Warning: Permanently added '10.128.0.170' (ECDSA) to the list of known hosts. 2021/02/22 10:18:50 fuzzer started 2021/02/22 10:18:50 dialing manager at 10.128.0.163:35897 2021/02/22 10:18:50 syscalls: 3541 2021/02/22 10:18:50 code coverage: enabled 2021/02/22 10:18:50 comparison tracing: enabled 2021/02/22 10:18:50 extra coverage: enabled 2021/02/22 10:18:50 setuid sandbox: enabled 2021/02/22 10:18:50 namespace sandbox: enabled 2021/02/22 10:18:50 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/22 10:18:50 fault injection: enabled 2021/02/22 10:18:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/22 10:18:50 net packet injection: enabled 2021/02/22 10:18:50 net device setup: enabled 2021/02/22 10:18:50 concurrency sanitizer: enabled 2021/02/22 10:18:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/22 10:18:50 USB emulation: enabled 2021/02/22 10:18:50 hci packet injection: enabled 2021/02/22 10:18:50 wifi device emulation: enabled 2021/02/22 10:18:50 802.15.4 emulation: enabled 2021/02/22 10:18:53 suppressing KCSAN reports in functions: 'expire_timers' 'futex_wait_queue_me' 'tick_nohz_stop_tick' '__send_signal' 'generic_write_end' '__jbd2_journal_file_buffer' 'ext4_fc_commit' 'blk_mq_sched_dispatch_requests' 'wbt_done' 'shmem_symlink' 'kauditd_thread' 'pcpu_alloc' 'shmem_unlink' 'jbd2_journal_commit_transaction' 'blk_mq_rq_ctx_init' 'find_get_pages_range_tag' 'dd_has_work' 'isolate_migratepages_block' 'ext4_free_inodes_count' '__xa_clear_mark' 'alloc_pid' '__mark_inode_dirty' 'mm_update_next_owner' 'exit_mm' 'blk_mq_dispatch_rq_list' 'tick_sched_timer' '__ext4_journal_start_sb' 'complete_signal' 'ext4_mark_iloc_dirty' 'audit_log_start' 'n_tty_receive_buf_common' 'tick_nohz_next_event' 'prandom_seed' 'do_nanosleep' 'do_sys_poll' 2021/02/22 10:18:53 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/22 10:18:53 fetching corpus: 49, signal 16664/20423 (executing program) 2021/02/22 10:18:53 fetching corpus: 99, signal 27456/32838 (executing program) 2021/02/22 10:18:53 fetching corpus: 149, signal 36407/43355 (executing program) 2021/02/22 10:18:53 fetching corpus: 199, signal 43609/52043 (executing program) 2021/02/22 10:18:53 fetching corpus: 249, signal 47302/57241 (executing program) 2021/02/22 10:18:53 fetching corpus: 299, signal 50983/62390 (executing program) 2021/02/22 10:18:53 fetching corpus: 349, signal 56260/68950 (executing program) 2021/02/22 10:18:53 fetching corpus: 399, signal 59103/73200 (executing program) 2021/02/22 10:18:54 fetching corpus: 449, signal 62055/77481 (executing program) 2021/02/22 10:18:54 fetching corpus: 499, signal 65631/82252 (executing program) 2021/02/22 10:18:54 fetching corpus: 549, signal 68450/86279 (executing program) 2021/02/22 10:18:54 fetching corpus: 599, signal 71153/90178 (executing program) 2021/02/22 10:18:54 fetching corpus: 649, signal 74092/94294 (executing program) 2021/02/22 10:18:54 fetching corpus: 699, signal 77216/98478 (executing program) 2021/02/22 10:18:54 fetching corpus: 749, signal 79810/102177 (executing program) 2021/02/22 10:18:54 fetching corpus: 799, signal 82798/106243 (executing program) 2021/02/22 10:18:54 fetching corpus: 849, signal 84916/109462 (executing program) 2021/02/22 10:18:54 fetching corpus: 899, signal 86848/112496 (executing program) 2021/02/22 10:18:54 fetching corpus: 949, signal 90652/117019 (executing program) 2021/02/22 10:18:54 fetching corpus: 999, signal 92838/120178 (executing program) 2021/02/22 10:18:54 fetching corpus: 1049, signal 96184/124281 (executing program) 2021/02/22 10:18:54 fetching corpus: 1099, signal 98372/127352 (executing program) 2021/02/22 10:18:54 fetching corpus: 1149, signal 100021/129969 (executing program) 2021/02/22 10:18:54 fetching corpus: 1199, signal 102215/132997 (executing program) 2021/02/22 10:18:55 fetching corpus: 1249, signal 106492/137636 (executing program) 2021/02/22 10:18:55 fetching corpus: 1299, signal 107961/139955 (executing program) 2021/02/22 10:18:55 fetching corpus: 1349, signal 109260/142131 (executing program) 2021/02/22 10:18:55 fetching corpus: 1399, signal 111386/144921 (executing program) 2021/02/22 10:18:55 fetching corpus: 1449, signal 112701/147126 (executing program) 2021/02/22 10:18:55 fetching corpus: 1499, signal 115220/150232 (executing program) 2021/02/22 10:18:55 fetching corpus: 1549, signal 116936/152664 (executing program) 2021/02/22 10:18:55 fetching corpus: 1599, signal 118277/154830 (executing program) 2021/02/22 10:18:55 fetching corpus: 1649, signal 119233/156651 (executing program) 2021/02/22 10:18:55 fetching corpus: 1699, signal 120347/158584 (executing program) 2021/02/22 10:18:55 fetching corpus: 1749, signal 122319/161121 (executing program) 2021/02/22 10:18:55 fetching corpus: 1799, signal 123789/163276 (executing program) 2021/02/22 10:18:55 fetching corpus: 1849, signal 124768/165102 (executing program) 2021/02/22 10:18:55 fetching corpus: 1899, signal 126065/167107 (executing program) 2021/02/22 10:18:55 fetching corpus: 1949, signal 127097/168897 (executing program) 2021/02/22 10:18:55 fetching corpus: 1999, signal 128638/171018 (executing program) 2021/02/22 10:18:55 fetching corpus: 2049, signal 129510/172670 (executing program) 2021/02/22 10:18:55 fetching corpus: 2099, signal 130805/174621 (executing program) 2021/02/22 10:18:56 fetching corpus: 2149, signal 131956/176438 (executing program) 2021/02/22 10:18:56 fetching corpus: 2199, signal 132959/178181 (executing program) 2021/02/22 10:18:56 fetching corpus: 2249, signal 134421/180149 (executing program) 2021/02/22 10:18:56 fetching corpus: 2299, signal 135585/181945 (executing program) 2021/02/22 10:18:56 fetching corpus: 2349, signal 137225/183995 (executing program) 2021/02/22 10:18:56 fetching corpus: 2399, signal 138651/185912 (executing program) 2021/02/22 10:18:56 fetching corpus: 2449, signal 140146/187804 (executing program) 2021/02/22 10:18:56 fetching corpus: 2499, signal 141688/189729 (executing program) 2021/02/22 10:18:56 fetching corpus: 2549, signal 142561/191205 (executing program) 2021/02/22 10:18:56 fetching corpus: 2599, signal 144119/193066 (executing program) 2021/02/22 10:18:56 fetching corpus: 2649, signal 145356/194708 (executing program) 2021/02/22 10:18:56 fetching corpus: 2699, signal 146222/196156 (executing program) 2021/02/22 10:18:56 fetching corpus: 2749, signal 147329/197706 (executing program) 2021/02/22 10:18:56 fetching corpus: 2799, signal 148265/199129 (executing program) 2021/02/22 10:18:56 fetching corpus: 2849, signal 149317/200568 (executing program) 2021/02/22 10:18:56 fetching corpus: 2899, signal 150618/202236 (executing program) 2021/02/22 10:18:56 fetching corpus: 2949, signal 151361/203529 (executing program) 2021/02/22 10:18:57 fetching corpus: 2999, signal 152334/204943 (executing program) 2021/02/22 10:18:57 fetching corpus: 3049, signal 153516/206412 (executing program) 2021/02/22 10:18:57 fetching corpus: 3099, signal 154399/207704 (executing program) 2021/02/22 10:18:57 fetching corpus: 3149, signal 155912/209373 (executing program) 2021/02/22 10:18:57 fetching corpus: 3199, signal 156662/210595 (executing program) 2021/02/22 10:18:57 fetching corpus: 3249, signal 157841/211947 (executing program) 2021/02/22 10:18:58 fetching corpus: 3299, signal 159350/213510 (executing program) 2021/02/22 10:18:58 fetching corpus: 3349, signal 161419/215322 (executing program) 2021/02/22 10:18:58 fetching corpus: 3399, signal 162288/216524 (executing program) 2021/02/22 10:18:58 fetching corpus: 3449, signal 163655/217931 (executing program) 2021/02/22 10:18:58 fetching corpus: 3499, signal 165500/219551 (executing program) 2021/02/22 10:18:58 fetching corpus: 3549, signal 166205/220608 (executing program) 2021/02/22 10:18:58 fetching corpus: 3599, signal 167170/221846 (executing program) 2021/02/22 10:18:58 fetching corpus: 3649, signal 168053/222998 (executing program) 2021/02/22 10:18:59 fetching corpus: 3699, signal 169117/224197 (executing program) 2021/02/22 10:18:59 fetching corpus: 3749, signal 169789/225233 (executing program) 2021/02/22 10:18:59 fetching corpus: 3799, signal 170730/226390 (executing program) 2021/02/22 10:18:59 fetching corpus: 3849, signal 171714/227490 (executing program) 2021/02/22 10:18:59 fetching corpus: 3899, signal 172402/228513 (executing program) 2021/02/22 10:18:59 fetching corpus: 3949, signal 173048/229496 (executing program) 2021/02/22 10:18:59 fetching corpus: 3999, signal 173763/230479 (executing program) 2021/02/22 10:18:59 fetching corpus: 4049, signal 174353/231369 (executing program) 2021/02/22 10:18:59 fetching corpus: 4099, signal 175159/232339 (executing program) 2021/02/22 10:18:59 fetching corpus: 4149, signal 175795/233271 (executing program) 2021/02/22 10:18:59 fetching corpus: 4199, signal 176570/234251 (executing program) 2021/02/22 10:18:59 fetching corpus: 4249, signal 177144/235125 (executing program) 2021/02/22 10:18:59 fetching corpus: 4299, signal 177972/236097 (executing program) 2021/02/22 10:18:59 fetching corpus: 4349, signal 178735/237020 (executing program) 2021/02/22 10:18:59 fetching corpus: 4399, signal 179704/238057 (executing program) 2021/02/22 10:18:59 fetching corpus: 4449, signal 180224/238917 (executing program) 2021/02/22 10:18:59 fetching corpus: 4499, signal 181285/239872 (executing program) 2021/02/22 10:18:59 fetching corpus: 4549, signal 182035/240784 (executing program) 2021/02/22 10:18:59 fetching corpus: 4599, signal 182686/241592 (executing program) 2021/02/22 10:19:00 fetching corpus: 4649, signal 183797/242615 (executing program) 2021/02/22 10:19:00 fetching corpus: 4699, signal 185057/243905 (executing program) 2021/02/22 10:19:00 fetching corpus: 4749, signal 185767/244689 (executing program) 2021/02/22 10:19:00 fetching corpus: 4799, signal 186386/245490 (executing program) 2021/02/22 10:19:00 fetching corpus: 4849, signal 186962/246268 (executing program) 2021/02/22 10:19:00 fetching corpus: 4899, signal 187505/247012 (executing program) 2021/02/22 10:19:00 fetching corpus: 4949, signal 187956/247721 (executing program) 2021/02/22 10:19:00 fetching corpus: 4999, signal 188540/248445 (executing program) 2021/02/22 10:19:00 fetching corpus: 5049, signal 189395/249210 (executing program) 2021/02/22 10:19:00 fetching corpus: 5099, signal 190584/250064 (executing program) 2021/02/22 10:19:00 fetching corpus: 5149, signal 191260/250797 (executing program) 2021/02/22 10:19:00 fetching corpus: 5199, signal 191848/251460 (executing program) 2021/02/22 10:19:00 fetching corpus: 5249, signal 192342/252153 (executing program) 2021/02/22 10:19:00 fetching corpus: 5299, signal 192943/252853 (executing program) 2021/02/22 10:19:00 fetching corpus: 5349, signal 193484/253539 (executing program) 2021/02/22 10:19:00 fetching corpus: 5399, signal 194060/254196 (executing program) 2021/02/22 10:19:01 fetching corpus: 5449, signal 194611/254842 (executing program) 2021/02/22 10:19:01 fetching corpus: 5499, signal 195430/255525 (executing program) 2021/02/22 10:19:01 fetching corpus: 5549, signal 196196/256204 (executing program) 2021/02/22 10:19:01 fetching corpus: 5598, signal 197075/256851 (executing program) 2021/02/22 10:19:01 fetching corpus: 5648, signal 197708/257456 (executing program) 2021/02/22 10:19:01 fetching corpus: 5698, signal 198252/258041 (executing program) 2021/02/22 10:19:01 fetching corpus: 5748, signal 198735/258613 (executing program) 2021/02/22 10:19:01 fetching corpus: 5798, signal 199308/259180 (executing program) 2021/02/22 10:19:01 fetching corpus: 5847, signal 199810/259747 (executing program) 2021/02/22 10:19:01 fetching corpus: 5896, signal 200412/260355 (executing program) 2021/02/22 10:19:01 fetching corpus: 5945, signal 200945/260963 (executing program) 2021/02/22 10:19:01 fetching corpus: 5995, signal 201542/261523 (executing program) 2021/02/22 10:19:01 fetching corpus: 6045, signal 202670/262102 (executing program) 2021/02/22 10:19:01 fetching corpus: 6095, signal 203407/262600 (executing program) 2021/02/22 10:19:01 fetching corpus: 6145, signal 203877/263159 (executing program) 2021/02/22 10:19:01 fetching corpus: 6195, signal 204534/263685 (executing program) 2021/02/22 10:19:01 fetching corpus: 6245, signal 205229/264237 (executing program) 2021/02/22 10:19:02 fetching corpus: 6295, signal 205788/264713 (executing program) 2021/02/22 10:19:02 fetching corpus: 6345, signal 206258/265216 (executing program) 2021/02/22 10:19:02 fetching corpus: 6395, signal 206714/265687 (executing program) 2021/02/22 10:19:02 fetching corpus: 6445, signal 207231/266189 (executing program) 2021/02/22 10:19:02 fetching corpus: 6495, signal 208096/266653 (executing program) 2021/02/22 10:19:02 fetching corpus: 6545, signal 208541/267111 (executing program) 2021/02/22 10:19:02 fetching corpus: 6595, signal 209128/267270 (executing program) 2021/02/22 10:19:02 fetching corpus: 6645, signal 209624/267276 (executing program) 2021/02/22 10:19:02 fetching corpus: 6695, signal 210605/267278 (executing program) 2021/02/22 10:19:02 fetching corpus: 6745, signal 211378/267278 (executing program) 2021/02/22 10:19:02 fetching corpus: 6795, signal 211828/267286 (executing program) 2021/02/22 10:19:02 fetching corpus: 6845, signal 212486/267290 (executing program) 2021/02/22 10:19:02 fetching corpus: 6895, signal 212938/267301 (executing program) 2021/02/22 10:19:02 fetching corpus: 6945, signal 213625/267307 (executing program) 2021/02/22 10:19:02 fetching corpus: 6995, signal 213980/267315 (executing program) 2021/02/22 10:19:02 fetching corpus: 7045, signal 214749/267315 (executing program) 2021/02/22 10:19:03 fetching corpus: 7095, signal 215329/267315 (executing program) 2021/02/22 10:19:03 fetching corpus: 7145, signal 215767/267321 (executing program) 2021/02/22 10:19:03 fetching corpus: 7195, signal 216278/267322 (executing program) 2021/02/22 10:19:03 fetching corpus: 7245, signal 216668/267329 (executing program) 2021/02/22 10:19:03 fetching corpus: 7295, signal 217185/267340 (executing program) 2021/02/22 10:19:03 fetching corpus: 7345, signal 217747/267366 (executing program) 2021/02/22 10:19:03 fetching corpus: 7394, signal 218298/267375 (executing program) 2021/02/22 10:19:03 fetching corpus: 7443, signal 218991/267492 (executing program) 2021/02/22 10:19:03 fetching corpus: 7493, signal 219711/267508 (executing program) 2021/02/22 10:19:03 fetching corpus: 7543, signal 220222/267519 (executing program) 2021/02/22 10:19:03 fetching corpus: 7593, signal 220674/267524 (executing program) 2021/02/22 10:19:03 fetching corpus: 7643, signal 221199/267524 (executing program) 2021/02/22 10:19:03 fetching corpus: 7693, signal 221879/267538 (executing program) 2021/02/22 10:19:03 fetching corpus: 7743, signal 222309/267541 (executing program) 2021/02/22 10:19:03 fetching corpus: 7793, signal 222870/267541 (executing program) 2021/02/22 10:19:03 fetching corpus: 7843, signal 223164/267541 (executing program) 2021/02/22 10:19:03 fetching corpus: 7893, signal 223880/267548 (executing program) 2021/02/22 10:19:03 fetching corpus: 7943, signal 224492/267570 (executing program) 2021/02/22 10:19:03 fetching corpus: 7993, signal 225172/267571 (executing program) 2021/02/22 10:19:03 fetching corpus: 8043, signal 225711/267581 (executing program) 2021/02/22 10:19:04 fetching corpus: 8092, signal 225988/267595 (executing program) 2021/02/22 10:19:04 fetching corpus: 8142, signal 226585/267595 (executing program) 2021/02/22 10:19:04 fetching corpus: 8192, signal 227304/267600 (executing program) 2021/02/22 10:19:04 fetching corpus: 8242, signal 227784/267600 (executing program) 2021/02/22 10:19:04 fetching corpus: 8292, signal 228208/267600 (executing program) 2021/02/22 10:19:04 fetching corpus: 8342, signal 228713/267600 (executing program) 2021/02/22 10:19:04 fetching corpus: 8392, signal 229641/267606 (executing program) 2021/02/22 10:19:04 fetching corpus: 8442, signal 230170/267611 (executing program) 2021/02/22 10:19:04 fetching corpus: 8492, signal 230601/267619 (executing program) 2021/02/22 10:19:04 fetching corpus: 8542, signal 231376/267627 (executing program) 2021/02/22 10:19:04 fetching corpus: 8592, signal 231760/267634 (executing program) 2021/02/22 10:19:04 fetching corpus: 8642, signal 232558/267636 (executing program) 2021/02/22 10:19:04 fetching corpus: 8692, signal 232957/267654 (executing program) 2021/02/22 10:19:04 fetching corpus: 8742, signal 233284/267657 (executing program) 2021/02/22 10:19:04 fetching corpus: 8792, signal 233761/267670 (executing program) 2021/02/22 10:19:04 fetching corpus: 8842, signal 234801/267678 (executing program) 2021/02/22 10:19:04 fetching corpus: 8892, signal 235398/267824 (executing program) 2021/02/22 10:19:05 fetching corpus: 8942, signal 235774/267828 (executing program) 2021/02/22 10:19:05 fetching corpus: 8992, signal 236719/267828 (executing program) 2021/02/22 10:19:05 fetching corpus: 9042, signal 237229/267830 (executing program) 2021/02/22 10:19:05 fetching corpus: 9092, signal 237715/267832 (executing program) 2021/02/22 10:19:05 fetching corpus: 9142, signal 238178/267836 (executing program) 2021/02/22 10:19:05 fetching corpus: 9192, signal 238584/267843 (executing program) 2021/02/22 10:19:05 fetching corpus: 9242, signal 240016/267861 (executing program) 2021/02/22 10:19:05 fetching corpus: 9292, signal 240919/267866 (executing program) 2021/02/22 10:19:05 fetching corpus: 9342, signal 241441/267879 (executing program) 2021/02/22 10:19:05 fetching corpus: 9392, signal 241924/267896 (executing program) 2021/02/22 10:19:05 fetching corpus: 9442, signal 242372/267912 (executing program) 2021/02/22 10:19:05 fetching corpus: 9492, signal 242773/267912 (executing program) 2021/02/22 10:19:05 fetching corpus: 9542, signal 243371/267933 (executing program) 2021/02/22 10:19:05 fetching corpus: 9592, signal 243884/267933 (executing program) 2021/02/22 10:19:05 fetching corpus: 9642, signal 244284/267933 (executing program) 2021/02/22 10:19:05 fetching corpus: 9692, signal 245038/267933 (executing program) 2021/02/22 10:19:05 fetching corpus: 9742, signal 245433/267948 (executing program) 2021/02/22 10:19:05 fetching corpus: 9792, signal 245789/267951 (executing program) 2021/02/22 10:19:05 fetching corpus: 9842, signal 246293/267951 (executing program) 2021/02/22 10:19:06 fetching corpus: 9892, signal 246925/267959 (executing program) 2021/02/22 10:19:06 fetching corpus: 9942, signal 247310/267970 (executing program) 2021/02/22 10:19:06 fetching corpus: 9992, signal 247801/267970 (executing program) 2021/02/22 10:19:06 fetching corpus: 10042, signal 248135/267981 (executing program) 2021/02/22 10:19:06 fetching corpus: 10092, signal 248553/268006 (executing program) 2021/02/22 10:19:06 fetching corpus: 10142, signal 249687/268006 (executing program) 2021/02/22 10:19:06 fetching corpus: 10192, signal 250168/268006 (executing program) 2021/02/22 10:19:06 fetching corpus: 10242, signal 250694/268008 (executing program) 2021/02/22 10:19:06 fetching corpus: 10292, signal 251217/268028 (executing program) 2021/02/22 10:19:06 fetching corpus: 10342, signal 251645/268029 (executing program) 2021/02/22 10:19:06 fetching corpus: 10392, signal 252269/268052 (executing program) 2021/02/22 10:19:06 fetching corpus: 10442, signal 252538/268052 (executing program) 2021/02/22 10:19:06 fetching corpus: 10492, signal 252982/268052 (executing program) 2021/02/22 10:19:06 fetching corpus: 10542, signal 253327/268052 (executing program) 2021/02/22 10:19:06 fetching corpus: 10592, signal 253774/268052 (executing program) 2021/02/22 10:19:06 fetching corpus: 10642, signal 254242/268052 (executing program) 2021/02/22 10:19:06 fetching corpus: 10691, signal 254665/268096 (executing program) 2021/02/22 10:19:06 fetching corpus: 10741, signal 255024/268096 (executing program) 2021/02/22 10:19:06 fetching corpus: 10791, signal 256741/268102 (executing program) 2021/02/22 10:19:07 fetching corpus: 10841, signal 257112/268108 (executing program) 2021/02/22 10:19:07 fetching corpus: 10891, signal 257502/268112 (executing program) 2021/02/22 10:19:07 fetching corpus: 10941, signal 257909/268114 (executing program) 2021/02/22 10:19:07 fetching corpus: 10991, signal 258315/268115 (executing program) 2021/02/22 10:19:07 fetching corpus: 11040, signal 258659/268115 (executing program) 2021/02/22 10:19:07 fetching corpus: 11090, signal 259046/268115 (executing program) 2021/02/22 10:19:07 fetching corpus: 11140, signal 259594/268122 (executing program) 2021/02/22 10:19:07 fetching corpus: 11190, signal 260118/268122 (executing program) 2021/02/22 10:19:07 fetching corpus: 11240, signal 260597/268129 (executing program) 2021/02/22 10:19:07 fetching corpus: 11290, signal 261190/268129 (executing program) 2021/02/22 10:19:07 fetching corpus: 11340, signal 261651/268129 (executing program) 2021/02/22 10:19:07 fetching corpus: 11390, signal 262111/268132 (executing program) 2021/02/22 10:19:07 fetching corpus: 11440, signal 262475/268132 (executing program) 2021/02/22 10:19:07 fetching corpus: 11490, signal 262883/268136 (executing program) 2021/02/22 10:19:07 fetching corpus: 11540, signal 263476/268136 (executing program) 2021/02/22 10:19:07 fetching corpus: 11557, signal 263582/268136 (executing program) 2021/02/22 10:19:07 fetching corpus: 11557, signal 263582/268136 (executing program) 2021/02/22 10:19:09 starting 6 fuzzer processes 10:19:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000007c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}) 10:19:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ba8f676e16492bb76260a5bb760cbaf99a2ebffc49167aef080d3665baae63c3"}}) 10:19:09 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), &(0x7f0000000400), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) creat(0x0, 0x0) 10:19:10 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x5, 0x8, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f00000004c0)='L', 0x0}, 0x20) 10:19:10 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85320, &(0x7f00000002c0)={{}, 'port1\x00'}) tkill(r0, 0x1004000000016) 10:19:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r3 = dup2(r2, r0) r4 = dup2(r3, r1) sendto$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) [ 49.153889][ T8361] IPVS: ftp: loaded support on port[0] = 21 [ 49.213667][ T8361] chnl_net:caif_netlink_parms(): no params data found [ 49.238826][ T8363] IPVS: ftp: loaded support on port[0] = 21 [ 49.290543][ T8361] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.299027][ T8361] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.306912][ T8361] device bridge_slave_0 entered promiscuous mode [ 49.319008][ T8361] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.326061][ T8361] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.333368][ T8361] device bridge_slave_1 entered promiscuous mode [ 49.347100][ T8361] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.367178][ T8361] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.385857][ T8361] team0: Port device team_slave_0 added [ 49.409705][ T8361] team0: Port device team_slave_1 added [ 49.428364][ T8365] IPVS: ftp: loaded support on port[0] = 21 [ 49.431736][ T8361] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.441357][ T8361] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.469171][ T8361] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.485689][ T8361] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.492614][ T8361] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.518864][ T8361] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.538202][ T8363] chnl_net:caif_netlink_parms(): no params data found [ 49.566149][ T8361] device hsr_slave_0 entered promiscuous mode [ 49.577912][ T8361] device hsr_slave_1 entered promiscuous mode [ 49.587588][ T8367] IPVS: ftp: loaded support on port[0] = 21 [ 49.648312][ T8363] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.655393][ T8363] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.662765][ T8363] device bridge_slave_0 entered promiscuous mode [ 49.689446][ T8363] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.696586][ T8363] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.720693][ T8363] device bridge_slave_1 entered promiscuous mode [ 49.736872][ T8363] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.747638][ T8363] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.763071][ T8365] chnl_net:caif_netlink_parms(): no params data found [ 49.788737][ T8369] IPVS: ftp: loaded support on port[0] = 21 [ 49.799610][ T8371] IPVS: ftp: loaded support on port[0] = 21 [ 49.816973][ T8361] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 49.837375][ T8363] team0: Port device team_slave_0 added [ 49.849296][ T8361] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 49.859297][ T8363] team0: Port device team_slave_1 added [ 49.882102][ T8361] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 49.890753][ T8361] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 49.933873][ T8365] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.947122][ T8365] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.955272][ T8365] device bridge_slave_0 entered promiscuous mode [ 49.978662][ T8363] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.985690][ T8363] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.011883][ T8363] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.024291][ T8363] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.031210][ T8363] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.057160][ T8363] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.057368][ T8365] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.074776][ T8365] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.082195][ T8365] device bridge_slave_1 entered promiscuous mode [ 50.114754][ T8365] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.125480][ T8363] device hsr_slave_0 entered promiscuous mode [ 50.132003][ T8363] device hsr_slave_1 entered promiscuous mode [ 50.138523][ T8363] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.146277][ T8363] Cannot create hsr debugfs directory [ 50.170884][ T8369] chnl_net:caif_netlink_parms(): no params data found [ 50.179340][ T8367] chnl_net:caif_netlink_parms(): no params data found [ 50.188269][ T8365] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.220764][ T8371] chnl_net:caif_netlink_parms(): no params data found [ 50.269683][ T8367] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.276974][ T8367] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.284398][ T8367] device bridge_slave_0 entered promiscuous mode [ 50.291770][ T8367] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.299025][ T8367] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.306537][ T8367] device bridge_slave_1 entered promiscuous mode [ 50.313482][ T8365] team0: Port device team_slave_0 added [ 50.321034][ T8365] team0: Port device team_slave_1 added [ 50.351159][ T8369] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.360526][ T8369] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.367998][ T8369] device bridge_slave_0 entered promiscuous mode [ 50.377912][ T8369] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.384960][ T8369] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.392538][ T8369] device bridge_slave_1 entered promiscuous mode [ 50.400583][ T8367] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.421630][ T8365] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.428595][ T8365] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.454513][ T8365] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.468421][ T8365] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.475507][ T8365] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.501451][ T8365] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.512958][ T8367] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.523476][ T8363] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 50.533764][ T8363] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 50.548167][ T8369] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.566728][ T8363] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 50.584986][ T8365] device hsr_slave_0 entered promiscuous mode [ 50.591608][ T8365] device hsr_slave_1 entered promiscuous mode [ 50.597976][ T8365] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.605620][ T8365] Cannot create hsr debugfs directory [ 50.611920][ T8369] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.622251][ T8371] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.629689][ T8371] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.638568][ T8371] device bridge_slave_0 entered promiscuous mode [ 50.646261][ T8367] team0: Port device team_slave_0 added [ 50.651867][ T8371] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.660475][ T8371] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.668508][ T8371] device bridge_slave_1 entered promiscuous mode [ 50.676874][ T8363] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 50.703293][ T8367] team0: Port device team_slave_1 added [ 50.720450][ T8367] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.727888][ T8367] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.754279][ T8367] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.769050][ T8369] team0: Port device team_slave_0 added [ 50.778211][ T8369] team0: Port device team_slave_1 added [ 50.785465][ T8371] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.801444][ T8367] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.808784][ T8367] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.835090][ T8367] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.857689][ T8369] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.865381][ T8369] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.891388][ T8369] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.903274][ T8371] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.924001][ T8369] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.931702][ T8369] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.957910][ T8369] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.980421][ T8369] device hsr_slave_0 entered promiscuous mode [ 50.987037][ T8369] device hsr_slave_1 entered promiscuous mode [ 50.993364][ T8369] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 51.001197][ T8369] Cannot create hsr debugfs directory [ 51.007133][ T8371] team0: Port device team_slave_0 added [ 51.014427][ T8367] device hsr_slave_0 entered promiscuous mode [ 51.020829][ T8367] device hsr_slave_1 entered promiscuous mode [ 51.027094][ T8367] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 51.035265][ T8367] Cannot create hsr debugfs directory [ 51.047622][ T8361] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.066112][ T8371] team0: Port device team_slave_1 added [ 51.074879][ T8365] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 51.083378][ T8365] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 51.120024][ T8371] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.129527][ T8371] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.156196][ T8371] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.167145][ T8365] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 51.178864][ T8365] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 51.192772][ T8371] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.197662][ T8054] Bluetooth: hci0: command 0x0409 tx timeout [ 51.201292][ T8371] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.231823][ T8371] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.250581][ T8369] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 51.265033][ T8361] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.274273][ T8054] Bluetooth: hci1: command 0x0409 tx timeout [ 51.293912][ T8369] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 51.311105][ T9407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.318725][ T9407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.326250][ T9407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.336005][ T9407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.344487][ T9407] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.351490][ T9407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.360526][ T9407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.369000][ T9407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.378473][ T9407] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.385535][ T9407] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.393988][ T9407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.406900][ T8371] device hsr_slave_0 entered promiscuous mode [ 51.413387][ T8371] device hsr_slave_1 entered promiscuous mode [ 51.419865][ T8371] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 51.427687][ T8371] Cannot create hsr debugfs directory [ 51.433104][ T8369] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 51.439815][ T9589] Bluetooth: hci2: command 0x0409 tx timeout [ 51.447682][ T8369] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 51.464140][ T8363] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.487565][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.496103][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.504912][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.513080][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.521853][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.530264][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.558607][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.566522][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.574182][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.594027][ T8367] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 51.594078][ T3627] Bluetooth: hci3: command 0x0409 tx timeout [ 51.610951][ T8367] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 51.625518][ T8367] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 51.637612][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.645789][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.653743][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.662137][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.671760][ T8363] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.681560][ T8365] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.689171][ T8367] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 51.700482][ T8361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.731927][ T8365] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.742840][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.752732][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.754089][ T9614] Bluetooth: hci4: command 0x0409 tx timeout [ 51.761505][ T3627] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.773678][ T3627] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.782020][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.789709][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.797254][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.805833][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.814448][ T3627] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.821449][ T3627] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.829640][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 51.837425][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 51.854623][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.862324][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.871225][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.879689][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.888187][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.896772][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.905118][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.913657][ T9589] Bluetooth: hci5: command 0x0409 tx timeout [ 51.914280][ T8371] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 51.935016][ T8361] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.948913][ T8363] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 51.959370][ T8363] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.972275][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.980271][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.988852][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.997511][ T9613] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.004540][ T9613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.012365][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.020494][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.028857][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.037013][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.045071][ T8371] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 52.053751][ T8371] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 52.078860][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.087099][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.094958][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.103292][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.111873][ T9589] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.118907][ T9589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.135473][ T8371] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 52.153526][ T8369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.163490][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.173021][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.181549][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.189715][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.198165][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.207492][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.215114][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.228566][ T8369] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.237152][ T8367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.249094][ T8361] device veth0_vlan entered promiscuous mode [ 52.256379][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.264060][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.271567][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.279247][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.293539][ T8363] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.306430][ T8367] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.319241][ T8361] device veth1_vlan entered promiscuous mode [ 52.326806][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.335083][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.343396][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.352164][ T9669] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.359194][ T9669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.367034][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.374552][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.381871][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.390217][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.398616][ T9669] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.405696][ T9669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.413309][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.421887][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.430504][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.438804][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.472847][ T8365] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 52.484921][ T8365] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.496633][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.504793][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.512712][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.521327][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.529691][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.538283][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.546778][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.555212][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.563452][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.571659][ T9669] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.578686][ T9669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.586379][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.594785][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.602991][ T9669] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.610011][ T9669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.617637][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.626249][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.634798][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.643184][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.651728][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.660020][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.668444][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.676989][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.685507][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.693583][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.701767][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.710041][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.718253][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.725931][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.733624][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.741471][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.754293][ T8369] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 52.764992][ T8369] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.794315][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.802523][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.811454][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.820230][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.828434][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.836988][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.845327][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.853593][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.861795][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.878325][ T8367] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 52.889751][ T8367] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.905906][ T8361] device veth0_macvtap entered promiscuous mode [ 52.917883][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 52.927017][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.935866][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.945410][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.953434][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.961616][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.969228][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.976856][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.984393][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.993498][ T8365] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.003702][ T8363] device veth0_vlan entered promiscuous mode [ 53.018258][ T8371] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.026427][ T8361] device veth1_macvtap entered promiscuous mode [ 53.033723][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.041679][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 53.049350][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.057612][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.066157][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.073611][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.090795][ T8363] device veth1_vlan entered promiscuous mode [ 53.105364][ T8369] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.112845][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 53.122096][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.129606][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.143648][ T8367] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.152378][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.161197][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.169805][ T8371] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.184333][ T8361] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.195560][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 53.203517][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.212229][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.222189][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.230701][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.243874][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.252212][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.260983][ T9671] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.268023][ T9671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.284767][ T9614] Bluetooth: hci0: command 0x041b tx timeout [ 53.289875][ T8365] device veth0_vlan entered promiscuous mode [ 53.299321][ T8361] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.314701][ T8363] device veth0_macvtap entered promiscuous mode [ 53.321853][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.331389][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.339520][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.348028][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.356584][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.365358][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.373657][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.382113][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.389134][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.396985][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.405621][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.414147][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.422535][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.434100][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.441635][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.449454][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.457753][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.466353][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.475013][ T34] Bluetooth: hci1: command 0x041b tx timeout [ 53.478849][ T8365] device veth1_vlan entered promiscuous mode [ 53.496444][ T8361] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.505601][ T8361] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.514490][ T9669] Bluetooth: hci2: command 0x041b tx timeout [ 53.520917][ T8361] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.529733][ T8361] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.539852][ T8363] device veth1_macvtap entered promiscuous mode [ 53.557958][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.566529][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.576684][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.585380][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.593661][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.602242][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.610960][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.621958][ T8363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.632409][ T8363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.643459][ T8363] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.656139][ T8367] device veth0_vlan entered promiscuous mode [ 53.666065][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.675347][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.684154][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.692014][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.700780][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 53.715632][ T8367] device veth1_vlan entered promiscuous mode [ 53.722549][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.730757][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.738517][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 53.766697][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.777622][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.786059][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.795954][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.804297][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.812185][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.821616][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.829541][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.838889][ T8369] device veth0_vlan entered promiscuous mode [ 53.843871][ T9054] Bluetooth: hci4: command 0x041b tx timeout [ 53.853316][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 53.861109][ T8363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.861122][ T8363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.861771][ T8363] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.875586][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 53.885410][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 53.919106][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 53.927058][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.935773][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.944246][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 53.951860][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.960795][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.969569][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.978119][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.988358][ T8365] device veth0_macvtap entered promiscuous mode [ 53.996049][ T3627] Bluetooth: hci5: command 0x041b tx timeout [ 54.004324][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.005834][ T8363] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.012119][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.028331][ T8363] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.037587][ T8363] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.046443][ T8363] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.059016][ T8367] device veth0_macvtap entered promiscuous mode [ 54.069579][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 54.078247][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 54.087514][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 54.099336][ T8369] device veth1_vlan entered promiscuous mode [ 54.114435][ T8371] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.122971][ T8365] device veth1_macvtap entered promiscuous mode [ 54.131492][ T8367] device veth1_macvtap entered promiscuous mode [ 54.141250][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 54.154246][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.162054][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.175489][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.182813][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:19:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000007c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}) [ 54.192056][ T9700] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 54.223176][ T8365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.246866][ T8365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.258770][ T8365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.269432][ T8365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.281956][ T8365] batman_adv: batadv0: Interface activated: batadv_slave_0 10:19:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000007c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}) [ 54.303215][ T8367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.326636][ T8367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.351988][ T8367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.376851][ T8367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.388633][ T8367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.401041][ T8367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.413437][ T8367] batman_adv: batadv0: Interface activated: batadv_slave_0 10:19:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000007c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}) [ 54.444179][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 54.451959][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 10:19:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 54.494252][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.514094][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.522466][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.533593][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.547508][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.558457][ T8365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.571945][ T8365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.582273][ T8365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.595101][ T8365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.607402][ T8365] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.619616][ T8369] device veth0_macvtap entered promiscuous mode [ 54.626081][ T35] audit: type=1804 audit(1613989156.319:2): pid=9737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir005627711/syzkaller.SY0dRm/4/cgroup.controllers" dev="sda1" ino=14186 res=1 errno=0 [ 54.634596][ T8367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.670837][ T8367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.683321][ T8367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.694010][ T8367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.703925][ T8367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.717046][ T8367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.728003][ T8367] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.745365][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 54.753217][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.762046][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.770900][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.779555][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.804258][ T8365] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.813116][ T8365] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.823704][ T8365] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.832414][ T8365] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.844275][ T8369] device veth1_macvtap entered promiscuous mode [ 54.859028][ T8367] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.868476][ T8367] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.877880][ T8367] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.887816][ T8367] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.909468][ T8369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.922319][ T8369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.932495][ T8369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.942926][ T8369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:19:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 54.952800][ T8369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.963703][ T8369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.973494][ T8369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.984176][ T8369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.995843][ T8369] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.019402][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.027851][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.038193][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.047433][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.056171][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.064794][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.073751][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.081270][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.093717][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.093728][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.114442][ T8371] device veth0_vlan entered promiscuous mode [ 55.117750][ T8369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 55.117760][ T8369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.117768][ T8369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 55.117776][ T8369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.117782][ T8369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 55.117790][ T8369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.117796][ T8369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 55.117805][ T8369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.118548][ T8369] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.136588][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 55.229658][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.238484][ T35] audit: type=1804 audit(1613989156.929:3): pid=9757 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir005627711/syzkaller.SY0dRm/5/cgroup.controllers" dev="sda1" ino=14186 res=1 errno=0 [ 55.238910][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.279281][ T8369] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.288706][ T8369] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.297600][ T8369] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.306553][ T8369] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.326891][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.335636][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.343914][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 55.351997][ T8371] device veth1_vlan entered promiscuous mode [ 55.358487][ T9589] Bluetooth: hci0: command 0x040f tx timeout [ 55.446251][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.455251][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 55.463132][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 55.473051][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.485651][ T8371] device veth0_macvtap entered promiscuous mode [ 55.493119][ T1253] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.508194][ T8371] device veth1_macvtap entered promiscuous mode [ 55.516194][ T9613] Bluetooth: hci1: command 0x040f tx timeout [ 55.518426][ T1253] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:19:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ba8f676e16492bb76260a5bb760cbaf99a2ebffc49167aef080d3665baae63c3"}}) [ 55.540646][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 55.560744][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.594233][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.616584][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.634005][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 10:19:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ba8f676e16492bb76260a5bb760cbaf99a2ebffc49167aef080d3665baae63c3"}}) [ 55.646664][ T8371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.674066][ T8371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.684367][ T9054] Bluetooth: hci2: command 0x040f tx timeout 10:19:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 55.695662][ T8371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.716539][ T8371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.753763][ T9054] Bluetooth: hci3: command 0x040f tx timeout [ 55.760163][ T8371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.783362][ T8371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.794626][ T8371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.805518][ T8371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.818266][ T8371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.828962][ T8371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.840061][ T8371] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.853332][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.862949][ T1253] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.869437][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.874972][ T1253] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.878621][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.893261][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 55.901522][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.909972][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.918666][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 55.930693][ T8371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 55.943143][ T9669] Bluetooth: hci4: command 0x040f tx timeout [ 55.948730][ T8371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.959799][ T8371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 55.970615][ T8371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.980787][ T8371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 55.991398][ T8371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.001535][ T8371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.012159][ T8371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.022174][ T8371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.033227][ T8371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.045592][ T8371] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.059720][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.075484][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.092917][ T8371] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.096737][ T626] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.102985][ T8371] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.116900][ T9670] Bluetooth: hci5: command 0x040f tx timeout [ 56.124968][ T8371] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.133609][ T626] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.137584][ T8371] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.164925][ T626] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.173275][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 56.192026][ T626] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.207106][ T9836] loop7: detected capacity change from 1036 to 0 [ 56.222934][ T35] audit: type=1804 audit(1613989157.910:4): pid=9828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir005627711/syzkaller.SY0dRm/6/cgroup.controllers" dev="sda1" ino=14191 res=1 errno=0 [ 56.256565][ C0] hrtimer: interrupt took 26603 ns [ 56.290402][ T4810] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 56.390964][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.412876][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.431158][ T626] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.431787][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 56.442402][ T626] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.455652][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:19:18 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), &(0x7f0000000400), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) creat(0x0, 0x0) 10:19:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ba8f676e16492bb76260a5bb760cbaf99a2ebffc49167aef080d3665baae63c3"}}) 10:19:18 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85320, &(0x7f00000002c0)={{}, 'port1\x00'}) tkill(r0, 0x1004000000016) 10:19:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x5, 0x8, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f00000004c0)='L', 0x0}, 0x20) 10:19:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r3 = dup2(r2, r0) r4 = dup2(r3, r1) sendto$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 10:19:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 10:19:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x5, 0x8, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f00000004c0)='L', 0x0}, 0x20) 10:19:18 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), &(0x7f0000000400), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) creat(0x0, 0x0) 10:19:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x5, 0x8, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f00000004c0)='L', 0x0}, 0x20) 10:19:19 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x5, 0x8, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f00000004c0)='L', 0x0}, 0x20) 10:19:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r3 = dup2(r2, r0) r4 = dup2(r3, r1) sendto$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) [ 57.434114][ T7] Bluetooth: hci0: command 0x0419 tx timeout 10:19:19 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x5, 0x8, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f00000004c0)='L', 0x0}, 0x20) 10:19:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x5, 0x8, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f00000004c0)='L', 0x0}, 0x20) 10:19:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r3 = dup2(r2, r0) r4 = dup2(r3, r1) sendto$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) [ 57.486323][ T35] audit: type=1804 audit(1613989159.180:5): pid=9897 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir005627711/syzkaller.SY0dRm/7/cgroup.controllers" dev="sda1" ino=14213 res=1 errno=0 [ 57.593797][ T9407] Bluetooth: hci1: command 0x0419 tx timeout [ 57.753555][ T9589] Bluetooth: hci2: command 0x0419 tx timeout [ 57.833816][ T9589] Bluetooth: hci3: command 0x0419 tx timeout [ 58.003622][ T9589] Bluetooth: hci4: command 0x0419 tx timeout 10:19:19 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85320, &(0x7f00000002c0)={{}, 'port1\x00'}) tkill(r0, 0x1004000000016) 10:19:19 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), &(0x7f0000000400), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) creat(0x0, 0x0) 10:19:19 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85320, &(0x7f00000002c0)={{}, 'port1\x00'}) tkill(r0, 0x1004000000016) 10:19:19 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x4000000) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x4880, 0x80000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 10:19:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000fd8f791048000000000062001400000000009500740000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:19:19 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)='-\x00\x7f\x0e\xa6\x8d\xa7i\xfc\xe2K\xd0+J\xcb\x91\xb1\xc5\xda\x9e\x93\x99\x00\x9c\xac\x85\xb2+\x1drw\x9c@<{>\xd9\x80\xb9\x16\x1f\x9c\xba!\xcb\x93\x85[\xad\x81\xcd\x9a\x002E\xd9/\xc8\x8b\xcf&\xffH\x83-\xcczQ\xd6\xbf\xc4\xf4\xdb\xfaX\xc3\x0f\xbc\xfbR7\xf3P\xf0\x1b3\xde\xc2\xdaH\xef\x83\xbc\xc8\xf0b\x18\xd2*\xf5V\xbb\xc39\xb4\x8d\x05%\x92?R\x13\xf9&a\x82(\a\x81\x1f\x98\xd1\xe7\xf6\x90d*\x98G\f\xab\xf7\xeb*\x16', 0x0) sendmsg$kcm(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)="97", 0x1}], 0x1}, 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000, 0x0) sendfile(r0, r1, 0x0, 0x1ffe00) [ 58.155236][ T9589] Bluetooth: hci5: command 0x0419 tx timeout 10:19:20 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x4000000) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x4880, 0x80000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 10:19:20 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)='-\x00\x7f\x0e\xa6\x8d\xa7i\xfc\xe2K\xd0+J\xcb\x91\xb1\xc5\xda\x9e\x93\x99\x00\x9c\xac\x85\xb2+\x1drw\x9c@<{>\xd9\x80\xb9\x16\x1f\x9c\xba!\xcb\x93\x85[\xad\x81\xcd\x9a\x002E\xd9/\xc8\x8b\xcf&\xffH\x83-\xcczQ\xd6\xbf\xc4\xf4\xdb\xfaX\xc3\x0f\xbc\xfbR7\xf3P\xf0\x1b3\xde\xc2\xdaH\xef\x83\xbc\xc8\xf0b\x18\xd2*\xf5V\xbb\xc39\xb4\x8d\x05%\x92?R\x13\xf9&a\x82(\a\x81\x1f\x98\xd1\xe7\xf6\x90d*\x98G\f\xab\xf7\xeb*\x16', 0x0) sendmsg$kcm(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)="97", 0x1}], 0x1}, 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000, 0x0) sendfile(r0, r1, 0x0, 0x1ffe00) 10:19:20 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x9, r0}, 0x38) 10:19:20 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)='-\x00\x7f\x0e\xa6\x8d\xa7i\xfc\xe2K\xd0+J\xcb\x91\xb1\xc5\xda\x9e\x93\x99\x00\x9c\xac\x85\xb2+\x1drw\x9c@<{>\xd9\x80\xb9\x16\x1f\x9c\xba!\xcb\x93\x85[\xad\x81\xcd\x9a\x002E\xd9/\xc8\x8b\xcf&\xffH\x83-\xcczQ\xd6\xbf\xc4\xf4\xdb\xfaX\xc3\x0f\xbc\xfbR7\xf3P\xf0\x1b3\xde\xc2\xdaH\xef\x83\xbc\xc8\xf0b\x18\xd2*\xf5V\xbb\xc39\xb4\x8d\x05%\x92?R\x13\xf9&a\x82(\a\x81\x1f\x98\xd1\xe7\xf6\x90d*\x98G\f\xab\xf7\xeb*\x16', 0x0) sendmsg$kcm(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)="97", 0x1}], 0x1}, 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000, 0x0) sendfile(r0, r1, 0x0, 0x1ffe00) 10:19:20 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x9, r0}, 0x38) 10:19:20 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x4000000) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x4880, 0x80000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 10:19:20 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85320, &(0x7f00000002c0)={{}, 'port1\x00'}) tkill(r0, 0x1004000000016) 10:19:20 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x9, r0}, 0x38) 10:19:20 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)='-\x00\x7f\x0e\xa6\x8d\xa7i\xfc\xe2K\xd0+J\xcb\x91\xb1\xc5\xda\x9e\x93\x99\x00\x9c\xac\x85\xb2+\x1drw\x9c@<{>\xd9\x80\xb9\x16\x1f\x9c\xba!\xcb\x93\x85[\xad\x81\xcd\x9a\x002E\xd9/\xc8\x8b\xcf&\xffH\x83-\xcczQ\xd6\xbf\xc4\xf4\xdb\xfaX\xc3\x0f\xbc\xfbR7\xf3P\xf0\x1b3\xde\xc2\xdaH\xef\x83\xbc\xc8\xf0b\x18\xd2*\xf5V\xbb\xc39\xb4\x8d\x05%\x92?R\x13\xf9&a\x82(\a\x81\x1f\x98\xd1\xe7\xf6\x90d*\x98G\f\xab\xf7\xeb*\x16', 0x0) sendmsg$kcm(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)="97", 0x1}], 0x1}, 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000, 0x0) sendfile(r0, r1, 0x0, 0x1ffe00) 10:19:20 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x4000000) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x4880, 0x80000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 10:19:21 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000440)='./bus\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 10:19:21 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85320, &(0x7f00000002c0)={{}, 'port1\x00'}) tkill(r0, 0x1004000000016) 10:19:21 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x9, r0}, 0x38) 10:19:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0x53b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x4, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) 10:19:21 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_END_FF_ERASE(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 10:19:21 executing program 2: setresuid(0x0, 0xee01, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) [ 59.348853][T10001] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 59.367536][T10003] input: syz0 as /devices/virtual/input/input5 [ 59.388548][T10008] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 10:19:21 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_END_FF_ERASE(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 10:19:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0x53b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x4, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) [ 59.398678][T10012] input: syz0 as /devices/virtual/input/input6 [ 59.415503][T10006] overlayfs: filesystem on './file0' not supported as upperdir [ 59.471649][T10025] input: syz0 as /devices/virtual/input/input7 [ 59.479653][T10026] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 10:19:21 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_END_FF_ERASE(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 10:19:21 executing program 2: setresuid(0x0, 0xee01, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) 10:19:21 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000440)='./bus\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 10:19:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0x53b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x4, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) 10:19:21 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000440)='./bus\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) [ 60.007023][T10050] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 60.017195][T10049] input: syz0 as /devices/virtual/input/input8 10:19:21 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85320, &(0x7f00000002c0)={{}, 'port1\x00'}) tkill(r0, 0x1004000000016) 10:19:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0x53b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x4, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) 10:19:21 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000440)='./bus\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 10:19:21 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_END_FF_ERASE(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 10:19:21 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000440)='./bus\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 10:19:21 executing program 2: setresuid(0x0, 0xee01, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) 10:19:21 executing program 2: setresuid(0x0, 0xee01, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) 10:19:22 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000440)='./bus\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 10:19:22 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000440)='./bus\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) [ 60.236117][T10073] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 60.247053][T10072] input: syz0 as /devices/virtual/input/input9 10:19:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0x53b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x4, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) 10:19:22 executing program 2: sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x101, 0x100) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000240)={r4}, 0x8) 10:19:22 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x64, 0x87, 0xef, 0x8, 0x1a0a, 0x101, 0x53a4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xeb, 0x45, 0x5b, 0x0, [], [{{0x9, 0x5, 0xe}}]}}]}}]}}, 0x0) [ 60.374614][T10090] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 60.683219][ T9712] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 60.933191][ T9712] usb 1-1: Using ep0 maxpacket: 8 10:19:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f00000001c0)='.^\xc5\x958\xa9\xda\xd6\xf9+2PWy\xd3A\xb2\x92J\xea7s\r)cL\xeb\xc2\xed\xfdU\xc0\x04\xd5\xb4A\x05\xed\xe48\xa9\x9b\xaa:_j\x91\v\xea\xd8\x00\xbdD^@5\xd4\xa1<2\x95\xe3\xb5\xb5\x8f\xe4\t\x176>R\x82\x0f\x04\x94\xbf\x82o2)Y\x15\xd1\xf7\xd0\xb9Q\xe7', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000a, 0x30, r0, 0x3c3f5000) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x1000, 0x1, 0x0, [{0x0, 0x7, 0x1000, 0x7, 0x3, 0x5, 0x1}]}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8918, &(0x7f0000000100)={r2}) socket$kcm(0x29, 0x0, 0x0) 10:19:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0x53b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x4, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) 10:19:22 executing program 2: sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x101, 0x100) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000240)={r4}, 0x8) 10:19:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x2, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8}, 0x48) 10:19:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) [ 61.053334][ T9712] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 61.062970][ T9712] usb 1-1: New USB device found, idVendor=1a0a, idProduct=0101, bcdDevice=53.a4 [ 61.072549][ T9712] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 61.082901][ T9712] usb 1-1: config 0 descriptor?? 10:19:22 executing program 2: sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x101, 0x100) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000240)={r4}, 0x8) 10:19:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x2, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8}, 0x48) 10:19:22 executing program 2: sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x101, 0x100) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000240)={r4}, 0x8) [ 61.125023][ T9712] usb_ehset_test: probe of 1-1:0.0 failed with error -32 [ 61.133314][T10114] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 10:19:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0x53b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x4, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) [ 61.249981][T10131] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 61.267231][T10122] sctp: [Deprecated]: syz-executor.1 (pid 10122) Use of struct sctp_assoc_value in delayed_ack socket option. [ 61.267231][T10122] Use struct sctp_sack_info instead [ 61.267514][T10121] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 10:19:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x2, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8}, 0x48) 10:19:23 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76ce, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r2, 0x2, 0x0, 0x0, 0x0, 0x0) [ 61.293402][T10121] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 61.301528][T10121] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. [ 61.322690][T10130] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 61.335467][ T9669] usb 1-1: USB disconnect, device number 2 [ 61.345131][T10130] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 61.360011][T10130] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. [ 61.378299][T10130] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 61.408927][T10130] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 61.418343][T10130] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 61.458081][T10130] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 62.103109][ T9712] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 62.343102][ T9712] usb 1-1: Using ep0 maxpacket: 8 [ 62.463252][ T9712] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 62.473279][ T9712] usb 1-1: New USB device found, idVendor=1a0a, idProduct=0101, bcdDevice=53.a4 [ 62.482495][ T9712] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.491208][ T9712] usb 1-1: config 0 descriptor?? [ 62.535811][ T9712] usb_ehset_test: probe of 1-1:0.0 failed with error -32 10:19:24 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x64, 0x87, 0xef, 0x8, 0x1a0a, 0x101, 0x53a4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xeb, 0x45, 0x5b, 0x0, [], [{{0x9, 0x5, 0xe}}]}}]}}]}}, 0x0) 10:19:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) 10:19:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) 10:19:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x2, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8}, 0x48) 10:19:24 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76ce, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r2, 0x2, 0x0, 0x0, 0x0, 0x0) 10:19:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f00000001c0)='.^\xc5\x958\xa9\xda\xd6\xf9+2PWy\xd3A\xb2\x92J\xea7s\r)cL\xeb\xc2\xed\xfdU\xc0\x04\xd5\xb4A\x05\xed\xe48\xa9\x9b\xaa:_j\x91\v\xea\xd8\x00\xbdD^@5\xd4\xa1<2\x95\xe3\xb5\xb5\x8f\xe4\t\x176>R\x82\x0f\x04\x94\xbf\x82o2)Y\x15\xd1\xf7\xd0\xb9Q\xe7', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000a, 0x30, r0, 0x3c3f5000) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x1000, 0x1, 0x0, [{0x0, 0x7, 0x1000, 0x7, 0x3, 0x5, 0x1}]}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8918, &(0x7f0000000100)={r2}) socket$kcm(0x29, 0x0, 0x0) [ 62.733621][ T9669] usb 1-1: USB disconnect, device number 3 10:19:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f00000001c0)='.^\xc5\x958\xa9\xda\xd6\xf9+2PWy\xd3A\xb2\x92J\xea7s\r)cL\xeb\xc2\xed\xfdU\xc0\x04\xd5\xb4A\x05\xed\xe48\xa9\x9b\xaa:_j\x91\v\xea\xd8\x00\xbdD^@5\xd4\xa1<2\x95\xe3\xb5\xb5\x8f\xe4\t\x176>R\x82\x0f\x04\x94\xbf\x82o2)Y\x15\xd1\xf7\xd0\xb9Q\xe7', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000a, 0x30, r0, 0x3c3f5000) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x1000, 0x1, 0x0, [{0x0, 0x7, 0x1000, 0x7, 0x3, 0x5, 0x1}]}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8918, &(0x7f0000000100)={r2}) socket$kcm(0x29, 0x0, 0x0) 10:19:24 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76ce, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r2, 0x2, 0x0, 0x0, 0x0, 0x0) [ 62.789098][T10190] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 62.824667][T10190] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 10:19:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f00000001c0)='.^\xc5\x958\xa9\xda\xd6\xf9+2PWy\xd3A\xb2\x92J\xea7s\r)cL\xeb\xc2\xed\xfdU\xc0\x04\xd5\xb4A\x05\xed\xe48\xa9\x9b\xaa:_j\x91\v\xea\xd8\x00\xbdD^@5\xd4\xa1<2\x95\xe3\xb5\xb5\x8f\xe4\t\x176>R\x82\x0f\x04\x94\xbf\x82o2)Y\x15\xd1\xf7\xd0\xb9Q\xe7', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000a, 0x30, r0, 0x3c3f5000) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x1000, 0x1, 0x0, [{0x0, 0x7, 0x1000, 0x7, 0x3, 0x5, 0x1}]}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8918, &(0x7f0000000100)={r2}) socket$kcm(0x29, 0x0, 0x0) 10:19:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f00000001c0)='.^\xc5\x958\xa9\xda\xd6\xf9+2PWy\xd3A\xb2\x92J\xea7s\r)cL\xeb\xc2\xed\xfdU\xc0\x04\xd5\xb4A\x05\xed\xe48\xa9\x9b\xaa:_j\x91\v\xea\xd8\x00\xbdD^@5\xd4\xa1<2\x95\xe3\xb5\xb5\x8f\xe4\t\x176>R\x82\x0f\x04\x94\xbf\x82o2)Y\x15\xd1\xf7\xd0\xb9Q\xe7', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000a, 0x30, r0, 0x3c3f5000) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x1000, 0x1, 0x0, [{0x0, 0x7, 0x1000, 0x7, 0x3, 0x5, 0x1}]}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8918, &(0x7f0000000100)={r2}) socket$kcm(0x29, 0x0, 0x0) 10:19:24 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76ce, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r2, 0x2, 0x0, 0x0, 0x0, 0x0) [ 62.889737][T10197] sctp: [Deprecated]: syz-executor.1 (pid 10197) Use of struct sctp_assoc_value in delayed_ack socket option. [ 62.889737][T10197] Use struct sctp_sack_info instead 10:19:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) [ 62.972994][T10198] sctp: [Deprecated]: syz-executor.3 (pid 10198) Use of struct sctp_assoc_value in delayed_ack socket option. [ 62.972994][T10198] Use struct sctp_sack_info instead [ 63.152658][T10220] sctp: [Deprecated]: syz-executor.1 (pid 10220) Use of struct sctp_assoc_value in delayed_ack socket option. [ 63.152658][T10220] Use struct sctp_sack_info instead [ 63.203105][ T9669] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 63.463043][ T9669] usb 1-1: Using ep0 maxpacket: 8 [ 63.613099][ T9669] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 63.622815][ T9669] usb 1-1: New USB device found, idVendor=1a0a, idProduct=0101, bcdDevice=53.a4 [ 63.632300][ T9669] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 63.642391][ T9669] usb 1-1: config 0 descriptor?? [ 63.686818][ T9669] usb_ehset_test: probe of 1-1:0.0 failed with error -32 [ 63.888146][ T9669] usb 1-1: USB disconnect, device number 4 10:19:26 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x64, 0x87, 0xef, 0x8, 0x1a0a, 0x101, 0x53a4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xeb, 0x45, 0x5b, 0x0, [], [{{0x9, 0x5, 0xe}}]}}]}}]}}, 0x0) 10:19:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f00000001c0)='.^\xc5\x958\xa9\xda\xd6\xf9+2PWy\xd3A\xb2\x92J\xea7s\r)cL\xeb\xc2\xed\xfdU\xc0\x04\xd5\xb4A\x05\xed\xe48\xa9\x9b\xaa:_j\x91\v\xea\xd8\x00\xbdD^@5\xd4\xa1<2\x95\xe3\xb5\xb5\x8f\xe4\t\x176>R\x82\x0f\x04\x94\xbf\x82o2)Y\x15\xd1\xf7\xd0\xb9Q\xe7', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000a, 0x30, r0, 0x3c3f5000) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x1000, 0x1, 0x0, [{0x0, 0x7, 0x1000, 0x7, 0x3, 0x5, 0x1}]}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8918, &(0x7f0000000100)={r2}) socket$kcm(0x29, 0x0, 0x0) 10:19:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) 10:19:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f00000001c0)='.^\xc5\x958\xa9\xda\xd6\xf9+2PWy\xd3A\xb2\x92J\xea7s\r)cL\xeb\xc2\xed\xfdU\xc0\x04\xd5\xb4A\x05\xed\xe48\xa9\x9b\xaa:_j\x91\v\xea\xd8\x00\xbdD^@5\xd4\xa1<2\x95\xe3\xb5\xb5\x8f\xe4\t\x176>R\x82\x0f\x04\x94\xbf\x82o2)Y\x15\xd1\xf7\xd0\xb9Q\xe7', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000a, 0x30, r0, 0x3c3f5000) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x1000, 0x1, 0x0, [{0x0, 0x7, 0x1000, 0x7, 0x3, 0x5, 0x1}]}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8918, &(0x7f0000000100)={r2}) socket$kcm(0x29, 0x0, 0x0) 10:19:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f00000001c0)='.^\xc5\x958\xa9\xda\xd6\xf9+2PWy\xd3A\xb2\x92J\xea7s\r)cL\xeb\xc2\xed\xfdU\xc0\x04\xd5\xb4A\x05\xed\xe48\xa9\x9b\xaa:_j\x91\v\xea\xd8\x00\xbdD^@5\xd4\xa1<2\x95\xe3\xb5\xb5\x8f\xe4\t\x176>R\x82\x0f\x04\x94\xbf\x82o2)Y\x15\xd1\xf7\xd0\xb9Q\xe7', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000a, 0x30, r0, 0x3c3f5000) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x1000, 0x1, 0x0, [{0x0, 0x7, 0x1000, 0x7, 0x3, 0x5, 0x1}]}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8918, &(0x7f0000000100)={r2}) socket$kcm(0x29, 0x0, 0x0) 10:19:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) [ 64.438813][T10249] __nla_validate_parse: 10 callbacks suppressed [ 64.438826][T10249] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. [ 64.472272][T10251] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. 10:19:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f00000001c0)='.^\xc5\x958\xa9\xda\xd6\xf9+2PWy\xd3A\xb2\x92J\xea7s\r)cL\xeb\xc2\xed\xfdU\xc0\x04\xd5\xb4A\x05\xed\xe48\xa9\x9b\xaa:_j\x91\v\xea\xd8\x00\xbdD^@5\xd4\xa1<2\x95\xe3\xb5\xb5\x8f\xe4\t\x176>R\x82\x0f\x04\x94\xbf\x82o2)Y\x15\xd1\xf7\xd0\xb9Q\xe7', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000a, 0x30, r0, 0x3c3f5000) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x1000, 0x1, 0x0, [{0x0, 0x7, 0x1000, 0x7, 0x3, 0x5, 0x1}]}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8918, &(0x7f0000000100)={r2}) socket$kcm(0x29, 0x0, 0x0) [ 64.491634][T10250] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 64.505527][T10249] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. [ 64.515886][T10254] sctp: [Deprecated]: syz-executor.3 (pid 10254) Use of struct sctp_assoc_value in delayed_ack socket option. [ 64.515886][T10254] Use struct sctp_sack_info instead [ 64.536777][T10251] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. 10:19:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) 10:19:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001780)={0x1, 0x70, 0x5, 0x1, 0x6, 0x1, 0x0, 0x3f, 0x800, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000001740)}, 0xc290, 0x39a, 0x0, 0x2, 0x5, 0x6, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 10:19:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f00000001c0)='.^\xc5\x958\xa9\xda\xd6\xf9+2PWy\xd3A\xb2\x92J\xea7s\r)cL\xeb\xc2\xed\xfdU\xc0\x04\xd5\xb4A\x05\xed\xe48\xa9\x9b\xaa:_j\x91\v\xea\xd8\x00\xbdD^@5\xd4\xa1<2\x95\xe3\xb5\xb5\x8f\xe4\t\x176>R\x82\x0f\x04\x94\xbf\x82o2)Y\x15\xd1\xf7\xd0\xb9Q\xe7', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000a, 0x30, r0, 0x3c3f5000) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x1000, 0x1, 0x0, [{0x0, 0x7, 0x1000, 0x7, 0x3, 0x5, 0x1}]}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8918, &(0x7f0000000100)={r2}) socket$kcm(0x29, 0x0, 0x0) [ 64.572737][T10250] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 64.607201][T10255] sctp: [Deprecated]: syz-executor.1 (pid 10255) Use of struct sctp_assoc_value in delayed_ack socket option. [ 64.607201][T10255] Use struct sctp_sack_info instead [ 64.636128][T10263] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. [ 64.667604][T10263] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. [ 64.700605][T10270] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 10:19:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001780)={0x1, 0x70, 0x5, 0x1, 0x6, 0x1, 0x0, 0x3f, 0x800, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000001740)}, 0xc290, 0x39a, 0x0, 0x2, 0x5, 0x6, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 10:19:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000080)=0x4, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ef000/0x2000)=nil, 0x2000}, &(0x7f0000000140)=0x10) [ 64.713213][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.719487][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 [ 64.731799][T10270] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 64.744542][ T9669] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 64.836116][T10273] sctp: [Deprecated]: syz-executor.3 (pid 10273) Use of struct sctp_assoc_value in delayed_ack socket option. [ 64.836116][T10273] Use struct sctp_sack_info instead [ 65.012960][ T9669] usb 1-1: Using ep0 maxpacket: 8 [ 65.152984][ T9669] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 65.162664][ T9669] usb 1-1: New USB device found, idVendor=1a0a, idProduct=0101, bcdDevice=53.a4 [ 65.173392][ T9669] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 65.183445][ T9669] usb 1-1: config 0 descriptor?? [ 65.236946][ T9669] usb_ehset_test: probe of 1-1:0.0 failed with error -32 [ 65.437174][ T9669] usb 1-1: USB disconnect, device number 5 10:19:27 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x64, 0x87, 0xef, 0x8, 0x1a0a, 0x101, 0x53a4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xeb, 0x45, 0x5b, 0x0, [], [{{0x9, 0x5, 0xe}}]}}]}}]}}, 0x0) 10:19:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f00000001c0)='.^\xc5\x958\xa9\xda\xd6\xf9+2PWy\xd3A\xb2\x92J\xea7s\r)cL\xeb\xc2\xed\xfdU\xc0\x04\xd5\xb4A\x05\xed\xe48\xa9\x9b\xaa:_j\x91\v\xea\xd8\x00\xbdD^@5\xd4\xa1<2\x95\xe3\xb5\xb5\x8f\xe4\t\x176>R\x82\x0f\x04\x94\xbf\x82o2)Y\x15\xd1\xf7\xd0\xb9Q\xe7', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000a, 0x30, r0, 0x3c3f5000) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x1000, 0x1, 0x0, [{0x0, 0x7, 0x1000, 0x7, 0x3, 0x5, 0x1}]}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8918, &(0x7f0000000100)={r2}) socket$kcm(0x29, 0x0, 0x0) 10:19:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f00000001c0)='.^\xc5\x958\xa9\xda\xd6\xf9+2PWy\xd3A\xb2\x92J\xea7s\r)cL\xeb\xc2\xed\xfdU\xc0\x04\xd5\xb4A\x05\xed\xe48\xa9\x9b\xaa:_j\x91\v\xea\xd8\x00\xbdD^@5\xd4\xa1<2\x95\xe3\xb5\xb5\x8f\xe4\t\x176>R\x82\x0f\x04\x94\xbf\x82o2)Y\x15\xd1\xf7\xd0\xb9Q\xe7', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000a, 0x30, r0, 0x3c3f5000) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x1000, 0x1, 0x0, [{0x0, 0x7, 0x1000, 0x7, 0x3, 0x5, 0x1}]}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8918, &(0x7f0000000100)={r2}) socket$kcm(0x29, 0x0, 0x0) 10:19:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000080)=0x4, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ef000/0x2000)=nil, 0x2000}, &(0x7f0000000140)=0x10) 10:19:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001780)={0x1, 0x70, 0x5, 0x1, 0x6, 0x1, 0x0, 0x3f, 0x800, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000001740)}, 0xc290, 0x39a, 0x0, 0x2, 0x5, 0x6, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 10:19:27 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/ipc\x00') ioctl$TUNGETDEVNETNS(r0, 0x541b, 0x53b000) 10:19:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000030003deb0000000009000000000000083c000100380001000b0001006d69727265640000240002"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000003a0, 0x0) 10:19:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000080)=0x4, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ef000/0x2000)=nil, 0x2000}, &(0x7f0000000140)=0x10) 10:19:27 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/ipc\x00') ioctl$TUNGETDEVNETNS(r0, 0x541b, 0x53b000) 10:19:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f00000001c0)='.^\xc5\x958\xa9\xda\xd6\xf9+2PWy\xd3A\xb2\x92J\xea7s\r)cL\xeb\xc2\xed\xfdU\xc0\x04\xd5\xb4A\x05\xed\xe48\xa9\x9b\xaa:_j\x91\v\xea\xd8\x00\xbdD^@5\xd4\xa1<2\x95\xe3\xb5\xb5\x8f\xe4\t\x176>R\x82\x0f\x04\x94\xbf\x82o2)Y\x15\xd1\xf7\xd0\xb9Q\xe7', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000a, 0x30, r0, 0x3c3f5000) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x1000, 0x1, 0x0, [{0x0, 0x7, 0x1000, 0x7, 0x3, 0x5, 0x1}]}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="d800000018008106e00f80ecdb4cb95b021d65ef0b007c09e8fe55a10a0015000400142603480e1208000ffe03000001a800160014000400e51a0830035c3b61c1d67f6fff7f00000000000000a007a290457f0189b3160200000000000000cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a7eab752383f64bf5a9be5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93", 0xd8}], 0x1}, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8918, &(0x7f0000000100)={r2}) socket$kcm(0x29, 0x0, 0x0) 10:19:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001780)={0x1, 0x70, 0x5, 0x1, 0x6, 0x1, 0x0, 0x3f, 0x800, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000001740)}, 0xc290, 0x39a, 0x0, 0x2, 0x5, 0x6, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 10:19:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000080)=0x4, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ef000/0x2000)=nil, 0x2000}, &(0x7f0000000140)=0x10) [ 66.292906][ T9589] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 66.532901][ T9589] usb 1-1: Using ep0 maxpacket: 8 [ 66.652923][ T9589] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 66.662594][ T9589] usb 1-1: New USB device found, idVendor=1a0a, idProduct=0101, bcdDevice=53.a4 [ 66.673090][ T9589] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 66.684569][ T9589] usb 1-1: config 0 descriptor?? [ 66.726282][ T9589] usb_ehset_test: probe of 1-1:0.0 failed with error -32 [ 66.927771][ T8054] usb 1-1: USB disconnect, device number 6 10:19:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000030003deb0000000009000000000000083c000100380001000b0001006d69727265640000240002"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000003a0, 0x0) 10:19:29 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/ipc\x00') ioctl$TUNGETDEVNETNS(r0, 0x541b, 0x53b000) 10:19:29 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000500)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000000) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000100)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 10:19:29 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/ipc\x00') ioctl$TUNGETDEVNETNS(r0, 0x541b, 0x53b000) 10:19:29 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3d0, 0xe8, 0x0, 0x1d8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@multicast2, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'ipvlan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@arp={@loopback, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'syz_tun\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@broadcast, @local, @dev}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) 10:19:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c8, 0xd0, 0xd0, 0x168, 0x200, 0xd0, 0x330, 0x330, 0x330, 0x330, 0x330, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syz_tun\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 10:19:29 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/ipc\x00') ioctl$TUNGETDEVNETNS(r0, 0x541b, 0x53b000) 10:19:29 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3d0, 0xe8, 0x0, 0x1d8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@multicast2, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'ipvlan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@arp={@loopback, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'syz_tun\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@broadcast, @local, @dev}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) 10:19:29 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/ipc\x00') ioctl$TUNGETDEVNETNS(r0, 0x541b, 0x53b000) 10:19:29 executing program 3: open(0x0, 0x147882, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10840, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) socket$inet_udplite(0x2, 0x2, 0x88) 10:19:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000030003deb0000000009000000000000083c000100380001000b0001006d69727265640000240002"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000003a0, 0x0) [ 67.492669][T10359] cannot load conntrack support for proto=3 [ 67.526869][T10366] x_tables: duplicate underflow at hook 1 10:19:29 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/ipc\x00') ioctl$TUNGETDEVNETNS(r0, 0x541b, 0x53b000) 10:19:29 executing program 0: socket(0x10, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(r0, 0x0) read$FUSE(r4, &(0x7f0000000c00)={0x2020}, 0x2020) 10:19:29 executing program 3: open(0x0, 0x147882, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10840, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) socket$inet_udplite(0x2, 0x2, 0x88) [ 67.561545][T10370] overlayfs: './file0' not a directory [ 67.569045][T10366] x_tables: duplicate underflow at hook 1 10:19:29 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3d0, 0xe8, 0x0, 0x1d8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@multicast2, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'ipvlan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@arp={@loopback, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'syz_tun\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@broadcast, @local, @dev}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) 10:19:29 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption='test_dummy_encryption'}]}) [ 67.609936][T10376] cannot load conntrack support for proto=3 10:19:29 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3d0, 0xe8, 0x0, 0x1d8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@multicast2, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'ipvlan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@arp={@loopback, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'syz_tun\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@broadcast, @local, @dev}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) 10:19:29 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 68.073600][T10420] RSP: 002b:00007fe02e366188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 68.082071][T10420] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 68.090165][T10420] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 68.098121][T10420] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 [ 68.106076][T10420] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 68.114030][T10420] R13: 00007ffd3b0353af R14: 00007fe02e366300 R15: 0000000000022000 [ 73.419597][T10420] BUG: unable to handle page fault for address: ffffffff89c00000 [ 73.427344][T10420] #PF: supervisor read access in kernel mode [ 73.433301][T10420] #PF: error_code(0x0000) - not-present page [ 73.439256][T10420] PGD 762a067 P4D 762a067 PUD 762b063 PMD 0 [ 73.445231][T10420] Oops: 0000 [#1] PREEMPT SMP [ 73.449889][T10420] CPU: 1 PID: 10420 Comm: syz-executor.2 Not tainted 5.11.0-syzkaller #0 [ 73.458287][T10420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 73.468329][T10420] RIP: 0010:kcsan_setup_watchpoint+0x1fb/0x470 [ 73.474492][T10420] Code: db 0f 85 4f 02 00 00 e9 54 02 00 00 41 0f b7 06 89 c2 c1 ea 08 31 ed 31 c9 eb 23 41 8b 06 89 c2 c1 ea 08 89 c1 c1 e9 10 eb 14 <49> 8b 06 89 c2 c1 ea 08 89 c1 c1 e9 10 48 89 c5 48 c1 ed 20 89 54 [ 73.494162][T10420] RSP: 0018:ffffc9000436bb20 EFLAGS: 00010046 [ 73.500211][T10420] RAX: 0000000000000000 RBX: 0000000000000040 RCX: 0000000000000000 [ 73.508180][T10420] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000002 [ 73.516132][T10420] RBP: 0000000000000000 R08: 00000000aaaaaaab R09: 0011ffff89bffff9 [ 73.524084][T10420] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000040 [ 73.532036][T10420] R13: 0000000000000000 R14: ffffffff89bffff9 R15: 0000000000000008 [ 73.539993][T10420] FS: 00007fe02e366700(0000) GS:ffff88813bd00000(0000) knlGS:0000000000000000 [ 73.548913][T10420] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 73.555481][T10420] CR2: ffffffff89c00000 CR3: 000000013964b000 CR4: 00000000001526e0 [ 73.563440][T10420] Call Trace: [ 73.566704][T10420] ? clear_atomic_switch_msr+0x308/0x370 [ 73.572325][T10420] vmx_vcpu_run+0x3b5/0xd40 [ 73.576817][T10420] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 73.582963][T10420] ? vmx_set_host_fs_gs+0x1e0/0x310 [ 73.588155][T10420] ? vmx_prepare_switch_to_guest+0x2ff/0x3b0 [ 73.594180][T10420] ? __fpregs_load_activate+0x103/0x1f0 [ 73.599711][T10420] vcpu_enter_guest+0x1746/0x2610 [ 73.604737][T10420] ? irqentry_exit+0x2a/0x40 [ 73.609310][T10420] ? sysvec_apic_timer_interrupt+0x80/0x90 [ 73.615099][T10420] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 73.621271][T10420] vcpu_run+0x24f/0x6a0 [ 73.625416][T10420] kvm_arch_vcpu_ioctl_run+0x476/0x860 [ 73.630860][T10420] kvm_vcpu_ioctl+0x562/0x8f0 [ 73.635521][T10420] ? tsan.module_ctor+0x10/0x10 [ 73.640401][T10420] ? kvm_vm_ioctl_get_dirty_log+0x3f0/0x3f0 [ 73.646282][T10420] __se_sys_ioctl+0xcb/0x140 [ 73.650862][T10420] __x64_sys_ioctl+0x3f/0x50 [ 73.655452][T10420] do_syscall_64+0x39/0x80 [ 73.659851][T10420] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 73.665791][T10420] RIP: 0033:0x465ef9 [ 73.669667][T10420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 73.689332][T10420] RSP: 002b:00007fe02e366188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 73.697799][T10420] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 73.705832][T10420] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 73.713782][T10420] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 [ 73.721733][T10420] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 73.729687][T10420] R13: 00007ffd3b0353af R14: 00007fe02e366300 R15: 0000000000022000 [ 73.737660][T10420] Modules linked in: [ 73.741530][T10420] CR2: ffffffff89c00000 [ 73.745679][T10420] ---[ end trace 6b32b1e3b4e49dab ]--- [ 73.751126][T10420] RIP: 0010:kcsan_setup_watchpoint+0x1fb/0x470 [ 73.757306][T10420] Code: db 0f 85 4f 02 00 00 e9 54 02 00 00 41 0f b7 06 89 c2 c1 ea 08 31 ed 31 c9 eb 23 41 8b 06 89 c2 c1 ea 08 89 c1 c1 e9 10 eb 14 <49> 8b 06 89 c2 c1 ea 08 89 c1 c1 e9 10 48 89 c5 48 c1 ed 20 89 54 [ 73.777019][T10420] RSP: 0018:ffffc9000436bb20 EFLAGS: 00010046 [ 73.783074][T10420] RAX: 0000000000000000 RBX: 0000000000000040 RCX: 0000000000000000 [ 73.791027][T10420] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000002 [ 73.798978][T10420] RBP: 0000000000000000 R08: 00000000aaaaaaab R09: 0011ffff89bffff9 [ 73.806932][T10420] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000040 [ 73.814903][T10420] R13: 0000000000000000 R14: ffffffff89bffff9 R15: 0000000000000008 [ 73.822856][T10420] FS: 00007fe02e366700(0000) GS:ffff88813bd00000(0000) knlGS:0000000000000000 [ 73.831769][T10420] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 73.838337][T10420] CR2: ffffffff89c00000 CR3: 000000013964b000 CR4: 00000000001526e0 [ 73.846293][T10420] Kernel panic - not syncing: Fatal exception [ 73.853079][T10420] Kernel Offset: disabled [ 73.857411][T10420] Rebooting in 86400 seconds..