322180][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:21:03 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 22:21:03 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendto(r0, 0x0, 0x0, 0x44040, 0x0, 0x0) 22:21:03 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040), 0x4) 22:21:03 executing program 2: io_setup(0x7f, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='A', 0x1}]) 22:21:03 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast2, @loopback}, "00006371ae9b1c06"}}}}}, 0x0) 22:21:03 executing program 5: io_setup(0x7f, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='A', 0x1}]) 22:21:03 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendto(r0, 0x0, 0x0, 0x44040, 0x0, 0x0) 22:21:03 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast2, @loopback}, "00006371ae9b1c06"}}}}}, 0x0) 22:21:03 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040), 0x4) 22:21:03 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendto(r0, 0x0, 0x0, 0x44040, 0x0, 0x0) 22:21:03 executing program 5: io_setup(0x7f, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='A', 0x1}]) 22:21:03 executing program 2: io_setup(0x7f, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='A', 0x1}]) [ 56.256287][ T3689] Bluetooth: hci0: command 0x0419 tx timeout [ 56.426270][ T3689] Bluetooth: hci1: command 0x0419 tx timeout [ 56.496178][ T9575] Bluetooth: hci2: command 0x0419 tx timeout [ 56.656024][ T9575] Bluetooth: hci3: command 0x0419 tx timeout [ 56.816598][ T9810] Bluetooth: hci4: command 0x0419 tx timeout 22:21:04 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 22:21:04 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendto(r0, 0x0, 0x0, 0x44040, 0x0, 0x0) 22:21:04 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 22:21:04 executing program 5: io_setup(0x7f, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='A', 0x1}]) 22:21:04 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast2, @loopback}, "00006371ae9b1c06"}}}}}, 0x0) 22:21:04 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 22:21:04 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 22:21:04 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040), 0x4) [ 56.976137][ T9575] Bluetooth: hci5: command 0x0419 tx timeout 22:21:04 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040), 0x4) 22:21:04 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040), 0x4) 22:21:04 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040), 0x4) 22:21:04 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040), 0x4) 22:21:04 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040), 0x4) 22:21:05 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 22:21:05 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040), 0x4) 22:21:05 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 22:21:05 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040), 0x4) 22:21:05 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 22:21:05 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 22:21:05 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040), 0x4) 22:21:05 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x60, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x80}) 22:21:05 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0xea000) 22:21:05 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x60, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x80}) 22:21:05 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0xea000) 22:21:05 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x60, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x80}) 22:21:06 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 22:21:06 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0xea000) 22:21:06 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x60, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x80}) 22:21:06 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 22:21:06 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x60, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x80}) 22:21:06 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 22:21:06 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x60, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x80}) 22:21:06 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x19) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507f9ffffff0000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001f00)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:21:06 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0xea000) 22:21:06 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x60, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x80}) 22:21:06 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 22:21:06 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x19) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507f9ffffff0000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001f00)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 58.766108][T10117] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 58.783348][T10117] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 58.868910][T10133] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:21:07 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x19) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507f9ffffff0000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001f00)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:21:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x18, 0x1, &(0x7f0000001580)=@raw=[@generic={0x20}], &(0x7f00000015c0)='GPL\x00', 0x2, 0xaa, &(0x7f0000001600)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:21:07 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 22:21:07 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 22:21:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x0, r1}, 0x10) 22:21:07 executing program 0: set_mempolicy(0x1, 0x0, 0x0) syslog(0x3, &(0x7f0000000c80)=""/172, 0xac) [ 59.557934][T10153] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:21:07 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 22:21:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x18, 0x1, &(0x7f0000001580)=@raw=[@generic={0x20}], &(0x7f00000015c0)='GPL\x00', 0x2, 0xaa, &(0x7f0000001600)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:21:07 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 22:21:07 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x19) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507f9ffffff0000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001f00)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:21:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x0, r1}, 0x10) 22:21:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x18, 0x1, &(0x7f0000001580)=@raw=[@generic={0x20}], &(0x7f00000015c0)='GPL\x00', 0x2, 0xaa, &(0x7f0000001600)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:21:07 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 22:21:07 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 22:21:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x0, r1}, 0x10) [ 59.748492][T10174] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:21:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x18, 0x1, &(0x7f0000001580)=@raw=[@generic={0x20}], &(0x7f00000015c0)='GPL\x00', 0x2, 0xaa, &(0x7f0000001600)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:21:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x0, r1}, 0x10) 22:21:07 executing program 0: set_mempolicy(0x1, 0x0, 0x0) syslog(0x3, &(0x7f0000000c80)=""/172, 0xac) 22:21:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x50, 0x2}, @ramp}) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x1, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x2b8) 22:21:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x0, r1}, 0x10) 22:21:07 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 22:21:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x50, 0x2}, @ramp}) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x1, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x2b8) 22:21:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x0, r1}, 0x10) 22:21:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x50, 0x2}, @ramp}) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x1, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x2b8) 22:21:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000002c0)=@ccm_128={{0x304}, "4a89ee58c38ce615", "2f51bdb6b339ea13a30ed2a73d5d1a5f", "87d25b83", "a593235a24dc2ad5"}, 0x28) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[], 0x7ffff000}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f00000000c0)=0x10000, 0x4) close(r0) 22:21:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x50, 0x2}, @ramp}) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x1, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x2b8) 22:21:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x0, r1}, 0x10) 22:21:07 executing program 0: set_mempolicy(0x1, 0x0, 0x0) syslog(0x3, &(0x7f0000000c80)=""/172, 0xac) 22:21:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x50, 0x2}, @ramp}) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x1, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x2b8) 22:21:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x50, 0x2}, @ramp}) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x1, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x2b8) 22:21:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x50, 0x2}, @ramp}) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x1, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x2b8) 22:21:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:21:08 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 22:21:08 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') creat(&(0x7f00000007c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)={0x0, 0xff00000000000000}) 22:21:08 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045505, &(0x7f00000002c0)) 22:21:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000002c0)=@ccm_128={{0x304}, "4a89ee58c38ce615", "2f51bdb6b339ea13a30ed2a73d5d1a5f", "87d25b83", "a593235a24dc2ad5"}, 0x28) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[], 0x7ffff000}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f00000000c0)=0x10000, 0x4) close(r0) 22:21:08 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:21:08 executing program 0: set_mempolicy(0x1, 0x0, 0x0) syslog(0x3, &(0x7f0000000c80)=""/172, 0xac) [ 60.804586][T10258] usb usb7: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 22:21:08 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045505, &(0x7f00000002c0)) 22:21:08 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045505, &(0x7f00000002c0)) 22:21:08 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 60.889195][T10270] usb usb7: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 [ 60.907199][ T34] audit: type=1804 audit(1604701268.429:2): pid=10266 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir062691238/syzkaller.yoeqil/21/bus/file0" dev="overlay" ino=15839 res=1 errno=0 22:21:08 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') creat(&(0x7f00000007c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)={0x0, 0xff00000000000000}) [ 60.965741][ T34] audit: type=1804 audit(1604701268.459:3): pid=10268 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir062691238/syzkaller.yoeqil/21/bus/bus/file0" dev="overlay" ino=15821 res=1 errno=0 [ 61.001278][T10279] usb usb7: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 22:21:08 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045505, &(0x7f00000002c0)) 22:21:08 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 61.103153][T10286] usb usb7: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 [ 61.142120][ T34] audit: type=1804 audit(1604701268.659:4): pid=10290 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir062691238/syzkaller.yoeqil/22/bus/file0" dev="overlay" ino=15821 res=1 errno=0 22:21:09 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 22:21:09 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') creat(&(0x7f00000007c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)={0x0, 0xff00000000000000}) 22:21:09 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') creat(&(0x7f00000007c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)={0x0, 0xff00000000000000}) 22:21:09 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045505, &(0x7f00000002c0)) 22:21:09 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') creat(&(0x7f00000007c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)={0x0, 0xff00000000000000}) 22:21:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000002c0)=@ccm_128={{0x304}, "4a89ee58c38ce615", "2f51bdb6b339ea13a30ed2a73d5d1a5f", "87d25b83", "a593235a24dc2ad5"}, 0x28) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[], 0x7ffff000}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f00000000c0)=0x10000, 0x4) close(r0) 22:21:09 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') creat(&(0x7f00000007c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)={0x0, 0xff00000000000000}) [ 61.727244][ T34] audit: type=1804 audit(1604701269.249:5): pid=10301 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir828538912/syzkaller.2anz5W/18/bus/file0" dev="overlay" ino=15837 res=1 errno=0 22:21:09 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') creat(&(0x7f00000007c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)={0x0, 0xff00000000000000}) [ 61.795200][ T34] audit: type=1804 audit(1604701269.299:6): pid=10306 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir062691238/syzkaller.yoeqil/23/bus/file0" dev="overlay" ino=15837 res=1 errno=0 [ 61.827686][T10308] usb usb7: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 22:21:09 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045505, &(0x7f00000002c0)) 22:21:09 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') creat(&(0x7f00000007c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)={0x0, 0xff00000000000000}) 22:21:09 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') creat(&(0x7f00000007c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)={0x0, 0xff00000000000000}) [ 61.907910][ T34] audit: type=1804 audit(1604701269.379:7): pid=10307 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir425853290/syzkaller.TeXPYz/19/bus/file0" dev="overlay" ino=15868 res=1 errno=0 22:21:09 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) [ 61.989935][T10322] usb usb7: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 [ 62.024004][ T34] audit: type=1804 audit(1604701269.389:8): pid=10314 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir828538912/syzkaller.2anz5W/19/bus/file0" dev="overlay" ino=15855 res=1 errno=0 [ 62.119010][ T34] audit: type=1804 audit(1604701269.459:9): pid=10319 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir062691238/syzkaller.yoeqil/24/bus/file0" dev="overlay" ino=15855 res=1 errno=0 [ 62.144214][ T34] audit: type=1804 audit(1604701269.559:10): pid=10329 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir425853290/syzkaller.TeXPYz/20/bus/file0" dev="overlay" ino=15864 res=1 errno=0 [ 62.171300][ T34] audit: type=1804 audit(1604701269.569:11): pid=10323 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir828538912/syzkaller.2anz5W/20/bus/file0" dev="overlay" ino=15854 res=1 errno=0 22:21:10 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 22:21:10 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045505, &(0x7f00000002c0)) 22:21:10 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') creat(&(0x7f00000007c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)={0x0, 0xff00000000000000}) 22:21:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000002c0)=@ccm_128={{0x304}, "4a89ee58c38ce615", "2f51bdb6b339ea13a30ed2a73d5d1a5f", "87d25b83", "a593235a24dc2ad5"}, 0x28) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[], 0x7ffff000}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f00000000c0)=0x10000, 0x4) close(r0) 22:21:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000002c0)=@ccm_128={{0x304}, "4a89ee58c38ce615", "2f51bdb6b339ea13a30ed2a73d5d1a5f", "87d25b83", "a593235a24dc2ad5"}, 0x28) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[], 0x7ffff000}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f00000000c0)=0x10000, 0x4) close(r0) 22:21:10 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e0400", 0x6d, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {0x0}], 0x0, &(0x7f00000000c0)) [ 62.658274][T10349] usb usb7: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 22:21:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() tkill(r2, 0x10) 22:21:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() tkill(r2, 0x10) 22:21:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() tkill(r2, 0x10) 22:21:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() tkill(r2, 0x10) 22:21:10 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) [ 62.776631][T10358] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop5 scanned by syz-executor.5 (10358) [ 62.802099][T10358] BTRFS info (device loop5): disk space caching is enabled [ 62.814321][T10358] BTRFS info (device loop5): has skinny extents 22:21:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() tkill(r2, 0x10) [ 62.950066][T10358] attempt to access beyond end of device [ 62.950066][T10358] loop5: rw=4096, want=10248, limit=4126 [ 62.968157][T10358] BTRFS warning (device loop5): couldn't read tree root [ 62.981623][T10358] BTRFS error (device loop5): open_ctree failed [ 63.035378][T10358] BTRFS info (device loop5): disk space caching is enabled [ 63.044962][T10358] BTRFS info (device loop5): has skinny extents [ 63.059593][T10358] attempt to access beyond end of device [ 63.059593][T10358] loop5: rw=4096, want=10248, limit=4126 [ 63.074706][T10358] BTRFS warning (device loop5): couldn't read tree root [ 63.091040][T10358] BTRFS error (device loop5): open_ctree failed 22:21:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 22:21:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() tkill(r2, 0x10) 22:21:11 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d0000000000000060000000000000001000000000000000010000000100000001000000010000061000000040000000000000000000000000000000000000000000000450300000000000000000000000100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e0400", 0x6d, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2b758485800000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200101000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e000050", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {0x0}], 0x0, &(0x7f00000000c0)) 22:21:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000002c0)=@ccm_128={{0x304}, "4a89ee58c38ce615", "2f51bdb6b339ea13a30ed2a73d5d1a5f", "87d25b83", "a593235a24dc2ad5"}, 0x28) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[], 0x7ffff000}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f00000000c0)=0x10000, 0x4) close(r0) 22:21:11 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@hci, 0x80) 22:21:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000012edffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000006504000001ed0a0016000000170000000c44000000000000630a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7bb2b1ed81d2cf370ee4a2a00ebeb476ea3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37f4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a055034cb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6eedc73a2655ba3a3463a0fb9ed379af0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c6d1b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bde466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb16490cfdc73d02719fa0aa7fadecb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a7900"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() tkill(r2, 0x10) [ 63.504514][T10436] BTRFS info (device loop5): disk space caching is enabled [ 63.512216][T10436] BTRFS info (device loop5): has skinny extents [ 63.517743][ C0] hrtimer: interrupt took 43062 ns 22:21:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000140)={0x3, 'bond_slave_0\x00', {0x1ab}, 0x949}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0xba, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="74727573747db04036e5adea76887f642e092e242c7d2f2c004468655a250c8d09463769c21e3267233427ff265278607ab60e2a617a947391f325b5ff0300000000000065db5f5f9e54467ddd6d1e470c153517acb8b606000000000000000b9b0c01c6897f2f789f2c5182c87d03eb097cf53af1a1"], &(0x7f0000000180)='/dev/kvm\x00', 0x9, 0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="06ca8e2151c054d87b1272d9dcbaffa25997ed87c170e3328c3899b3c6bcaa", 0x1f}], 0x1) [ 63.567081][T10436] attempt to access beyond end of device [ 63.567081][T10436] loop5: rw=4096, want=10248, limit=4126 [ 63.579322][T10469] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:21:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 22:21:11 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@hci, 0x80) [ 63.617043][T10436] BTRFS warning (device loop5): couldn't read tree root [ 63.680678][T10436] BTRFS error (device loop5): open_ctree failed 22:21:11 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 22:21:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 22:21:11 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@hci, 0x80) 22:21:11 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d0000000000000060000000000000001000000000000000010000000100000001000000010000061000000040000000000000000000000000000000000000000000000450300000000000000000000000100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e0400", 0x6d, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {0x0}], 0x0, &(0x7f00000000c0)) 22:21:11 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@hci, 0x80) 22:21:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 63.902614][T10490] BTRFS info (device loop5): disk space caching is enabled [ 63.912746][T10490] BTRFS info (device loop5): has skinny extents [ 64.081661][T10490] attempt to access beyond end of device [ 64.081661][T10490] loop5: rw=4096, want=10248, limit=4126 [ 64.106387][T10490] BTRFS warning (device loop5): couldn't read tree root [ 64.135406][T10490] BTRFS error (device loop5): open_ctree failed 22:21:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000002c0)=@ccm_128={{0x304}, "4a89ee58c38ce615", "2f51bdb6b339ea13a30ed2a73d5d1a5f", "87d25b83", "a593235a24dc2ad5"}, 0x28) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[], 0x7ffff000}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f00000000c0)=0x10000, 0x4) close(r0) 22:21:11 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@hci, 0x80) 22:21:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0x4) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x7, 0x4) recvmmsg(r3, &(0x7f00000068c0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x122, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x17) 22:21:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000140)={0x3, 'bond_slave_0\x00', {0x1ab}, 0x949}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0xba, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="74727573747db04036e5adea76887f642e092e242c7d2f2c004468655a250c8d09463769c21e3267233427ff265278607ab60e2a617a947391f325b5ff0300000000000065db5f5f9e54467ddd6d1e470c153517acb8b606000000000000000b9b0c01c6897f2f789f2c5182c87d03eb097cf53af1a1"], &(0x7f0000000180)='/dev/kvm\x00', 0x9, 0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="06ca8e2151c054d87b1272d9dcbaffa25997ed87c170e3328c3899b3c6bcaa", 0x1f}], 0x1) 22:21:12 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e0400", 0x6d, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2b758485800000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200101000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e000050", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {0x0}], 0x0, &(0x7f00000000c0)) 22:21:12 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@hci, 0x80) [ 64.519034][T10542] BTRFS info (device loop5): disk space caching is enabled [ 64.544301][T10542] BTRFS info (device loop5): has skinny extents 22:21:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0x4) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x7, 0x4) recvmmsg(r3, &(0x7f00000068c0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x122, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x17) 22:21:12 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@hci, 0x80) 22:21:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000140)={0x3, 'bond_slave_0\x00', {0x1ab}, 0x949}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0xba, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="74727573747db04036e5adea76887f642e092e242c7d2f2c004468655a250c8d09463769c21e3267233427ff265278607ab60e2a617a947391f325b5ff0300000000000065db5f5f9e54467ddd6d1e470c153517acb8b606000000000000000b9b0c01c6897f2f789f2c5182c87d03eb097cf53af1a1"], &(0x7f0000000180)='/dev/kvm\x00', 0x9, 0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="06ca8e2151c054d87b1272d9dcbaffa25997ed87c170e3328c3899b3c6bcaa", 0x1f}], 0x1) 22:21:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000140)={0x3, 'bond_slave_0\x00', {0x1ab}, 0x949}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0xba, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="74727573747db04036e5adea76887f642e092e242c7d2f2c004468655a250c8d09463769c21e3267233427ff265278607ab60e2a617a947391f325b5ff0300000000000065db5f5f9e54467ddd6d1e470c153517acb8b606000000000000000b9b0c01c6897f2f789f2c5182c87d03eb097cf53af1a1"], &(0x7f0000000180)='/dev/kvm\x00', 0x9, 0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="06ca8e2151c054d87b1272d9dcbaffa25997ed87c170e3328c3899b3c6bcaa", 0x1f}], 0x1) [ 64.760421][T10542] attempt to access beyond end of device [ 64.760421][T10542] loop5: rw=4096, want=10248, limit=4126 [ 64.797695][T10542] BTRFS warning (device loop5): couldn't read tree root 22:21:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0x4) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x7, 0x4) recvmmsg(r3, &(0x7f00000068c0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x122, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x17) [ 64.858501][T10542] BTRFS error (device loop5): open_ctree failed 22:21:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000140)={0x3, 'bond_slave_0\x00', {0x1ab}, 0x949}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0xba, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="74727573747db04036e5adea76887f642e092e242c7d2f2c004468655a250c8d09463769c21e3267233427ff265278607ab60e2a617a947391f325b5ff0300000000000065db5f5f9e54467ddd6d1e470c153517acb8b606000000000000000b9b0c01c6897f2f789f2c5182c87d03eb097cf53af1a1"], &(0x7f0000000180)='/dev/kvm\x00', 0x9, 0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="06ca8e2151c054d87b1272d9dcbaffa25997ed87c170e3328c3899b3c6bcaa", 0x1f}], 0x1) 22:21:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0x4) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x7, 0x4) recvmmsg(r3, &(0x7f00000068c0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x122, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x17) 22:21:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000140)={0x3, 'bond_slave_0\x00', {0x1ab}, 0x949}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0xba, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="74727573747db04036e5adea76887f642e092e242c7d2f2c004468655a250c8d09463769c21e3267233427ff265278607ab60e2a617a947391f325b5ff0300000000000065db5f5f9e54467ddd6d1e470c153517acb8b606000000000000000b9b0c01c6897f2f789f2c5182c87d03eb097cf53af1a1"], &(0x7f0000000180)='/dev/kvm\x00', 0x9, 0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="06ca8e2151c054d87b1272d9dcbaffa25997ed87c170e3328c3899b3c6bcaa", 0x1f}], 0x1) 22:21:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000140)={0x3, 'bond_slave_0\x00', {0x1ab}, 0x949}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0xba, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="74727573747db04036e5adea76887f642e092e242c7d2f2c004468655a250c8d09463769c21e3267233427ff265278607ab60e2a617a947391f325b5ff0300000000000065db5f5f9e54467ddd6d1e470c153517acb8b606000000000000000b9b0c01c6897f2f789f2c5182c87d03eb097cf53af1a1"], &(0x7f0000000180)='/dev/kvm\x00', 0x9, 0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="06ca8e2151c054d87b1272d9dcbaffa25997ed87c170e3328c3899b3c6bcaa", 0x1f}], 0x1) 22:21:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000140)={0x3, 'bond_slave_0\x00', {0x1ab}, 0x949}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0xba, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="74727573747db04036e5adea76887f642e092e242c7d2f2c004468655a250c8d09463769c21e3267233427ff265278607ab60e2a617a947391f325b5ff0300000000000065db5f5f9e54467ddd6d1e470c153517acb8b606000000000000000b9b0c01c6897f2f789f2c5182c87d03eb097cf53af1a1"], &(0x7f0000000180)='/dev/kvm\x00', 0x9, 0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="06ca8e2151c054d87b1272d9dcbaffa25997ed87c170e3328c3899b3c6bcaa", 0x1f}], 0x1) 22:21:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000140)={0x3, 'bond_slave_0\x00', {0x1ab}, 0x949}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0xba, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="74727573747db04036e5adea76887f642e092e242c7d2f2c004468655a250c8d09463769c21e3267233427ff265278607ab60e2a617a947391f325b5ff0300000000000065db5f5f9e54467ddd6d1e470c153517acb8b606000000000000000b9b0c01c6897f2f789f2c5182c87d03eb097cf53af1a1"], &(0x7f0000000180)='/dev/kvm\x00', 0x9, 0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="06ca8e2151c054d87b1272d9dcbaffa25997ed87c170e3328c3899b3c6bcaa", 0x1f}], 0x1) 22:21:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000140)={0x3, 'bond_slave_0\x00', {0x1ab}, 0x949}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0xba, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="74727573747db04036e5adea76887f642e092e242c7d2f2c004468655a250c8d09463769c21e3267233427ff265278607ab60e2a617a947391f325b5ff0300000000000065db5f5f9e54467ddd6d1e470c153517acb8b606000000000000000b9b0c01c6897f2f789f2c5182c87d03eb097cf53af1a1"], &(0x7f0000000180)='/dev/kvm\x00', 0x9, 0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="06ca8e2151c054d87b1272d9dcbaffa25997ed87c170e3328c3899b3c6bcaa", 0x1f}], 0x1) 22:21:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000140)={0x3, 'bond_slave_0\x00', {0x1ab}, 0x949}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0xba, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="74727573747db04036e5adea76887f642e092e242c7d2f2c004468655a250c8d09463769c21e3267233427ff265278607ab60e2a617a947391f325b5ff0300000000000065db5f5f9e54467ddd6d1e470c153517acb8b606000000000000000b9b0c01c6897f2f789f2c5182c87d03eb097cf53af1a1"], &(0x7f0000000180)='/dev/kvm\x00', 0x9, 0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="06ca8e2151c054d87b1272d9dcbaffa25997ed87c170e3328c3899b3c6bcaa", 0x1f}], 0x1) 22:21:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000140)={0x3, 'bond_slave_0\x00', {0x1ab}, 0x949}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0xba, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="74727573747db04036e5adea76887f642e092e242c7d2f2c004468655a250c8d09463769c21e3267233427ff265278607ab60e2a617a947391f325b5ff0300000000000065db5f5f9e54467ddd6d1e470c153517acb8b606000000000000000b9b0c01c6897f2f789f2c5182c87d03eb097cf53af1a1"], &(0x7f0000000180)='/dev/kvm\x00', 0x9, 0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="06ca8e2151c054d87b1272d9dcbaffa25997ed87c170e3328c3899b3c6bcaa", 0x1f}], 0x1) 22:21:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000140)={0x3, 'bond_slave_0\x00', {0x1ab}, 0x949}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0xba, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="74727573747db04036e5adea76887f642e092e242c7d2f2c004468655a250c8d09463769c21e3267233427ff265278607ab60e2a617a947391f325b5ff0300000000000065db5f5f9e54467ddd6d1e470c153517acb8b606000000000000000b9b0c01c6897f2f789f2c5182c87d03eb097cf53af1a1"], &(0x7f0000000180)='/dev/kvm\x00', 0x9, 0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="06ca8e2151c054d87b1272d9dcbaffa25997ed87c170e3328c3899b3c6bcaa", 0x1f}], 0x1) 22:21:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000140)={0x3, 'bond_slave_0\x00', {0x1ab}, 0x949}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0xba, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="74727573747db04036e5adea76887f642e092e242c7d2f2c004468655a250c8d09463769c21e3267233427ff265278607ab60e2a617a947391f325b5ff0300000000000065db5f5f9e54467ddd6d1e470c153517acb8b606000000000000000b9b0c01c6897f2f789f2c5182c87d03eb097cf53af1a1"], &(0x7f0000000180)='/dev/kvm\x00', 0x9, 0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="06ca8e2151c054d87b1272d9dcbaffa25997ed87c170e3328c3899b3c6bcaa", 0x1f}], 0x1) 22:21:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000140)={0x3, 'bond_slave_0\x00', {0x1ab}, 0x949}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0xba, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="74727573747db04036e5adea76887f642e092e242c7d2f2c004468655a250c8d09463769c21e3267233427ff265278607ab60e2a617a947391f325b5ff0300000000000065db5f5f9e54467ddd6d1e470c153517acb8b606000000000000000b9b0c01c6897f2f789f2c5182c87d03eb097cf53af1a1"], &(0x7f0000000180)='/dev/kvm\x00', 0x9, 0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="06ca8e2151c054d87b1272d9dcbaffa25997ed87c170e3328c3899b3c6bcaa", 0x1f}], 0x1) 22:21:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000000)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000040)=0xb0) 22:21:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000140)={0x3, 'bond_slave_0\x00', {0x1ab}, 0x949}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0xba, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="74727573747db04036e5adea76887f642e092e242c7d2f2c004468655a250c8d09463769c21e3267233427ff265278607ab60e2a617a947391f325b5ff0300000000000065db5f5f9e54467ddd6d1e470c153517acb8b606000000000000000b9b0c01c6897f2f789f2c5182c87d03eb097cf53af1a1"], &(0x7f0000000180)='/dev/kvm\x00', 0x9, 0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="06ca8e2151c054d87b1272d9dcbaffa25997ed87c170e3328c3899b3c6bcaa", 0x1f}], 0x1) 22:21:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000140)={0x3, 'bond_slave_0\x00', {0x1ab}, 0x949}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0xba, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="74727573747db04036e5adea76887f642e092e242c7d2f2c004468655a250c8d09463769c21e3267233427ff265278607ab60e2a617a947391f325b5ff0300000000000065db5f5f9e54467ddd6d1e470c153517acb8b606000000000000000b9b0c01c6897f2f789f2c5182c87d03eb097cf53af1a1"], &(0x7f0000000180)='/dev/kvm\x00', 0x9, 0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="06ca8e2151c054d87b1272d9dcbaffa25997ed87c170e3328c3899b3c6bcaa", 0x1f}], 0x1) 22:21:14 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000240000004f80100200040000000000000000000800029d9e437f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e202020202020202020201000c1e770325132510000e77032510300000000002e2e2020202020202020201000c1e770325132510000e770325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000c1e770325132510000e770325104001a040000", 0x80, 0x10e00}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x20e00}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x30e00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50e00}], 0x0, &(0x7f0000010d00)) 22:21:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000140)={0x3, 'bond_slave_0\x00', {0x1ab}, 0x949}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0xba, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="74727573747db04036e5adea76887f642e092e242c7d2f2c004468655a250c8d09463769c21e3267233427ff265278607ab60e2a617a947391f325b5ff0300000000000065db5f5f9e54467ddd6d1e470c153517acb8b606000000000000000b9b0c01c6897f2f789f2c5182c87d03eb097cf53af1a1"], &(0x7f0000000180)='/dev/kvm\x00', 0x9, 0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="06ca8e2151c054d87b1272d9dcbaffa25997ed87c170e3328c3899b3c6bcaa", 0x1f}], 0x1) 22:21:14 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000240000004f80100200040000000000000000000800029d9e437f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e202020202020202020201000c1e770325132510000e77032510300000000002e2e2020202020202020201000c1e770325132510000e770325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000c1e770325132510000e770325104001a040000", 0x80, 0x10e00}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x20e00}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x30e00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50e00}], 0x0, &(0x7f0000010d00)) 22:21:14 executing program 5: mount(0x0, 0x0, &(0x7f00005f7ffa)='nfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000440)=[{&(0x7f0000000180)='1', 0x1}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='1', 0x1}], 0x1) 22:21:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000003700)=[{{&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x4}, 0x80, 0x0}}, {{&(0x7f0000000080)=@phonet={0x23, 0x0, 0x0, 0x4}, 0x80, &(0x7f0000002440)=[{&(0x7f0000000100)="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", 0x5bb}], 0x1}}], 0x2, 0x0) 22:21:14 executing program 5: mount(0x0, 0x0, &(0x7f00005f7ffa)='nfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000440)=[{&(0x7f0000000180)='1', 0x1}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='1', 0x1}], 0x1) 22:21:14 executing program 2: mount(0x0, 0x0, &(0x7f00005f7ffa)='nfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000440)=[{&(0x7f0000000180)='1', 0x1}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='1', 0x1}], 0x1) 22:21:14 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000240000004f80100200040000000000000000000800029d9e437f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e202020202020202020201000c1e770325132510000e77032510300000000002e2e2020202020202020201000c1e770325132510000e770325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000c1e770325132510000e770325104001a040000", 0x80, 0x10e00}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x20e00}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x30e00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50e00}], 0x0, &(0x7f0000010d00)) 22:21:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000140)={0x3, 'bond_slave_0\x00', {0x1ab}, 0x949}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0xba, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="74727573747db04036e5adea76887f642e092e242c7d2f2c004468655a250c8d09463769c21e3267233427ff265278607ab60e2a617a947391f325b5ff0300000000000065db5f5f9e54467ddd6d1e470c153517acb8b606000000000000000b9b0c01c6897f2f789f2c5182c87d03eb097cf53af1a1"], &(0x7f0000000180)='/dev/kvm\x00', 0x9, 0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="06ca8e2151c054d87b1272d9dcbaffa25997ed87c170e3328c3899b3c6bcaa", 0x1f}], 0x1) 22:21:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000000)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000040)=0xb0) 22:21:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000003700)=[{{&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x4}, 0x80, 0x0}}, {{&(0x7f0000000080)=@phonet={0x23, 0x0, 0x0, 0x4}, 0x80, &(0x7f0000002440)=[{&(0x7f0000000100)="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", 0x5bb}], 0x1}}], 0x2, 0x0) 22:21:15 executing program 2: mount(0x0, 0x0, &(0x7f00005f7ffa)='nfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000440)=[{&(0x7f0000000180)='1', 0x1}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='1', 0x1}], 0x1) 22:21:15 executing program 5: mount(0x0, 0x0, &(0x7f00005f7ffa)='nfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000440)=[{&(0x7f0000000180)='1', 0x1}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='1', 0x1}], 0x1) 22:21:15 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000240000004f80100200040000000000000000000800029d9e437f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e202020202020202020201000c1e770325132510000e77032510300000000002e2e2020202020202020201000c1e770325132510000e770325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000c1e770325132510000e770325104001a040000", 0x80, 0x10e00}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x20e00}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x30e00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50e00}], 0x0, &(0x7f0000010d00)) 22:21:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000003700)=[{{&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x4}, 0x80, 0x0}}, {{&(0x7f0000000080)=@phonet={0x23, 0x0, 0x0, 0x4}, 0x80, &(0x7f0000002440)=[{&(0x7f0000000100)="85f660b576f95508e11e99eebd5047d5cd11fb74a309eff17a879232a173c7e97fd2a3407c69527980619e4e62316cd620a55877693d9bfdd7de037118115579b69d9d473a960991541d1ab5b274a8cefdfed04ac3b9b956360f56e0731bcc56cebdf59cf1a07c5d6152b292f66e63723da39d202fa35bce050331c96d6ebb1ae98dd961a2849b5a9fa8bdb1fe8713bbcc72b9292cda575d5d3c21d12628b87cf21ae4ecd3518d9d4418ab096e2ef5970ffd7553cad9f05242b2fc73146b60f726ef1763b32507124e4d1472ce83166a5a6f80423286f72319295785ff7126bea86f3eb04d93a54567f7a62c642a650b9b06c0a75e53011fda972b3109106c810d5bde4a9beb5417e5117c03719677a7990754b717836d9d5f731c55e7027eab8867930657a332cb59ebe9101cddfcdf59e6c438ff7eca369ba59145b394da20bcea6f49c1880ba0d380b08d417af404b68232a241e50ac65e4296dd3eb0a91080e643ac6d7cd409564556b52ba1e2c6ebbdbbd32b24f7d4564d03e3fe6e29eb5732109f26d201a5622527bce66604ba0c385870483758b4d9b8aafb28da9aba922fe55721c34ab550e3eaadc8b57182d8068d8136cbdac1572cee91f43c17e9a5ea05d0bbc0494301d6e347412addba6d887b1385d09061779b2d23bda30d5178781280779b995fdcbfbc71f74d5fa56f12cf01bfc4614479c8e9b61486c0897fda94a03f3fa565102dbdd778fb19a4a99574e979803ce45e281fa9cc58a00228a1bf6162e9855d1e4371b157d8789f8122c5f7ccb0e9a3943585be24edd9cced9969887dcdf6d3d99e34727b172d2d2f42b24b4a8705077ffc1a03ce57ff79fa1638a89c97edece4f831542e858576217c5be6b55c6d4e90e878f729f38b61988efd373c7e9d7835f59b65146a444990b0aa79dcc2cfd98465973fcd3bdfbb58aa80920752c9add1f36d5c70d0a998b8627aa911db1980c4a6c35dc8950b3f40cda27e21b3293b130abfe40057ae548d430a3574178e4e47339f51b5fd44c74746e91d98212b3009354d2cabd15ed9c432a13e5bcff8f79cfe91e299afca51bf54ffa2534d61a55c24d257e5091dd086f52e5e7a2f91e8180ca0d142d9f34093c1f8270e81938b31729bed2ce3c2fb72a9e4f1e75a0c9e8776c871237e96200fc0d2138b71f6519b3a61e9e98af874d3ae40c8db7eedd06b05cf3d82e8983a880e8d4d369f9fea18fbff8c9a46fe98814fcd4f2b09354c5f004e1856ac310ddeb483b28ae727c73a7af995d426d3e4475cc7fdb507b5381dc73a4ffaef8a0034fff96c02e862a25a34f3d8b9c13f963d8a4dc278121828f068d1ac0c19e0297efb0ee725e5e470c61a5cefffab5bf6fdfba1cda319887f8916edbd522a4206879de2310875bcf0746eef86b7bab751ffa0b73255f1d504e9b4307506458bf109aa89c202a58449da86ab5a970a32a2574dd5356e2e0eb9d14ab6c694fcf3c3ba8cc6e91ec37393befc54e1fb209360c80fd57ef79fe30a265f96589039353b73842a5b8c80b9e85e43e7c0bf82230633dec292d8ecb6701984f07670a914784f674f7f0781e4fdfd28dd48399c8c42cffdf707ce7384fd1337a4cce53b48273a40b03038b067538fd1b1a5f1ce4bb330a4ac4f63748bbcfcc0391e82adf2c07db1e444caacdb8ed7523ab666271dba43e64a44f307efe29f7538c12fb93b3aad7533ea5965fffd2021bcff32918f02a6dae2c443933474593e1186e38a0cf485fb33dd4c4092bd74257c02279773d3b63117bff3d74f40560badbcc2977510fc8033bf841e9ea7f75710a046afdd445483539a9e1c2648ef9ee474efa34a7270f9cbf7e9976a22c3902fb61d42508106c5c13a00ac12bac65e4d09df3fe8dba7b22c6d9f23d0ed3f748c412aef13f96d14c3852a857856e7f02681708ad3e35a328115df3a911394ebdcd6808e7a9a6e7dc5c9af9969fd0a9ef920212cdc2003c824068862feb56fae24d1afa836bbd01f31988a444feec95843d52388ef5b7302b737c15ac527f65eaa22a97b22c66fbe7ac0c3b77d4794a690", 0x5bb}], 0x1}}], 0x2, 0x0) 22:21:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000000)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000040)=0xb0) 22:21:15 executing program 5: mount(0x0, 0x0, &(0x7f00005f7ffa)='nfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000440)=[{&(0x7f0000000180)='1', 0x1}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='1', 0x1}], 0x1) 22:21:15 executing program 2: mount(0x0, 0x0, &(0x7f00005f7ffa)='nfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000440)=[{&(0x7f0000000180)='1', 0x1}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='1', 0x1}], 0x1) 22:21:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000003700)=[{{&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x4}, 0x80, 0x0}}, {{&(0x7f0000000080)=@phonet={0x23, 0x0, 0x0, 0x4}, 0x80, &(0x7f0000002440)=[{&(0x7f0000000100)="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", 0x5bb}], 0x1}}], 0x2, 0x0) 22:21:15 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') 22:21:15 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 22:21:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000000)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000040)=0xb0) 22:21:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="1f63838bf9664c3fdc8ee5d605ff01000066085e4f26016c34b5d4216f8fbdbc8e75d33106ac985c537bcb4c7535d54e53a1b40c30e1ac49cc8f7be0f720aa86d2453871e125017adb1dc0b124c7e3c9ec2586225dd2b7a0fc8c8a28f0599dd8224303e11a65", 0x66}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:21:16 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xe, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000004c0), &(0x7f0000000100)=@udp6, 0x1}, 0x20) 22:21:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) 22:21:16 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 22:21:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000000)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000040)=0xb0) 22:21:16 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xe, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000004c0), &(0x7f0000000100)=@udp6, 0x1}, 0x20) 22:21:16 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 22:21:16 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xe, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000004c0), &(0x7f0000000100)=@udp6, 0x1}, 0x20) 22:21:16 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 22:21:16 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xe, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000004c0), &(0x7f0000000100)=@udp6, 0x1}, 0x20) 22:21:16 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xe, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000004c0), &(0x7f0000000100)=@udp6, 0x1}, 0x20) [ 69.535908][T10815] mmap: syz-executor.1 (10815) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 22:21:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000000)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000040)=0xb0) 22:21:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="1f63838bf9664c3fdc8ee5d605ff01000066085e4f26016c34b5d4216f8fbdbc8e75d33106ac985c537bcb4c7535d54e53a1b40c30e1ac49cc8f7be0f720aa86d2453871e125017adb1dc0b124c7e3c9ec2586225dd2b7a0fc8c8a28f0599dd8224303e11a65", 0x66}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:21:19 executing program 3: unshare(0x2040400) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000c00086d0423c64000010203010902"], 0xfffffffffffffffe) ioctl$EVIOCRMFF(r0, 0x4004550d, &(0x7f0000000100)) 22:21:19 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xe, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000004c0), &(0x7f0000000100)=@udp6, 0x1}, 0x20) 22:21:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000000)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000040)=0xb0) 22:21:19 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) 22:21:19 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) 22:21:19 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xe, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000004c0), &(0x7f0000000100)=@udp6, 0x1}, 0x20) 22:21:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) [ 72.246385][ T9575] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 72.515026][ T9575] usb 4-1: Using ep0 maxpacket: 8 22:21:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 72.666674][ T9575] usb 4-1: config 0 has no interfaces? 22:21:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:21:20 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) 22:21:20 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) [ 73.398738][T10835] udc-core: couldn't find an available UDC or it's busy [ 73.413698][T10835] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 73.545018][ T9575] usb 4-1: string descriptor 0 read error: -71 [ 73.554649][ T9575] usb 4-1: New USB device found, idVendor=046d, idProduct=c623, bcdDevice= 0.40 [ 73.593116][ T9575] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.630855][ T9575] usb 4-1: config 0 descriptor?? [ 73.675369][ T9575] usb 4-1: can't set config #0, error -71 [ 73.683647][ T9575] usb 4-1: USB disconnect, device number 2 22:21:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="1f63838bf9664c3fdc8ee5d605ff01000066085e4f26016c34b5d4216f8fbdbc8e75d33106ac985c537bcb4c7535d54e53a1b40c30e1ac49cc8f7be0f720aa86d2453871e125017adb1dc0b124c7e3c9ec2586225dd2b7a0fc8c8a28f0599dd8224303e11a65", 0x66}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:21:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:21:22 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) 22:21:22 executing program 3: unshare(0x2040400) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000c00086d0423c64000010203010902"], 0xfffffffffffffffe) ioctl$EVIOCRMFF(r0, 0x4004550d, &(0x7f0000000100)) 22:21:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) 22:21:22 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) 22:21:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:21:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 75.314963][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 75.576802][ T7] usb 4-1: Using ep0 maxpacket: 8 22:21:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 75.715103][ T7] usb 4-1: config 0 has no interfaces? 22:21:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:21:23 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 22:21:23 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r1, 0x337}, 0x14}}, 0x0) [ 76.304839][ T7] usb 4-1: string descriptor 0 read error: -71 [ 76.314281][ T7] usb 4-1: New USB device found, idVendor=046d, idProduct=c623, bcdDevice= 0.40 [ 76.333717][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.351254][ T7] usb 4-1: config 0 descriptor?? [ 76.377209][ T7] usb 4-1: can't set config #0, error -71 [ 76.387820][ T7] usb 4-1: USB disconnect, device number 3 22:21:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="1f63838bf9664c3fdc8ee5d605ff01000066085e4f26016c34b5d4216f8fbdbc8e75d33106ac985c537bcb4c7535d54e53a1b40c30e1ac49cc8f7be0f720aa86d2453871e125017adb1dc0b124c7e3c9ec2586225dd2b7a0fc8c8a28f0599dd8224303e11a65", 0x66}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:21:25 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 22:21:25 executing program 3: unshare(0x2040400) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000c00086d0423c64000010203010902"], 0xfffffffffffffffe) ioctl$EVIOCRMFF(r0, 0x4004550d, &(0x7f0000000100)) 22:21:25 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r1, 0x337}, 0x14}}, 0x0) 22:21:25 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 22:21:25 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) 22:21:25 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 22:21:25 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r1, 0x337}, 0x14}}, 0x0) 22:21:25 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 22:21:25 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r1, 0x337}, 0x14}}, 0x0) 22:21:25 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 22:21:25 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000000200)) [ 78.354444][ T7] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 78.594402][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 78.715850][ T7] usb 4-1: config 0 has no interfaces? [ 79.274274][ T7] usb 4-1: string descriptor 0 read error: -71 [ 79.280838][ T7] usb 4-1: New USB device found, idVendor=046d, idProduct=c623, bcdDevice= 0.40 [ 79.290491][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.301281][ T7] usb 4-1: config 0 descriptor?? [ 79.325476][ T7] usb 4-1: can't set config #0, error -71 [ 79.332059][ T7] usb 4-1: USB disconnect, device number 4 22:21:28 executing program 3: unshare(0x2040400) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000c00086d0423c64000010203010902"], 0xfffffffffffffffe) ioctl$EVIOCRMFF(r0, 0x4004550d, &(0x7f0000000100)) 22:21:28 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cfa71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r0}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={'sha256-generic\x00'}}) 22:21:28 executing program 0: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0x80044327, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0x80044327, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000180007841dfffd946f61050002008100fd038b0502000800080005000400ff7e280000001100ffffba16a0aa1c09001b04694c5d3b33af00000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:21:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)={0x2, 0x2}) 22:21:28 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) open$dir(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x0, 0xff, 0x1, 0x4d, 0x0, @private1, @private2, 0x700, 0xf5c7ba835ff094f1, 0x0, 0x5}}) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x2e, 0xe7000000, 0x4) 22:21:28 executing program 5: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x16) 22:21:28 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cfa71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r0}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={'sha256-generic\x00'}}) 22:21:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)={0x2, 0x2}) [ 80.952965][T11009] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:21:28 executing program 0: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0x80044327, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0x80044327, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000180007841dfffd946f61050002008100fd038b0502000800080005000400ff7e280000001100ffffba16a0aa1c09001b04694c5d3b33af00000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:21:28 executing program 5: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x16) 22:21:28 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cfa71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r0}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={'sha256-generic\x00'}}) 22:21:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)={0x2, 0x2}) [ 81.127740][T11024] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 81.423423][ T34] kauditd_printk_skb: 1 callbacks suppressed [ 81.423433][ T34] audit: type=1800 audit(1604701288.940:13): pid=11004 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="file1" dev="sda1" ino=15986 res=0 errno=0 [ 81.448428][ T9575] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 81.713801][ T9575] usb 4-1: Using ep0 maxpacket: 8 [ 81.855427][ T9575] usb 4-1: config 0 has no interfaces? 22:21:29 executing program 5: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x16) 22:21:29 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) open$dir(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x0, 0xff, 0x1, 0x4d, 0x0, @private1, @private2, 0x700, 0xf5c7ba835ff094f1, 0x0, 0x5}}) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x2e, 0xe7000000, 0x4) 22:21:29 executing program 0: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0x80044327, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0x80044327, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000180007841dfffd946f61050002008100fd038b0502000800080005000400ff7e280000001100ffffba16a0aa1c09001b04694c5d3b33af00000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:21:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)={0x2, 0x2}) 22:21:29 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cfa71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r0}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={'sha256-generic\x00'}}) 22:21:29 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) open$dir(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x0, 0xff, 0x1, 0x4d, 0x0, @private1, @private2, 0x700, 0xf5c7ba835ff094f1, 0x0, 0x5}}) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x2e, 0xe7000000, 0x4) 22:21:29 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) open$dir(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x0, 0xff, 0x1, 0x4d, 0x0, @private1, @private2, 0x700, 0xf5c7ba835ff094f1, 0x0, 0x5}}) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x2e, 0xe7000000, 0x4) [ 82.415683][ T9575] usb 4-1: string descriptor 0 read error: -71 [ 82.422067][ T9575] usb 4-1: New USB device found, idVendor=046d, idProduct=c623, bcdDevice= 0.40 22:21:30 executing program 5: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x16) 22:21:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070504000000b700000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) [ 82.473509][ T9575] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.497155][T11050] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 82.527578][ T9575] usb 4-1: config 0 descriptor?? 22:21:30 executing program 0: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0x80044327, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0x80044327, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000180007841dfffd946f61050002008100fd038b0502000800080005000400ff7e280000001100ffffba16a0aa1c09001b04694c5d3b33af00000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 82.575986][ T9575] usb 4-1: can't set config #0, error -71 [ 82.587464][ T9575] usb 4-1: USB disconnect, device number 5 22:21:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff91) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="b9800000c03500400000665c0f5d0202f5fbfb20e00f074b064000c4635765f766400fc774a69db2f3f3bcf726660f388077694f4f0f5c19db3a9af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x58}], 0x1, 0x59, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00000fc000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 82.624873][T11063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 82.690437][T11070] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 82.733254][T11070] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 82.782461][T11063] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 82.804050][T11072] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:21:30 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 22:21:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070504000000b700000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) [ 82.991031][T11093] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 83.039830][T11093] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 22:21:30 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) open$dir(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x0, 0xff, 0x1, 0x4d, 0x0, @private1, @private2, 0x700, 0xf5c7ba835ff094f1, 0x0, 0x5}}) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x2e, 0xe7000000, 0x4) 22:21:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff91) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="b9800000c03500400000665c0f5d0202f5fbfb20e00f074b064000c4635765f766400fc774a69db2f3f3bcf726660f388077694f4f0f5c19db3a9af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x58}], 0x1, 0x59, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00000fc000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:21:30 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 22:21:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070504000000b700000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 22:21:31 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) open$dir(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x0, 0xff, 0x1, 0x4d, 0x0, @private1, @private2, 0x700, 0xf5c7ba835ff094f1, 0x0, 0x5}}) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x2e, 0xe7000000, 0x4) 22:21:31 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) open$dir(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x0, 0xff, 0x1, 0x4d, 0x0, @private1, @private2, 0x700, 0xf5c7ba835ff094f1, 0x0, 0x5}}) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x2e, 0xe7000000, 0x4) 22:21:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070504000000b700000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 22:21:31 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 22:21:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff91) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="b9800000c03500400000665c0f5d0202f5fbfb20e00f074b064000c4635765f766400fc774a69db2f3f3bcf726660f388077694f4f0f5c19db3a9af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x58}], 0x1, 0x59, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00000fc000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 83.624111][T11131] ================================================================== [ 83.632243][T11131] BUG: KCSAN: data-race in __xa_set_mark / find_get_pages_range_tag [ 83.640197][T11131] [ 83.642521][T11131] read-write to 0xffff888009008fa8 of 8 bytes by task 11121 on cpu 0: [ 83.650663][T11131] __xa_set_mark+0xd0/0x190 [ 83.657241][T11131] __set_page_dirty+0x17e/0x1d0 [ 83.662079][T11131] mark_buffer_dirty+0x126/0x230 [ 83.667007][T11131] block_write_end+0x13d/0x230 [ 83.671757][T11131] generic_write_end+0x5b/0x250 [ 83.676593][T11131] ext4_da_write_end+0x59b/0x760 [ 83.681520][T11131] generic_perform_write+0x23e/0x3a0 [ 83.686789][T11131] ext4_buffered_write_iter+0x2e5/0x3d0 [ 83.692321][T11131] ext4_file_write_iter+0x45e/0x1090 [ 83.697628][T11131] vfs_write+0x617/0x690 [ 83.701856][T11131] ksys_write+0xce/0x180 [ 83.706084][T11131] __x64_sys_write+0x3e/0x50 [ 83.710666][T11131] do_syscall_64+0x39/0x80 [ 83.715065][T11131] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 83.720931][T11131] [ 83.723250][T11131] read to 0xffff888009008fa8 of 8 bytes by task 11131 on cpu 1: [ 83.730865][T11131] find_get_pages_range_tag+0x35c/0x600 [ 83.736397][T11131] pagevec_lookup_range_tag+0x37/0x50 [ 83.741754][T11131] mpage_prepare_extent_to_map+0x18a/0x630 [ 83.747551][T11131] ext4_writepages+0x968/0x1e10 [ 83.752386][T11131] do_writepages+0x7b/0x150 [ 83.756879][T11131] __filemap_fdatawrite_range+0x19d/0x1d0 [ 83.762591][T11131] generic_fadvise+0x369/0x480 [ 83.767371][T11131] __x64_sys_fadvise64+0xc5/0x100 [ 83.772387][T11131] do_syscall_64+0x39/0x80 [ 83.776793][T11131] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 83.782671][T11131] [ 83.784981][T11131] Reported by Kernel Concurrency Sanitizer on: [ 83.791125][T11131] CPU: 1 PID: 11131 Comm: syz-executor.2 Not tainted 5.10.0-rc2-syzkaller #0 [ 83.799867][T11131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 83.809934][T11131] ================================================================== [ 83.817979][T11131] Kernel panic - not syncing: panic_on_warn set ... [ 83.824554][T11131] CPU: 1 PID: 11131 Comm: syz-executor.2 Not tainted 5.10.0-rc2-syzkaller #0 [ 83.833296][T11131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 83.843345][T11131] Call Trace: [ 83.846631][T11131] dump_stack+0x116/0x15d [ 83.850954][T11131] panic+0x1e7/0x5fa [ 83.854842][T11131] ? vprintk_emit+0x2f2/0x370 [ 83.859513][T11131] kcsan_report+0x67b/0x680 [ 83.864011][T11131] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 83.869544][T11131] ? find_get_pages_range_tag+0x35c/0x600 [ 83.875258][T11131] ? pagevec_lookup_range_tag+0x37/0x50 [ 83.880795][T11131] ? mpage_prepare_extent_to_map+0x18a/0x630 [ 83.886763][T11131] ? ext4_writepages+0x968/0x1e10 [ 83.891773][T11131] ? do_writepages+0x7b/0x150 [ 83.896443][T11131] ? __filemap_fdatawrite_range+0x19d/0x1d0 [ 83.902348][T11131] ? generic_fadvise+0x369/0x480 [ 83.907270][T11131] ? __x64_sys_fadvise64+0xc5/0x100 [ 83.912452][T11131] ? do_syscall_64+0x39/0x80 [ 83.917023][T11131] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 83.923087][T11131] ? preempt_schedule_irq+0x43/0x80 [ 83.928279][T11131] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 83.934424][T11131] kcsan_setup_watchpoint+0x46a/0x4d0 [ 83.939793][T11131] find_get_pages_range_tag+0x35c/0x600 [ 83.945330][T11131] pagevec_lookup_range_tag+0x37/0x50 [ 83.950694][T11131] mpage_prepare_extent_to_map+0x18a/0x630 [ 83.956607][T11131] ext4_writepages+0x968/0x1e10 [ 83.961537][T11131] ? alloc_empty_file+0x105/0x1c0 [ 83.966592][T11131] ? alloc_file+0x253/0x280 [ 83.971082][T11131] ? perf_install_in_context+0x3e2/0x460 [ 83.976698][T11131] ? ext4_readpage+0x180/0x180 [ 83.981447][T11131] do_writepages+0x7b/0x150 [ 83.985946][T11131] ? fd_install+0x34/0x40 [ 83.990273][T11131] ? _raw_spin_unlock+0x22/0x40 [ 83.995125][T11131] __filemap_fdatawrite_range+0x19d/0x1d0 [ 84.000835][T11131] generic_fadvise+0x369/0x480 [ 84.005597][T11131] __x64_sys_fadvise64+0xc5/0x100 [ 84.010617][T11131] do_syscall_64+0x39/0x80 [ 84.015028][T11131] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 84.020908][T11131] RIP: 0033:0x45deb9 [ 84.024963][T11131] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 84.044556][T11131] RSP: 002b:00007fdb1a874c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000dd [ 84.052955][T11131] RAX: ffffffffffffffda RBX: 0000000000002f00 RCX: 000000000045deb9 [ 84.060916][T11131] RDX: 00000000e7000000 RSI: 000000000000002e RDI: 0000000000000005 [ 84.068900][T11131] RBP: 000000000118c010 R08: 0000000000000000 R09: 0000000000000000 [ 84.076860][T11131] R10: 0000000000000004 R11: 0000000000000246 R12: 000000000118bfd4 [ 84.084990][T11131] R13: 00007fffb2c67e2f R14: 00007fdb1a8759c0 R15: 000000000118bfd4 [ 84.093728][T11131] Kernel Offset: disabled [ 84.098043][T11131] Rebooting in 86400 seconds..