[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.52' (ECDSA) to the list of known hosts. 2020/05/24 15:07:14 fuzzer started 2020/05/24 15:07:14 dialing manager at 10.128.0.105:40647 2020/05/24 15:07:28 syscalls: 3055 2020/05/24 15:07:28 code coverage: enabled 2020/05/24 15:07:28 comparison tracing: enabled 2020/05/24 15:07:28 extra coverage: enabled 2020/05/24 15:07:28 setuid sandbox: enabled 2020/05/24 15:07:28 namespace sandbox: enabled 2020/05/24 15:07:28 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/24 15:07:28 fault injection: enabled 2020/05/24 15:07:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/24 15:07:28 net packet injection: enabled 2020/05/24 15:07:28 net device setup: enabled 2020/05/24 15:07:28 concurrency sanitizer: enabled 2020/05/24 15:07:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/24 15:07:28 USB emulation: enabled syzkaller login: [ 67.729691][ T8936] KCSAN: could not find function: '_find_next_bit' 2020/05/24 15:07:32 adding functions to KCSAN blacklist: 'ext4_free_inodes_count' 'blk_mq_get_request' 'install_new_memslots' 'xas_find_marked' '__delete_from_page_cache' 'io_sq_thread' '__snd_rawmidi_transmit_ack' 'copy_process' 'blk_mq_dispatch_rq_list' 'echo_char' '_find_next_bit' 'tick_nohz_idle_stop_tick' 'ext4_mb_find_by_goal' 'page_counter_charge' 'do_nanosleep' '__mark_inode_dirty' 'vm_area_dup' 'blk_mq_sched_dispatch_requests' 'alloc_pid' 'find_get_pages_range_tag' 'generic_write_end' '__add_to_page_cache_locked' '__mpage_writepage' 'ext4_mark_iloc_dirty' 'mod_timer' 'dd_has_work' '__ext4_new_inode' 'run_timer_softirq' 'do_exit' 'shmem_file_read_iter' 'pcpu_alloc' 'kauditd_thread' 'ep_poll' 15:09:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) [ 199.964526][ T8940] IPVS: ftp: loaded support on port[0] = 21 [ 200.046500][ T8940] chnl_net:caif_netlink_parms(): no params data found [ 200.085717][ T8940] bridge0: port 1(bridge_slave_0) entered blocking state 15:09:42 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 200.092869][ T8940] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.101286][ T8940] device bridge_slave_0 entered promiscuous mode [ 200.110667][ T8940] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.117730][ T8940] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.128305][ T8940] device bridge_slave_1 entered promiscuous mode [ 200.145890][ T8940] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.157037][ T8940] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.176859][ T8940] team0: Port device team_slave_0 added [ 200.184695][ T8940] team0: Port device team_slave_1 added [ 200.200576][ T8940] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.207549][ T8940] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.233940][ T8940] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.246452][ T8940] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.254325][ T8940] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.280709][ T8940] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.340686][ T8940] device hsr_slave_0 entered promiscuous mode 15:09:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd6, &(0x7f0000000400)="c4fe910c6786cec96ddb5322addee07bee55e2b5cacd891969b71832cb470c94d61f3514dca76fd1664d20b4712c225da4a455f4c9fd69bc680956f9291607e39a209852cea901000000a933137a89acd6ecd74d453ff2bdb96931228d39a285f764efdd99042510d5311ae02ecb128a84445dd90a4bd538e3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2db1355afc76d8d7b0781702986234093f2623993c8ff3177fc84e28d36d47e7f970eda190568b85174ce21c760da77598e5821b74c389dffa7406ec26cd82de07f4a208f3e17e"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 200.409173][ T8940] device hsr_slave_1 entered promiscuous mode [ 200.519277][ T9102] IPVS: ftp: loaded support on port[0] = 21 [ 200.630549][ T9145] IPVS: ftp: loaded support on port[0] = 21 15:09:43 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) [ 200.676958][ T9102] chnl_net:caif_netlink_parms(): no params data found [ 200.699276][ T8940] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 200.746000][ T8940] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 200.862124][ T8940] netdevsim netdevsim0 netdevsim2: renamed from eth2 15:09:43 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) setreuid(0x0, 0x0) r1 = io_uring_setup(0xc29, &(0x7f0000000080)) r2 = io_uring_setup(0xc29, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x9b}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = dup2(r1, r2) socket$inet(0x2, 0x4000000000000001, 0x0) setresuid(0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000040)={0x1c}) [ 200.936708][ T9272] IPVS: ftp: loaded support on port[0] = 21 [ 200.971027][ T8940] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 201.094867][ T8940] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.101972][ T8940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.109291][ T8940] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.116307][ T8940] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.160693][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.178578][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.189402][ T9102] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.196453][ T9102] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.204851][ T9102] device bridge_slave_0 entered promiscuous mode [ 201.217487][ T9102] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.224955][ T9102] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.235103][ T9102] device bridge_slave_1 entered promiscuous mode 15:09:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512-generic\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003040), 0x40000e5, 0x0) recvmmsg(r3, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 201.283838][ T9350] IPVS: ftp: loaded support on port[0] = 21 [ 201.284532][ T9145] chnl_net:caif_netlink_parms(): no params data found [ 201.337473][ T9102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.399646][ T9102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.428800][ T9102] team0: Port device team_slave_0 added [ 201.446906][ T9102] team0: Port device team_slave_1 added [ 201.491928][ T9145] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.502166][ T9145] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.510331][ T9145] device bridge_slave_0 entered promiscuous mode [ 201.519552][ T9145] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.526606][ T9145] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.535067][ T9145] device bridge_slave_1 entered promiscuous mode [ 201.545621][ T9272] chnl_net:caif_netlink_parms(): no params data found [ 201.556722][ T9102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.564218][ T9102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.590648][ T9102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.607129][ T9546] IPVS: ftp: loaded support on port[0] = 21 [ 201.609737][ T9102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.621673][ T9102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.648216][ T9102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.668003][ T8940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.709184][ T9145] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.742259][ T9145] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.800763][ T9102] device hsr_slave_0 entered promiscuous mode [ 201.838935][ T9102] device hsr_slave_1 entered promiscuous mode [ 201.898560][ T9102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.906124][ T9102] Cannot create hsr debugfs directory [ 201.932013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.940515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.971143][ T9272] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.978192][ T9272] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.987774][ T9272] device bridge_slave_0 entered promiscuous mode [ 201.996077][ T8940] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.005267][ T9145] team0: Port device team_slave_0 added [ 202.013112][ T9145] team0: Port device team_slave_1 added [ 202.036366][ T9272] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.043631][ T9272] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.052074][ T9272] device bridge_slave_1 entered promiscuous mode [ 202.085327][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.094424][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.103057][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.110218][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.141592][ T9145] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.150349][ T9145] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.178001][ T9145] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.191980][ T9145] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.199596][ T9145] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.226090][ T9145] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.251222][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.259836][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.270184][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.277442][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.296421][ T9350] chnl_net:caif_netlink_parms(): no params data found [ 202.331382][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.343701][ T9272] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.368478][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.380043][ T9546] chnl_net:caif_netlink_parms(): no params data found [ 202.440619][ T9145] device hsr_slave_0 entered promiscuous mode [ 202.479036][ T9145] device hsr_slave_1 entered promiscuous mode [ 202.538470][ T9145] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.546059][ T9145] Cannot create hsr debugfs directory [ 202.553056][ T9272] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.571368][ T9102] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 202.638187][ T9272] team0: Port device team_slave_0 added [ 202.647574][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.656301][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.667481][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.675963][ T9350] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.683690][ T9350] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.691615][ T9350] device bridge_slave_0 entered promiscuous mode [ 202.698795][ T9102] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 202.774314][ T9272] team0: Port device team_slave_1 added [ 202.790873][ T9272] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.797860][ T9272] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.825427][ T9272] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.844325][ T9350] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.851463][ T9350] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.859895][ T9350] device bridge_slave_1 entered promiscuous mode [ 202.866828][ T9102] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 202.931898][ T9102] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 202.991675][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.000279][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.010172][ T9272] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.017119][ T9272] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.044011][ T9272] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.071926][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.080562][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.105902][ T9350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.141362][ T8940] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.152959][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.166995][ T9546] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.175308][ T9546] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.183368][ T9546] device bridge_slave_0 entered promiscuous mode [ 203.196287][ T9350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.212604][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.221439][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.247557][ T9546] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.254689][ T9546] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.265547][ T9546] device bridge_slave_1 entered promiscuous mode [ 203.320671][ T9272] device hsr_slave_0 entered promiscuous mode [ 203.358878][ T9272] device hsr_slave_1 entered promiscuous mode [ 203.398807][ T9272] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.406408][ T9272] Cannot create hsr debugfs directory [ 203.412516][ T9145] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 203.488452][ T9350] team0: Port device team_slave_0 added [ 203.497245][ T9350] team0: Port device team_slave_1 added [ 203.505228][ T9145] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 203.548886][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.556304][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.582635][ T9145] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 203.630630][ T9145] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 203.684595][ T9350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.691712][ T9350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.718205][ T9350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.730605][ T9546] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.750340][ T9546] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.765270][ T9350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.772875][ T9350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.799818][ T9350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.837086][ T9102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.845868][ T8940] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.890760][ T9350] device hsr_slave_0 entered promiscuous mode [ 203.938850][ T9350] device hsr_slave_1 entered promiscuous mode [ 203.988412][ T9350] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.995975][ T9350] Cannot create hsr debugfs directory [ 204.022379][ T9546] team0: Port device team_slave_0 added [ 204.040013][ T9546] team0: Port device team_slave_1 added [ 204.063178][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.071240][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.079194][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.087924][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.109719][ T9102] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.123642][ T9546] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.132225][ T9546] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.159462][ T9546] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.172512][ T9546] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.180134][ T9546] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.206598][ T9546] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.228579][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.237042][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.253913][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.261002][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.271018][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.279866][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.288234][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.295278][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.303212][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.355176][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.365216][ T5296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.440930][ T9546] device hsr_slave_0 entered promiscuous mode [ 204.498870][ T9546] device hsr_slave_1 entered promiscuous mode [ 204.548394][ T9546] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.556049][ T9546] Cannot create hsr debugfs directory [ 204.565987][ T9272] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 204.610765][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.619515][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.627903][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.635667][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.654792][ T9350] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 204.709016][ T9272] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 204.761272][ T9272] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 204.800202][ T8940] device veth0_vlan entered promiscuous mode [ 204.806748][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.815737][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.826165][ T9350] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 204.881622][ T9350] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 204.941887][ T9350] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 205.002126][ T9272] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 205.067058][ T8940] device veth1_vlan entered promiscuous mode [ 205.074415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.082924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.092065][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.101102][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.109564][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.117650][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.126071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.153885][ T9145] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.163553][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.236537][ T8940] device veth0_macvtap entered promiscuous mode [ 205.254483][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.263821][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.272841][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.281093][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.289262][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.298152][ T9546] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 205.352648][ T9546] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 205.402247][ T9145] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.411038][ T9546] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 205.463103][ T9546] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 205.525750][ T8940] device veth1_macvtap entered promiscuous mode [ 205.537744][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.546084][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.553659][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.561351][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.570116][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.578432][ T9615] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.585453][ T9615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.598338][ T9102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.614403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.623175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.632188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.641192][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.648215][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.675130][ T8940] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.698390][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.707207][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.719142][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.727676][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.736801][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.758203][ T9350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.780722][ T8940] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.790657][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.802473][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.812040][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.821323][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.830441][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.839488][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.847704][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.867331][ T9350] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.898466][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.906541][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.914757][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.923915][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.932589][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.941314][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.949955][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.958078][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.966319][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.974368][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.983197][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.994620][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.007828][ T9102] device veth0_vlan entered promiscuous mode [ 206.020424][ T9546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.031546][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.040300][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.050995][ T9932] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.058054][ T9932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.066230][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.089234][ T9272] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.190073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.201359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.209855][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.217033][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.227246][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.247824][ T9145] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.255417][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.262925][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.271332][ T9102] device veth1_vlan entered promiscuous mode [ 206.284560][ T9546] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.311181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.319853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.327899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.336947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.345080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.353938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.362908][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.370086][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.378219][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.386096][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.451060][ T9272] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.478552][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.486409][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.504171][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.513339][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.523624][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.533926][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.542791][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.549888][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.558332][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.567054][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.576021][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.585748][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.594855][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.603982][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.612547][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.621233][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.630834][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.648415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.656945][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.666511][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.673715][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.681883][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.690435][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.699114][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.706233][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.727511][ T9102] device veth0_macvtap entered promiscuous mode [ 206.744220][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.752130][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.761806][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.771505][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.780175][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.788704][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.797132][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.806007][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.815776][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.824070][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 15:09:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, 0x0) [ 206.847363][ T9546] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 206.863118][ T9546] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.867878][T10200] syz-executor.0 (10200) used greatest stack depth: 9816 bytes left [ 206.886260][ T9102] device veth1_macvtap entered promiscuous mode [ 206.904249][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.922506][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.931377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.941871][T10202] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 206.959073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.967590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.977057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.985723][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.995266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.021428][ T9145] device veth0_vlan entered promiscuous mode [ 207.054481][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.066534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.079108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.087994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.096858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.106051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.115283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.135267][ T9272] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 207.148458][ T9272] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 15:09:49 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f000005b000/0x4000)=nil, 0x4000, 0x0, 0x10000000000031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 207.176084][ T9145] device veth1_vlan entered promiscuous mode [ 207.195614][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.219774][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.239043][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.247360][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.258205][ C1] hrtimer: interrupt took 21966 ns [ 207.269484][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.278013][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.286681][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.294385][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.305628][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.323452][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.331943][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.342255][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.352174][ T9350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.367014][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.378549][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.393570][ T9102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.432367][ T9546] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.463076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.475690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.485950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.496415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.509543][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.526760][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.540539][ T9102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.569596][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.585094][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.596683][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.605736][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.614875][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.622752][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.632573][ T9272] 8021q: adding VLAN 0 to HW filter on device batadv0 15:09:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f000005b000/0x4000)=nil, 0x4000, 0x0, 0x10000000000031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 207.662259][ T9145] device veth0_macvtap entered promiscuous mode [ 207.674691][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.695346][ T9145] device veth1_macvtap entered promiscuous mode 15:09:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f000005b000/0x4000)=nil, 0x4000, 0x0, 0x10000000000031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 207.932250][ T9145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.958674][ T9145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.971276][ T9145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.989510][ T9145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.001410][ T9145] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.020777][ T9145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.031955][ T9145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.042909][ T9145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.054353][ T9145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.097076][ T9145] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.166489][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.177081][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.253118][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.263748][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.273057][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.282501][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.292069][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 15:09:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f000005b000/0x4000)=nil, 0x4000, 0x0, 0x10000000000031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 208.301529][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.322173][T10238] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:09:50 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 208.404449][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.417298][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.451187][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.476586][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.500344][ T9350] device veth0_vlan entered promiscuous mode [ 208.633766][T10248] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 208.654688][ T9272] device veth0_vlan entered promiscuous mode 15:09:51 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f000005b000/0x4000)=nil, 0x4000, 0x0, 0x10000000000031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 208.693692][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.714653][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.746507][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.771378][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.796095][ T9350] device veth1_vlan entered promiscuous mode 15:09:51 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 208.841186][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.856984][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.002896][ T9272] device veth1_vlan entered promiscuous mode [ 209.036677][ T9546] device veth0_vlan entered promiscuous mode [ 209.054915][T10257] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 209.074540][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 15:09:51 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f000005b000/0x4000)=nil, 0x4000, 0x0, 0x10000000000031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 209.101543][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.135998][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.149696][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.167090][ T9350] device veth0_macvtap entered promiscuous mode [ 209.194269][ T9546] device veth1_vlan entered promiscuous mode [ 209.212976][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.222426][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.242094][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.263012][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.275348][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.291289][ T9350] device veth1_macvtap entered promiscuous mode [ 209.302415][ T9272] device veth0_macvtap entered promiscuous mode [ 209.325445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.336520][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.372383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.429527][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.453957][ T9272] device veth1_macvtap entered promiscuous mode [ 209.487423][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.501513][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.512314][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.525515][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.536352][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.549838][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.563592][ T9350] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.582503][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.595323][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.605449][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.617880][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.627381][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.644498][ T9546] device veth0_macvtap entered promiscuous mode [ 209.656966][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.670983][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.683125][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.696366][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.707294][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.738159][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.759773][ T9350] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.770179][ T9272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.789607][ T9272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.801176][ T9272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.812482][ T9272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.827719][ T9272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.854372][ T9272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.866873][ T9272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.877664][ T9272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.889359][ T9272] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.896948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.905931][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.914612][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.923485][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.932648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.954091][ T9272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.964922][ T9272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.975894][ T9272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.987040][ T9272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.997235][ T9272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.008022][ T9272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.018236][ T9272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.029157][ T9272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.040805][ T9272] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.050650][ T9546] device veth1_macvtap entered promiscuous mode [ 210.060923][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.069923][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.364550][ T9546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.383842][ T9546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.397509][ T9546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.419386][ T9546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.430289][ T9546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.441416][ T9546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.451605][ T9546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.462437][ T9546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.472553][ T9546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.483701][ T9546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.496123][ T9546] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.556742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.577160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.601994][ T9546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.618467][ T9546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.632696][ T9546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.644868][ T9546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.655175][ T9546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.666048][ T9546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.676148][ T9546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.693491][ T9546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.713131][ T9546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.723991][ T9546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.749991][ T9546] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.770875][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.781583][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:09:53 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) setreuid(0x0, 0x0) r1 = io_uring_setup(0xc29, &(0x7f0000000080)) r2 = io_uring_setup(0xc29, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x9b}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = dup2(r1, r2) socket$inet(0x2, 0x4000000000000001, 0x0) setresuid(0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000040)={0x1c}) 15:09:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xffff7034}, {0x6}]}, 0x10) 15:09:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512-generic\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003040), 0x40000e5, 0x0) recvmmsg(r3, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 15:09:53 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:09:53 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f000005b000/0x4000)=nil, 0x4000, 0x0, 0x10000000000031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 15:09:53 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) setreuid(0x0, 0x0) r1 = io_uring_setup(0xc29, &(0x7f0000000080)) r2 = io_uring_setup(0xc29, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x9b}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = dup2(r1, r2) socket$inet(0x2, 0x4000000000000001, 0x0) setresuid(0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000040)={0x1c}) 15:09:53 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) setreuid(0x0, 0x0) r1 = io_uring_setup(0xc29, &(0x7f0000000080)) r2 = io_uring_setup(0xc29, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x9b}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = dup2(r1, r2) socket$inet(0x2, 0x4000000000000001, 0x0) setresuid(0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000040)={0x1c}) 15:09:53 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) setreuid(0x0, 0x0) r1 = io_uring_setup(0xc29, &(0x7f0000000080)) r2 = io_uring_setup(0xc29, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x9b}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = dup2(r1, r2) socket$inet(0x2, 0x4000000000000001, 0x0) setresuid(0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000040)={0x1c}) [ 211.106217][T10323] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:09:54 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) setreuid(0x0, 0x0) r1 = io_uring_setup(0xc29, &(0x7f0000000080)) r2 = io_uring_setup(0xc29, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x9b}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = dup2(r1, r2) socket$inet(0x2, 0x4000000000000001, 0x0) setresuid(0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000040)={0x1c}) 15:09:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512-generic\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003040), 0x40000e5, 0x0) recvmmsg(r3, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 15:09:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512-generic\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003040), 0x40000e5, 0x0) recvmmsg(r3, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 15:09:54 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) setreuid(0x0, 0x0) r1 = io_uring_setup(0xc29, &(0x7f0000000080)) r2 = io_uring_setup(0xc29, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x9b}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = dup2(r1, r2) socket$inet(0x2, 0x4000000000000001, 0x0) setresuid(0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000040)={0x1c}) 15:09:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000140)="eab7d1a50431002e2e0f019a00000000b9300900000f32c744240000000000c744240200000000c7442406000000000f011424c4e10573dda166baf80cb824611f81ef66bafc0ced66ba2000b0dbee0f0866b82a008ec8c744240000700000c744240200000000c7442406000000000f011424", 0x73}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="03000000"]) 15:09:54 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) setreuid(0x0, 0x0) r1 = io_uring_setup(0xc29, &(0x7f0000000080)) r2 = io_uring_setup(0xc29, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x9b}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = dup2(r1, r2) socket$inet(0x2, 0x4000000000000001, 0x0) setresuid(0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000040)={0x1c}) 15:09:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512-generic\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003040), 0x40000e5, 0x0) recvmmsg(r3, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 15:09:54 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) setreuid(0x0, 0x0) r1 = io_uring_setup(0xc29, &(0x7f0000000080)) r2 = io_uring_setup(0xc29, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x9b}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = dup2(r1, r2) socket$inet(0x2, 0x4000000000000001, 0x0) setresuid(0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000040)={0x1c}) 15:09:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512-generic\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003040), 0x40000e5, 0x0) recvmmsg(r3, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 15:09:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000140)="eab7d1a50431002e2e0f019a00000000b9300900000f32c744240000000000c744240200000000c7442406000000000f011424c4e10573dda166baf80cb824611f81ef66bafc0ced66ba2000b0dbee0f0866b82a008ec8c744240000700000c744240200000000c7442406000000000f011424", 0x73}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="03000000"]) 15:09:54 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) setreuid(0x0, 0x0) r1 = io_uring_setup(0xc29, &(0x7f0000000080)) r2 = io_uring_setup(0xc29, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x9b}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = dup2(r1, r2) socket$inet(0x2, 0x4000000000000001, 0x0) setresuid(0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000040)={0x1c}) 15:09:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x18, r1, 0xffff, 0x0, 0x0, {0x7}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x18}}, 0x0) 15:09:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000040)={r2}, &(0x7f0000000080)={'enc=', 'oaep', ' hash=', {'crc32c\x00'}}, 0x0, 0x0) 15:09:54 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:em1 10000000000000003580'], 0x1, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 15:09:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512-generic\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003040), 0x40000e5, 0x0) recvmmsg(r3, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 15:09:54 executing program 4: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x2, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 15:09:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000140)="eab7d1a50431002e2e0f019a00000000b9300900000f32c744240000000000c744240200000000c7442406000000000f011424c4e10573dda166baf80cb824611f81ef66bafc0ced66ba2000b0dbee0f0866b82a008ec8c744240000700000c744240200000000c7442406000000000f011424", 0x73}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="03000000"]) 15:09:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x18, r1, 0xffff, 0x0, 0x0, {0x7}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x18}}, 0x0) 15:09:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000040)={r2}, &(0x7f0000000080)={'enc=', 'oaep', ' hash=', {'crc32c\x00'}}, 0x0, 0x0) 15:09:55 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:em1 10000000000000003580'], 0x1, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 15:09:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)=ANY=[@ANYBLOB="010f29"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:09:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000040)={r2}, &(0x7f0000000080)={'enc=', 'oaep', ' hash=', {'crc32c\x00'}}, 0x0, 0x0) 15:09:55 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:em1 10000000000000003580'], 0x1, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 15:09:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000140)="eab7d1a50431002e2e0f019a00000000b9300900000f32c744240000000000c744240200000000c7442406000000000f011424c4e10573dda166baf80cb824611f81ef66bafc0ced66ba2000b0dbee0f0866b82a008ec8c744240000700000c744240200000000c7442406000000000f011424", 0x73}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="03000000"]) 15:09:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000040)={r2}, &(0x7f0000000080)={'enc=', 'oaep', ' hash=', {'crc32c\x00'}}, 0x0, 0x0) 15:09:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x18, r1, 0xffff, 0x0, 0x0, {0x7}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x18}}, 0x0) 15:09:55 executing program 4: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x2, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 15:09:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x18, r1, 0xffff, 0x0, 0x0, {0x7}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x18}}, 0x0) 15:09:55 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:em1 10000000000000003580'], 0x1, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 15:09:55 executing program 2: timer_create(0x8, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 15:09:55 executing program 4: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x2, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 15:09:56 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000000)=""/12, 0xc}], 0x1}}, @rdma_args={0x24, 0x114, 0x1, {{}, {0x0}, 0x0, 0x2}}], 0x90}, 0x0) 15:09:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)=ANY=[@ANYBLOB="010f29"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:09:56 executing program 2: timer_create(0x8, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 15:09:56 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000000)=""/12, 0xc}], 0x1}}, @rdma_args={0x24, 0x114, 0x1, {{}, {0x0}, 0x0, 0x2}}], 0x90}, 0x0) 15:09:56 executing program 4: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x2, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 15:09:56 executing program 3: timer_create(0x8, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 15:09:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:09:56 executing program 2: timer_create(0x8, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 15:09:56 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000000)=""/12, 0xc}], 0x1}}, @rdma_args={0x24, 0x114, 0x1, {{}, {0x0}, 0x0, 0x2}}], 0x90}, 0x0) [ 213.832643][T10532] kvm: emulating exchange as write 15:09:57 executing program 2: timer_create(0x8, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 15:09:57 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000000)=""/12, 0xc}], 0x1}}, @rdma_args={0x24, 0x114, 0x1, {{}, {0x0}, 0x0, 0x2}}], 0x90}, 0x0) 15:09:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)=ANY=[@ANYBLOB="010f29"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:09:57 executing program 3: timer_create(0x8, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 15:09:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:09:57 executing program 3: timer_create(0x8, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 15:09:57 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff, 0x0, 0x0, "363c0d00a478d358fe5a00"}) 15:09:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) quotactl(0x451, 0x0, 0x0, 0x0) 15:09:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f00000002c0), 0x0}, 0x18) 15:09:58 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff, 0x0, 0x0, "363c0d00a478d358fe5a00"}) 15:09:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)=ANY=[@ANYBLOB="010f29"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:09:58 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r1, 0x0, 0xffffffffffff8001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 15:09:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) quotactl(0x451, 0x0, 0x0, 0x0) 15:09:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f00000002c0), 0x0}, 0x18) 15:09:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:09:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) quotactl(0x451, 0x0, 0x0, 0x0) 15:09:58 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff, 0x0, 0x0, "363c0d00a478d358fe5a00"}) 15:09:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f00000002c0), 0x0}, 0x18) [ 215.892168][T10605] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 15:09:58 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff, 0x0, 0x0, "363c0d00a478d358fe5a00"}) 15:09:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f00000002c0), 0x0}, 0x18) 15:09:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) quotactl(0x451, 0x0, 0x0, 0x0) 15:09:59 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r1, 0x0, 0xffffffffffff8001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 15:09:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:09:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[], [{@seclabel='seclabel'}]}) 15:09:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f00000002c0), 0x0}, 0x18) 15:09:59 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101141, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000440)=""/245) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2b3) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:09:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000000)) [ 216.874523][T10641] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 15:09:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000000)) 15:09:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f00000002c0), 0x0}, 0x18) [ 216.989132][T10638] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "seclabel" 15:09:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f00000002c0), 0x0}, 0x18) 15:09:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[], [{@seclabel='seclabel'}]}) 15:09:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000000)) 15:09:59 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)='\xa3\x036\t\r\"Q4\xfcI\x80.\xe75\xa3t\x8e\td\xc2V\xff\xc9iA\x8e\x95\x87O\x84\x13M*\x92+\xdd\x9b\x87n\x0e\x90\xe6\x8dl\xf1\xbb_\x01R\f\xd4\x96\xcc\xd5\xe8\x01\x1d\xc1.\xb6\xa6\xeb_\xb9\xc2l\"\xa4\b;\x8b\xfbo\a\xc3\xd6\xf1\xa7|\x88\x95<\xed\xa0-y\xb5\xba\r\x00\xac=7FV\f\x91W\x02C\x9f%q\x03\x16h\x9bT\xed\xb0\xff\xf2x\x92\x14^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00f+\xf8v\f\x8f\xef\x90\x9e\x8bp\xf6\xef\xe5\xcfd=X\"8^\x9a7!\xe2KZ\x9f\xb1\"\x1a\xbb@\xe0\v\x97\xc6\x9e\xcb&\x19\xa1gp\x9ajt\" \x88\xea]\xe9\xd4\x1eW\x1c\xa4\bzaZ\xd7\x10\xa4\xbd\x96\b\xc9\xa33m&\xb7\xf8\xfb\x06\x8a\xc5)') syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 217.376571][T10662] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "seclabel" [ 217.491416][T10669] cgroup2: Unknown parameter '6 "Q4I.5t dViAOM*+ݛnl_R Ԗ._l";o|<-y ' 15:10:00 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r1, 0x0, 0xffffffffffff8001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) [ 217.589503][T10669] cgroup2: Unknown parameter '6 "Q4I.5t dViAOM*+ݛnl_R Ԗ._l";o|<-y ' 15:10:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000000)) 15:10:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[], [{@seclabel='seclabel'}]}) 15:10:00 executing program 5: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x13, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x4202, r0, 0x0, 0x0) 15:10:00 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101141, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000440)=""/245) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2b3) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:00 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)='\xa3\x036\t\r\"Q4\xfcI\x80.\xe75\xa3t\x8e\td\xc2V\xff\xc9iA\x8e\x95\x87O\x84\x13M*\x92+\xdd\x9b\x87n\x0e\x90\xe6\x8dl\xf1\xbb_\x01R\f\xd4\x96\xcc\xd5\xe8\x01\x1d\xc1.\xb6\xa6\xeb_\xb9\xc2l\"\xa4\b;\x8b\xfbo\a\xc3\xd6\xf1\xa7|\x88\x95<\xed\xa0-y\xb5\xba\r\x00\xac=7FV\f\x91W\x02C\x9f%q\x03\x16h\x9bT\xed\xb0\xff\xf2x\x92\x14^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00f+\xf8v\f\x8f\xef\x90\x9e\x8bp\xf6\xef\xe5\xcfd=X\"8^\x9a7!\xe2KZ\x9f\xb1\"\x1a\xbb@\xe0\v\x97\xc6\x9e\xcb&\x19\xa1gp\x9ajt\" \x88\xea]\xe9\xd4\x1eW\x1c\xa4\bzaZ\xd7\x10\xa4\xbd\x96\b\xc9\xa33m&\xb7\xf8\xfb\x06\x8a\xc5)') syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 217.792823][T10683] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "seclabel" [ 217.821185][T10692] cgroup2: Unknown parameter '6 "Q4I.5t dViAOM*+ݛnl_R Ԗ._l";o|<-y ' 15:10:00 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)='\xa3\x036\t\r\"Q4\xfcI\x80.\xe75\xa3t\x8e\td\xc2V\xff\xc9iA\x8e\x95\x87O\x84\x13M*\x92+\xdd\x9b\x87n\x0e\x90\xe6\x8dl\xf1\xbb_\x01R\f\xd4\x96\xcc\xd5\xe8\x01\x1d\xc1.\xb6\xa6\xeb_\xb9\xc2l\"\xa4\b;\x8b\xfbo\a\xc3\xd6\xf1\xa7|\x88\x95<\xed\xa0-y\xb5\xba\r\x00\xac=7FV\f\x91W\x02C\x9f%q\x03\x16h\x9bT\xed\xb0\xff\xf2x\x92\x14^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00f+\xf8v\f\x8f\xef\x90\x9e\x8bp\xf6\xef\xe5\xcfd=X\"8^\x9a7!\xe2KZ\x9f\xb1\"\x1a\xbb@\xe0\v\x97\xc6\x9e\xcb&\x19\xa1gp\x9ajt\" \x88\xea]\xe9\xd4\x1eW\x1c\xa4\bzaZ\xd7\x10\xa4\xbd\x96\b\xc9\xa33m&\xb7\xf8\xfb\x06\x8a\xc5)') syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 15:10:00 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)='\xa3\x036\t\r\"Q4\xfcI\x80.\xe75\xa3t\x8e\td\xc2V\xff\xc9iA\x8e\x95\x87O\x84\x13M*\x92+\xdd\x9b\x87n\x0e\x90\xe6\x8dl\xf1\xbb_\x01R\f\xd4\x96\xcc\xd5\xe8\x01\x1d\xc1.\xb6\xa6\xeb_\xb9\xc2l\"\xa4\b;\x8b\xfbo\a\xc3\xd6\xf1\xa7|\x88\x95<\xed\xa0-y\xb5\xba\r\x00\xac=7FV\f\x91W\x02C\x9f%q\x03\x16h\x9bT\xed\xb0\xff\xf2x\x92\x14^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00f+\xf8v\f\x8f\xef\x90\x9e\x8bp\xf6\xef\xe5\xcfd=X\"8^\x9a7!\xe2KZ\x9f\xb1\"\x1a\xbb@\xe0\v\x97\xc6\x9e\xcb&\x19\xa1gp\x9ajt\" \x88\xea]\xe9\xd4\x1eW\x1c\xa4\bzaZ\xd7\x10\xa4\xbd\x96\b\xc9\xa33m&\xb7\xf8\xfb\x06\x8a\xc5)') syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 217.880364][T10701] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 15:10:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[], [{@seclabel='seclabel'}]}) [ 218.023038][T10710] cgroup2: Unknown parameter '6 "Q4I.5t dViAOM*+ݛnl_R Ԗ._l";o|<-y ' 15:10:00 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)='\xa3\x036\t\r\"Q4\xfcI\x80.\xe75\xa3t\x8e\td\xc2V\xff\xc9iA\x8e\x95\x87O\x84\x13M*\x92+\xdd\x9b\x87n\x0e\x90\xe6\x8dl\xf1\xbb_\x01R\f\xd4\x96\xcc\xd5\xe8\x01\x1d\xc1.\xb6\xa6\xeb_\xb9\xc2l\"\xa4\b;\x8b\xfbo\a\xc3\xd6\xf1\xa7|\x88\x95<\xed\xa0-y\xb5\xba\r\x00\xac=7FV\f\x91W\x02C\x9f%q\x03\x16h\x9bT\xed\xb0\xff\xf2x\x92\x14^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00f+\xf8v\f\x8f\xef\x90\x9e\x8bp\xf6\xef\xe5\xcfd=X\"8^\x9a7!\xe2KZ\x9f\xb1\"\x1a\xbb@\xe0\v\x97\xc6\x9e\xcb&\x19\xa1gp\x9ajt\" \x88\xea]\xe9\xd4\x1eW\x1c\xa4\bzaZ\xd7\x10\xa4\xbd\x96\b\xc9\xa33m&\xb7\xf8\xfb\x06\x8a\xc5)') syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 218.074437][T10712] cgroup2: Unknown parameter '6 "Q4I.5t dViAOM*+ݛnl_R Ԗ._l";o|<-y ' 15:10:00 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)='\xa3\x036\t\r\"Q4\xfcI\x80.\xe75\xa3t\x8e\td\xc2V\xff\xc9iA\x8e\x95\x87O\x84\x13M*\x92+\xdd\x9b\x87n\x0e\x90\xe6\x8dl\xf1\xbb_\x01R\f\xd4\x96\xcc\xd5\xe8\x01\x1d\xc1.\xb6\xa6\xeb_\xb9\xc2l\"\xa4\b;\x8b\xfbo\a\xc3\xd6\xf1\xa7|\x88\x95<\xed\xa0-y\xb5\xba\r\x00\xac=7FV\f\x91W\x02C\x9f%q\x03\x16h\x9bT\xed\xb0\xff\xf2x\x92\x14^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00f+\xf8v\f\x8f\xef\x90\x9e\x8bp\xf6\xef\xe5\xcfd=X\"8^\x9a7!\xe2KZ\x9f\xb1\"\x1a\xbb@\xe0\v\x97\xc6\x9e\xcb&\x19\xa1gp\x9ajt\" \x88\xea]\xe9\xd4\x1eW\x1c\xa4\bzaZ\xd7\x10\xa4\xbd\x96\b\xc9\xa33m&\xb7\xf8\xfb\x06\x8a\xc5)') syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 218.266956][T10716] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "seclabel" [ 218.356001][T10722] cgroup2: Unknown parameter '6 "Q4I.5t dViAOM*+ݛnl_R Ԗ._l";o|<-y ' [ 218.394387][T10723] cgroup2: Unknown parameter '6 "Q4I.5t dViAOM*+ݛnl_R Ԗ._l";o|<-y ' 15:10:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1414aa00000012a199f8a85ab1707b6e20a9b78003d91876c932b5895c305382e6bd5ef923a704b60000000000004b0a9d61332a4569740308b3daf955906d6c220f70e197d806a8914ec6756451974dbca80cdffe2bbd5e4351060f140a0e15ec35ebf1092b450d49ce2e4190c5cf13096a3c49d74410c2753f14cecbc349043410e50c61d23827b25271251748a1363c2cdf2131074890fb1db349f2c66e22a09ebefefee4a7f810194f21fcaecbb80fe28396ffff000072bcd8"], 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b04, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 15:10:01 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r1, 0x0, 0xffffffffffff8001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 15:10:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @empty={[0xe, 0x0, 0x2]}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) 15:10:01 executing program 5: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x13, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x4202, r0, 0x0, 0x0) 15:10:01 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)='\xa3\x036\t\r\"Q4\xfcI\x80.\xe75\xa3t\x8e\td\xc2V\xff\xc9iA\x8e\x95\x87O\x84\x13M*\x92+\xdd\x9b\x87n\x0e\x90\xe6\x8dl\xf1\xbb_\x01R\f\xd4\x96\xcc\xd5\xe8\x01\x1d\xc1.\xb6\xa6\xeb_\xb9\xc2l\"\xa4\b;\x8b\xfbo\a\xc3\xd6\xf1\xa7|\x88\x95<\xed\xa0-y\xb5\xba\r\x00\xac=7FV\f\x91W\x02C\x9f%q\x03\x16h\x9bT\xed\xb0\xff\xf2x\x92\x14^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00f+\xf8v\f\x8f\xef\x90\x9e\x8bp\xf6\xef\xe5\xcfd=X\"8^\x9a7!\xe2KZ\x9f\xb1\"\x1a\xbb@\xe0\v\x97\xc6\x9e\xcb&\x19\xa1gp\x9ajt\" \x88\xea]\xe9\xd4\x1eW\x1c\xa4\bzaZ\xd7\x10\xa4\xbd\x96\b\xc9\xa33m&\xb7\xf8\xfb\x06\x8a\xc5)') syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 15:10:01 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101141, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000440)=""/245) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2b3) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 218.842341][T10742] cgroup2: Unknown parameter '6 "Q4I.5t dViAOM*+ݛnl_R Ԗ._l";o|<-y ' 15:10:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @empty={[0xe, 0x0, 0x2]}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) 15:10:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x60}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 219.023851][T10756] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 15:10:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1414aa00000012a199f8a85ab1707b6e20a9b78003d91876c932b5895c305382e6bd5ef923a704b60000000000004b0a9d61332a4569740308b3daf955906d6c220f70e197d806a8914ec6756451974dbca80cdffe2bbd5e4351060f140a0e15ec35ebf1092b450d49ce2e4190c5cf13096a3c49d74410c2753f14cecbc349043410e50c61d23827b25271251748a1363c2cdf2131074890fb1db349f2c66e22a09ebefefee4a7f810194f21fcaecbb80fe28396ffff000072bcd8"], 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b04, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 15:10:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @empty={[0xe, 0x0, 0x2]}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) 15:10:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @empty={[0xe, 0x0, 0x2]}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) 15:10:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1414aa00000012a199f8a85ab1707b6e20a9b78003d91876c932b5895c305382e6bd5ef923a704b60000000000004b0a9d61332a4569740308b3daf955906d6c220f70e197d806a8914ec6756451974dbca80cdffe2bbd5e4351060f140a0e15ec35ebf1092b450d49ce2e4190c5cf13096a3c49d74410c2753f14cecbc349043410e50c61d23827b25271251748a1363c2cdf2131074890fb1db349f2c66e22a09ebefefee4a7f810194f21fcaecbb80fe28396ffff000072bcd8"], 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b04, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 15:10:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1414aa00000012a199f8a85ab1707b6e20a9b78003d91876c932b5895c305382e6bd5ef923a704b60000000000004b0a9d61332a4569740308b3daf955906d6c220f70e197d806a8914ec6756451974dbca80cdffe2bbd5e4351060f140a0e15ec35ebf1092b450d49ce2e4190c5cf13096a3c49d74410c2753f14cecbc349043410e50c61d23827b25271251748a1363c2cdf2131074890fb1db349f2c66e22a09ebefefee4a7f810194f21fcaecbb80fe28396ffff000072bcd8"], 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b04, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 15:10:02 executing program 5: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x13, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x4202, r0, 0x0, 0x0) 15:10:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1414aa00000012a199f8a85ab1707b6e20a9b78003d91876c932b5895c305382e6bd5ef923a704b60000000000004b0a9d61332a4569740308b3daf955906d6c220f70e197d806a8914ec6756451974dbca80cdffe2bbd5e4351060f140a0e15ec35ebf1092b450d49ce2e4190c5cf13096a3c49d74410c2753f14cecbc349043410e50c61d23827b25271251748a1363c2cdf2131074890fb1db349f2c66e22a09ebefefee4a7f810194f21fcaecbb80fe28396ffff000072bcd8"], 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b04, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 15:10:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1414aa00000012a199f8a85ab1707b6e20a9b78003d91876c932b5895c305382e6bd5ef923a704b60000000000004b0a9d61332a4569740308b3daf955906d6c220f70e197d806a8914ec6756451974dbca80cdffe2bbd5e4351060f140a0e15ec35ebf1092b450d49ce2e4190c5cf13096a3c49d74410c2753f14cecbc349043410e50c61d23827b25271251748a1363c2cdf2131074890fb1db349f2c66e22a09ebefefee4a7f810194f21fcaecbb80fe28396ffff000072bcd8"], 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b04, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 15:10:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1414aa00000012a199f8a85ab1707b6e20a9b78003d91876c932b5895c305382e6bd5ef923a704b60000000000004b0a9d61332a4569740308b3daf955906d6c220f70e197d806a8914ec6756451974dbca80cdffe2bbd5e4351060f140a0e15ec35ebf1092b450d49ce2e4190c5cf13096a3c49d74410c2753f14cecbc349043410e50c61d23827b25271251748a1363c2cdf2131074890fb1db349f2c66e22a09ebefefee4a7f810194f21fcaecbb80fe28396ffff000072bcd8"], 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b04, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 15:10:02 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101141, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000440)=""/245) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2b3) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:10:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1414aa00000012a199f8a85ab1707b6e20a9b78003d91876c932b5895c305382e6bd5ef923a704b60000000000004b0a9d61332a4569740308b3daf955906d6c220f70e197d806a8914ec6756451974dbca80cdffe2bbd5e4351060f140a0e15ec35ebf1092b450d49ce2e4190c5cf13096a3c49d74410c2753f14cecbc349043410e50c61d23827b25271251748a1363c2cdf2131074890fb1db349f2c66e22a09ebefefee4a7f810194f21fcaecbb80fe28396ffff000072bcd8"], 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b04, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 15:10:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x60}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:10:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1414aa00000012a199f8a85ab1707b6e20a9b78003d91876c932b5895c305382e6bd5ef923a704b60000000000004b0a9d61332a4569740308b3daf955906d6c220f70e197d806a8914ec6756451974dbca80cdffe2bbd5e4351060f140a0e15ec35ebf1092b450d49ce2e4190c5cf13096a3c49d74410c2753f14cecbc349043410e50c61d23827b25271251748a1363c2cdf2131074890fb1db349f2c66e22a09ebefefee4a7f810194f21fcaecbb80fe28396ffff000072bcd8"], 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b04, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 15:10:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x30a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 15:10:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1414aa00000012a199f8a85ab1707b6e20a9b78003d91876c932b5895c305382e6bd5ef923a704b60000000000004b0a9d61332a4569740308b3daf955906d6c220f70e197d806a8914ec6756451974dbca80cdffe2bbd5e4351060f140a0e15ec35ebf1092b450d49ce2e4190c5cf13096a3c49d74410c2753f14cecbc349043410e50c61d23827b25271251748a1363c2cdf2131074890fb1db349f2c66e22a09ebefefee4a7f810194f21fcaecbb80fe28396ffff000072bcd8"], 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b04, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 15:10:04 executing program 5: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x13, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x4202, r0, 0x0, 0x0) 15:10:04 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000028c0)=""/1722, 0x6ba) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x1, 0x3}) 15:10:04 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000028c0)=""/1722, 0x6ba) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x1, 0x3}) 15:10:04 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x7300}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x2, 0x1, 0xb0}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 222.409001][ T49] usb 3-1: new high-speed USB device number 2 using dummy_hcd 15:10:05 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x7300}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x2, 0x1, 0xb0}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 15:10:05 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = dup(r0) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18, 0xfffffffffffffff5}, 0x18) 15:10:05 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000028c0)=""/1722, 0x6ba) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x1, 0x3}) [ 222.516972][ T49] usb 3-1: Using ep0 maxpacket: 16 15:10:05 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x7300}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x2, 0x1, 0xb0}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 222.649288][ T49] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 222.672079][ T49] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 222.702886][ T49] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 222.886487][ T49] usb 3-1: New USB device found, idVendor=05ac, idProduct=030a, bcdDevice= 0.40 [ 222.895719][ T49] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.916487][ T49] usb 3-1: Product: syz [ 222.920724][ T49] usb 3-1: Manufacturer: syz [ 222.925378][ T49] usb 3-1: SerialNumber: syz [ 222.969475][ T49] input: appletouch as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/input/input5 [ 223.170644][ T49] usb 3-1: USB disconnect, device number 2 [ 223.266940][ T49] appletouch 3-1:1.0: input: appletouch disconnected 15:10:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x60}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:10:07 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = dup(r0) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18, 0xfffffffffffffff5}, 0x18) 15:10:07 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000028c0)=""/1722, 0x6ba) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x1, 0x3}) 15:10:07 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x7300}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x2, 0x1, 0xb0}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 15:10:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) 15:10:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x30a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 15:10:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) 15:10:07 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = dup(r0) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18, 0xfffffffffffffff5}, 0x18) 15:10:07 executing program 3: getpid() ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="03000000000008000004000000380967f207d598a5b45874729900e9015d72c208429b24c422cabd418760a6238c886d9f15c4c6e1a7f5d5cb1318b850bcf1"], 0x1}}, 0x0) getcwd(&(0x7f00000023c0)=""/4109, 0x100d) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x40, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x24044080) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x0, 'ip6gretap0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) 15:10:07 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) fcntl$notify(r0, 0x402, 0x0) 15:10:07 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = dup(r0) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18, 0xfffffffffffffff5}, 0x18) 15:10:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) [ 225.548650][ T9727] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 225.676125][ T9727] usb 3-1: Using ep0 maxpacket: 16 [ 225.796120][ T9727] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 225.816047][ T9727] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 225.825806][ T9727] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 226.046672][ T9727] usb 3-1: New USB device found, idVendor=05ac, idProduct=030a, bcdDevice= 0.40 [ 226.066088][ T9727] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.074111][ T9727] usb 3-1: Product: syz [ 226.080758][ T9727] usb 3-1: Manufacturer: syz [ 226.085364][ T9727] usb 3-1: SerialNumber: syz [ 226.159157][ T9727] input: appletouch as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/input/input6 [ 226.370728][ T5] usb 3-1: USB disconnect, device number 3 [ 226.476511][ T5] appletouch 3-1:1.0: input: appletouch disconnected 15:10:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x60}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:10:10 executing program 4: sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr=' \x01\x00', @loopback, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffd, 0x40000}) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x1, 0x1010, 0xffffffffffffffff, 0x40000000) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x284a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup3(r2, r1, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x4, &(0x7f0000000000)=[{0x100, 0x0, 0x7f}, {0x3, 0x3f, 0x7f, 0x1}, {0x0, 0x9, 0x7b, 0x9}, {0x3, 0x1f, 0x8, 0xb1b}]}, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="fd309151148ad2b57ab469d54bbb899d578ab6b9f3f2367a96f178167ed5e5d618f4f01d896a420cac228f341c15ba3976f05434cbca92b8c885711067b46d19c146953605d24f82ee944455fb1c79064fc69c24bbf9d68f0a290f673262af91ce9658877e86a7efd2aa6ae401859bd45e8a00f9eb09bd9ad242892a0540304689283b525e810c264111a1932b01b7e13c7e401304449294d7f10a27deed4dad7e5423477f8ba54f1d7e6f656bfc9e4e432cbd6e201f29caacde6109cd7fab5ac2381d2f1470370c2296149e17775daa", @ANYRESDEC], 0x2}, 0x1, 0x0, 0x0, 0x2c000840}, 0x4) 15:10:10 executing program 3: getpid() ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="03000000000008000004000000380967f207d598a5b45874729900e9015d72c208429b24c422cabd418760a6238c886d9f15c4c6e1a7f5d5cb1318b850bcf1"], 0x1}}, 0x0) getcwd(&(0x7f00000023c0)=""/4109, 0x100d) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x40, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x24044080) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x0, 'ip6gretap0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) 15:10:10 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) fcntl$notify(r0, 0x402, 0x0) 15:10:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x30a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 15:10:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) 15:10:11 executing program 5: getpid() ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="03000000000008000004000000380967f207d598a5b45874729900e9015d72c208429b24c422cabd418760a6238c886d9f15c4c6e1a7f5d5cb1318b850bcf1"], 0x1}}, 0x0) getcwd(&(0x7f00000023c0)=""/4109, 0x100d) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x40, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x24044080) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x0, 'ip6gretap0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) 15:10:11 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) fcntl$notify(r0, 0x402, 0x0) [ 228.635862][T10291] usb 3-1: new high-speed USB device number 4 using dummy_hcd 15:10:11 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) fcntl$notify(r0, 0x402, 0x0) 15:10:11 executing program 4: sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr=' \x01\x00', @loopback, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffd, 0x40000}) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x1, 0x1010, 0xffffffffffffffff, 0x40000000) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x284a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup3(r2, r1, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x4, &(0x7f0000000000)=[{0x100, 0x0, 0x7f}, {0x3, 0x3f, 0x7f, 0x1}, {0x0, 0x9, 0x7b, 0x9}, {0x3, 0x1f, 0x8, 0xb1b}]}, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="fd309151148ad2b57ab469d54bbb899d578ab6b9f3f2367a96f178167ed5e5d618f4f01d896a420cac228f341c15ba3976f05434cbca92b8c885711067b46d19c146953605d24f82ee944455fb1c79064fc69c24bbf9d68f0a290f673262af91ce9658877e86a7efd2aa6ae401859bd45e8a00f9eb09bd9ad242892a0540304689283b525e810c264111a1932b01b7e13c7e401304449294d7f10a27deed4dad7e5423477f8ba54f1d7e6f656bfc9e4e432cbd6e201f29caacde6109cd7fab5ac2381d2f1470370c2296149e17775daa", @ANYRESDEC], 0x2}, 0x1, 0x0, 0x0, 0x2c000840}, 0x4) 15:10:11 executing program 3: getpid() ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="03000000000008000004000000380967f207d598a5b45874729900e9015d72c208429b24c422cabd418760a6238c886d9f15c4c6e1a7f5d5cb1318b850bcf1"], 0x1}}, 0x0) getcwd(&(0x7f00000023c0)=""/4109, 0x100d) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x40, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x24044080) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x0, 'ip6gretap0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) [ 228.726091][T10291] usb 3-1: Using ep0 maxpacket: 16 15:10:11 executing program 5: getpid() ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="03000000000008000004000000380967f207d598a5b45874729900e9015d72c208429b24c422cabd418760a6238c886d9f15c4c6e1a7f5d5cb1318b850bcf1"], 0x1}}, 0x0) getcwd(&(0x7f00000023c0)=""/4109, 0x100d) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x40, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x24044080) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x0, 'ip6gretap0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) [ 228.846119][T10291] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 15:10:11 executing program 0: sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr=' \x01\x00', @loopback, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffd, 0x40000}) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x1, 0x1010, 0xffffffffffffffff, 0x40000000) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x284a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup3(r2, r1, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x4, &(0x7f0000000000)=[{0x100, 0x0, 0x7f}, {0x3, 0x3f, 0x7f, 0x1}, {0x0, 0x9, 0x7b, 0x9}, {0x3, 0x1f, 0x8, 0xb1b}]}, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="fd309151148ad2b57ab469d54bbb899d578ab6b9f3f2367a96f178167ed5e5d618f4f01d896a420cac228f341c15ba3976f05434cbca92b8c885711067b46d19c146953605d24f82ee944455fb1c79064fc69c24bbf9d68f0a290f673262af91ce9658877e86a7efd2aa6ae401859bd45e8a00f9eb09bd9ad242892a0540304689283b525e810c264111a1932b01b7e13c7e401304449294d7f10a27deed4dad7e5423477f8ba54f1d7e6f656bfc9e4e432cbd6e201f29caacde6109cd7fab5ac2381d2f1470370c2296149e17775daa", @ANYRESDEC], 0x2}, 0x1, 0x0, 0x0, 0x2c000840}, 0x4) [ 228.886960][T10291] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 228.936827][T10291] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 229.135858][T10291] usb 3-1: New USB device found, idVendor=05ac, idProduct=030a, bcdDevice= 0.40 [ 229.150290][T10291] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.159743][T10291] usb 3-1: Product: syz [ 229.164671][T10291] usb 3-1: Manufacturer: syz [ 229.171071][T10291] usb 3-1: SerialNumber: syz [ 229.218533][T10291] input: appletouch as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/input/input7 [ 229.432319][T10291] usb 3-1: USB disconnect, device number 4 [ 229.538683][T10291] appletouch 3-1:1.0: input: appletouch disconnected [ 229.763188][T11032] ================================================================== [ 229.771331][T11032] BUG: KCSAN: data-race in generic_fillattr / shmem_unlink [ 229.778511][T11032] [ 229.780836][T11032] read to 0xffff888124955ad8 of 16 bytes by task 10970 on cpu 1: [ 229.788677][T11032] generic_fillattr+0x16a/0x1e0 [ 229.793506][T11032] vfs_getattr_nosec+0x155/0x160 [ 229.798431][T11032] vfs_getattr+0x53/0x70 [ 229.802654][T11032] vfs_statx+0x104/0x190 [ 229.806895][T11032] __do_sys_newstat+0x50/0xb0 [ 229.811551][T11032] __x64_sys_newstat+0x37/0x50 [ 229.816293][T11032] do_syscall_64+0xc7/0x3b0 [ 229.820794][T11032] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 229.826696][T11032] [ 229.829005][T11032] write to 0xffff888124955ad8 of 16 bytes by task 11032 on cpu 0: [ 229.836792][T11032] shmem_unlink+0xc2/0x150 [ 229.841186][T11032] vfs_unlink+0x223/0x400 [ 229.845500][T11032] do_unlinkat+0x33f/0x550 [ 229.851640][T11032] __x64_sys_unlink+0x38/0x50 [ 229.856383][T11032] do_syscall_64+0xc7/0x3b0 [ 229.860950][T11032] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 229.866817][T11032] [ 229.869214][T11032] Reported by Kernel Concurrency Sanitizer on: [ 229.875355][T11032] CPU: 0 PID: 11032 Comm: systemd-udevd Not tainted 5.7.0-rc1-syzkaller #0 [ 229.883910][T11032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.893939][T11032] ================================================================== [ 229.901974][T11032] Kernel panic - not syncing: panic_on_warn set ... [ 229.908540][T11032] CPU: 0 PID: 11032 Comm: systemd-udevd Not tainted 5.7.0-rc1-syzkaller #0 [ 229.917107][T11032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.927139][T11032] Call Trace: [ 229.930422][T11032] dump_stack+0x11d/0x187 [ 229.934749][T11032] panic+0x210/0x640 [ 229.938626][T11032] ? vprintk_func+0x89/0x13a [ 229.943465][T11032] kcsan_report.cold+0xc/0x1a [ 229.948138][T11032] kcsan_setup_watchpoint+0x3fb/0x440 [ 229.953489][T11032] shmem_unlink+0xc2/0x150 [ 229.957906][T11032] vfs_unlink+0x223/0x400 [ 229.962225][T11032] do_unlinkat+0x33f/0x550 [ 229.967605][T11032] __x64_sys_unlink+0x38/0x50 [ 229.972276][T11032] do_syscall_64+0xc7/0x3b0 [ 229.976762][T11032] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 229.982642][T11032] RIP: 0033:0x7f3b5c3e20e7 [ 229.987039][T11032] Code: f0 ff ff 73 01 c3 48 8b 0d ae bd 2b 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 81 bd 2b 00 f7 d8 64 89 01 48 [ 230.007766][T11032] RSP: 002b:00007ffeddf14de8 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 230.016155][T11032] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f3b5c3e20e7 [ 230.024116][T11032] RDX: 000000000033333a RSI: 000056444a8fd5b0 RDI: 00007ffeddf14df0 [ 230.032076][T11032] RBP: 00007ffeddf14e40 R08: 000056444a8df800 R09: 0000000000000100 [ 230.040123][T11032] R10: 0000000000000000 R11: 0000000000000246 R12: 000056444a8fd5b0 [ 230.048076][T11032] R13: 000056444a8db100 R14: 0000000000000003 R15: 000000000000000e [ 230.057482][T11032] Kernel Offset: disabled [ 230.061802][T11032] Rebooting in 86400 seconds..