Warning: Permanently added '10.128.0.210' (ECDSA) to the list of known hosts. 2021/02/05 13:47:24 fuzzer started 2021/02/05 13:47:24 dialing manager at 10.128.0.163:36991 2021/02/05 13:47:24 syscalls: 3470 2021/02/05 13:47:24 code coverage: enabled 2021/02/05 13:47:24 comparison tracing: enabled 2021/02/05 13:47:24 extra coverage: enabled 2021/02/05 13:47:24 setuid sandbox: enabled 2021/02/05 13:47:24 namespace sandbox: enabled 2021/02/05 13:47:24 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/05 13:47:24 fault injection: enabled 2021/02/05 13:47:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/05 13:47:24 net packet injection: enabled 2021/02/05 13:47:24 net device setup: enabled 2021/02/05 13:47:24 concurrency sanitizer: enabled 2021/02/05 13:47:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/05 13:47:24 USB emulation: enabled 2021/02/05 13:47:24 hci packet injection: enabled 2021/02/05 13:47:24 wifi device emulation: enabled 2021/02/05 13:47:26 suppressing KCSAN reports in functions: 'ext4_sync_file' 'audit_log_start' 'blk_mq_rq_ctx_init' 'kauditd_thread' 'do_signal_stop' 'ext4_ext_insert_extent' 'ext4_free_inodes_count' 'ext4_mb_regular_allocator' 'generic_write_end' '__xa_clear_mark' '_prb_read_valid' 'alloc_pid' 'ext4_write_end' 'ext4_mark_iloc_dirty' 'xas_clear_mark' 'dev_get_tstats64' 'jbd2_journal_dirty_metadata' 'jbd2_journal_commit_transaction' 'start_this_handle' '__io_cqring_overflow_flush' 'find_get_pages_range_tag' 'blk_mq_sched_dispatch_requests' 'futex_wait_queue_me' 'n_tty_receive_buf_common' 'pcpu_alloc' 'ext4_free_inode' 'ext4_mb_good_group' 'wbt_wait' 'exit_mm' 'ext4_fc_commit' 'blk_mq_dispatch_rq_list' 'mm_update_next_owner' 'delete_from_page_cache_batch' 'do_sys_poll' 'dd_has_work' '__mod_timer' 2021/02/05 13:47:26 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/05 13:47:26 fetching corpus: 46, signal 17263/21044 (executing program) 2021/02/05 13:47:27 fetching corpus: 96, signal 33151/38570 (executing program) 2021/02/05 13:47:27 fetching corpus: 146, signal 44341/51317 (executing program) 2021/02/05 13:47:27 fetching corpus: 196, signal 51748/60298 (executing program) 2021/02/05 13:47:27 fetching corpus: 246, signal 56578/66654 (executing program) 2021/02/05 13:47:27 fetching corpus: 296, signal 61317/72851 (executing program) 2021/02/05 13:47:27 fetching corpus: 346, signal 67406/80327 (executing program) 2021/02/05 13:47:27 fetching corpus: 396, signal 70610/84985 (executing program) 2021/02/05 13:47:27 fetching corpus: 446, signal 74608/90381 (executing program) 2021/02/05 13:47:27 fetching corpus: 496, signal 79165/96247 (executing program) 2021/02/05 13:47:27 fetching corpus: 546, signal 82607/100947 (executing program) 2021/02/05 13:47:28 fetching corpus: 596, signal 85404/105071 (executing program) 2021/02/05 13:47:28 fetching corpus: 646, signal 89131/110018 (executing program) 2021/02/05 13:47:28 fetching corpus: 696, signal 92238/114344 (executing program) 2021/02/05 13:47:28 fetching corpus: 746, signal 94784/118088 (executing program) 2021/02/05 13:47:28 fetching corpus: 796, signal 97002/121529 (executing program) 2021/02/05 13:47:28 fetching corpus: 846, signal 99701/125350 (executing program) 2021/02/05 13:47:28 fetching corpus: 896, signal 101746/128624 (executing program) 2021/02/05 13:47:28 fetching corpus: 946, signal 104241/132248 (executing program) 2021/02/05 13:47:28 fetching corpus: 996, signal 106585/135700 (executing program) 2021/02/05 13:47:28 fetching corpus: 1044, signal 108728/138920 (executing program) 2021/02/05 13:47:28 fetching corpus: 1094, signal 111217/142453 (executing program) 2021/02/05 13:47:28 fetching corpus: 1144, signal 113132/145465 (executing program) 2021/02/05 13:47:28 fetching corpus: 1193, signal 115682/148954 (executing program) 2021/02/05 13:47:28 fetching corpus: 1243, signal 118012/152328 (executing program) 2021/02/05 13:47:29 fetching corpus: 1293, signal 120068/155389 (executing program) 2021/02/05 13:47:29 fetching corpus: 1343, signal 122564/158782 (executing program) 2021/02/05 13:47:29 fetching corpus: 1392, signal 125045/162122 (executing program) 2021/02/05 13:47:29 fetching corpus: 1441, signal 126907/164916 (executing program) 2021/02/05 13:47:29 fetching corpus: 1491, signal 130475/169139 (executing program) 2021/02/05 13:47:29 fetching corpus: 1540, signal 132184/171793 (executing program) 2021/02/05 13:47:29 fetching corpus: 1589, signal 133884/174414 (executing program) 2021/02/05 13:47:29 fetching corpus: 1639, signal 135188/176710 (executing program) 2021/02/05 13:47:29 fetching corpus: 1689, signal 136302/178830 (executing program) 2021/02/05 13:47:29 fetching corpus: 1739, signal 138378/181702 (executing program) 2021/02/05 13:47:30 fetching corpus: 1789, signal 140381/184479 (executing program) 2021/02/05 13:47:30 fetching corpus: 1839, signal 141824/186785 (executing program) 2021/02/05 13:47:30 fetching corpus: 1889, signal 142830/188742 (executing program) 2021/02/05 13:47:30 fetching corpus: 1939, signal 145494/192016 (executing program) 2021/02/05 13:47:30 fetching corpus: 1988, signal 146814/194162 (executing program) 2021/02/05 13:47:30 fetching corpus: 2037, signal 148498/196595 (executing program) 2021/02/05 13:47:30 fetching corpus: 2087, signal 150003/198892 (executing program) 2021/02/05 13:47:30 fetching corpus: 2137, signal 152080/201526 (executing program) 2021/02/05 13:47:30 fetching corpus: 2187, signal 153646/203776 (executing program) 2021/02/05 13:47:30 fetching corpus: 2236, signal 154853/205789 (executing program) 2021/02/05 13:47:30 fetching corpus: 2286, signal 156327/207944 (executing program) 2021/02/05 13:47:30 fetching corpus: 2336, signal 157706/209995 (executing program) 2021/02/05 13:47:31 fetching corpus: 2386, signal 159888/212620 (executing program) 2021/02/05 13:47:31 fetching corpus: 2435, signal 161859/215139 (executing program) 2021/02/05 13:47:31 fetching corpus: 2485, signal 163825/217557 (executing program) 2021/02/05 13:47:31 fetching corpus: 2535, signal 165199/219549 (executing program) 2021/02/05 13:47:31 fetching corpus: 2585, signal 166646/221628 (executing program) 2021/02/05 13:47:31 fetching corpus: 2635, signal 167561/223289 (executing program) 2021/02/05 13:47:31 fetching corpus: 2684, signal 168402/224919 (executing program) 2021/02/05 13:47:31 fetching corpus: 2734, signal 169670/226765 (executing program) 2021/02/05 13:47:31 fetching corpus: 2784, signal 171178/228791 (executing program) 2021/02/05 13:47:31 fetching corpus: 2834, signal 172508/230695 (executing program) 2021/02/05 13:47:31 fetching corpus: 2884, signal 173988/232707 (executing program) 2021/02/05 13:47:31 fetching corpus: 2934, signal 175701/234757 (executing program) 2021/02/05 13:47:31 fetching corpus: 2984, signal 176909/236556 (executing program) 2021/02/05 13:47:32 fetching corpus: 3032, signal 178410/238512 (executing program) 2021/02/05 13:47:32 fetching corpus: 3082, signal 179333/240042 (executing program) 2021/02/05 13:47:32 fetching corpus: 3132, signal 180461/241689 (executing program) 2021/02/05 13:47:32 fetching corpus: 3182, signal 181916/243571 (executing program) 2021/02/05 13:47:32 fetching corpus: 3232, signal 183144/245313 (executing program) 2021/02/05 13:47:32 fetching corpus: 3282, signal 184079/246859 (executing program) 2021/02/05 13:47:32 fetching corpus: 3331, signal 184861/248232 (executing program) 2021/02/05 13:47:32 fetching corpus: 3381, signal 185689/249665 (executing program) 2021/02/05 13:47:32 fetching corpus: 3431, signal 186740/251204 (executing program) 2021/02/05 13:47:32 fetching corpus: 3481, signal 187566/252621 (executing program) 2021/02/05 13:47:32 fetching corpus: 3531, signal 188645/254151 (executing program) 2021/02/05 13:47:32 fetching corpus: 3581, signal 190047/255852 (executing program) 2021/02/05 13:47:32 fetching corpus: 3631, signal 190966/257288 (executing program) 2021/02/05 13:47:32 fetching corpus: 3681, signal 192155/258858 (executing program) 2021/02/05 13:47:33 fetching corpus: 3731, signal 193249/260344 (executing program) 2021/02/05 13:47:33 fetching corpus: 3781, signal 194025/261618 (executing program) 2021/02/05 13:47:33 fetching corpus: 3831, signal 195097/263110 (executing program) 2021/02/05 13:47:33 fetching corpus: 3881, signal 196372/264680 (executing program) 2021/02/05 13:47:33 fetching corpus: 3931, signal 197268/266056 (executing program) 2021/02/05 13:47:33 fetching corpus: 3981, signal 198376/267514 (executing program) 2021/02/05 13:47:33 fetching corpus: 4030, signal 199533/268980 (executing program) 2021/02/05 13:47:33 fetching corpus: 4079, signal 200225/270163 (executing program) 2021/02/05 13:47:33 fetching corpus: 4128, signal 201291/271587 (executing program) 2021/02/05 13:47:33 fetching corpus: 4178, signal 202090/272856 (executing program) 2021/02/05 13:47:33 fetching corpus: 4228, signal 203145/274231 (executing program) 2021/02/05 13:47:34 fetching corpus: 4277, signal 203981/275484 (executing program) 2021/02/05 13:47:34 fetching corpus: 4327, signal 204986/276828 (executing program) 2021/02/05 13:47:34 fetching corpus: 4377, signal 205767/278020 (executing program) 2021/02/05 13:47:34 fetching corpus: 4427, signal 206717/279291 (executing program) 2021/02/05 13:47:34 fetching corpus: 4477, signal 207630/280538 (executing program) 2021/02/05 13:47:34 fetching corpus: 4527, signal 208397/281702 (executing program) 2021/02/05 13:47:34 fetching corpus: 4577, signal 209529/282987 (executing program) 2021/02/05 13:47:34 fetching corpus: 4627, signal 210229/284098 (executing program) 2021/02/05 13:47:34 fetching corpus: 4677, signal 211323/285421 (executing program) 2021/02/05 13:47:34 fetching corpus: 4727, signal 212178/286540 (executing program) 2021/02/05 13:47:34 fetching corpus: 4777, signal 213029/287666 (executing program) 2021/02/05 13:47:34 fetching corpus: 4827, signal 213987/288851 (executing program) 2021/02/05 13:47:34 fetching corpus: 4877, signal 214878/290009 (executing program) 2021/02/05 13:47:35 fetching corpus: 4927, signal 215666/291115 (executing program) 2021/02/05 13:47:35 fetching corpus: 4977, signal 216702/292316 (executing program) 2021/02/05 13:47:35 fetching corpus: 5027, signal 217480/293422 (executing program) 2021/02/05 13:47:35 fetching corpus: 5077, signal 218204/294453 (executing program) 2021/02/05 13:47:35 fetching corpus: 5127, signal 219000/295468 (executing program) 2021/02/05 13:47:35 fetching corpus: 5177, signal 219750/296488 (executing program) 2021/02/05 13:47:35 fetching corpus: 5227, signal 220498/297571 (executing program) 2021/02/05 13:47:35 fetching corpus: 5277, signal 221356/298628 (executing program) 2021/02/05 13:47:35 fetching corpus: 5327, signal 221989/299569 (executing program) 2021/02/05 13:47:35 fetching corpus: 5377, signal 222883/300573 (executing program) 2021/02/05 13:47:35 fetching corpus: 5427, signal 223708/301575 (executing program) 2021/02/05 13:47:35 fetching corpus: 5477, signal 224385/302535 (executing program) 2021/02/05 13:47:35 fetching corpus: 5527, signal 224985/303437 (executing program) 2021/02/05 13:47:35 fetching corpus: 5577, signal 225591/304359 (executing program) 2021/02/05 13:47:36 fetching corpus: 5627, signal 226299/305316 (executing program) 2021/02/05 13:47:36 fetching corpus: 5676, signal 226939/306201 (executing program) 2021/02/05 13:47:36 fetching corpus: 5726, signal 227803/307146 (executing program) 2021/02/05 13:47:36 fetching corpus: 5775, signal 228760/308148 (executing program) 2021/02/05 13:47:36 fetching corpus: 5825, signal 229331/308989 (executing program) 2021/02/05 13:47:36 fetching corpus: 5874, signal 230053/309961 (executing program) 2021/02/05 13:47:36 fetching corpus: 5924, signal 230701/310831 (executing program) 2021/02/05 13:47:36 fetching corpus: 5973, signal 231586/311795 (executing program) 2021/02/05 13:47:36 fetching corpus: 6023, signal 232348/312632 (executing program) 2021/02/05 13:47:36 fetching corpus: 6073, signal 232979/313470 (executing program) 2021/02/05 13:47:36 fetching corpus: 6123, signal 233555/314269 (executing program) 2021/02/05 13:47:37 fetching corpus: 6173, signal 234326/315135 (executing program) 2021/02/05 13:47:37 fetching corpus: 6223, signal 235007/315971 (executing program) 2021/02/05 13:47:37 fetching corpus: 6273, signal 235512/316721 (executing program) 2021/02/05 13:47:37 fetching corpus: 6323, signal 236076/317524 (executing program) 2021/02/05 13:47:37 fetching corpus: 6373, signal 236764/318382 (executing program) 2021/02/05 13:47:37 fetching corpus: 6423, signal 237768/319265 (executing program) 2021/02/05 13:47:37 fetching corpus: 6473, signal 238487/320112 (executing program) 2021/02/05 13:47:37 fetching corpus: 6523, signal 239474/320930 (executing program) 2021/02/05 13:47:37 fetching corpus: 6573, signal 240505/321771 (executing program) 2021/02/05 13:47:37 fetching corpus: 6622, signal 241086/322516 (executing program) 2021/02/05 13:47:37 fetching corpus: 6672, signal 241905/323297 (executing program) 2021/02/05 13:47:37 fetching corpus: 6722, signal 242588/324068 (executing program) 2021/02/05 13:47:38 fetching corpus: 6772, signal 243124/324759 (executing program) 2021/02/05 13:47:38 fetching corpus: 6821, signal 243748/325512 (executing program) 2021/02/05 13:47:38 fetching corpus: 6871, signal 244616/326269 (executing program) 2021/02/05 13:47:38 fetching corpus: 6921, signal 245083/326943 (executing program) 2021/02/05 13:47:38 fetching corpus: 6971, signal 245847/327705 (executing program) 2021/02/05 13:47:38 fetching corpus: 7021, signal 246448/328379 (executing program) 2021/02/05 13:47:38 fetching corpus: 7071, signal 247282/329171 (executing program) 2021/02/05 13:47:38 fetching corpus: 7121, signal 247886/329850 (executing program) 2021/02/05 13:47:38 fetching corpus: 7171, signal 248430/330485 (executing program) 2021/02/05 13:47:38 fetching corpus: 7221, signal 249070/331153 (executing program) 2021/02/05 13:47:39 fetching corpus: 7271, signal 249657/331811 (executing program) 2021/02/05 13:47:39 fetching corpus: 7321, signal 250226/332442 (executing program) 2021/02/05 13:47:39 fetching corpus: 7371, signal 250787/333072 (executing program) 2021/02/05 13:47:39 fetching corpus: 7421, signal 251262/333684 (executing program) 2021/02/05 13:47:39 fetching corpus: 7470, signal 251696/334282 (executing program) 2021/02/05 13:47:39 fetching corpus: 7520, signal 252315/334901 (executing program) 2021/02/05 13:47:39 fetching corpus: 7570, signal 252784/335531 (executing program) 2021/02/05 13:47:39 fetching corpus: 7620, signal 253355/336156 (executing program) 2021/02/05 13:47:39 fetching corpus: 7670, signal 254157/336802 (executing program) 2021/02/05 13:47:39 fetching corpus: 7720, signal 254706/337383 (executing program) 2021/02/05 13:47:39 fetching corpus: 7770, signal 255169/337947 (executing program) 2021/02/05 13:47:39 fetching corpus: 7820, signal 255879/338550 (executing program) 2021/02/05 13:47:39 fetching corpus: 7870, signal 256327/339090 (executing program) 2021/02/05 13:47:39 fetching corpus: 7920, signal 256893/339662 (executing program) 2021/02/05 13:47:39 fetching corpus: 7970, signal 257508/340220 (executing program) 2021/02/05 13:47:39 fetching corpus: 8020, signal 258182/340778 (executing program) 2021/02/05 13:47:40 fetching corpus: 8070, signal 258906/341337 (executing program) 2021/02/05 13:47:40 fetching corpus: 8120, signal 259435/341871 (executing program) 2021/02/05 13:47:40 fetching corpus: 8170, signal 260197/342420 (executing program) 2021/02/05 13:47:40 fetching corpus: 8220, signal 260671/342953 (executing program) 2021/02/05 13:47:40 fetching corpus: 8270, signal 261039/343473 (executing program) 2021/02/05 13:47:40 fetching corpus: 8320, signal 261654/343968 (executing program) 2021/02/05 13:47:40 fetching corpus: 8370, signal 262189/344464 (executing program) 2021/02/05 13:47:40 fetching corpus: 8420, signal 262665/345000 (executing program) 2021/02/05 13:47:40 fetching corpus: 8470, signal 263065/345529 (executing program) 2021/02/05 13:47:40 fetching corpus: 8520, signal 263559/346002 (executing program) 2021/02/05 13:47:40 fetching corpus: 8570, signal 264158/346461 (executing program) 2021/02/05 13:47:40 fetching corpus: 8620, signal 264710/346553 (executing program) 2021/02/05 13:47:41 fetching corpus: 8670, signal 265338/346553 (executing program) 2021/02/05 13:47:41 fetching corpus: 8720, signal 265963/346553 (executing program) 2021/02/05 13:47:41 fetching corpus: 8770, signal 266540/346557 (executing program) 2021/02/05 13:47:41 fetching corpus: 8820, signal 267059/346557 (executing program) 2021/02/05 13:47:41 fetching corpus: 8870, signal 267628/346562 (executing program) 2021/02/05 13:47:41 fetching corpus: 8920, signal 268177/346565 (executing program) 2021/02/05 13:47:41 fetching corpus: 8970, signal 269012/346565 (executing program) 2021/02/05 13:47:41 fetching corpus: 9020, signal 269609/346565 (executing program) 2021/02/05 13:47:41 fetching corpus: 9070, signal 270100/346571 (executing program) 2021/02/05 13:47:41 fetching corpus: 9120, signal 270531/346571 (executing program) 2021/02/05 13:47:41 fetching corpus: 9170, signal 271175/346571 (executing program) 2021/02/05 13:47:41 fetching corpus: 9220, signal 271752/346571 (executing program) 2021/02/05 13:47:41 fetching corpus: 9270, signal 272667/346571 (executing program) 2021/02/05 13:47:41 fetching corpus: 9320, signal 273098/346571 (executing program) 2021/02/05 13:47:42 fetching corpus: 9370, signal 273683/346571 (executing program) 2021/02/05 13:47:42 fetching corpus: 9420, signal 274129/346583 (executing program) 2021/02/05 13:47:42 fetching corpus: 9470, signal 274630/346583 (executing program) 2021/02/05 13:47:42 fetching corpus: 9520, signal 275257/346583 (executing program) 2021/02/05 13:47:42 fetching corpus: 9569, signal 275777/346583 (executing program) 2021/02/05 13:47:42 fetching corpus: 9619, signal 276213/346583 (executing program) 2021/02/05 13:47:42 fetching corpus: 9669, signal 276644/346583 (executing program) 2021/02/05 13:47:42 fetching corpus: 9719, signal 277234/346583 (executing program) 2021/02/05 13:47:42 fetching corpus: 9769, signal 277947/346583 (executing program) 2021/02/05 13:47:42 fetching corpus: 9819, signal 278450/346583 (executing program) 2021/02/05 13:47:42 fetching corpus: 9869, signal 279018/346583 (executing program) 2021/02/05 13:47:42 fetching corpus: 9919, signal 279356/346583 (executing program) 2021/02/05 13:47:42 fetching corpus: 9969, signal 279871/346583 (executing program) 2021/02/05 13:47:43 fetching corpus: 10019, signal 280420/346583 (executing program) 2021/02/05 13:47:43 fetching corpus: 10069, signal 281032/346583 (executing program) 2021/02/05 13:47:43 fetching corpus: 10119, signal 281644/346583 (executing program) 2021/02/05 13:47:43 fetching corpus: 10169, signal 282108/346586 (executing program) 2021/02/05 13:47:43 fetching corpus: 10219, signal 282509/346586 (executing program) 2021/02/05 13:47:43 fetching corpus: 10269, signal 282990/346586 (executing program) 2021/02/05 13:47:43 fetching corpus: 10319, signal 283541/346586 (executing program) 2021/02/05 13:47:43 fetching corpus: 10368, signal 283958/346586 (executing program) 2021/02/05 13:47:43 fetching corpus: 10417, signal 284624/346586 (executing program) 2021/02/05 13:47:43 fetching corpus: 10467, signal 285104/346586 (executing program) 2021/02/05 13:47:43 fetching corpus: 10517, signal 285580/346586 (executing program) 2021/02/05 13:47:43 fetching corpus: 10567, signal 285965/346586 (executing program) 2021/02/05 13:47:43 fetching corpus: 10617, signal 286488/346586 (executing program) 2021/02/05 13:47:43 fetching corpus: 10666, signal 286800/346586 (executing program) 2021/02/05 13:47:44 fetching corpus: 10716, signal 287163/346586 (executing program) 2021/02/05 13:47:44 fetching corpus: 10766, signal 287529/346586 (executing program) 2021/02/05 13:47:44 fetching corpus: 10816, signal 287968/346586 (executing program) 2021/02/05 13:47:44 fetching corpus: 10866, signal 288389/346593 (executing program) 2021/02/05 13:47:44 fetching corpus: 10916, signal 289051/346593 (executing program) 2021/02/05 13:47:44 fetching corpus: 10966, signal 289603/346593 (executing program) 2021/02/05 13:47:44 fetching corpus: 11016, signal 290029/346600 (executing program) 2021/02/05 13:47:44 fetching corpus: 11066, signal 290522/346607 (executing program) 2021/02/05 13:47:44 fetching corpus: 11116, signal 290939/346607 (executing program) 2021/02/05 13:47:44 fetching corpus: 11166, signal 291530/346607 (executing program) 2021/02/05 13:47:44 fetching corpus: 11216, signal 292213/346607 (executing program) 2021/02/05 13:47:44 fetching corpus: 11266, signal 292691/346607 (executing program) 2021/02/05 13:47:45 fetching corpus: 11316, signal 293244/346607 (executing program) 2021/02/05 13:47:45 fetching corpus: 11366, signal 293707/346621 (executing program) 2021/02/05 13:47:45 fetching corpus: 11416, signal 294110/346630 (executing program) 2021/02/05 13:47:45 fetching corpus: 11466, signal 294559/346630 (executing program) 2021/02/05 13:47:45 fetching corpus: 11515, signal 295064/346645 (executing program) 2021/02/05 13:47:45 fetching corpus: 11565, signal 295348/346650 (executing program) 2021/02/05 13:47:45 fetching corpus: 11614, signal 295745/346650 (executing program) 2021/02/05 13:47:45 fetching corpus: 11664, signal 296114/346669 (executing program) 2021/02/05 13:47:45 fetching corpus: 11714, signal 296732/346669 (executing program) 2021/02/05 13:47:45 fetching corpus: 11764, signal 297133/346670 (executing program) 2021/02/05 13:47:45 fetching corpus: 11813, signal 297548/346670 (executing program) 2021/02/05 13:47:45 fetching corpus: 11863, signal 298196/346670 (executing program) 2021/02/05 13:47:45 fetching corpus: 11913, signal 298694/346671 (executing program) 2021/02/05 13:47:46 fetching corpus: 11963, signal 299289/346671 (executing program) 2021/02/05 13:47:46 fetching corpus: 12012, signal 299574/346674 (executing program) 2021/02/05 13:47:46 fetching corpus: 12061, signal 299893/346674 (executing program) 2021/02/05 13:47:46 fetching corpus: 12111, signal 301717/346676 (executing program) 2021/02/05 13:47:46 fetching corpus: 12161, signal 302040/346678 (executing program) 2021/02/05 13:47:46 fetching corpus: 12211, signal 302386/346678 (executing program) 2021/02/05 13:47:46 fetching corpus: 12261, signal 303069/346678 (executing program) 2021/02/05 13:47:46 fetching corpus: 12311, signal 303465/346678 (executing program) 2021/02/05 13:47:46 fetching corpus: 12360, signal 303770/346679 (executing program) 2021/02/05 13:47:46 fetching corpus: 12410, signal 304240/346679 (executing program) 2021/02/05 13:47:46 fetching corpus: 12460, signal 304630/346680 (executing program) 2021/02/05 13:47:46 fetching corpus: 12510, signal 305012/346680 (executing program) 2021/02/05 13:47:46 fetching corpus: 12560, signal 305527/346680 (executing program) 2021/02/05 13:47:47 fetching corpus: 12610, signal 306108/346680 (executing program) 2021/02/05 13:47:47 fetching corpus: 12660, signal 306716/346683 (executing program) 2021/02/05 13:47:47 fetching corpus: 12709, signal 307049/346684 (executing program) 2021/02/05 13:47:47 fetching corpus: 12759, signal 307505/346684 (executing program) 2021/02/05 13:47:47 fetching corpus: 12809, signal 307909/346686 (executing program) 2021/02/05 13:47:47 fetching corpus: 12858, signal 308448/346691 (executing program) 2021/02/05 13:47:47 fetching corpus: 12908, signal 308805/346691 (executing program) 2021/02/05 13:47:47 fetching corpus: 12958, signal 309152/346693 (executing program) 2021/02/05 13:47:47 fetching corpus: 13008, signal 309461/346699 (executing program) 2021/02/05 13:47:47 fetching corpus: 13057, signal 309830/346701 (executing program) 2021/02/05 13:47:47 fetching corpus: 13107, signal 310209/346757 (executing program) 2021/02/05 13:47:47 fetching corpus: 13157, signal 310576/346764 (executing program) 2021/02/05 13:47:47 fetching corpus: 13207, signal 310838/346764 (executing program) 2021/02/05 13:47:47 fetching corpus: 13257, signal 311185/346775 (executing program) 2021/02/05 13:47:47 fetching corpus: 13307, signal 311579/346775 (executing program) 2021/02/05 13:47:48 fetching corpus: 13357, signal 312081/346775 (executing program) 2021/02/05 13:47:48 fetching corpus: 13405, signal 312503/346830 (executing program) 2021/02/05 13:47:48 fetching corpus: 13455, signal 313033/346830 (executing program) 2021/02/05 13:47:48 fetching corpus: 13505, signal 313423/346830 (executing program) 2021/02/05 13:47:48 fetching corpus: 13555, signal 313870/346830 (executing program) 2021/02/05 13:47:48 fetching corpus: 13605, signal 314289/346830 (executing program) 2021/02/05 13:47:48 fetching corpus: 13655, signal 314648/346830 (executing program) 2021/02/05 13:47:48 fetching corpus: 13705, signal 315256/346830 (executing program) 2021/02/05 13:47:48 fetching corpus: 13755, signal 315646/346830 (executing program) 2021/02/05 13:47:48 fetching corpus: 13805, signal 316127/346830 (executing program) 2021/02/05 13:47:48 fetching corpus: 13855, signal 316471/346832 (executing program) 2021/02/05 13:47:48 fetching corpus: 13905, signal 316762/346832 (executing program) 2021/02/05 13:47:48 fetching corpus: 13955, signal 317130/346832 (executing program) 2021/02/05 13:47:48 fetching corpus: 14005, signal 317656/346835 (executing program) 2021/02/05 13:47:48 fetching corpus: 14055, signal 318122/346835 (executing program) 2021/02/05 13:47:49 fetching corpus: 14103, signal 318559/346835 (executing program) 2021/02/05 13:47:49 fetching corpus: 14152, signal 319438/346835 (executing program) 2021/02/05 13:47:49 fetching corpus: 14201, signal 319668/346837 (executing program) 2021/02/05 13:47:49 fetching corpus: 14251, signal 320119/346860 (executing program) 2021/02/05 13:47:49 fetching corpus: 14301, signal 320446/346860 (executing program) 2021/02/05 13:47:49 fetching corpus: 14351, signal 320833/346860 (executing program) 2021/02/05 13:47:49 fetching corpus: 14400, signal 321348/346860 (executing program) 2021/02/05 13:47:49 fetching corpus: 14449, signal 321737/346860 (executing program) 2021/02/05 13:47:49 fetching corpus: 14499, signal 322050/346860 (executing program) 2021/02/05 13:47:49 fetching corpus: 14549, signal 322572/346860 (executing program) 2021/02/05 13:47:49 fetching corpus: 14597, signal 322954/346865 (executing program) 2021/02/05 13:47:50 fetching corpus: 14646, signal 323301/346865 (executing program) 2021/02/05 13:47:50 fetching corpus: 14695, signal 323576/346897 (executing program) 2021/02/05 13:47:50 fetching corpus: 14745, signal 324010/346897 (executing program) 2021/02/05 13:47:50 fetching corpus: 14794, signal 324332/346897 (executing program) 2021/02/05 13:47:50 fetching corpus: 14844, signal 324703/346897 (executing program) 2021/02/05 13:47:50 fetching corpus: 14893, signal 325421/346897 (executing program) 2021/02/05 13:47:50 fetching corpus: 14943, signal 325784/346897 (executing program) 2021/02/05 13:47:50 fetching corpus: 14993, signal 326118/346897 (executing program) 2021/02/05 13:47:50 fetching corpus: 15043, signal 326751/346897 (executing program) 2021/02/05 13:47:50 fetching corpus: 15092, signal 327491/346927 (executing program) 2021/02/05 13:47:50 fetching corpus: 15141, signal 328013/346933 (executing program) 2021/02/05 13:47:50 fetching corpus: 15191, signal 328331/346934 (executing program) 2021/02/05 13:47:50 fetching corpus: 15241, signal 328649/346934 (executing program) 2021/02/05 13:47:50 fetching corpus: 15290, signal 328951/346934 (executing program) 2021/02/05 13:47:51 fetching corpus: 15340, signal 329441/346936 (executing program) 2021/02/05 13:47:51 fetching corpus: 15389, signal 329761/346956 (executing program) 2021/02/05 13:47:51 fetching corpus: 15438, signal 330084/346956 (executing program) 2021/02/05 13:47:51 fetching corpus: 15488, signal 330493/346958 (executing program) 2021/02/05 13:47:51 fetching corpus: 15538, signal 330805/346958 (executing program) 2021/02/05 13:47:51 fetching corpus: 15587, signal 331054/346958 (executing program) 2021/02/05 13:47:51 fetching corpus: 15636, signal 331498/346961 (executing program) 2021/02/05 13:47:51 fetching corpus: 15685, signal 331965/346961 (executing program) 2021/02/05 13:47:51 fetching corpus: 15734, signal 332388/346961 (executing program) 2021/02/05 13:47:52 fetching corpus: 15783, signal 332847/346961 (executing program) 2021/02/05 13:47:52 fetching corpus: 15833, signal 333298/346961 (executing program) 2021/02/05 13:47:52 fetching corpus: 15882, signal 333656/346972 (executing program) 2021/02/05 13:47:52 fetching corpus: 15931, signal 333986/346982 (executing program) 2021/02/05 13:47:52 fetching corpus: 15981, signal 334453/346993 (executing program) 2021/02/05 13:47:52 fetching corpus: 16031, signal 334783/346995 (executing program) 2021/02/05 13:47:52 fetching corpus: 16081, signal 335219/346995 (executing program) 2021/02/05 13:47:52 fetching corpus: 16131, signal 335561/346995 (executing program) 2021/02/05 13:47:52 fetching corpus: 16181, signal 335842/346995 (executing program) 2021/02/05 13:47:52 fetching corpus: 16231, signal 336354/346995 (executing program) 2021/02/05 13:47:52 fetching corpus: 16281, signal 336802/346995 (executing program) 2021/02/05 13:47:52 fetching corpus: 16331, signal 337185/346995 (executing program) 2021/02/05 13:47:52 fetching corpus: 16381, signal 337509/346995 (executing program) 2021/02/05 13:47:52 fetching corpus: 16430, signal 337875/346996 (executing program) 2021/02/05 13:47:52 fetching corpus: 16480, signal 338189/346996 (executing program) 2021/02/05 13:47:53 fetching corpus: 16529, signal 338404/346997 (executing program) 2021/02/05 13:47:53 fetching corpus: 16579, signal 338753/346997 (executing program) 2021/02/05 13:47:53 fetching corpus: 16629, signal 339206/346999 (executing program) 2021/02/05 13:47:53 fetching corpus: 16678, signal 339499/347000 (executing program) 2021/02/05 13:47:53 fetching corpus: 16728, signal 339839/347000 (executing program) 2021/02/05 13:47:53 fetching corpus: 16778, signal 340182/347000 (executing program) 2021/02/05 13:47:53 fetching corpus: 16828, signal 340921/347000 (executing program) 2021/02/05 13:47:53 fetching corpus: 16878, signal 341361/347000 (executing program) 2021/02/05 13:47:53 fetching corpus: 16928, signal 341720/347000 (executing program) 2021/02/05 13:47:53 fetching corpus: 16978, signal 342051/347003 (executing program) 2021/02/05 13:47:53 fetching corpus: 17027, signal 342363/347026 (executing program) 2021/02/05 13:47:53 fetching corpus: 17077, signal 342622/347026 (executing program) 2021/02/05 13:47:53 fetching corpus: 17127, signal 342882/347030 (executing program) 2021/02/05 13:47:53 fetching corpus: 17177, signal 343207/347034 (executing program) 2021/02/05 13:47:54 fetching corpus: 17227, signal 343532/347055 (executing program) 2021/02/05 13:47:54 fetching corpus: 17275, signal 343816/347071 (executing program) 2021/02/05 13:47:54 fetching corpus: 17283, signal 343835/347071 (executing program) 2021/02/05 13:47:54 fetching corpus: 17283, signal 343835/347071 (executing program) 2021/02/05 13:47:56 starting 6 fuzzer processes 13:47:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4020aeb2, &(0x7f0000000040)={0x0, r2}) 13:47:56 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}]}, 0x38}}, 0x0) 13:47:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c0000006400270d00"/20, @ANYRES32], 0x8c}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:47:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 13:47:56 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) getresuid(0x0, 0x0, 0x0) 13:47:57 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="25bc0100010000020000fa0095e06126874fb86a54a80aa941000000000000004e2f98b579a782da70546d0e02063e507cca10d7dcc6760253ef", 0x3a, 0x81}], 0x16048, &(0x7f0000000200)=ANY=[@ANYRESOCT]) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file2\x00', 0x4000, 0x2) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c1000000000ffffffffff", 0x58}], 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x27, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0xb) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2b6d656d6f7279202b696f202d6d65281b7279202d72646d6120"], 0x1a) fcntl$dupfd(r2, 0x0, r3) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/time_for_children\x00') ioctl$F2FS_IOC_WRITE_CHECKPOINT(r4, 0xf507, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffdc1, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db, 0x4de3fdd604b4685d}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @dev}]}}}, @IFLA_MTU={0x8, 0x4, 0x4}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) syzkaller login: [ 62.460037][ T8444] IPVS: ftp: loaded support on port[0] = 21 [ 62.536622][ T8444] chnl_net:caif_netlink_parms(): no params data found [ 62.564110][ T8444] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.571328][ T8444] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.579062][ T8444] device bridge_slave_0 entered promiscuous mode [ 62.596947][ T8444] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.601033][ T8446] IPVS: ftp: loaded support on port[0] = 21 [ 62.604039][ T8444] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.618495][ T8444] device bridge_slave_1 entered promiscuous mode [ 62.636232][ T8444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.648166][ T8444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.665742][ T8444] team0: Port device team_slave_0 added [ 62.676558][ T8444] team0: Port device team_slave_1 added [ 62.694562][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.701598][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.727689][ T8444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.740172][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.753858][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.789197][ T8444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.811905][ T8448] IPVS: ftp: loaded support on port[0] = 21 [ 62.819840][ T8444] device hsr_slave_0 entered promiscuous mode [ 62.827316][ T8444] device hsr_slave_1 entered promiscuous mode [ 62.896357][ T8446] chnl_net:caif_netlink_parms(): no params data found [ 62.963500][ T8450] IPVS: ftp: loaded support on port[0] = 21 [ 62.967470][ T8444] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 63.005054][ T8444] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 63.019608][ T8448] chnl_net:caif_netlink_parms(): no params data found [ 63.033746][ T8444] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 63.041992][ T8446] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.049952][ T8446] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.057556][ T8446] device bridge_slave_0 entered promiscuous mode [ 63.083096][ T8444] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 63.114331][ T8446] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.121459][ T8446] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.129151][ T8446] device bridge_slave_1 entered promiscuous mode [ 63.143506][ T8444] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.150639][ T8444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.157914][ T8444] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.164957][ T8444] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.195792][ T8448] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.203034][ T8448] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.210936][ T8448] device bridge_slave_0 entered promiscuous mode [ 63.218956][ T8448] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.221054][ T8452] IPVS: ftp: loaded support on port[0] = 21 [ 63.225985][ T8448] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.241435][ T8448] device bridge_slave_1 entered promiscuous mode [ 63.255518][ T8446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.303433][ T8446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.315763][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 63.326636][ T8448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.343212][ T8448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.360921][ T8448] team0: Port device team_slave_0 added [ 63.367889][ T8448] team0: Port device team_slave_1 added [ 63.384429][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.394071][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.420225][ T8448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.432629][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.439610][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.466438][ T8448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.482448][ T8446] team0: Port device team_slave_0 added [ 63.490960][ T8446] team0: Port device team_slave_1 added [ 63.509936][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 63.539014][ T3857] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.547149][ T3857] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.565681][ T8444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.577717][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.584682][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.610908][ T8446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.624023][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.631136][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.657363][ T8446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.679585][ T8448] device hsr_slave_0 entered promiscuous mode [ 63.686057][ T8448] device hsr_slave_1 entered promiscuous mode [ 63.692965][ T8448] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.700631][ T8448] Cannot create hsr debugfs directory [ 63.724293][ T8444] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.772978][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.780910][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.789270][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.796303][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.804752][ T8450] device bridge_slave_0 entered promiscuous mode [ 63.813772][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.821766][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.829382][ T8450] device bridge_slave_1 entered promiscuous mode [ 63.838481][ T8446] device hsr_slave_0 entered promiscuous mode [ 63.844947][ T8446] device hsr_slave_1 entered promiscuous mode [ 63.851427][ T8446] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.859134][ T8446] Cannot create hsr debugfs directory [ 63.868348][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 63.891670][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.900882][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.909232][ T3857] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.916256][ T3857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.924183][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.932673][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.941201][ T3857] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.948711][ T3857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.973668][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.999991][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.009431][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.019028][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.045143][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.055001][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.062817][ T8454] device bridge_slave_0 entered promiscuous mode [ 64.089564][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.096612][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.106416][ T8454] device bridge_slave_1 entered promiscuous mode [ 64.120313][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 64.129430][ T8450] team0: Port device team_slave_0 added [ 64.139228][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.147768][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.156315][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.182754][ T8450] team0: Port device team_slave_1 added [ 64.189299][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.197739][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.208388][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.232297][ T8446] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 64.242007][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.271343][ T8454] team0: Port device team_slave_0 added [ 64.280114][ T8444] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 64.290773][ T8444] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 64.302176][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.310339][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.319213][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.327578][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.335753][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.344478][ T8446] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 64.355102][ T8446] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 64.365070][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.372210][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.398558][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.409543][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.416596][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.424835][ T8452] device bridge_slave_0 entered promiscuous mode [ 64.433672][ T8454] team0: Port device team_slave_1 added [ 64.448046][ T8446] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 64.456589][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.464974][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.491482][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.496658][ T9152] Bluetooth: hci0: command 0x0409 tx timeout [ 64.508376][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.515403][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.524024][ T8452] device bridge_slave_1 entered promiscuous mode [ 64.539018][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.551469][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.561303][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.568375][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.594407][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.606689][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.613665][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.639782][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.656921][ T9375] Bluetooth: hci1: command 0x0409 tx timeout [ 64.679696][ T8454] device hsr_slave_0 entered promiscuous mode [ 64.686294][ T8454] device hsr_slave_1 entered promiscuous mode [ 64.693131][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.700888][ T8454] Cannot create hsr debugfs directory [ 64.710174][ T8450] device hsr_slave_0 entered promiscuous mode [ 64.717149][ T8450] device hsr_slave_1 entered promiscuous mode [ 64.723426][ T8450] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.731052][ T8450] Cannot create hsr debugfs directory [ 64.740522][ T8448] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 64.760219][ T8448] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 64.768988][ T8452] team0: Port device team_slave_0 added [ 64.782932][ T8452] team0: Port device team_slave_1 added [ 64.796296][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 64.805026][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 64.812590][ T8448] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 64.821223][ T8448] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 64.832219][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 64.869662][ T8444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.883534][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.890962][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.917641][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.929782][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.937161][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.963674][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.991416][ T3657] Bluetooth: hci3: command 0x0409 tx timeout [ 65.012203][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.020860][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.030214][ T8454] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 65.044960][ T8454] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 65.058821][ T8452] device hsr_slave_0 entered promiscuous mode [ 65.065634][ T8452] device hsr_slave_1 entered promiscuous mode [ 65.072346][ T8452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.080162][ T8452] Cannot create hsr debugfs directory [ 65.089628][ T8454] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 65.103988][ T8454] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 65.112219][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 65.120780][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.129295][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.136699][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 65.137352][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.170979][ T8444] device veth0_vlan entered promiscuous mode [ 65.182559][ T8450] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 65.214226][ T8446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.222281][ T8450] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 65.231016][ T8450] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 65.242680][ T8450] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 65.253485][ T8444] device veth1_vlan entered promiscuous mode [ 65.266996][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 65.274942][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.282984][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.296761][ T3857] Bluetooth: hci5: command 0x0409 tx timeout [ 65.311505][ T8448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.339618][ T8446] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.358645][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 65.366545][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.374953][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.382810][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.391429][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.400619][ T3657] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.407652][ T3657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.422491][ T8452] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 65.438298][ T8448] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.446954][ T9375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.454722][ T8452] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 65.467285][ T8452] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 65.476203][ T8452] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 65.490809][ T8444] device veth0_macvtap entered promiscuous mode [ 65.499319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 65.507924][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.516322][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.526342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.534662][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.541870][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.551490][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.561788][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 65.574132][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.586849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.595333][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.604118][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.611178][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.627635][ T8444] device veth1_macvtap entered promiscuous mode [ 65.640848][ T9375] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 65.648800][ T9375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.656514][ T9375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.666849][ T9375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.674349][ T9375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.687386][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.713913][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.723672][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.732324][ T3857] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.739403][ T3857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.747560][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.755939][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.764599][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.773117][ T3857] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.780166][ T3857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.788214][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.797011][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.805220][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.814206][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.822793][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.831162][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.839492][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.847908][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.856214][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.864731][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.872945][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.881058][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.889307][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.897838][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.905924][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.914032][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.922266][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.934117][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.945613][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.967794][ T8446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.977874][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.986153][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.994564][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.003704][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.012489][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.022114][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.031064][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.039676][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.046736][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.054555][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.063216][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.071929][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.080710][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.089115][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.097787][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.107413][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.119068][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.128866][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.139409][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.149380][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.162620][ T8444] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.171461][ T8444] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.182071][ T8444] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.190832][ T8444] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.212953][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.220561][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.229678][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.238232][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.245692][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.253611][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.262760][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.273058][ T8454] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.284169][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.298741][ T8446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.316805][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.324967][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.333683][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.342720][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.353629][ T3657] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.360834][ T3657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.368715][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.376110][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.383559][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.392065][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.400709][ T3657] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.407807][ T3657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.415421][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.424648][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.434570][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.448741][ T8448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.466974][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.475591][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.485652][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.494591][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.503607][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.526758][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.534957][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.543980][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.552924][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.560628][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.568428][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.577406][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.586460][ T3857] Bluetooth: hci0: command 0x041b tx timeout [ 66.607721][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.619391][ T8450] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 66.632293][ T8450] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.645664][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.654238][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.664078][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.673536][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.681992][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.690595][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.699276][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.707719][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.715882][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.733060][ T8446] device veth0_vlan entered promiscuous mode [ 66.739100][ T34] Bluetooth: hci1: command 0x041b tx timeout [ 66.751020][ T8446] device veth1_vlan entered promiscuous mode [ 66.759556][ T8448] device veth0_vlan entered promiscuous mode [ 66.772600][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.781232][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.789675][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.793976][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.797602][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.812124][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.821011][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.829367][ T3657] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.836427][ T3657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.844330][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.852668][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.861091][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 66.869012][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.877743][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.885972][ T3657] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.893009][ T3657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.901517][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.910626][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.919370][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 66.938897][ T8448] device veth1_vlan entered promiscuous mode [ 66.952020][ T9746] Bluetooth: hci2: command 0x041b tx timeout [ 66.971137][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.985543][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.993674][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.001532][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.009334][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.017273][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.025677][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.034422][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.043050][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.052229][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.060785][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.069444][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.084378][ T8446] device veth0_macvtap entered promiscuous mode [ 67.090681][ T3657] Bluetooth: hci3: command 0x041b tx timeout [ 67.109008][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.117986][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.126372][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.136928][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.145451][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.155778][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.164611][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.175241][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.183415][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.192379][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.208035][ T8454] device veth0_vlan entered promiscuous mode [ 67.216827][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.225069][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.226619][ T9746] Bluetooth: hci4: command 0x041b tx timeout [ 67.240408][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.249314][ T8446] device veth1_macvtap entered promiscuous mode [ 67.258357][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.260883][ T8448] device veth0_macvtap entered promiscuous mode [ 67.275574][ T8452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.292358][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.303530][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.314622][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.323798][ T8454] device veth1_vlan entered promiscuous mode [ 67.331819][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.339919][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.348285][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 67.356102][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.364985][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.373603][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.376667][ T34] Bluetooth: hci5: command 0x041b tx timeout [ 67.382710][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.407574][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.415710][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.424802][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.434904][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.445817][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.457954][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.470295][ T8450] device veth0_vlan entered promiscuous mode [ 67.485171][ T8448] device veth1_macvtap entered promiscuous mode [ 67.493451][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.503265][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.503358][ T9779] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 67.512740][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.538775][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.551246][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.574690][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.583753][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 13:48:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4020aeb2, &(0x7f0000000040)={0x0, r2}) [ 67.594638][ T8446] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.604807][ T8446] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.614083][ T8446] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.626711][ T8446] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.652056][ T8450] device veth1_vlan entered promiscuous mode [ 67.689629][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 13:48:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4020aeb2, &(0x7f0000000040)={0x0, r2}) [ 67.699084][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.708016][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.722700][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.731030][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.751300][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.765440][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.775968][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.789805][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:48:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4020aeb2, &(0x7f0000000040)={0x0, r2}) [ 67.800943][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.825027][ T8454] device veth0_macvtap entered promiscuous mode [ 67.845087][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.855322][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.871259][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.880413][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.891145][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.914007][ T8454] device veth1_macvtap entered promiscuous mode [ 67.925658][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.943161][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 13:48:02 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) [ 67.974014][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.987466][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.001686][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.014653][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_1 13:48:03 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) [ 68.046268][ T9375] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.055197][ T9375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.075020][ T9375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.087113][ T9375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.115487][ T1966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.128610][ T1966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.130380][ T8448] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.149912][ T8448] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 13:48:03 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) [ 68.162011][ T8448] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.174115][ T8448] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.201435][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.219566][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.231913][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.244849][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.254905][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:48:03 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) [ 68.268039][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.283098][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.291780][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 68.301024][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.310039][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.319079][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.329871][ T3857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.343624][ T1966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.363898][ T8450] device veth0_macvtap entered promiscuous mode [ 68.366775][ T1966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.373460][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.391000][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.401227][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.413767][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.444556][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.456355][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.469951][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.494692][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.507677][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 68.515428][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.525510][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.534428][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.542764][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.551711][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.559552][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.569677][ T8454] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.579092][ T8454] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.588577][ T8454] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.597759][ T8454] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.615778][ T8450] device veth1_macvtap entered promiscuous mode [ 68.637797][ T8452] device veth0_vlan entered promiscuous mode [ 68.656820][ T3857] Bluetooth: hci0: command 0x040f tx timeout [ 68.665083][ T1966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.678145][ T1966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.681250][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.697520][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.707688][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.719105][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.729519][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.741369][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.751799][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.762898][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.774271][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.785232][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.796323][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.806587][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.816737][ T9152] Bluetooth: hci1: command 0x040f tx timeout [ 68.820006][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.833239][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.843731][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.853873][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.864320][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.875065][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.894926][ T9375] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.903628][ T9375] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 68.911551][ T9375] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.920253][ T9375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.929087][ T9375] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.937833][ T9375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.973096][ T8450] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.977317][ T9152] Bluetooth: hci2: command 0x040f tx timeout [ 68.984055][ T8450] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.000954][ T8450] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.009885][ T8450] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 13:48:03 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}]}, 0x38}}, 0x0) [ 69.026314][ T8452] device veth1_vlan entered promiscuous mode [ 69.036151][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.055078][ T1966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.078918][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.089636][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.097833][ T1966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.105766][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.137685][ T9152] Bluetooth: hci3: command 0x040f tx timeout [ 69.148825][ T9375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.160566][ T9375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.191849][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.200132][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.206961][ T8452] device veth0_macvtap entered promiscuous mode [ 69.214557][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.223245][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.243563][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.270198][ T8452] device veth1_macvtap entered promiscuous mode [ 69.288617][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.296943][ T9887] Bluetooth: hci4: command 0x040f tx timeout [ 69.310199][ T9909] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 69.343270][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.362025][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.374256][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.385796][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.396601][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.408096][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.418462][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.430469][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.440445][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.451205][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.456621][ T9152] Bluetooth: hci5: command 0x040f tx timeout [ 69.463485][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.475211][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.484448][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.493135][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.510040][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.524029][ T3193] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.525987][ T9926] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. 13:48:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c0000006400270d00"/20, @ANYRES32], 0x8c}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 69.535505][ T3193] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.554480][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.577874][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.592181][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.603031][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.613148][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.623876][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.633896][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.644463][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.654478][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.665717][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.676810][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.685229][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.693091][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.717075][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.735865][ T8452] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.744671][ T8452] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.763700][ T8452] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.785407][ T8452] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 13:48:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 69.851856][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.865565][ T9939] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 69.877358][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.884760][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.950193][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.966632][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.985647][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:48:05 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) getresuid(0x0, 0x0, 0x0) 13:48:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 13:48:05 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}]}, 0x38}}, 0x0) 13:48:05 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="25bc0100010000020000fa0095e06126874fb86a54a80aa941000000000000004e2f98b579a782da70546d0e02063e507cca10d7dcc6760253ef", 0x3a, 0x81}], 0x16048, &(0x7f0000000200)=ANY=[@ANYRESOCT]) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file2\x00', 0x4000, 0x2) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c1000000000ffffffffff", 0x58}], 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x27, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0xb) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2b6d656d6f7279202b696f202d6d65281b7279202d72646d6120"], 0x1a) fcntl$dupfd(r2, 0x0, r3) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/time_for_children\x00') ioctl$F2FS_IOC_WRITE_CHECKPOINT(r4, 0xf507, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffdc1, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db, 0x4de3fdd604b4685d}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @dev}]}}}, @IFLA_MTU={0x8, 0x4, 0x4}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) 13:48:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c0000006400270d00"/20, @ANYRES32], 0x8c}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:48:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 13:48:05 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}]}, 0x38}}, 0x0) 13:48:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 13:48:05 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) getresuid(0x0, 0x0, 0x0) [ 70.712548][ T9979] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 70.738140][ T3857] Bluetooth: hci0: command 0x0419 tx timeout [ 70.755309][ C1] hrtimer: interrupt took 32885 ns 13:48:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c0000006400270d00"/20, @ANYRES32], 0x8c}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:48:05 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) getresuid(0x0, 0x0, 0x0) 13:48:05 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="25bc0100010000020000fa0095e06126874fb86a54a80aa941000000000000004e2f98b579a782da70546d0e02063e507cca10d7dcc6760253ef", 0x3a, 0x81}], 0x16048, &(0x7f0000000200)=ANY=[@ANYRESOCT]) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file2\x00', 0x4000, 0x2) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c1000000000ffffffffff", 0x58}], 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x27, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0xb) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2b6d656d6f7279202b696f202d6d65281b7279202d72646d6120"], 0x1a) fcntl$dupfd(r2, 0x0, r3) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/time_for_children\x00') ioctl$F2FS_IOC_WRITE_CHECKPOINT(r4, 0xf507, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffdc1, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db, 0x4de3fdd604b4685d}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @dev}]}}}, @IFLA_MTU={0x8, 0x4, 0x4}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) 13:48:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="25bc0100010000020000fa0095e06126874fb86a54a80aa941000000000000004e2f98b579a782da70546d0e02063e507cca10d7dcc6760253ef", 0x3a, 0x81}], 0x16048, &(0x7f0000000200)=ANY=[@ANYRESOCT]) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file2\x00', 0x4000, 0x2) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c1000000000ffffffffff", 0x58}], 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x27, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0xb) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2b6d656d6f7279202b696f202d6d65281b7279202d72646d6120"], 0x1a) fcntl$dupfd(r2, 0x0, r3) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/time_for_children\x00') ioctl$F2FS_IOC_WRITE_CHECKPOINT(r4, 0xf507, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffdc1, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db, 0x4de3fdd604b4685d}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @dev}]}}}, @IFLA_MTU={0x8, 0x4, 0x4}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) [ 70.895843][ T9999] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 70.906149][ T9152] Bluetooth: hci1: command 0x0419 tx timeout 13:48:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 13:48:05 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="25bc0100010000020000fa0095e06126874fb86a54a80aa941000000000000004e2f98b579a782da70546d0e02063e507cca10d7dcc6760253ef", 0x3a, 0x81}], 0x16048, &(0x7f0000000200)=ANY=[@ANYRESOCT]) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file2\x00', 0x4000, 0x2) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c1000000000ffffffffff", 0x58}], 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x27, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0xb) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2b6d656d6f7279202b696f202d6d65281b7279202d72646d6120"], 0x1a) fcntl$dupfd(r2, 0x0, r3) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/time_for_children\x00') ioctl$F2FS_IOC_WRITE_CHECKPOINT(r4, 0xf507, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffdc1, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db, 0x4de3fdd604b4685d}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @dev}]}}}, @IFLA_MTU={0x8, 0x4, 0x4}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) 13:48:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 13:48:05 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="25bc0100010000020000fa0095e06126874fb86a54a80aa941000000000000004e2f98b579a782da70546d0e02063e507cca10d7dcc6760253ef", 0x3a, 0x81}], 0x16048, &(0x7f0000000200)=ANY=[@ANYRESOCT]) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file2\x00', 0x4000, 0x2) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c1000000000ffffffffff", 0x58}], 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x27, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0xb) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2b6d656d6f7279202b696f202d6d65281b7279202d72646d6120"], 0x1a) fcntl$dupfd(r2, 0x0, r3) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/time_for_children\x00') ioctl$F2FS_IOC_WRITE_CHECKPOINT(r4, 0xf507, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffdc1, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db, 0x4de3fdd604b4685d}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @dev}]}}}, @IFLA_MTU={0x8, 0x4, 0x4}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) 13:48:06 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="25bc0100010000020000fa0095e06126874fb86a54a80aa941000000000000004e2f98b579a782da70546d0e02063e507cca10d7dcc6760253ef", 0x3a, 0x81}], 0x16048, &(0x7f0000000200)=ANY=[@ANYRESOCT]) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file2\x00', 0x4000, 0x2) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c1000000000ffffffffff", 0x58}], 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x27, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0xb) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2b6d656d6f7279202b696f202d6d65281b7279202d72646d6120"], 0x1a) fcntl$dupfd(r2, 0x0, r3) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/time_for_children\x00') ioctl$F2FS_IOC_WRITE_CHECKPOINT(r4, 0xf507, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffdc1, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db, 0x4de3fdd604b4685d}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @dev}]}}}, @IFLA_MTU={0x8, 0x4, 0x4}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) [ 71.060230][ T3857] Bluetooth: hci2: command 0x0419 tx timeout 13:48:06 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="25bc0100010000020000fa0095e06126874fb86a54a80aa941000000000000004e2f98b579a782da70546d0e02063e507cca10d7dcc6760253ef", 0x3a, 0x81}], 0x16048, &(0x7f0000000200)=ANY=[@ANYRESOCT]) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file2\x00', 0x4000, 0x2) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c1000000000ffffffffff", 0x58}], 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x27, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0xb) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2b6d656d6f7279202b696f202d6d65281b7279202d72646d6120"], 0x1a) fcntl$dupfd(r2, 0x0, r3) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/time_for_children\x00') ioctl$F2FS_IOC_WRITE_CHECKPOINT(r4, 0xf507, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffdc1, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db, 0x4de3fdd604b4685d}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @dev}]}}}, @IFLA_MTU={0x8, 0x4, 0x4}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) 13:48:06 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="25bc0100010000020000fa0095e06126874fb86a54a80aa941000000000000004e2f98b579a782da70546d0e02063e507cca10d7dcc6760253ef", 0x3a, 0x81}], 0x16048, &(0x7f0000000200)=ANY=[@ANYRESOCT]) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file2\x00', 0x4000, 0x2) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c1000000000ffffffffff", 0x58}], 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x27, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0xb) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2b6d656d6f7279202b696f202d6d65281b7279202d72646d6120"], 0x1a) fcntl$dupfd(r2, 0x0, r3) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/time_for_children\x00') ioctl$F2FS_IOC_WRITE_CHECKPOINT(r4, 0xf507, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffdc1, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db, 0x4de3fdd604b4685d}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @dev}]}}}, @IFLA_MTU={0x8, 0x4, 0x4}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) 13:48:06 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="25bc0100010000020000fa0095e06126874fb86a54a80aa941000000000000004e2f98b579a782da70546d0e02063e507cca10d7dcc6760253ef", 0x3a, 0x81}], 0x16048, &(0x7f0000000200)=ANY=[@ANYRESOCT]) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file2\x00', 0x4000, 0x2) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c1000000000ffffffffff", 0x58}], 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x27, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0xb) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2b6d656d6f7279202b696f202d6d65281b7279202d72646d6120"], 0x1a) fcntl$dupfd(r2, 0x0, r3) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/time_for_children\x00') ioctl$F2FS_IOC_WRITE_CHECKPOINT(r4, 0xf507, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffdc1, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db, 0x4de3fdd604b4685d}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @dev}]}}}, @IFLA_MTU={0x8, 0x4, 0x4}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) [ 71.219448][ T9152] Bluetooth: hci3: command 0x0419 tx timeout 13:48:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 13:48:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 71.383686][ T3857] Bluetooth: hci4: command 0x0419 tx timeout 13:48:06 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="25bc0100010000020000fa0095e06126874fb86a54a80aa941000000000000004e2f98b579a782da70546d0e02063e507cca10d7dcc6760253ef", 0x3a, 0x81}], 0x16048, &(0x7f0000000200)=ANY=[@ANYRESOCT]) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file2\x00', 0x4000, 0x2) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c1000000000ffffffffff", 0x58}], 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x27, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0xb) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2b6d656d6f7279202b696f202d6d65281b7279202d72646d6120"], 0x1a) fcntl$dupfd(r2, 0x0, r3) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/time_for_children\x00') ioctl$F2FS_IOC_WRITE_CHECKPOINT(r4, 0xf507, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffdc1, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db, 0x4de3fdd604b4685d}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @dev}]}}}, @IFLA_MTU={0x8, 0x4, 0x4}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) 13:48:06 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="25bc0100010000020000fa0095e06126874fb86a54a80aa941000000000000004e2f98b579a782da70546d0e02063e507cca10d7dcc6760253ef", 0x3a, 0x81}], 0x16048, &(0x7f0000000200)=ANY=[@ANYRESOCT]) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file2\x00', 0x4000, 0x2) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c1000000000ffffffffff", 0x58}], 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x27, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0xb) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2b6d656d6f7279202b696f202d6d65281b7279202d72646d6120"], 0x1a) fcntl$dupfd(r2, 0x0, r3) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/time_for_children\x00') ioctl$F2FS_IOC_WRITE_CHECKPOINT(r4, 0xf507, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffdc1, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db, 0x4de3fdd604b4685d}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @dev}]}}}, @IFLA_MTU={0x8, 0x4, 0x4}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) [ 71.538535][ T3857] Bluetooth: hci5: command 0x0419 tx timeout 13:48:06 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="25bc0100010000020000fa0095e06126874fb86a54a80aa941000000000000004e2f98b579a782da70546d0e02063e507cca10d7dcc6760253ef", 0x3a, 0x81}], 0x16048, &(0x7f0000000200)=ANY=[@ANYRESOCT]) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file2\x00', 0x4000, 0x2) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c1000000000ffffffffff", 0x58}], 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x27, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0xb) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2b6d656d6f7279202b696f202d6d65281b7279202d72646d6120"], 0x1a) fcntl$dupfd(r2, 0x0, r3) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/time_for_children\x00') ioctl$F2FS_IOC_WRITE_CHECKPOINT(r4, 0xf507, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffdc1, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db, 0x4de3fdd604b4685d}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @dev}]}}}, @IFLA_MTU={0x8, 0x4, 0x4}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) 13:48:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 13:48:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 13:48:06 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="221590f148eb", @multicast1, @link_local, @multicast1}}}}, 0x0) 13:48:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001700)=ANY=[], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/bus/input/devices\x00', 0x0, 0x0) mlockall(0x1) preadv2(r3, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) 13:48:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 13:48:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {{0x7e}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 13:48:06 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="221590f148eb", @multicast1, @link_local, @multicast1}}}}, 0x0) [ 72.063219][T10126] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:48:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 13:48:07 executing program 0: unshare(0x400) bpf$OBJ_PIN_MAP(0x15, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 13:48:07 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="221590f148eb", @multicast1, @link_local, @multicast1}}}}, 0x0) [ 72.156858][T10134] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:48:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x20, 0x1, 0x0, 0x0, 0x4c, 0x1c, &(0x7f00000000c0)="594cacaa936be5cd397fdbce6f5d08b580aff3aad742192c7eb55b4a29e3e9e1cbe1f84659cfc669cd9de248e6526dbd5533c0bea68d23daff3484219787e02e196326e93713e33db7661bfd"}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000200)=""/113, 0x71, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x9) 13:48:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 13:48:07 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="221590f148eb", @multicast1, @link_local, @multicast1}}}}, 0x0) 13:48:07 executing program 0: unshare(0x400) bpf$OBJ_PIN_MAP(0x15, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) [ 72.434163][T10147] hub 9-0:1.0: USB hub found [ 72.452449][T10147] hub 9-0:1.0: 8 ports detected 13:48:07 executing program 0: unshare(0x400) bpf$OBJ_PIN_MAP(0x15, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 13:48:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001700)=ANY=[], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/bus/input/devices\x00', 0x0, 0x0) mlockall(0x1) preadv2(r3, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) 13:48:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x20, 0x1, 0x0, 0x0, 0x4c, 0x1c, &(0x7f00000000c0)="594cacaa936be5cd397fdbce6f5d08b580aff3aad742192c7eb55b4a29e3e9e1cbe1f84659cfc669cd9de248e6526dbd5533c0bea68d23daff3484219787e02e196326e93713e33db7661bfd"}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000200)=""/113, 0x71, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x9) 13:48:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x20, 0x1, 0x0, 0x0, 0x4c, 0x1c, &(0x7f00000000c0)="594cacaa936be5cd397fdbce6f5d08b580aff3aad742192c7eb55b4a29e3e9e1cbe1f84659cfc669cd9de248e6526dbd5533c0bea68d23daff3484219787e02e196326e93713e33db7661bfd"}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000200)=""/113, 0x71, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x9) 13:48:07 executing program 2: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @dest_unreach={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x22}], 0x2}, 0x0) 13:48:07 executing program 0: unshare(0x400) bpf$OBJ_PIN_MAP(0x15, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 13:48:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {0x1d}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 13:48:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {0x1d}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 13:48:07 executing program 2: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @dest_unreach={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x22}], 0x2}, 0x0) 13:48:07 executing program 0: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @dest_unreach={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x22}], 0x2}, 0x0) 13:48:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x20, 0x1, 0x0, 0x0, 0x4c, 0x1c, &(0x7f00000000c0)="594cacaa936be5cd397fdbce6f5d08b580aff3aad742192c7eb55b4a29e3e9e1cbe1f84659cfc669cd9de248e6526dbd5533c0bea68d23daff3484219787e02e196326e93713e33db7661bfd"}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000200)=""/113, 0x71, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x9) [ 72.840286][T10183] hub 9-0:1.0: USB hub found [ 72.853846][T10183] hub 9-0:1.0: 8 ports detected 13:48:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x20, 0x1, 0x0, 0x0, 0x4c, 0x1c, &(0x7f00000000c0)="594cacaa936be5cd397fdbce6f5d08b580aff3aad742192c7eb55b4a29e3e9e1cbe1f84659cfc669cd9de248e6526dbd5533c0bea68d23daff3484219787e02e196326e93713e33db7661bfd"}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000200)=""/113, 0x71, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x9) 13:48:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {0x1d}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 73.022975][T10203] hub 9-0:1.0: USB hub found [ 73.049281][T10203] hub 9-0:1.0: 8 ports detected 13:48:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001700)=ANY=[], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/bus/input/devices\x00', 0x0, 0x0) mlockall(0x1) preadv2(r3, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) 13:48:08 executing program 2: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @dest_unreach={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x22}], 0x2}, 0x0) 13:48:08 executing program 0: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @dest_unreach={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x22}], 0x2}, 0x0) 13:48:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {0x1d}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 13:48:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x20, 0x1, 0x0, 0x0, 0x4c, 0x1c, &(0x7f00000000c0)="594cacaa936be5cd397fdbce6f5d08b580aff3aad742192c7eb55b4a29e3e9e1cbe1f84659cfc669cd9de248e6526dbd5533c0bea68d23daff3484219787e02e196326e93713e33db7661bfd"}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000200)=""/113, 0x71, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x9) 13:48:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x20, 0x1, 0x0, 0x0, 0x4c, 0x1c, &(0x7f00000000c0)="594cacaa936be5cd397fdbce6f5d08b580aff3aad742192c7eb55b4a29e3e9e1cbe1f84659cfc669cd9de248e6526dbd5533c0bea68d23daff3484219787e02e196326e93713e33db7661bfd"}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000200)=""/113, 0x71, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x9) 13:48:08 executing program 2: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @dest_unreach={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x22}], 0x2}, 0x0) 13:48:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001700)=ANY=[], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/bus/input/devices\x00', 0x0, 0x0) mlockall(0x1) preadv2(r3, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) 13:48:08 executing program 0: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @dest_unreach={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x22}], 0x2}, 0x0) [ 73.437080][T10229] hub 9-0:1.0: USB hub found [ 73.451663][T10229] hub 9-0:1.0: 8 ports detected 13:48:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001700)=ANY=[], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/bus/input/devices\x00', 0x0, 0x0) mlockall(0x1) preadv2(r3, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) 13:48:08 executing program 4: unshare(0x24000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4020ae46, &(0x7f0000000180)) 13:48:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r0, 0x0, r2) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0xc0}, 0x14}}, 0x0) 13:48:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001700)=ANY=[], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/bus/input/devices\x00', 0x0, 0x0) mlockall(0x1) preadv2(r3, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) 13:48:09 executing program 4: unshare(0x24000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4020ae46, &(0x7f0000000180)) 13:48:09 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf8, 0x0, 0xf0, 0x0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'syzkaller1\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xc}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 13:48:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r0, 0x0, r2) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0xc0}, 0x14}}, 0x0) 13:48:09 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf8, 0x0, 0xf0, 0x0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'syzkaller1\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xc}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 74.356956][T10273] xt_l2tp: wrong L2TP version: 0 13:48:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r0, 0x0, r2) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0xc0}, 0x14}}, 0x0) 13:48:09 executing program 4: unshare(0x24000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4020ae46, &(0x7f0000000180)) [ 74.448382][T10287] xt_l2tp: wrong L2TP version: 0 13:48:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001700)=ANY=[], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/bus/input/devices\x00', 0x0, 0x0) mlockall(0x1) preadv2(r3, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) 13:48:09 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf8, 0x0, 0xf0, 0x0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'syzkaller1\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xc}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 13:48:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001700)=ANY=[], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/bus/input/devices\x00', 0x0, 0x0) mlockall(0x1) preadv2(r3, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) 13:48:09 executing program 4: unshare(0x24000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4020ae46, &(0x7f0000000180)) 13:48:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r0, 0x0, r2) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0xc0}, 0x14}}, 0x0) [ 74.727974][T10301] xt_l2tp: wrong L2TP version: 0 13:48:10 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf8, 0x0, 0xf0, 0x0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'syzkaller1\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xc}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 13:48:10 executing program 4: unshare(0x60000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="27003300d080000008021100000008021100000150505050505000000000000000042503000e"], 0x44}}, 0x0) 13:48:10 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x1404) sync() 13:48:10 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000580)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 13:48:10 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000140)="934bc7c94e8021991e67f2e0d55a10cc6b29f2608c5966597320e89ec145e4e8686cd88b5b4e0c940552111818afd88bf7799fb94181e2bce18c87de365257dcf37ddff93cfc4cec3e601e156e182d59aed01be3431c46a69c5d9fdeec4992c1e7e96af7a43b3b18c1d884f7dc6cec12ca3d9cd9f0eb0d7ccb7d559f145b844f860c57615f3084bbd5c4dfd5649afe6d8f7f2b34a04e3c30966c5df8fb3469683e1c998a67c3c043e29cd07da4663a960a45eb9c0727fdba130b1afaf68b80a1", 0xc0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000300)="01", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000200)={r1, r0, r0}, &(0x7f00000003c0)=""/249, 0xf9, &(0x7f00000002c0)={&(0x7f0000000240)={'poly1305-simd\x00'}}) [ 75.373970][T10332] xt_l2tp: wrong L2TP version: 0 [ 75.393525][T10333] IPVS: ftp: loaded support on port[0] = 21 13:48:10 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x1404) sync() 13:48:10 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000580)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) [ 75.430808][ T3193] wlan0: IBSS 50:50:50:50:50:50 switches to unsupported channel (2484 MHz, width:0, CF1/2: 2484/0 MHz), disconnecting [ 75.493110][ T3193] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.534742][ T3193] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:48:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001700)=ANY=[], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/bus/input/devices\x00', 0x0, 0x0) mlockall(0x1) preadv2(r3, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) 13:48:10 executing program 4: unshare(0x60000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="27003300d080000008021100000008021100000150505050505000000000000000042503000e"], 0x44}}, 0x0) 13:48:10 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000140)="934bc7c94e8021991e67f2e0d55a10cc6b29f2608c5966597320e89ec145e4e8686cd88b5b4e0c940552111818afd88bf7799fb94181e2bce18c87de365257dcf37ddff93cfc4cec3e601e156e182d59aed01be3431c46a69c5d9fdeec4992c1e7e96af7a43b3b18c1d884f7dc6cec12ca3d9cd9f0eb0d7ccb7d559f145b844f860c57615f3084bbd5c4dfd5649afe6d8f7f2b34a04e3c30966c5df8fb3469683e1c998a67c3c043e29cd07da4663a960a45eb9c0727fdba130b1afaf68b80a1", 0xc0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000300)="01", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000200)={r1, r0, r0}, &(0x7f00000003c0)=""/249, 0xf9, &(0x7f00000002c0)={&(0x7f0000000240)={'poly1305-simd\x00'}}) 13:48:10 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x1404) sync() 13:48:10 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000580)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 13:48:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001700)=ANY=[], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/bus/input/devices\x00', 0x0, 0x0) mlockall(0x1) preadv2(r3, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) 13:48:10 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000140)="934bc7c94e8021991e67f2e0d55a10cc6b29f2608c5966597320e89ec145e4e8686cd88b5b4e0c940552111818afd88bf7799fb94181e2bce18c87de365257dcf37ddff93cfc4cec3e601e156e182d59aed01be3431c46a69c5d9fdeec4992c1e7e96af7a43b3b18c1d884f7dc6cec12ca3d9cd9f0eb0d7ccb7d559f145b844f860c57615f3084bbd5c4dfd5649afe6d8f7f2b34a04e3c30966c5df8fb3469683e1c998a67c3c043e29cd07da4663a960a45eb9c0727fdba130b1afaf68b80a1", 0xc0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000300)="01", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000200)={r1, r0, r0}, &(0x7f00000003c0)=""/249, 0xf9, &(0x7f00000002c0)={&(0x7f0000000240)={'poly1305-simd\x00'}}) 13:48:10 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000580)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) [ 75.649196][T10373] IPVS: ftp: loaded support on port[0] = 21 13:48:10 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x1404) sync() [ 75.700804][ T3193] wlan0: IBSS 50:50:50:50:50:50 switches to unsupported channel (2484 MHz, width:0, CF1/2: 2484/0 MHz), disconnecting [ 75.792581][ T3193] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 13:48:10 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000140)="934bc7c94e8021991e67f2e0d55a10cc6b29f2608c5966597320e89ec145e4e8686cd88b5b4e0c940552111818afd88bf7799fb94181e2bce18c87de365257dcf37ddff93cfc4cec3e601e156e182d59aed01be3431c46a69c5d9fdeec4992c1e7e96af7a43b3b18c1d884f7dc6cec12ca3d9cd9f0eb0d7ccb7d559f145b844f860c57615f3084bbd5c4dfd5649afe6d8f7f2b34a04e3c30966c5df8fb3469683e1c998a67c3c043e29cd07da4663a960a45eb9c0727fdba130b1afaf68b80a1", 0xc0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000300)="01", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000200)={r1, r0, r0}, &(0x7f00000003c0)=""/249, 0xf9, &(0x7f00000002c0)={&(0x7f0000000240)={'poly1305-simd\x00'}}) 13:48:10 executing program 1: unshare(0x60000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="27003300d080000008021100000008021100000150505050505000000000000000042503000e"], 0x44}}, 0x0) 13:48:10 executing program 4: unshare(0x60000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="27003300d080000008021100000008021100000150505050505000000000000000042503000e"], 0x44}}, 0x0) [ 75.835404][ T3193] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.993596][T10420] IPVS: ftp: loaded support on port[0] = 21 [ 76.016838][T10423] IPVS: ftp: loaded support on port[0] = 21 [ 76.045823][ T3193] wlan0: IBSS 50:50:50:50:50:50 switches to unsupported channel (2484 MHz, width:0, CF1/2: 2484/0 MHz), disconnecting [ 76.061055][ T38] wlan0: IBSS 50:50:50:50:50:50 switches to unsupported channel (2484 MHz, width:0, CF1/2: 2484/0 MHz), disconnecting [ 76.113294][ T3193] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.147754][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.162501][ T3193] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.195688][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:48:11 executing program 1: unshare(0x60000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="27003300d080000008021100000008021100000150505050505000000000000000042503000e"], 0x44}}, 0x0) 13:48:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x32, &(0x7f0000000380)="0000008e1a74aa", 0x7) sendto$inet(r0, &(0x7f00000001c0)="5f92efbf970ac95e2f0f7a82871ea61fb92be214393675323f37ee74713b989ee4bc16f30af3b367ced472175232057b2dd49be8da7bfbf8b6727622e4985ee2f5b927112bc085f1daa8d9a1617179cf50a56180f438ec9645d327ceb65f419e89bde5ea717a019f46ae51196a21e85a96e8b9a915e8", 0x76, 0x4008000, &(0x7f0000000140)={0x2, 0x4e24, @multicast2}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x10, 0x0, 0xef013080, 0x1f4}, 0x80f8}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x4e22, @empty}, {0x0, @broadcast}, 0x20, {0x2, 0x4e23, @loopback}, 'lo\x00'}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 13:48:11 executing program 2: unshare(0x60000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="27003300d080000008021100000008021100000150505050505000000000000000042503000e"], 0x44}}, 0x0) 13:48:11 executing program 4: unshare(0x60000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="27003300d080000008021100000008021100000150505050505000000000000000042503000e"], 0x44}}, 0x0) 13:48:11 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "262bcd9b1fa3e22adbef24ccdca88552379dc6ac60a345bb580a06195842f8684a43197558fe4e780cd933fc2c"}]}, 0x48}}, 0x0) 13:48:11 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 76.626598][T10480] IPVS: ftp: loaded support on port[0] = 21 [ 76.639774][T10483] IPVS: ftp: loaded support on port[0] = 21 [ 76.639830][T10482] IPVS: ftp: loaded support on port[0] = 21 13:48:11 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "262bcd9b1fa3e22adbef24ccdca88552379dc6ac60a345bb580a06195842f8684a43197558fe4e780cd933fc2c"}]}, 0x48}}, 0x0) [ 76.689027][ T38] wlan0: IBSS 50:50:50:50:50:50 switches to unsupported channel (2484 MHz, width:0, CF1/2: 2484/0 MHz), disconnecting [ 76.718636][T10428] wlan0: IBSS 50:50:50:50:50:50 switches to unsupported channel (2484 MHz, width:0, CF1/2: 2484/0 MHz), disconnecting [ 76.721818][ T3193] wlan0: IBSS 50:50:50:50:50:50 switches to unsupported channel (2484 MHz, width:0, CF1/2: 2484/0 MHz), disconnecting 13:48:11 executing program 1: unshare(0x60000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="27003300d080000008021100000008021100000150505050505000000000000000042503000e"], 0x44}}, 0x0) 13:48:11 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "262bcd9b1fa3e22adbef24ccdca88552379dc6ac60a345bb580a06195842f8684a43197558fe4e780cd933fc2c"}]}, 0x48}}, 0x0) [ 76.779048][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.787186][T10428] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.806359][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:48:11 executing program 2: unshare(0x60000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="27003300d080000008021100000008021100000150505050505000000000000000042503000e"], 0x44}}, 0x0) [ 76.840455][ T3193] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.855043][T10428] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.865033][ T3193] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:48:11 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000480)="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", 0xb85, 0xfffffffffffffff9) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x10000000, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 76.958766][T10562] IPVS: ftp: loaded support on port[0] = 21 13:48:11 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "262bcd9b1fa3e22adbef24ccdca88552379dc6ac60a345bb580a06195842f8684a43197558fe4e780cd933fc2c"}]}, 0x48}}, 0x0) 13:48:11 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 77.007492][T10564] IPVS: ftp: loaded support on port[0] = 21 [ 77.092631][ T3193] wlan0: IBSS 50:50:50:50:50:50 switches to unsupported channel (2484 MHz, width:0, CF1/2: 2484/0 MHz), disconnecting [ 77.105469][T10536] wlan0: IBSS 50:50:50:50:50:50 switches to unsupported channel (2484 MHz, width:0, CF1/2: 2484/0 MHz), disconnecting [ 77.199161][ T3193] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.221574][T10536] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.269125][T10536] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.280160][ T3193] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:48:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x32, &(0x7f0000000380)="0000008e1a74aa", 0x7) sendto$inet(r0, &(0x7f00000001c0)="5f92efbf970ac95e2f0f7a82871ea61fb92be214393675323f37ee74713b989ee4bc16f30af3b367ced472175232057b2dd49be8da7bfbf8b6727622e4985ee2f5b927112bc085f1daa8d9a1617179cf50a56180f438ec9645d327ceb65f419e89bde5ea717a019f46ae51196a21e85a96e8b9a915e8", 0x76, 0x4008000, &(0x7f0000000140)={0x2, 0x4e24, @multicast2}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x10, 0x0, 0xef013080, 0x1f4}, 0x80f8}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x4e22, @empty}, {0x0, @broadcast}, 0x20, {0x2, 0x4e23, @loopback}, 'lo\x00'}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 13:48:12 executing program 5: syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000500)={[{@dir_umask={'dir_umask'}}, {@umask={'umask'}}, {@session={'session', 0x3d, 0xd54b}}, {@gid={'gid'}}, {@quiet='quiet'}]}) 13:48:12 executing program 1: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000340)}, {&(0x7f0000000400)}], 0x3}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) perf_event_open$cgroup(&(0x7f0000000880)={0x4, 0x70, 0x0, 0xc4, 0x0, 0x40, 0x0, 0x6, 0x440, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x7, 0x9}, 0x10, 0x0, 0x7, 0x0, 0x6, 0xfffff72a, 0x3}, r1, 0xe, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000900)={0x2, 0x70, 0x9, 0x8, 0x0, 0x7f, 0x0, 0xffffffffffffff80, 0x48080, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x5, 0x1}, 0x100, 0x7, 0x6, 0x8, 0xffffffffffff0000, 0x10000, 0x600}, 0x0, 0xf, 0xffffffffffffffff, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x5, 0x70, 0xcb, 0x6, 0x9c, 0xbf, 0x0, 0x5, 0x20, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x48}, 0x12a80, 0x4, 0x4ed, 0x0, 0xffffffffffffff80, 0x6, 0x9}, r1, 0x9, 0xffffffffffffffff, 0xa) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 13:48:12 executing program 2: unshare(0x60000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="27003300d080000008021100000008021100000150505050505000000000000000042503000e"], 0x44}}, 0x0) 13:48:12 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 13:48:12 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000480)="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", 0xb85, 0xfffffffffffffff9) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x10000000, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 77.547867][T10481] syz-executor.0 (10481) used greatest stack depth: 9736 bytes left [ 77.642951][T10641] IPVS: ftp: loaded support on port[0] = 21 [ 77.666818][T10643] hfs: can't find a HFS filesystem on dev loop5 13:48:12 executing program 5: syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000500)={[{@dir_umask={'dir_umask'}}, {@umask={'umask'}}, {@session={'session', 0x3d, 0xd54b}}, {@gid={'gid'}}, {@quiet='quiet'}]}) [ 77.692494][T10541] wlan0: IBSS 50:50:50:50:50:50 switches to unsupported channel (2484 MHz, width:0, CF1/2: 2484/0 MHz), disconnecting [ 77.712668][T10643] hfs: can't find a HFS filesystem on dev loop5 13:48:12 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 77.771543][T10541] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 13:48:12 executing program 1: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000340)}, {&(0x7f0000000400)}], 0x3}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) perf_event_open$cgroup(&(0x7f0000000880)={0x4, 0x70, 0x0, 0xc4, 0x0, 0x40, 0x0, 0x6, 0x440, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x7, 0x9}, 0x10, 0x0, 0x7, 0x0, 0x6, 0xfffff72a, 0x3}, r1, 0xe, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000900)={0x2, 0x70, 0x9, 0x8, 0x0, 0x7f, 0x0, 0xffffffffffffff80, 0x48080, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x5, 0x1}, 0x100, 0x7, 0x6, 0x8, 0xffffffffffff0000, 0x10000, 0x600}, 0x0, 0xf, 0xffffffffffffffff, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x5, 0x70, 0xcb, 0x6, 0x9c, 0xbf, 0x0, 0x5, 0x20, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x48}, 0x12a80, 0x4, 0x4ed, 0x0, 0xffffffffffffff80, 0x6, 0x9}, r1, 0x9, 0xffffffffffffffff, 0xa) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 13:48:12 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000480)="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", 0xb85, 0xfffffffffffffff9) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x10000000, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 77.834927][T10541] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:48:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x32, &(0x7f0000000380)="0000008e1a74aa", 0x7) sendto$inet(r0, &(0x7f00000001c0)="5f92efbf970ac95e2f0f7a82871ea61fb92be214393675323f37ee74713b989ee4bc16f30af3b367ced472175232057b2dd49be8da7bfbf8b6727622e4985ee2f5b927112bc085f1daa8d9a1617179cf50a56180f438ec9645d327ceb65f419e89bde5ea717a019f46ae51196a21e85a96e8b9a915e8", 0x76, 0x4008000, &(0x7f0000000140)={0x2, 0x4e24, @multicast2}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x10, 0x0, 0xef013080, 0x1f4}, 0x80f8}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x4e22, @empty}, {0x0, @broadcast}, 0x20, {0x2, 0x4e23, @loopback}, 'lo\x00'}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 77.938124][T10684] hfs: can't find a HFS filesystem on dev loop5 13:48:13 executing program 5: syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000500)={[{@dir_umask={'dir_umask'}}, {@umask={'umask'}}, {@session={'session', 0x3d, 0xd54b}}, {@gid={'gid'}}, {@quiet='quiet'}]}) [ 78.272946][T10705] hfs: can't find a HFS filesystem on dev loop5 13:48:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x32, &(0x7f0000000380)="0000008e1a74aa", 0x7) sendto$inet(r0, &(0x7f00000001c0)="5f92efbf970ac95e2f0f7a82871ea61fb92be214393675323f37ee74713b989ee4bc16f30af3b367ced472175232057b2dd49be8da7bfbf8b6727622e4985ee2f5b927112bc085f1daa8d9a1617179cf50a56180f438ec9645d327ceb65f419e89bde5ea717a019f46ae51196a21e85a96e8b9a915e8", 0x76, 0x4008000, &(0x7f0000000140)={0x2, 0x4e24, @multicast2}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x10, 0x0, 0xef013080, 0x1f4}, 0x80f8}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x4e22, @empty}, {0x0, @broadcast}, 0x20, {0x2, 0x4e23, @loopback}, 'lo\x00'}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 13:48:13 executing program 1: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000340)}, {&(0x7f0000000400)}], 0x3}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) perf_event_open$cgroup(&(0x7f0000000880)={0x4, 0x70, 0x0, 0xc4, 0x0, 0x40, 0x0, 0x6, 0x440, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x7, 0x9}, 0x10, 0x0, 0x7, 0x0, 0x6, 0xfffff72a, 0x3}, r1, 0xe, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000900)={0x2, 0x70, 0x9, 0x8, 0x0, 0x7f, 0x0, 0xffffffffffffff80, 0x48080, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x5, 0x1}, 0x100, 0x7, 0x6, 0x8, 0xffffffffffff0000, 0x10000, 0x600}, 0x0, 0xf, 0xffffffffffffffff, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x5, 0x70, 0xcb, 0x6, 0x9c, 0xbf, 0x0, 0x5, 0x20, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x48}, 0x12a80, 0x4, 0x4ed, 0x0, 0xffffffffffffff80, 0x6, 0x9}, r1, 0x9, 0xffffffffffffffff, 0xa) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 13:48:13 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000480)="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", 0xb85, 0xfffffffffffffff9) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x10000000, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:48:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x32, &(0x7f0000000380)="0000008e1a74aa", 0x7) sendto$inet(r0, &(0x7f00000001c0)="5f92efbf970ac95e2f0f7a82871ea61fb92be214393675323f37ee74713b989ee4bc16f30af3b367ced472175232057b2dd49be8da7bfbf8b6727622e4985ee2f5b927112bc085f1daa8d9a1617179cf50a56180f438ec9645d327ceb65f419e89bde5ea717a019f46ae51196a21e85a96e8b9a915e8", 0x76, 0x4008000, &(0x7f0000000140)={0x2, 0x4e24, @multicast2}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x10, 0x0, 0xef013080, 0x1f4}, 0x80f8}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x4e22, @empty}, {0x0, @broadcast}, 0x20, {0x2, 0x4e23, @loopback}, 'lo\x00'}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 13:48:13 executing program 5: syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000500)={[{@dir_umask={'dir_umask'}}, {@umask={'umask'}}, {@session={'session', 0x3d, 0xd54b}}, {@gid={'gid'}}, {@quiet='quiet'}]}) 13:48:13 executing program 5: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000480)="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", 0xb85, 0xfffffffffffffff9) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x10000000, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 78.663082][T10717] hfs: can't find a HFS filesystem on dev loop5 13:48:13 executing program 1: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000340)}, {&(0x7f0000000400)}], 0x3}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) perf_event_open$cgroup(&(0x7f0000000880)={0x4, 0x70, 0x0, 0xc4, 0x0, 0x40, 0x0, 0x6, 0x440, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x7, 0x9}, 0x10, 0x0, 0x7, 0x0, 0x6, 0xfffff72a, 0x3}, r1, 0xe, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000900)={0x2, 0x70, 0x9, 0x8, 0x0, 0x7f, 0x0, 0xffffffffffffff80, 0x48080, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x5, 0x1}, 0x100, 0x7, 0x6, 0x8, 0xffffffffffff0000, 0x10000, 0x600}, 0x0, 0xf, 0xffffffffffffffff, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x5, 0x70, 0xcb, 0x6, 0x9c, 0xbf, 0x0, 0x5, 0x20, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x48}, 0x12a80, 0x4, 0x4ed, 0x0, 0xffffffffffffff80, 0x6, 0x9}, r1, 0x9, 0xffffffffffffffff, 0xa) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 13:48:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x50, 0x1, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x2}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}]}]}, 0x50}}, 0x0) 13:48:14 executing program 5: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000480)="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", 0xb85, 0xfffffffffffffff9) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x10000000, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:48:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000004c0)={0x2, &(0x7f0000000480)=[{}, {}]}) 13:48:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x50, 0x1, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x2}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}]}]}, 0x50}}, 0x0) 13:48:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x32, &(0x7f0000000380)="0000008e1a74aa", 0x7) sendto$inet(r0, &(0x7f00000001c0)="5f92efbf970ac95e2f0f7a82871ea61fb92be214393675323f37ee74713b989ee4bc16f30af3b367ced472175232057b2dd49be8da7bfbf8b6727622e4985ee2f5b927112bc085f1daa8d9a1617179cf50a56180f438ec9645d327ceb65f419e89bde5ea717a019f46ae51196a21e85a96e8b9a915e8", 0x76, 0x4008000, &(0x7f0000000140)={0x2, 0x4e24, @multicast2}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x10, 0x0, 0xef013080, 0x1f4}, 0x80f8}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x4e22, @empty}, {0x0, @broadcast}, 0x20, {0x2, 0x4e23, @loopback}, 'lo\x00'}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fabec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669ffa4aaca0f9d9924be41a9169bdfaf16d1c0b15390bb8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494da484ebad0407d9440b69ad9f19ab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d41a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed564c0a2fcb6da006b5d0fe4886a9edee77f6986319f85dd06a24c37e588959f34d2c5f649b85e5b0baada5f1aad49da960f10ddd86e2d1638f90b79c7f8526a13702d613dc88670f3478182136c74d163716ba8219392d65582b33e7dfd27e69d71a19da16f2c3e683176d47c2599d03008c05c8ce9edd1ef5cc236934ac483b8bf80794ecb7ac00ce453c14d29dab6dcf1855a1ab3d7c2ee8d43e479f3a17a4ac213bfa477f3da41564aac25192cb10e4e4dfc5cfbdef1d4cea17286ec8f6db16dc62b8ca086734223cf718c6bb21eae7eca3cb1baa3105a33cfc2cd90adf3720d13cd114695fea0cd01735a16d3c4e101ac6713c630445402b02e35e48f049b44631062d465506ceec6947c78fd2bb24c288d719668a712d529d9d0ba7b0db4cca204c6fae33f60c01559eafbed82203bf45781e3681c0ec1d041e18dde1ae9033946a7acf61d1c3bd1c988aabea18a402a93e156bcf4a4043bfe7575a977b0e0a76647f949edd8e86b58702e5edc98405db78242b542ab94182db71a0d5a0354ceb4399aa35ecfed552652f93f621bfeb4d355a92403fed0000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 13:48:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x32, &(0x7f0000000380)="0000008e1a74aa", 0x7) sendto$inet(r0, &(0x7f00000001c0)="5f92efbf970ac95e2f0f7a82871ea61fb92be214393675323f37ee74713b989ee4bc16f30af3b367ced472175232057b2dd49be8da7bfbf8b6727622e4985ee2f5b927112bc085f1daa8d9a1617179cf50a56180f438ec9645d327ceb65f419e89bde5ea717a019f46ae51196a21e85a96e8b9a915e8", 0x76, 0x4008000, &(0x7f0000000140)={0x2, 0x4e24, @multicast2}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x10, 0x0, 0xef013080, 0x1f4}, 0x80f8}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x4e22, @empty}, {0x0, @broadcast}, 0x20, {0x2, 0x4e23, @loopback}, 'lo\x00'}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 13:48:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x50, 0x1, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x2}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}]}]}, 0x50}}, 0x0) 13:48:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000004c0)={0x2, &(0x7f0000000480)=[{}, {}]}) 13:48:14 executing program 5: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000480)="749d60de2332193ffd1dbff51469074d9c16dfcbcd7a1590c007aec3b884c257e10694a76a0c15d9420739862cb747e1589ef26059c349e1b2553578078f0dbe687c010763d0eb29235e62a27683d6236740d44d5d7ef4d3a70b0fda7aadbd9c1d7156ec8d06fb3a693d585709ced309780d878cd4bf3ddba1018cd4327ab95f4fe8a4f7d470b8af77baf55dab20310eda7497a4a32abe9815fddeabfbb6747a23fe3c5241757f071049a3e967273384408bbffa06f29a5091366d14be87e1677c41ceb26f6dc67579f9566482b239d2846509aa16ea55ba069a93a9e2e89f191d61eccf5e6810243972121dc62bdd7003fb74ba9b0e0700d7039aff7a91060b354554d9e17a83aed8839f6612128c035f06d875bcfeb471904f08119dfe1d7db0e6085ed25fcea42766c663d24e0f42450d371a157f61c6150d9eafaa8ae65c721c147f924d02777e295352a4c2aae89ff9fd553d051523fa8df2b6cb4ab50c672648518d3227cb97c437a434bcee4d849156a5dc420d21be21cf6d0006f0e6efe804ab2b355a4c6915e831fec874caa4e93c54b58c9a66f0d52d17b1433a7489d7e9b2f177e4b39e75e97a2c2d4538d5e33bfabb0a2183ed708f5812086006ff020cb3ee3bd638a2a4ac7451b23a65ab4e8c87b4b24f6b2caee38aa4e43c98596ebaf86ff36c445f6ddfc24342016c33e88b76ea26f713e4da5e96cd61f845ebc9b99f5a6b92ea01bd1a385cf2509646e224596f12d8cf042d34e2636c17a7ccc2128d0cab168048e61ad9e5f2c9453ad60f8d1742d564361862871d47bbe985de7af59ef97761802d7624a03597b8224343a066708ef2b6a2ea135cd1ee1e85ffd8208756441341ba820720d298522347f115cca2c2e7d34688ef29f714cf541939c1b2f21c5028f7a7fc2447e74884e2485d6f74160ca19f8defc10c87dc46a5f09f24a0b5bdc45278a49b8767a2b55e254730e64a8bbfae4f6427e9ca62a92bcfc801b7458ac046c79927e612d913868ee0732b17773a2e79dfef0b128a4d4f4561f86d62c726220b8faad6f3170cf1125e232d8b82413d18da79b7bd256a6f3bccec692e085c87c4c5be00e639d1aac3c091f4bc23206fd1d8bf3d5acdd8149593c6358752c85a92b7959c3f9c0dd66c287762661c1bdc90fdc1840ce7a626a56ef627670ed7493528b2fbb8bfe4f9981504a5f94e641a2cf0b6a640cdfd771d251ae91e67765509fd26e8d54e245d74941f3cc8d56249cc20053e5049382ba5c4759b46ea4e99a95a3d383a59dd8b334e4013b8315dc6a752860ba459649861daab71eb9435f4f231b16bf426d644fb2da53ac4b04bb70943ef5094cfc8feb0b27958b1e250f653842116374ff400d1ac0b0ed803ab8fb3c89f17cc02c11732b916cd78818d226078a863d6b67389a3fbed93d3529d5339bdd3e44b7ceff6a404d608e12af72bb74408bef09308a56af6d60ded1c78ece0d6ce1e06e53cde5eb2fc672d5ec8cde3238bfaa3051b649c4a4616a1b300ace4379cd234990ac8cedc1ce4a7c589fa9ed33fc3f040d0319d9095ed3b4be835df038aab41a4889e99f3819690fb0b7e5389e3063d86b021d08c37f3b82295ab376c693d90a21037eb814035bd11bb7d23b113cf838a1f48b9bc064aff7d02b020c7a2f822bf375781d247b775395ed4eb47871ec3c79da838c84a3a64a13720084e03a0897a26af658384ea4e056acebe2a1687a2b716ba147c553c408428d8e57c7b35e58b682ec1839f275e01fb538bd810876050e50a75a12e2cda19201a1222852f401c5c6429c89ba25197a515f7d4453b8601db153dd5ea2094a0d94690df2ed32199bfd86e6bae1b98ad62408607bde1f71a6ccbbfd2dd14df688d41acd32e9d84f05561c694b7a8ddc7d50c3b8e0e8fea418a1c27f20aa766e802a2d5178afce85baf0bfe89fac3f698d2acfb9d0470e4134e4c5f2ae73dbab06bdd5713c63ed4159b45b497c2be45807c2762cd08a8da9e787d5f62e4a651d9ed4b7ae53520b62ab0c5b6afe36d58d7c638d8d3c35ab707b9d06d85774106d9548bc5a1eec8ecc13fbbcd53b169a2daf7401d2e37d8eeaed89b4484bf4dbfb04f36eec46866d1dbe2bb7e89179b268f1ed23323b5b58ec3169c7c02975758bcc8a3a512e4b4e0c4e947e421131ac1100e124cc38d795617615792ce0360529c4faf59e725d90a4fff8bc8b72e9c02e4962dcbb1f56622159a9185797a871f433d1608251f89e3b9329e85d59f55956c8aeeba55360454f77af85cb3288afb7a1b0fca0e73590cd9382f20fdfaebd25d14bae6ded67a90f1011a02d596e7df6e85b383cabc0b5621f1adff5c92159b827e4e00e20d6a43f07a388ffbad6372462c615fffa03d42e46747597b468b6cdbd48b1ebaa92560865c4d564b9d1fb8410da53b637e04fe40a652c3ee1c083d1257a714a8a82b4f9ce210470446698b37852ead866cc77bfee5c31d85b97d5e7a2e72e70193ebf0f1239c7785d41719293f3f9ad51cd875c61a986ec4ba0c91b790b4ea2d31a77b7e6c220f2f5b77bcf9301661506317f47cc7c6da16b85165bd6a0dd96f6fc891200913081df36e212bbd7ca947e6dbf18b435c1424a0d9881a97c8ef19ac7fdac8c3a740b302796fb5879d103f847721b15ba3c1f8557922a08f13e40f4af95ae7ee75040b1d8e8baca4a49a15b1f7144fca6f86b0f12e9442af0bbb40abb425c3ecb17fdc70717d29c42a212f80915a985140cd47a38a2b485268f06d8e8a7fcc008e396323ad746e7da9a3a9b7918010915ad7500f93b78bee08433fd363184d8d057dab2bd6b8a8efaebbdbe77c41ebe297a70ac38bea085fe8fcb62f4666f37c4526012b0b574bc6a9581d214915a1b7da4b5bf22deedf6118125d30d3df2f97871de606c0e6e6435556d9f51e69ba393a75c098fd52b33a4d45982952c6cc170b4b9a647702b4f458d241d540a374dc889d20b919fe3ffdf09f5ffd759f0827c05eac7cf99651bd3ddbd3cd8d44c310a8c853cec4897ec8d4609eb9db8e8308ed72c558a815714fe9fa09e954485a73b62d32a7207222d96f55907bd40cafe04fe900381072d159b830daca8e6d576272861f3205de07177f805833d589d591aef3f5d19f0446581c7763c79b63b7fb218c334ff60a882964887a244783822a932f6d37ef023d3e72d2ff4b2a8509fb8c610fc0c75936f7ef91c8452a6cbb237293546e36d1176abee79cf4712acd3bd5c16d8d98e72bd7e563014382d071ef0d25e87bab6ffc859d7b91622e1486825b7639ee43d23d8d57fefe0544ba4ccb813ebc2a2435d7e2e7d3b160a451ac9035900418c2f23127dc5a652dc632c710530e7238d2433d7f97c5bb37733cbaa0958518b90db12605a86a0d7a490cb1e61fd824cb8abdb9952925c4b5ad575549e3042a17be65807e295869d27a75526e7bd320a1c84b309e82b73c6b6d5f500bf5738ad9c02a0a9a48d1dd5aa45731ffa2258999a2ba66a527be04d05586e57953a6496ef33f94593c2cc15d2282522d002ca9c1daa2af2cc37a397138974df1b044219ccb32b148f9b37db370ed71ba7b69d2803df11d61191f115aa0c2befbf0b937de997e247f5a2c7626733e2b5b7439e51a020764d47b8e1b93c49261ccc65d357c33365d04c8dd4ff47a7ca28cff06a110a6ecc2ec4933e57b46309ce4728c0148152c94c0de9e03f7c698cdf1b636bc106f0db8da80f97caf4367e9a15baf009f27b1a45591f5f58f16a2d342be7b8bd99ff3f47c5b815f2be40446eb5ce071221d3ef807dac24e167c7a6f61947d68a219725ad9516a2eaa75ef51db0c9c8d3a9f0849203ee1b4b20b76861169a1ef837011e847761b9f6a9f6767d9c8f6f44d2321833a05c578e05ed88ed3eb18fff284648f7e53461615a67cf6085a33d4ca34fc7b1e8254f60d7ee7779cdab17c310f9d8b6a79d37d0c21c84fe4419b9cd75f45089ce17253e6e376536cefe58ad6e3e0d641f6bef3118a2b3a4de7a788db248b30c95cf5b2621646bcf5fc3494247e7074d0d7c828797a84782fee0ec76969dde4b27e117910e801530f77c6fa371a2c9652a77b92752293d3a2b323c454f79ae49d3e813cfe7fb556f6c6442aab0f233642d1235724a49d252fb8f869cf", 0xb85, 0xfffffffffffffff9) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x10000000, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:48:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x32, &(0x7f0000000380)="0000008e1a74aa", 0x7) sendto$inet(r0, &(0x7f00000001c0)="5f92efbf970ac95e2f0f7a82871ea61fb92be214393675323f37ee74713b989ee4bc16f30af3b367ced472175232057b2dd49be8da7bfbf8b6727622e4985ee2f5b927112bc085f1daa8d9a1617179cf50a56180f438ec9645d327ceb65f419e89bde5ea717a019f46ae51196a21e85a96e8b9a915e8", 0x76, 0x4008000, &(0x7f0000000140)={0x2, 0x4e24, @multicast2}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x10, 0x0, 0xef013080, 0x1f4}, 0x80f8}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x4e22, @empty}, {0x0, @broadcast}, 0x20, {0x2, 0x4e23, @loopback}, 'lo\x00'}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 13:48:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000004c0)={0x2, &(0x7f0000000480)=[{}, {}]}) 13:48:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x50, 0x1, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x2}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}]}]}, 0x50}}, 0x0) 13:48:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000004c0)={0x2, &(0x7f0000000480)=[{}, {}]}) 13:48:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x5412, &(0x7f0000000000)={0x1a}) 13:48:15 executing program 4: unshare(0x20600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xa7) 13:48:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x5412, &(0x7f0000000000)={0x1a}) 13:48:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x32, &(0x7f0000000380)="0000008e1a74aa", 0x7) sendto$inet(r0, &(0x7f00000001c0)="5f92efbf970ac95e2f0f7a82871ea61fb92be214393675323f37ee74713b989ee4bc16f30af3b367ced472175232057b2dd49be8da7bfbf8b6727622e4985ee2f5b927112bc085f1daa8d9a1617179cf50a56180f438ec9645d327ceb65f419e89bde5ea717a019f46ae51196a21e85a96e8b9a915e8", 0x76, 0x4008000, &(0x7f0000000140)={0x2, 0x4e24, @multicast2}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x10, 0x0, 0xef013080, 0x1f4}, 0x80f8}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x4e22, @empty}, {0x0, @broadcast}, 0x20, {0x2, 0x4e23, @loopback}, 'lo\x00'}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fabec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669ffa4aaca0f9d9924be41a9169bdfaf16d1c0b15390bb8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494da484ebad0407d9440b69ad9f19ab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d41a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed564c0a2fcb6da006b5d0fe4886a9edee77f6986319f85dd06a24c37e588959f34d2c5f649b85e5b0baada5f1aad49da960f10ddd86e2d1638f90b79c7f8526a13702d613dc88670f3478182136c74d163716ba8219392d65582b33e7dfd27e69d71a19da16f2c3e683176d47c2599d03008c05c8ce9edd1ef5cc236934ac483b8bf80794ecb7ac00ce453c14d29dab6dcf1855a1ab3d7c2ee8d43e479f3a17a4ac213bfa477f3da41564aac25192cb10e4e4dfc5cfbdef1d4cea17286ec8f6db16dc62b8ca086734223cf718c6bb21eae7eca3cb1baa3105a33cfc2cd90adf3720d13cd114695fea0cd01735a16d3c4e101ac6713c630445402b02e35e48f049b44631062d465506ceec6947c78fd2bb24c288d719668a712d529d9d0ba7b0db4cca204c6fae33f60c01559eafbed82203bf45781e3681c0ec1d041e18dde1ae9033946a7acf61d1c3bd1c988aabea18a402a93e156bcf4a4043bfe7575a977b0e0a76647f949edd8e86b58702e5edc98405db78242b542ab94182db71a0d5a0354ceb4399aa35ecfed552652f93f621bfeb4d355a92403fed0000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 13:48:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x32, &(0x7f0000000380)="0000008e1a74aa", 0x7) sendto$inet(r0, &(0x7f00000001c0)="5f92efbf970ac95e2f0f7a82871ea61fb92be214393675323f37ee74713b989ee4bc16f30af3b367ced472175232057b2dd49be8da7bfbf8b6727622e4985ee2f5b927112bc085f1daa8d9a1617179cf50a56180f438ec9645d327ceb65f419e89bde5ea717a019f46ae51196a21e85a96e8b9a915e8", 0x76, 0x4008000, &(0x7f0000000140)={0x2, 0x4e24, @multicast2}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x10, 0x0, 0xef013080, 0x1f4}, 0x80f8}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x4e22, @empty}, {0x0, @broadcast}, 0x20, {0x2, 0x4e23, @loopback}, 'lo\x00'}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 13:48:15 executing program 1: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0xa, 0x0, @multicast2}, 0x1c) 13:48:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x5412, &(0x7f0000000000)={0x1a}) 13:48:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7c, 0x0, &(0x7f0000000100)=0x300) 13:48:15 executing program 4: unshare(0x20600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xa7) 13:48:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7c, 0x0, &(0x7f0000000100)=0x300) 13:48:15 executing program 4: unshare(0x20600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xa7) 13:48:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x5412, &(0x7f0000000000)={0x1a}) 13:48:15 executing program 1: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0xa, 0x0, @multicast2}, 0x1c) 13:48:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7c, 0x0, &(0x7f0000000100)=0x300) 13:48:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) 13:48:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7c, 0x0, &(0x7f0000000100)=0x300) 13:48:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000002c0)) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write(r2, &(0x7f0000000340), 0x41395527) getrlimit(0x0, &(0x7f0000000380)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setrlimit(0x0, &(0x7f0000000240)={0x7fff}) 13:48:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) 13:48:16 executing program 4: unshare(0x20600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xa7) 13:48:16 executing program 1: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0xa, 0x0, @multicast2}, 0x1c) 13:48:16 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xa, r3, 0xa) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:48:16 executing program 3: r0 = openat$fb1(0xffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x3) [ 81.466644][T10819] syz-executor.3 (10819) used greatest stack depth: 9672 bytes left 13:48:16 executing program 1: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0xa, 0x0, @multicast2}, 0x1c) 13:48:16 executing program 3: r0 = openat$fb1(0xffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x3) 13:48:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) 13:48:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)=""/212, 0xd4}], 0x5, 0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x9, 0x0) 13:48:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x8, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000004c0), 0x80000002, r0}, 0x38) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r0}, 0x38) 13:48:16 executing program 3: r0 = openat$fb1(0xffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x3) [ 81.826005][T10880] ================================================================== [ 81.834253][T10880] BUG: KCSAN: data-race in bpf_lru_pop_free / bpf_lru_push_free [ 81.841898][T10880] [ 81.844233][T10880] write to 0xffff88800a91f0ca of 1 bytes by task 10875 on cpu 1: [ 81.851950][T10880] bpf_lru_pop_free+0x39d/0xed0 [ 81.857512][T10880] htab_lru_map_update_elem+0xaf/0x4a0 [ 81.862983][T10880] bpf_map_update_value+0x1b9/0x300 [ 81.868187][T10880] generic_map_update_batch+0x344/0x450 [ 81.873737][T10880] bpf_map_do_batch+0x286/0x2f0 [ 81.878596][T10880] __do_sys_bpf+0x87c/0x9950 [ 81.883188][T10880] __x64_sys_bpf+0x3d/0x50 [ 81.887606][T10880] do_syscall_64+0x39/0x80 [ 81.892031][T10880] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 81.897931][T10880] [ 81.900250][T10880] read to 0xffff88800a91f0ca of 1 bytes by task 10880 on cpu 0: [ 81.907872][T10880] bpf_lru_push_free+0xd7/0x590 [ 81.912733][T10880] htab_lru_map_update_elem+0x454/0x4a0 [ 81.918290][T10880] bpf_map_update_value+0x1b9/0x300 [ 81.923497][T10880] generic_map_update_batch+0x344/0x450 [ 81.929250][T10880] bpf_map_do_batch+0x286/0x2f0 [ 81.934111][T10880] __do_sys_bpf+0x87c/0x9950 [ 81.938706][T10880] __x64_sys_bpf+0x3d/0x50 [ 81.943140][T10880] do_syscall_64+0x39/0x80 [ 81.947565][T10880] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 81.953481][T10880] [ 81.955817][T10880] Reported by Kernel Concurrency Sanitizer on: [ 81.961973][T10880] CPU: 0 PID: 10880 Comm: syz-executor.1 Not tainted 5.11.0-rc6-syzkaller #0 [ 81.970750][T10880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 81.980814][T10880] ================================================================== [ 81.988986][T10880] Kernel panic - not syncing: panic_on_warn set ... [ 81.996090][T10880] CPU: 0 PID: 10880 Comm: syz-executor.1 Not tainted 5.11.0-rc6-syzkaller #0 [ 82.004874][T10880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 82.015132][T10880] Call Trace: [ 82.018412][T10880] dump_stack+0x116/0x15d [ 82.022755][T10880] panic+0x1e7/0x5fa [ 82.026657][T10880] ? vprintk_emit+0x2e2/0x360 [ 82.031343][T10880] kcsan_report+0x67b/0x680 [ 82.035854][T10880] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 82.041410][T10880] ? bpf_lru_push_free+0xd7/0x590 [ 82.046438][T10880] ? htab_lru_map_update_elem+0x454/0x4a0 [ 82.052199][T10880] ? bpf_map_update_value+0x1b9/0x300 [ 82.057763][T10880] ? generic_map_update_batch+0x344/0x450 [ 82.063498][T10880] ? bpf_map_do_batch+0x286/0x2f0 [ 82.068523][T10880] ? __do_sys_bpf+0x87c/0x9950 [ 82.073550][T10880] ? __x64_sys_bpf+0x3d/0x50 [ 82.078142][T10880] ? do_syscall_64+0x39/0x80 [ 82.082765][T10880] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 82.088858][T10880] ? prealloc_destroy+0x190/0x190 [ 82.093885][T10880] ? __list_del_entry_valid+0x54/0xc0 [ 82.099279][T10880] ? __list_add_valid+0x28/0x90 [ 82.104136][T10880] ? __bpf_lru_list_rotate+0x772/0x7b0 [ 82.109597][T10880] kcsan_setup_watchpoint+0x472/0x4d0 [ 82.115084][T10880] bpf_lru_push_free+0xd7/0x590 [ 82.119943][T10880] htab_lru_map_update_elem+0x454/0x4a0 [ 82.125684][T10880] bpf_map_update_value+0x1b9/0x300 [ 82.130888][T10880] generic_map_update_batch+0x344/0x450 [ 82.136462][T10880] ? generic_map_delete_batch+0x320/0x320 [ 82.142188][T10880] bpf_map_do_batch+0x286/0x2f0 [ 82.147067][T10880] __do_sys_bpf+0x87c/0x9950 [ 82.151663][T10880] ? __fdget+0x14/0x20 [ 82.155754][T10880] ? __sys_sendmsg+0xc9/0x270 [ 82.160458][T10880] ? kmem_cache_alloc+0x18e/0x2e0 [ 82.165489][T10880] ? security_file_alloc+0x30/0x190 [ 82.170720][T10880] ? apparmor_file_alloc_security+0x1d0/0x380 [ 82.177326][T10880] ? alloc_file+0x253/0x280 [ 82.181836][T10880] ? __se_sys_futex+0x2a8/0x390 [ 82.186691][T10880] ? __fpregs_load_activate+0x103/0x1f0 [ 82.192382][T10880] __x64_sys_bpf+0x3d/0x50 [ 82.196806][T10880] do_syscall_64+0x39/0x80 [ 82.201235][T10880] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 82.207181][T10880] RIP: 0033:0x465b09 [ 82.211078][T10880] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 82.230710][T10880] RSP: 002b:00007f4deb31c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 82.239147][T10880] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465b09 [ 82.247394][T10880] RDX: 0000000000000038 RSI: 0000000020000580 RDI: 000000000000001a [ 82.255373][T10880] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 82.263368][T10880] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 82.271349][T10880] R13: 00007ffe392fa43f R14: 00007f4deb31c300 R15: 0000000000022000 [ 82.279953][T10880] Kernel Offset: disabled [ 82.284411][T10880] Rebooting in 86400 seconds..