Warning: Permanently added '10.128.0.229' (ECDSA) to the list of known hosts. 2020/10/16 09:46:15 fuzzer started 2020/10/16 09:46:16 dialing manager at 10.128.0.105:43353 2020/10/16 09:46:17 syscalls: 3432 2020/10/16 09:46:17 code coverage: enabled 2020/10/16 09:46:17 comparison tracing: enabled 2020/10/16 09:46:17 extra coverage: enabled 2020/10/16 09:46:17 setuid sandbox: enabled 2020/10/16 09:46:17 namespace sandbox: enabled 2020/10/16 09:46:17 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/16 09:46:17 fault injection: enabled 2020/10/16 09:46:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/16 09:46:17 net packet injection: enabled 2020/10/16 09:46:17 net device setup: enabled 2020/10/16 09:46:17 concurrency sanitizer: enabled 2020/10/16 09:46:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/16 09:46:17 USB emulation: enabled 2020/10/16 09:46:17 hci packet injection: enabled 2020/10/16 09:46:17 wifi device emulation: enabled 2020/10/16 09:46:18 suppressing KCSAN reports in functions: 'ext4_free_inode' '__xa_set_mark' 'do_notify_parent_cldstop' 'ext4_free_inodes_count' 'do_select' '__xa_clear_mark' 'alloc_pid' '__mod_timer' 'blk_mq_dispatch_rq_list' 'generic_write_end' 'complete_signal' '__ext4_new_inode' 'xas_clear_mark' 'snd_rawmidi_kernel_write1' '__io_cqring_fill_event' 09:46:29 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0, 0x0) 09:46:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd3, 0x0, 0x5c) 09:46:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 09:46:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x400c55cb, 0x0) 09:46:30 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="b9800000c035004000000f30d07531f5f50fdb090920e03500004000c4636569b3ce4b50330026660f3881694f0f0f5c193a9af342d8860080000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x50}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10002, 0x10) 09:46:30 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x45, 0x1, 0x0, "4f96849fb6ff0110094d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) [ 47.703804][ T8717] IPVS: ftp: loaded support on port[0] = 21 [ 47.783326][ T8717] chnl_net:caif_netlink_parms(): no params data found [ 47.811978][ T8717] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.819195][ T8717] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.826519][ T8717] device bridge_slave_0 entered promiscuous mode [ 47.845838][ T8717] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.868191][ T8717] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.875632][ T8717] device bridge_slave_1 entered promiscuous mode [ 47.894425][ T8717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.904933][ T8717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.906254][ T8719] IPVS: ftp: loaded support on port[0] = 21 [ 47.920891][ T8717] team0: Port device team_slave_0 added [ 47.930103][ T8717] team0: Port device team_slave_1 added [ 47.949873][ T8717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.956807][ T8717] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.982757][ T8717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.997660][ T8717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.005137][ T8717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.038217][ T8717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.056333][ T8721] IPVS: ftp: loaded support on port[0] = 21 [ 48.080372][ T8717] device hsr_slave_0 entered promiscuous mode [ 48.086689][ T8717] device hsr_slave_1 entered promiscuous mode [ 48.119696][ T8719] chnl_net:caif_netlink_parms(): no params data found [ 48.183022][ T8723] IPVS: ftp: loaded support on port[0] = 21 [ 48.234953][ T8719] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.245222][ T8719] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.253420][ T8719] device bridge_slave_0 entered promiscuous mode [ 48.273001][ T8719] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.282125][ T8719] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.289679][ T8719] device bridge_slave_1 entered promiscuous mode [ 48.296228][ T8721] chnl_net:caif_netlink_parms(): no params data found [ 48.343360][ T8719] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.381049][ T8719] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.394749][ T8717] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 48.406975][ T8725] IPVS: ftp: loaded support on port[0] = 21 [ 48.417643][ T8717] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 48.439025][ T8719] team0: Port device team_slave_0 added [ 48.446955][ T8719] team0: Port device team_slave_1 added [ 48.457658][ T8717] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 48.466216][ T8717] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 48.475889][ T8721] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.483026][ T8721] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.496758][ T8721] device bridge_slave_0 entered promiscuous mode [ 48.516248][ T8721] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.523346][ T8721] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.530836][ T8721] device bridge_slave_1 entered promiscuous mode [ 48.554683][ T8727] IPVS: ftp: loaded support on port[0] = 21 [ 48.562480][ T8719] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.570445][ T8719] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.597152][ T8719] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.609581][ T8719] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.616552][ T8719] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.642567][ T8719] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.658310][ T8721] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.680809][ T8717] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.687844][ T8717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.695051][ T8717] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.702092][ T8717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.716428][ T8721] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.740057][ T8719] device hsr_slave_0 entered promiscuous mode [ 48.747017][ T8719] device hsr_slave_1 entered promiscuous mode [ 48.753647][ T8719] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.761405][ T8719] Cannot create hsr debugfs directory [ 48.809875][ T3953] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.819315][ T3953] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.829598][ T8723] chnl_net:caif_netlink_parms(): no params data found [ 48.852083][ T8721] team0: Port device team_slave_0 added [ 48.890869][ T8721] team0: Port device team_slave_1 added [ 48.899961][ T8725] chnl_net:caif_netlink_parms(): no params data found [ 48.946950][ T8719] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 48.957090][ T8719] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 48.975586][ T8721] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.983328][ T8721] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.009537][ T8721] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.024083][ T8719] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 49.039474][ T8723] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.046490][ T8723] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.054987][ T8723] device bridge_slave_0 entered promiscuous mode [ 49.062125][ T8721] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.069329][ T8721] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.095609][ T8721] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.109829][ T8719] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 49.125038][ T8717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.132310][ T8723] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.139570][ T8723] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.147210][ T8723] device bridge_slave_1 entered promiscuous mode [ 49.160335][ T8727] chnl_net:caif_netlink_parms(): no params data found [ 49.188449][ T8723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.209936][ T8723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.222345][ T8725] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.230160][ T8725] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.237502][ T8725] device bridge_slave_0 entered promiscuous mode [ 49.256332][ T8723] team0: Port device team_slave_0 added [ 49.264451][ T8723] team0: Port device team_slave_1 added [ 49.270390][ T8725] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.277423][ T8725] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.285113][ T8725] device bridge_slave_1 entered promiscuous mode [ 49.298149][ T8721] device hsr_slave_0 entered promiscuous mode [ 49.304764][ T8721] device hsr_slave_1 entered promiscuous mode [ 49.311468][ T8721] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.319044][ T8721] Cannot create hsr debugfs directory [ 49.330268][ T8717] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.342766][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.350619][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.378389][ T8723] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.385332][ T8723] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.411420][ T8723] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.423258][ T8725] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.449227][ T8719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.461433][ T8723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.468426][ T8723] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.494580][ T8723] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.505678][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.515382][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.523615][ T9447] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.530678][ T9447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.544065][ T8727] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.551150][ T8727] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.558610][ T8727] device bridge_slave_0 entered promiscuous mode [ 49.566255][ T8725] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.581630][ T8719] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.600201][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.609522][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.618645][ T9447] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.625705][ T9447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.633439][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.640949][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.659148][ T8727] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.666161][ T8727] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.673848][ T8727] device bridge_slave_1 entered promiscuous mode [ 49.700972][ T8723] device hsr_slave_0 entered promiscuous mode [ 49.707536][ T8723] device hsr_slave_1 entered promiscuous mode [ 49.714631][ T8723] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.722545][ T8723] Cannot create hsr debugfs directory [ 49.730711][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.739138][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.747678][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.749278][ T4778] Bluetooth: hci0: command 0x0409 tx timeout [ 49.756054][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.769954][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.778261][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.786537][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.794688][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.802737][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.811298][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.819584][ T9447] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.826617][ T9447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.834371][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.842808][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.851040][ T9447] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.858070][ T9447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.865705][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.873701][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.886554][ T8727] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.899410][ T8727] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.908781][ T9447] Bluetooth: hci1: command 0x0409 tx timeout [ 49.917730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.926348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.935332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.943589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.951969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.960247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.970741][ T8725] team0: Port device team_slave_0 added [ 49.976605][ T8721] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 49.994912][ T8721] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 50.007408][ T8717] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.018533][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.026313][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.035418][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.043475][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.051677][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.061775][ T8725] team0: Port device team_slave_1 added [ 50.067594][ T9447] Bluetooth: hci2: command 0x0409 tx timeout [ 50.073842][ T8721] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 50.086278][ T8721] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 50.100691][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.109128][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.117457][ T8727] team0: Port device team_slave_0 added [ 50.124967][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 50.156479][ T8727] team0: Port device team_slave_1 added [ 50.173352][ T8717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.180982][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.188549][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.208130][ T8725] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.215081][ T8725] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.227609][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 50.244284][ T8725] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.260035][ T8725] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.267092][ T8725] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.294218][ T8725] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.328540][ T8727] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.335900][ T8727] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.362069][ T8727] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.374071][ T8727] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.381345][ T8727] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.387557][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 50.407496][ T8727] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.436602][ T8725] device hsr_slave_0 entered promiscuous mode [ 50.443089][ T8725] device hsr_slave_1 entered promiscuous mode [ 50.449779][ T8725] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.457298][ T8725] Cannot create hsr debugfs directory [ 50.463162][ T8723] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 50.475206][ T8723] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 50.485790][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.493866][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.503569][ T8727] device hsr_slave_0 entered promiscuous mode [ 50.510117][ T8727] device hsr_slave_1 entered promiscuous mode [ 50.516388][ T8727] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.524097][ T8727] Cannot create hsr debugfs directory [ 50.539046][ T8723] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 50.551091][ T8719] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.561874][ T9282] Bluetooth: hci5: command 0x0409 tx timeout [ 50.568319][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.576710][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.597424][ T8723] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 50.626095][ T8717] device veth0_vlan entered promiscuous mode [ 50.656848][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.665496][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.674083][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.682540][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.691265][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.698936][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.717814][ T8727] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 50.734555][ T8727] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 50.745696][ T8717] device veth1_vlan entered promiscuous mode [ 50.756332][ T8719] device veth0_vlan entered promiscuous mode [ 50.773057][ T8725] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 50.781839][ T8727] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 50.793836][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.802151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.810220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.822454][ T8719] device veth1_vlan entered promiscuous mode [ 50.832851][ T8721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.840342][ T8725] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 50.849999][ T8727] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 50.864014][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 50.872041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.881472][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.889276][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.907568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.915196][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.924358][ T8725] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 50.943047][ T8717] device veth0_macvtap entered promiscuous mode [ 50.952723][ T8717] device veth1_macvtap entered promiscuous mode [ 50.960606][ T8721] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.971407][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.979726][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.988566][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.996266][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.004969][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.013395][ T9282] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.020421][ T9282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.028220][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 51.036088][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.047323][ T8725] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 51.062022][ T8719] device veth0_macvtap entered promiscuous mode [ 51.085034][ T8717] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.096179][ T8723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.104258][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.113202][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.121718][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.130388][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.138890][ T3953] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.145917][ T3953] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.154189][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.163007][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.171831][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.180534][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.189821][ T8719] device veth1_macvtap entered promiscuous mode [ 51.196547][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 51.204453][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.221869][ T8717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.238830][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.247162][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.255645][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.264028][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.273130][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.281519][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.290169][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.297639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.305122][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.319178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.327844][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.338112][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.348681][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.359198][ T8719] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.366830][ T8717] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.375755][ T8717] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.384577][ T8717] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.393361][ T8717] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.405675][ T8723] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.416027][ T8721] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.427255][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.441357][ T8727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.452092][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.460904][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.469585][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.478261][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.488815][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.500496][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.511295][ T8719] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.536369][ T8727] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.547263][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.556385][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.565336][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.573851][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.582107][ T3953] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.589139][ T3953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.596945][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.605471][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.613700][ T3953] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.620870][ T3953] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.628697][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.637074][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.644795][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.654255][ T8719] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.664451][ T8719] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.673478][ T8719] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.682343][ T8719] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.704146][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.712368][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.721511][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.730133][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.738835][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.747752][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.756005][ T9447] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.763028][ T9447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.770937][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.779507][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.787784][ T9447] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.794799][ T9447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.803429][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.811509][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.837333][ T9282] Bluetooth: hci0: command 0x041b tx timeout [ 51.849972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 51.859025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 51.866474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.875968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.884814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.893265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.901991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.910860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.919429][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.927681][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.935689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.944207][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.955256][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.977797][ T8721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.987629][ T9447] Bluetooth: hci1: command 0x041b tx timeout [ 52.024777][ T8723] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 52.039604][ T8723] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.068795][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.078191][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.086600][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.095176][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.103526][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.111676][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.119844][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.127290][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.134607][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.142120][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.149526][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.158040][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.166945][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.177323][ T9354] Bluetooth: hci2: command 0x041b tx timeout [ 52.183852][ T3519] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.188900][ T8725] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.200693][ T8723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.204530][ T3519] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.222150][ T8727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.237297][ T3242] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.245098][ T3242] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.257275][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 52.264965][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 52.273485][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.282199][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.291071][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.299475][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.309698][ T9447] Bluetooth: hci3: command 0x041b tx timeout [ 52.315731][ T3519] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.325294][ T8721] device veth0_vlan entered promiscuous mode [ 52.333070][ T3519] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.344611][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.357121][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.365265][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 52.373331][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.380958][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.392961][ T8725] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.411077][ T8721] device veth1_vlan entered promiscuous mode [ 52.424410][ T3242] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.427367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.440772][ T3242] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.458704][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.469725][ T9354] Bluetooth: hci4: command 0x041b tx timeout [ 52.480732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.500245][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.507306][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.517465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 09:46:35 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0, 0x0) [ 52.525631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.535231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 52.578126][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 52.586949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.595842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.604021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.612324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 09:46:36 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0, 0x0) [ 52.621403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.630289][ T9354] Bluetooth: hci5: command 0x041b tx timeout [ 52.630428][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.643295][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.651386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.660164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.669404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.677884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.688263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.696106][ T8723] device veth0_vlan entered promiscuous mode [ 52.725603][ T8725] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 09:46:36 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0, 0x0) [ 52.777376][ T8725] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.796716][ T8721] device veth0_macvtap entered promiscuous mode [ 52.817763][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.826157][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.835914][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.850239][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.859885][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 09:46:36 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0, 0x0) [ 52.893447][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.902013][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.910773][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.919481][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.929756][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 09:46:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd3, 0x0, 0x5c) [ 52.961131][ T8721] device veth1_macvtap entered promiscuous mode [ 52.969408][ T8723] device veth1_vlan entered promiscuous mode [ 52.976933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.987376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.020961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.037108][ C0] hrtimer: interrupt took 28354 ns 09:46:36 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0, 0x0) [ 53.073365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.101706][ T8727] device veth0_vlan entered promiscuous mode 09:46:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd3, 0x0, 0x5c) [ 53.131802][ T8725] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.143908][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.152947][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.167395][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.174807][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.190686][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.200294][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.211126][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.223898][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.234266][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.247788][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.265635][ T8721] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.292781][ T8727] device veth1_vlan entered promiscuous mode [ 53.313158][ T8723] device veth0_macvtap entered promiscuous mode [ 53.331192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 53.348178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.360064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.368662][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.376987][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.389143][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.401696][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.411768][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.424606][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.435934][ T8721] batman_adv: batadv0: Interface activated: batadv_slave_1 09:46:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd3, 0x0, 0x5c) [ 53.463051][ T8723] device veth1_macvtap entered promiscuous mode [ 53.475146][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 53.485625][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.496763][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.504982][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.513679][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.524561][ T8721] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.533441][ T8721] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.542253][ T8721] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.551839][ T8721] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.577482][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.588842][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.598804][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.609882][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.635901][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.646660][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.657858][ T8723] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.665134][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.674384][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.682967][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.691709][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.718539][ T8727] device veth0_macvtap entered promiscuous mode [ 53.736022][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.753518][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.763867][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.775066][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.785122][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.795745][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.806659][ T8723] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.817637][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.825809][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.837556][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.846117][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.854833][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.871630][ T3242] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 53.878661][ T8725] device veth0_vlan entered promiscuous mode [ 53.885635][ T3242] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 53.896874][ T8727] device veth1_macvtap entered promiscuous mode [ 53.909186][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.917333][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 53.924941][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.933675][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.942075][ T9447] Bluetooth: hci0: command 0x040f tx timeout [ 53.957705][ T8723] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.966392][ T8723] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.981935][ T8723] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.994067][ T8723] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.014954][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.026599][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.036651][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.047364][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.057184][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.067791][ T3953] Bluetooth: hci1: command 0x040f tx timeout [ 54.073819][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.083884][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.095375][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.106411][ T8727] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.116301][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.124503][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.132130][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.141276][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.153739][ T8725] device veth1_vlan entered promiscuous mode [ 54.163987][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.175011][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.184895][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.195440][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.206352][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.216780][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.226698][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.237548][ T3953] Bluetooth: hci2: command 0x040f tx timeout [ 54.243654][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.254520][ T8727] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.269869][ T8727] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.278765][ T8727] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.288025][ T8727] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.296704][ T8727] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.311536][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.320363][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.330978][ T3242] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.339236][ T3242] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.363588][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.382090][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 54.390259][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.396469][ T3953] Bluetooth: hci3: command 0x040f tx timeout [ 54.422545][ T8725] device veth0_macvtap entered promiscuous mode [ 54.430825][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 54.441584][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.453489][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.462831][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 54.481413][ T8725] device veth1_macvtap entered promiscuous mode [ 54.497656][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.508579][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.516556][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.531514][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.547399][ T17] Bluetooth: hci4: command 0x040f tx timeout [ 54.574651][ T3242] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.585996][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:46:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) [ 54.598171][ T3242] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.604265][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.636985][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.649342][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.660883][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.671918][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.681949][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.692562][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.702463][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.708608][ T9354] Bluetooth: hci5: command 0x040f tx timeout [ 54.713247][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.729668][ T8725] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.742698][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.750779][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 54.758784][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 54.766561][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 54.774732][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.783383][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.809414][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.825133][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.843023][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:46:38 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x400c55cb, 0x0) [ 54.868119][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.879931][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.890551][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.900667][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.925910][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.936278][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.947563][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.970821][ T8725] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.982308][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.992998][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.009625][ T8725] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.020593][ T8725] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.029889][ T8725] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.040372][ T8725] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.090447][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.100699][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.112821][ T3953] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 55.132043][ T3242] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.140057][ T3242] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.147804][ T9282] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 55.176343][T10214] IPVS: ftp: loaded support on port[0] = 21 [ 55.300064][T10214] IPVS: ftp: loaded support on port[0] = 21 09:46:38 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="b9800000c035004000000f30d07531f5f50fdb090920e03500004000c4636569b3ce4b50330026660f3881694f0f0f5c193a9af342d8860080000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x50}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10002, 0x10) 09:46:38 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0, 0x0) 09:46:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$inet6(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 09:46:38 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x45, 0x1, 0x0, "4f96849fb6ff0110094d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 09:46:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 09:46:38 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x400c55cb, 0x0) 09:46:38 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x400c55cb, 0x0) 09:46:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 09:46:38 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x45, 0x1, 0x0, "4f96849fb6ff0110094d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 09:46:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$inet6(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) [ 55.458452][T10272] IPVS: ftp: loaded support on port[0] = 21 09:46:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$inet6(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 09:46:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$inet6(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 09:46:39 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="b9800000c035004000000f30d07531f5f50fdb090920e03500004000c4636569b3ce4b50330026660f3881694f0f0f5c193a9af342d8860080000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x50}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10002, 0x10) 09:46:39 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x45, 0x1, 0x0, "4f96849fb6ff0110094d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 09:46:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$inet6(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 09:46:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$inet6(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 09:46:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$inet6(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 09:46:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$inet6(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 09:46:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$inet6(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 09:46:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$inet6(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 09:46:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$inet6(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 09:46:39 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="b9800000c035004000000f30d07531f5f50fdb090920e03500004000c4636569b3ce4b50330026660f3881694f0f0f5c193a9af342d8860080000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x50}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10002, 0x10) [ 55.987755][ T9354] Bluetooth: hci0: command 0x0419 tx timeout [ 56.003593][T10328] IPVS: ftp: loaded support on port[0] = 21 09:46:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$inet6(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 09:46:39 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="b9800000c035004000000f30d07531f5f50fdb090920e03500004000c4636569b3ce4b50330026660f3881694f0f0f5c193a9af342d8860080000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x50}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10002, 0x10) [ 56.119478][T10342] IPVS: ftp: loaded support on port[0] = 21 [ 56.149703][ T9855] Bluetooth: hci1: command 0x0419 tx timeout [ 56.211256][T10368] IPVS: ftp: loaded support on port[0] = 21 [ 56.307635][ T12] Bluetooth: hci2: command 0x0419 tx timeout [ 56.466817][ T9354] Bluetooth: hci3: command 0x0419 tx timeout 09:46:40 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="b9800000c035004000000f30d07531f5f50fdb090920e03500004000c4636569b3ce4b50330026660f3881694f0f0f5c193a9af342d8860080000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x50}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10002, 0x10) 09:46:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setitimer(0x0, 0x0, 0x0) 09:46:40 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x6e, 0xa2, 0x14, 0x40, 0x13d3, 0x3205, 0xff5b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x82, 0x53, 0x75}}]}}]}}, 0x0) 09:46:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$inet6(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) [ 56.628141][ T9354] Bluetooth: hci4: command 0x0419 tx timeout 09:46:40 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5, 0x0) getdents64(r0, &(0x7f0000000140)=""/75, 0x4b) 09:46:40 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="b9800000c035004000000f30d07531f5f50fdb090920e03500004000c4636569b3ce4b50330026660f3881694f0f0f5c193a9af342d8860080000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x50}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10002, 0x10) [ 56.696802][T10422] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 56.712868][T10425] IPVS: ftp: loaded support on port[0] = 21 09:46:40 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="b9800000c035004000000f30d07531f5f50fdb090920e03500004000c4636569b3ce4b50330026660f3881694f0f0f5c193a9af342d8860080000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x50}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10002, 0x10) 09:46:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setitimer(0x0, 0x0, 0x0) 09:46:40 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5, 0x0) getdents64(r0, &(0x7f0000000140)=""/75, 0x4b) [ 56.788776][ T3953] Bluetooth: hci5: command 0x0419 tx timeout [ 56.815600][T10449] IPVS: ftp: loaded support on port[0] = 21 [ 56.817891][T10445] IPVS: ftp: loaded support on port[0] = 21 09:46:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setitimer(0x0, 0x0, 0x0) [ 56.956743][ T9354] usb 2-1: new high-speed USB device number 2 using dummy_hcd 09:46:40 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5, 0x0) getdents64(r0, &(0x7f0000000140)=""/75, 0x4b) 09:46:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setitimer(0x0, 0x0, 0x0) [ 57.336850][ T9354] usb 2-1: New USB device found, idVendor=13d3, idProduct=3205, bcdDevice=ff.5b [ 57.356596][ T9354] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 57.385283][ T9354] usb 2-1: config 0 descriptor?? 09:46:40 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x200002, 0x4, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x15) 09:46:40 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5, 0x0) getdents64(r0, &(0x7f0000000140)=""/75, 0x4b) [ 57.448807][ T9354] dvb-usb: found a 'Twinhan USB2.0 DVB-T receiver (TwinhanDTV Alpha/MagicBox II)' in cold state, will try to load a firmware [ 57.516255][ T9354] usb 2-1: Direct firmware load for dvb-usb-vp7045-01.fw failed with error -2 [ 57.529779][ T9354] dvb-usb: did not find the firmware file 'dvb-usb-vp7045-01.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 57.580394][ T9354] dvb_usb_vp7045: probe of 2-1:0.0 failed with error -2 [ 57.650979][ T9282] usb 2-1: USB disconnect, device number 2 [ 58.426596][ T9354] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 58.786716][ T9354] usb 2-1: New USB device found, idVendor=13d3, idProduct=3205, bcdDevice=ff.5b [ 58.795798][ T9354] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 58.806788][ T9354] usb 2-1: config 0 descriptor?? [ 58.848219][ T9354] dvb-usb: found a 'Twinhan USB2.0 DVB-T receiver (TwinhanDTV Alpha/MagicBox II)' in cold state, will try to load a firmware [ 58.861494][ T9354] usb 2-1: Direct firmware load for dvb-usb-vp7045-01.fw failed with error -2 [ 58.870585][ T9354] dvb-usb: did not find the firmware file 'dvb-usb-vp7045-01.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 58.885666][ T9354] dvb_usb_vp7045: probe of 2-1:0.0 failed with error -2 09:46:42 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x6e, 0xa2, 0x14, 0x40, 0x13d3, 0x3205, 0xff5b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x82, 0x53, 0x75}}]}}]}}, 0x0) 09:46:42 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5, 0x0) getdents64(r0, &(0x7f0000000140)=""/75, 0x4b) 09:46:42 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="b9800000c035004000000f30d07531f5f50fdb090920e03500004000c4636569b3ce4b50330026660f3881694f0f0f5c193a9af342d8860080000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x50}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10002, 0x10) 09:46:42 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="b9800000c035004000000f30d07531f5f50fdb090920e03500004000c4636569b3ce4b50330026660f3881694f0f0f5c193a9af342d8860080000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x50}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10002, 0x10) 09:46:42 executing program 2: unshare(0x400) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc), 0x4) 09:46:42 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x200002, 0x4, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x15) [ 59.056634][ T9354] usb 2-1: USB disconnect, device number 3 [ 59.098227][T10564] IPVS: ftp: loaded support on port[0] = 21 [ 59.113640][T10568] IPVS: ftp: loaded support on port[0] = 21 09:46:42 executing program 2: unshare(0x400) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc), 0x4) 09:46:42 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5, 0x0) getdents64(r0, &(0x7f0000000140)=""/75, 0x4b) 09:46:42 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x200002, 0x4, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x15) 09:46:42 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5, 0x0) getdents64(r0, &(0x7f0000000140)=""/75, 0x4b) 09:46:42 executing program 2: unshare(0x400) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc), 0x4) 09:46:42 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x200002, 0x4, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x15) [ 59.456521][ T9354] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 59.836520][ T9354] usb 2-1: New USB device found, idVendor=13d3, idProduct=3205, bcdDevice=ff.5b [ 59.845550][ T9354] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.854708][ T9354] usb 2-1: config 0 descriptor?? [ 59.899883][ T9354] dvb-usb: found a 'Twinhan USB2.0 DVB-T receiver (TwinhanDTV Alpha/MagicBox II)' in cold state, will try to load a firmware [ 59.914162][ T9354] usb 2-1: Direct firmware load for dvb-usb-vp7045-01.fw failed with error -2 [ 59.923112][ T9354] dvb-usb: did not find the firmware file 'dvb-usb-vp7045-01.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 59.938181][ T9354] dvb_usb_vp7045: probe of 2-1:0.0 failed with error -2 [ 60.109488][ T9354] usb 2-1: USB disconnect, device number 4 09:46:44 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x6e, 0xa2, 0x14, 0x40, 0x13d3, 0x3205, 0xff5b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x82, 0x53, 0x75}}]}}]}}, 0x0) 09:46:44 executing program 2: unshare(0x400) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc), 0x4) 09:46:44 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x6e, 0xa2, 0x14, 0x40, 0x13d3, 0x3205, 0xff5b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x82, 0x53, 0x75}}]}}]}}, 0x0) 09:46:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r3, &(0x7f00000023c0), 0x1000000000000252) 09:46:44 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket(0x2000000000000021, 0x2, 0x10000000000002) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:46:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000005c0)={0x40, "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"}) 09:46:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a977", 0x2}], 0x1) 09:46:44 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket(0x2000000000000021, 0x2, 0x10000000000002) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:46:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000005c0)={0x40, "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"}) 09:46:44 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket(0x2000000000000021, 0x2, 0x10000000000002) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:46:44 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket(0x2000000000000021, 0x2, 0x10000000000002) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:46:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000005c0)={0x40, "f3b03f2005e7524b102b70acc7502c0cbda0943b2f77c11536f8f27b0ae3d5dbef775d5181326f9f15aca026ccb3523aa5acb9bfe08d4079cf6db17cb7c5935cc65c7a10251a051da8b347346fe05bc88b63b3eaf2e709fba5683430f9aa4a942fe95d924d84b15cdc22697e067842054a86c4c2c9a8bdb604bdd20bb9ccdb5a2e222c308c1686ad7300df9ca3dcb6f2f60a6f67f1b0969628b8940624b8fa453a0849140ad9956d1a4aeea39d753c685e2d58aa42477bff26dcec8839a8ed70c1118b47f939919e8da5d16ac1cc774e194a75df9d3e2c31239a0788c5c0ff4adbf36d41c33ac8494f432f754907a68b4c1ebe3837cf27df21dc4abd0d51d18c5f49aaecc8c044fa2ee1fc1eaed3f08c8c5b534d9cc42790869823e827f86f7cf9f33264e5567004f0ed072099e3322f26361a27077692b8b77dc6198dae792e607cee028753d997a5d8739b36061f54136bcd9426b1d504e5db7e650aff4e79469207efe6395addbac7a56f7dc66f326a81c22ba3372924e85dd5c824d80dfc3e8baf26ebd896d50b861ea47a6c2dedaae94d87df8f4e19ffffcf8f5f220eb6446225bbe0a089945cdb820743cf02b70027270fa00fbb9dc25c7570cc1a38fe6773df5caea09f3a2be882c38b24f9ab329442535e3025cac7e7d46bc09a7fca4f3253f6d160359654250206d19077ae5c223165cfb4e75531e57f075726c448"}) [ 60.946446][ T4778] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 60.997967][T10545] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 61.376486][ T4778] usb 4-1: New USB device found, idVendor=13d3, idProduct=3205, bcdDevice=ff.5b [ 61.385548][ T4778] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 61.394821][ T4778] usb 4-1: config 0 descriptor?? [ 61.403734][T10545] usb 2-1: New USB device found, idVendor=13d3, idProduct=3205, bcdDevice=ff.5b [ 61.412849][T10545] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 61.422413][T10545] usb 2-1: config 0 descriptor?? [ 61.448548][ T4778] dvb-usb: found a 'Twinhan USB2.0 DVB-T receiver (TwinhanDTV Alpha/MagicBox II)' in cold state, will try to load a firmware [ 61.461640][ T4778] usb 4-1: Direct firmware load for dvb-usb-vp7045-01.fw failed with error -2 [ 61.472821][T10545] dvb-usb: found a 'Twinhan USB2.0 DVB-T receiver (TwinhanDTV Alpha/MagicBox II)' in cold state, will try to load a firmware [ 61.485794][ T4778] dvb-usb: did not find the firmware file 'dvb-usb-vp7045-01.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 61.500819][T10545] usb 2-1: Direct firmware load for dvb-usb-vp7045-01.fw failed with error -2 [ 61.509767][ T4778] dvb_usb_vp7045: probe of 4-1:0.0 failed with error -2 [ 61.517056][T10545] dvb-usb: did not find the firmware file 'dvb-usb-vp7045-01.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 61.533042][T10545] dvb_usb_vp7045: probe of 2-1:0.0 failed with error -2 [ 61.654777][T10545] usb 4-1: USB disconnect, device number 2 [ 61.679262][T10541] usb 2-1: USB disconnect, device number 5 09:46:45 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x6e, 0xa2, 0x14, 0x40, 0x13d3, 0x3205, 0xff5b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x82, 0x53, 0x75}}]}}]}}, 0x0) 09:46:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a977", 0x2}], 0x1) 09:46:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r3, &(0x7f00000023c0), 0x1000000000000252) 09:46:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r3, &(0x7f00000023c0), 0x1000000000000252) 09:46:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000005c0)={0x40, "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"}) 09:46:45 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x6e, 0xa2, 0x14, 0x40, 0x13d3, 0x3205, 0xff5b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x82, 0x53, 0x75}}]}}]}}, 0x0) 09:46:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a977", 0x2}], 0x1) 09:46:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r3, &(0x7f00000023c0), 0x1000000000000252) 09:46:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a977", 0x2}], 0x1) 09:46:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r3, &(0x7f00000023c0), 0x1000000000000252) 09:46:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r3, &(0x7f00000023c0), 0x1000000000000252) 09:46:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r3, &(0x7f00000023c0), 0x1000000000000252) [ 62.506291][ T9282] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 62.517945][T10545] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 62.866327][ T9282] usb 4-1: New USB device found, idVendor=13d3, idProduct=3205, bcdDevice=ff.5b [ 62.875443][ T9282] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.888162][ T9282] usb 4-1: config 0 descriptor?? [ 62.946296][T10545] usb 2-1: New USB device found, idVendor=13d3, idProduct=3205, bcdDevice=ff.5b [ 62.959022][ T9282] dvb-usb: found a 'Twinhan USB2.0 DVB-T receiver (TwinhanDTV Alpha/MagicBox II)' in cold state, will try to load a firmware [ 62.972051][T10545] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.981344][T10545] usb 2-1: config 0 descriptor?? [ 62.988663][ T9282] usb 4-1: Direct firmware load for dvb-usb-vp7045-01.fw failed with error -2 [ 62.997576][ T9282] dvb-usb: did not find the firmware file 'dvb-usb-vp7045-01.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 63.016097][ T9282] dvb_usb_vp7045: probe of 4-1:0.0 failed with error -2 [ 63.048520][T10545] dvb-usb: found a 'Twinhan USB2.0 DVB-T receiver (TwinhanDTV Alpha/MagicBox II)' in cold state, will try to load a firmware [ 63.061666][T10545] usb 2-1: Direct firmware load for dvb-usb-vp7045-01.fw failed with error -2 [ 63.073825][T10545] dvb-usb: did not find the firmware file 'dvb-usb-vp7045-01.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 63.089128][T10545] dvb_usb_vp7045: probe of 2-1:0.0 failed with error -2 [ 63.153165][T10545] usb 4-1: USB disconnect, device number 3 [ 63.253770][ T9282] usb 2-1: USB disconnect, device number 6 09:46:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r3, &(0x7f00000023c0), 0x1000000000000252) 09:46:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r3, &(0x7f00000023c0), 0x1000000000000252) 09:46:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r3, &(0x7f00000023c0), 0x1000000000000252) 09:46:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r3, &(0x7f00000023c0), 0x1000000000000252) 09:46:47 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x6e, 0xa2, 0x14, 0x40, 0x13d3, 0x3205, 0xff5b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x82, 0x53, 0x75}}]}}]}}, 0x0) 09:46:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r3, &(0x7f00000023c0), 0x1000000000000252) 09:46:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a977", 0x2}], 0x1) 09:46:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r3, &(0x7f00000023c0), 0x1000000000000252) 09:46:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r3, &(0x7f00000023c0), 0x1000000000000252) 09:46:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a977", 0x2}], 0x1) 09:46:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000005c0)={0x40, "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"}) 09:46:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r3, &(0x7f00000023c0), 0x1000000000000252) 09:46:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a977", 0x2}], 0x1) 09:46:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000005c0)={0x40, "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"}) [ 64.086210][ T9354] usb 4-1: new high-speed USB device number 4 using dummy_hcd 09:46:47 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket(0x2000000000000021, 0x2, 0x10000000000002) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:46:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000005c0)={0x40, "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"}) [ 64.466646][ T9354] usb 4-1: New USB device found, idVendor=13d3, idProduct=3205, bcdDevice=ff.5b [ 64.475681][ T9354] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 64.485861][ T9354] usb 4-1: config 0 descriptor?? [ 64.528030][ T9354] dvb-usb: found a 'Twinhan USB2.0 DVB-T receiver (TwinhanDTV Alpha/MagicBox II)' in cold state, will try to load a firmware [ 64.541113][ T9354] usb 4-1: Direct firmware load for dvb-usb-vp7045-01.fw failed with error -2 [ 64.550055][ T9354] dvb-usb: did not find the firmware file 'dvb-usb-vp7045-01.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 64.565019][ T9354] dvb_usb_vp7045: probe of 4-1:0.0 failed with error -2 [ 64.733021][ T9282] usb 4-1: USB disconnect, device number 4 09:46:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x19) 09:46:48 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket(0x2000000000000021, 0x2, 0x10000000000002) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:46:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket(0x2000000000000021, 0x2, 0x10000000000002) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:46:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r3, &(0x7f00000023c0), 0x1000000000000252) 09:46:48 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a2c9d4a0cbc349989f7303a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 09:46:48 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000300), 0x18) symlinkat(&(0x7f00000002c0)='.\x00', r0, &(0x7f00000000c0)='./file1\x00') utimensat(r0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)={{0x0, 0xea60}}, 0x100) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000100)={0x940}, 0x18) 09:46:48 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket(0x2000000000000021, 0x2, 0x10000000000002) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:46:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket(0x2000000000000021, 0x2, 0x10000000000002) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:46:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x19) 09:46:48 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a2c9d4a0cbc349989f7303a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 65.300791][T10864] libceph: resolve '0' (ret=-3): failed [ 65.339108][T10864] libceph: Failed to parse monitor IPs: -3 09:46:48 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000300), 0x18) symlinkat(&(0x7f00000002c0)='.\x00', r0, &(0x7f00000000c0)='./file1\x00') utimensat(r0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)={{0x0, 0xea60}}, 0x100) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000100)={0x940}, 0x18) 09:46:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket(0x2000000000000021, 0x2, 0x10000000000002) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:46:48 executing program 1: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000300), 0x18) symlinkat(&(0x7f00000002c0)='.\x00', r0, &(0x7f00000000c0)='./file1\x00') utimensat(r0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)={{0x0, 0xea60}}, 0x100) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000100)={0x940}, 0x18) 09:46:48 executing program 2: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000300), 0x18) symlinkat(&(0x7f00000002c0)='.\x00', r0, &(0x7f00000000c0)='./file1\x00') utimensat(r0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)={{0x0, 0xea60}}, 0x100) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000100)={0x940}, 0x18) 09:46:48 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000300), 0x18) symlinkat(&(0x7f00000002c0)='.\x00', r0, &(0x7f00000000c0)='./file1\x00') utimensat(r0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)={{0x0, 0xea60}}, 0x100) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000100)={0x940}, 0x18) 09:46:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x19) 09:46:48 executing program 1: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000300), 0x18) symlinkat(&(0x7f00000002c0)='.\x00', r0, &(0x7f00000000c0)='./file1\x00') utimensat(r0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)={{0x0, 0xea60}}, 0x100) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000100)={0x940}, 0x18) [ 65.478459][T10881] libceph: resolve '0' (ret=-3): failed [ 65.484028][T10881] libceph: Failed to parse monitor IPs: -3 09:46:48 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a2c9d4a0cbc349989f7303a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 09:46:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x19) 09:46:49 executing program 2: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000300), 0x18) symlinkat(&(0x7f00000002c0)='.\x00', r0, &(0x7f00000000c0)='./file1\x00') utimensat(r0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)={{0x0, 0xea60}}, 0x100) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000100)={0x940}, 0x18) 09:46:49 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000300), 0x18) symlinkat(&(0x7f00000002c0)='.\x00', r0, &(0x7f00000000c0)='./file1\x00') utimensat(r0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)={{0x0, 0xea60}}, 0x100) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000100)={0x940}, 0x18) 09:46:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x19) 09:46:49 executing program 1: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000300), 0x18) symlinkat(&(0x7f00000002c0)='.\x00', r0, &(0x7f00000000c0)='./file1\x00') utimensat(r0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)={{0x0, 0xea60}}, 0x100) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000100)={0x940}, 0x18) 09:46:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x19) [ 65.619695][T10900] libceph: resolve '0' (ret=-3): failed [ 65.655222][T10900] libceph: Failed to parse monitor IPs: -3 09:46:49 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a2c9d4a0cbc349989f7303a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 09:46:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000440)=ANY=[], 0x28}}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 09:46:49 executing program 2: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000300), 0x18) symlinkat(&(0x7f00000002c0)='.\x00', r0, &(0x7f00000000c0)='./file1\x00') utimensat(r0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)={{0x0, 0xea60}}, 0x100) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000100)={0x940}, 0x18) 09:46:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@remote, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) io_setup(0x6, &(0x7f0000000140)=0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 09:46:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setlease(r2, 0x400, 0x2) 09:46:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x19) [ 65.795425][T10917] libceph: resolve '0' (ret=-3): failed 09:46:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000440)=ANY=[], 0x28}}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 65.838763][T10917] libceph: Failed to parse monitor IPs: -3 09:46:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x8, 0x3, 0x410, 0x2c8, 0x0, 0xc0, 0x0, 0x0, 0x378, 0x1b8, 0x1b8, 0x378, 0x1b8, 0x3, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'bond_slave_0\x00', 'macvlan0\x00'}, 0x0, 0x2a0, 0x2c8, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x33, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x400}]}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'ip6tnl0\x00', 'bridge0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "605989fd97f11aa8c2f67a5a090024dcb3ac528c19f93edcff7be6de2ed8"}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x470) 09:46:49 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r1, r0) 09:46:49 executing program 2: unshare(0x400) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000002c0)={r2, 0x0, 0x0}, 0x20) 09:46:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000440)=ANY=[], 0x28}}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 09:46:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x8, 0x3, 0x410, 0x2c8, 0x0, 0xc0, 0x0, 0x0, 0x378, 0x1b8, 0x1b8, 0x378, 0x1b8, 0x3, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'bond_slave_0\x00', 'macvlan0\x00'}, 0x0, 0x2a0, 0x2c8, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x33, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x400}]}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'ip6tnl0\x00', 'bridge0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "605989fd97f11aa8c2f67a5a090024dcb3ac528c19f93edcff7be6de2ed8"}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x470) 09:46:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@remote, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) io_setup(0x6, &(0x7f0000000140)=0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) [ 65.979829][T10938] xt_bpf: check failed: parse error [ 65.988041][T10941] xt_bpf: check failed: parse error 09:46:49 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r1, r0) 09:46:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x8, 0x3, 0x410, 0x2c8, 0x0, 0xc0, 0x0, 0x0, 0x378, 0x1b8, 0x1b8, 0x378, 0x1b8, 0x3, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'bond_slave_0\x00', 'macvlan0\x00'}, 0x0, 0x2a0, 0x2c8, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x33, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x400}]}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'ip6tnl0\x00', 'bridge0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "605989fd97f11aa8c2f67a5a090024dcb3ac528c19f93edcff7be6de2ed8"}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x470) 09:46:49 executing program 2: unshare(0x400) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000002c0)={r2, 0x0, 0x0}, 0x20) [ 66.031023][T10948] xt_bpf: check failed: parse error [ 66.100122][T10957] xt_bpf: check failed: parse error 09:46:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setlease(r2, 0x400, 0x2) 09:46:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x8, 0x3, 0x410, 0x2c8, 0x0, 0xc0, 0x0, 0x0, 0x378, 0x1b8, 0x1b8, 0x378, 0x1b8, 0x3, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'bond_slave_0\x00', 'macvlan0\x00'}, 0x0, 0x2a0, 0x2c8, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x33, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x400}]}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'ip6tnl0\x00', 'bridge0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "605989fd97f11aa8c2f67a5a090024dcb3ac528c19f93edcff7be6de2ed8"}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x470) 09:46:50 executing program 2: unshare(0x400) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000002c0)={r2, 0x0, 0x0}, 0x20) 09:46:50 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r1, r0) 09:46:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@remote, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) io_setup(0x6, &(0x7f0000000140)=0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 09:46:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000440)=ANY=[], 0x28}}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 09:46:50 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r1, r0) 09:46:50 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r1, r0) 09:46:50 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) [ 66.715406][T10979] xt_bpf: check failed: parse error 09:46:50 executing program 2: unshare(0x400) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000002c0)={r2, 0x0, 0x0}, 0x20) 09:46:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="833695d1b54d", @random="1dffda1c8cdb", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast2}, @address_request={0x16}}}}}, 0x0) 09:46:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@remote, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) io_setup(0x6, &(0x7f0000000140)=0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 09:46:50 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 09:46:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setlease(r2, 0x400, 0x2) 09:46:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) clone3(&(0x7f0000000240)={0x4000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @loopback}], 0x20) 09:46:50 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r1, r0) 09:46:50 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 09:46:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="833695d1b54d", @random="1dffda1c8cdb", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast2}, @address_request={0x16}}}}}, 0x0) 09:46:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="833695d1b54d", @random="1dffda1c8cdb", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast2}, @address_request={0x16}}}}}, 0x0) 09:46:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) clone3(&(0x7f0000000240)={0x4000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @loopback}], 0x20) 09:46:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="833695d1b54d", @random="1dffda1c8cdb", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast2}, @address_request={0x16}}}}}, 0x0) 09:46:51 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 09:46:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="833695d1b54d", @random="1dffda1c8cdb", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast2}, @address_request={0x16}}}}}, 0x0) 09:46:51 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r1, r0) 09:46:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) clone3(&(0x7f0000000240)={0x4000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @loopback}], 0x20) 09:46:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setlease(r2, 0x400, 0x2) 09:46:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="833695d1b54d", @random="1dffda1c8cdb", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast2}, @address_request={0x16}}}}}, 0x0) 09:46:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000000040)=ANY=[]) 09:46:51 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x9}}}, 0x60) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x900) dup3(r1, r0, 0x0) 09:46:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="833695d1b54d", @random="1dffda1c8cdb", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast2}, @address_request={0x16}}}}}, 0x0) 09:46:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) clone3(&(0x7f0000000240)={0x4000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @loopback}], 0x20) 09:46:51 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="80fd0f968a41", 0x6}, {&(0x7f0000000040)=')', 0x1}], 0x2, 0x0, 0x0) 09:46:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) 09:46:51 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0xfea7) [ 68.446749][T11060] SQUASHFS error: zlib decompression failed, data probably corrupt [ 68.454659][T11060] SQUASHFS error: Failed to read block 0x83: -5 [ 68.466629][T11060] SQUASHFS error: Unable to read metadata cache entry [81] [ 68.473863][T11060] SQUASHFS error: Unable to read inode 0x11a [ 68.510754][T11058] serio: Serial port pts0 09:46:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000000040)=ANY=[]) [ 68.569221][T11058] serio: Serial port pts0 09:46:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="80fd0f968a41", 0x6}, {&(0x7f0000000040)=')', 0x1}], 0x2, 0x0, 0x0) 09:46:52 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x9}}}, 0x60) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x900) dup3(r1, r0, 0x0) [ 68.697712][T11101] serio: Serial port pts0 [ 68.710232][T11097] SQUASHFS error: zlib decompression failed, data probably corrupt [ 68.725942][T11097] SQUASHFS error: Failed to read block 0x83: -5 [ 68.732187][T11097] SQUASHFS error: Unable to read metadata cache entry [81] [ 68.755137][T11097] SQUASHFS error: Unable to read inode 0x11a 09:46:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000000040)=ANY=[]) 09:46:52 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0xfea7) 09:46:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) 09:46:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="80fd0f968a41", 0x6}, {&(0x7f0000000040)=')', 0x1}], 0x2, 0x0, 0x0) 09:46:52 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x9}}}, 0x60) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x900) dup3(r1, r0, 0x0) 09:46:52 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x9}}}, 0x60) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x900) dup3(r1, r0, 0x0) 09:46:52 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0xfea7) [ 69.318144][T11134] serio: Serial port pts0 [ 69.324667][T11136] SQUASHFS error: zlib decompression failed, data probably corrupt 09:46:52 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0xfea7) 09:46:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="80fd0f968a41", 0x6}, {&(0x7f0000000040)=')', 0x1}], 0x2, 0x0, 0x0) 09:46:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) [ 69.358543][T11136] SQUASHFS error: Failed to read block 0x83: -5 [ 69.369281][T11136] SQUASHFS error: Unable to read metadata cache entry [81] [ 69.377447][T11136] SQUASHFS error: Unable to read inode 0x11a [ 69.385684][T11133] serio: Serial port pts1 09:46:52 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x9}}}, 0x60) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x900) dup3(r1, r0, 0x0) 09:46:52 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x9}}}, 0x60) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x900) dup3(r1, r0, 0x0) 09:46:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000000040)=ANY=[]) [ 69.527693][T11155] serio: Serial port pts0 09:46:52 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x9}}}, 0x60) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x900) dup3(r1, r0, 0x0) 09:46:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) 09:46:53 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x9}}}, 0x60) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x900) dup3(r1, r0, 0x0) 09:46:53 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x9}}}, 0x60) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x900) dup3(r1, r0, 0x0) [ 69.574619][T11164] serio: Serial port pts1 [ 69.590447][T11172] SQUASHFS error: zlib decompression failed, data probably corrupt [ 69.599950][T11172] SQUASHFS error: Failed to read block 0x83: -5 [ 69.606850][T11172] SQUASHFS error: Unable to read metadata cache entry [81] [ 69.614225][T11172] SQUASHFS error: Unable to read inode 0x11a 09:46:53 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x9}}}, 0x60) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x900) dup3(r1, r0, 0x0) 09:46:53 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x9}}}, 0x60) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x900) dup3(r1, r0, 0x0) 09:46:53 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="80fd0f968a41", 0x6}, {&(0x7f0000000040)=')', 0x1}], 0x2, 0x0, 0x0) [ 69.760210][T11187] serio: Serial port pts0 09:46:53 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index, 0x0, {}, 0x0, 0x9e5315592a52cec3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 69.803387][T11190] serio: Serial port pts2 [ 69.810881][T11189] serio: Serial port pts3 [ 69.819949][T11188] serio: Serial port pts1 09:46:53 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x9}}}, 0x60) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x900) dup3(r1, r0, 0x0) 09:46:53 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x9}}}, 0x60) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x900) dup3(r1, r0, 0x0) [ 69.879821][T11199] serio: Serial port pts0 09:46:53 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x9}}}, 0x60) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x900) dup3(r1, r0, 0x0) 09:46:53 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="80fd0f968a41", 0x6}, {&(0x7f0000000040)=')', 0x1}], 0x2, 0x0, 0x0) 09:46:53 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x9}}}, 0x60) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x900) dup3(r1, r0, 0x0) [ 69.965407][T11219] serio: Serial port pts0 09:46:53 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index, 0x0, {}, 0x0, 0x9e5315592a52cec3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 09:46:53 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x9}}}, 0x60) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x900) dup3(r1, r0, 0x0) 09:46:53 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="80fd0f968a41", 0x6}, {&(0x7f0000000040)=')', 0x1}], 0x2, 0x0, 0x0) [ 70.036723][T11227] serio: Serial port pts1 [ 70.048479][T11228] serio: Serial port pts2 [ 70.071616][T11242] serio: Serial port pts0 09:46:53 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x9}}}, 0x60) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x900) dup3(r1, r0, 0x0) 09:46:53 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x9}}}, 0x60) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x900) dup3(r1, r0, 0x0) 09:46:53 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x9}}}, 0x60) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x900) dup3(r1, r0, 0x0) [ 70.165654][T11256] serio: Serial port pts0 09:46:53 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index, 0x0, {}, 0x0, 0x9e5315592a52cec3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 09:46:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000e00)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {0x3}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x9c}}, 0x0) [ 70.247773][T11271] serio: Serial port pts1 09:46:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x5, &(0x7f00000001c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "5bb2638fd55b84a35da6325ac33954168d805b1b6dc9792d93562f202add309aac6e8f8756f38afb0fcba8b206f4ebb97b94ca172da5a83788243c4b376e8ccdff4f41df95740bbf640163498e04b002"}, 0xd8) [ 70.280998][T11273] serio: Serial port pts2 [ 70.291061][T11276] serio: Serial port pts0 09:46:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000e00)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {0x3}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x9c}}, 0x0) 09:46:53 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x89010000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(r3, 0xf, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 09:46:53 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index, 0x0, {}, 0x0, 0x9e5315592a52cec3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 09:46:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 09:46:53 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fremovexattr(r0, 0xfffffffffffffffd) 09:46:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x5, &(0x7f00000001c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "5bb2638fd55b84a35da6325ac33954168d805b1b6dc9792d93562f202add309aac6e8f8756f38afb0fcba8b206f4ebb97b94ca172da5a83788243c4b376e8ccdff4f41df95740bbf640163498e04b002"}, 0xd8) [ 70.399315][ T29] audit: type=1804 audit(1602841613.783:2): pid=11299 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281119464/syzkaller.Ut87le/41/bus" dev="sda1" ino=15895 res=1 errno=0 09:46:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 09:46:53 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fremovexattr(r0, 0xfffffffffffffffd) 09:46:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000e00)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {0x3}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x9c}}, 0x0) 09:46:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x5, &(0x7f00000001c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "5bb2638fd55b84a35da6325ac33954168d805b1b6dc9792d93562f202add309aac6e8f8756f38afb0fcba8b206f4ebb97b94ca172da5a83788243c4b376e8ccdff4f41df95740bbf640163498e04b002"}, 0xd8) 09:46:53 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f00000001c0)="00f6202d1eec7bcbd73d2bb56cf65d5b539c36c7e902e72985", 0x0, 0x19}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 70.503968][ T29] audit: type=1804 audit(1602841613.813:3): pid=11299 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281119464/syzkaller.Ut87le/41/bus" dev="sda1" ino=15895 res=1 errno=0 09:46:54 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fremovexattr(r0, 0xfffffffffffffffd) 09:46:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000e00)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {0x3}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x9c}}, 0x0) [ 70.947547][ T29] audit: type=1804 audit(1602841614.333:4): pid=11299 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281119464/syzkaller.Ut87le/41/bus" dev="sda1" ino=15895 res=1 errno=0 [ 70.994591][ T29] audit: type=1800 audit(1602841614.333:5): pid=11299 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15895 res=0 errno=0 09:46:54 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x89010000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(r3, 0xf, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 09:46:54 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f00000001c0)="00f6202d1eec7bcbd73d2bb56cf65d5b539c36c7e902e72985", 0x0, 0x19}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 09:46:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 09:46:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x5, &(0x7f00000001c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "5bb2638fd55b84a35da6325ac33954168d805b1b6dc9792d93562f202add309aac6e8f8756f38afb0fcba8b206f4ebb97b94ca172da5a83788243c4b376e8ccdff4f41df95740bbf640163498e04b002"}, 0xd8) 09:46:54 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fremovexattr(r0, 0xfffffffffffffffd) 09:46:54 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f00000001c0)="00f6202d1eec7bcbd73d2bb56cf65d5b539c36c7e902e72985", 0x0, 0x19}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 09:46:54 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x89010000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(r3, 0xf, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 09:46:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 09:46:54 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x89010000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(r3, 0xf, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 09:46:54 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f00000001c0)="00f6202d1eec7bcbd73d2bb56cf65d5b539c36c7e902e72985", 0x0, 0x19}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 09:46:54 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f00000001c0)="00f6202d1eec7bcbd73d2bb56cf65d5b539c36c7e902e72985", 0x0, 0x19}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 71.237260][ T29] audit: type=1804 audit(1602841614.623:6): pid=11360 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir300388758/syzkaller.5AxAb6/40/bus" dev="sda1" ino=15904 res=1 errno=0 09:46:54 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f00000001c0)="00f6202d1eec7bcbd73d2bb56cf65d5b539c36c7e902e72985", 0x0, 0x19}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 71.327504][ T29] audit: type=1804 audit(1602841614.623:7): pid=11360 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir300388758/syzkaller.5AxAb6/40/bus" dev="sda1" ino=15904 res=1 errno=0 [ 71.423465][ T29] audit: type=1804 audit(1602841614.653:8): pid=11361 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281119464/syzkaller.Ut87le/42/bus" dev="sda1" ino=15902 res=1 errno=0 [ 71.507780][ T29] audit: type=1804 audit(1602841614.653:9): pid=11359 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir501044676/syzkaller.8MTXpW/37/bus" dev="sda1" ino=15906 res=1 errno=0 [ 71.592452][ T29] audit: type=1804 audit(1602841614.653:10): pid=11361 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281119464/syzkaller.Ut87le/42/bus" dev="sda1" ino=15902 res=1 errno=0 [ 71.669517][ T29] audit: type=1804 audit(1602841614.653:11): pid=11359 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir501044676/syzkaller.8MTXpW/37/bus" dev="sda1" ino=15906 res=1 errno=0 09:46:55 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x89010000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(r3, 0xf, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 09:46:55 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f00000001c0)="00f6202d1eec7bcbd73d2bb56cf65d5b539c36c7e902e72985", 0x0, 0x19}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 09:46:55 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x89010000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(r3, 0xf, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 09:46:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x2a, 0x0, 0x0) 09:46:55 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x89010000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(r3, 0xf, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 09:46:55 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x89010000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(r3, 0xf, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 09:46:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x2a, 0x0, 0x0) 09:46:55 executing program 3: socket(0x15, 0x80005, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfffffe9c) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 09:46:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x2a, 0x0, 0x0) 09:46:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x2a, 0x0, 0x0) 09:46:55 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@host}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r0, 0x7a4, 0x0) 09:46:56 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@host}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r0, 0x7a4, 0x0) 09:46:56 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x89010000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(r3, 0xf, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 09:46:56 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@host}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r0, 0x7a4, 0x0) 09:46:56 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x89010000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(r3, 0xf, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 09:46:56 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x89010000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(r3, 0xf, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 09:46:56 executing program 3: socket(0x15, 0x80005, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfffffe9c) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 09:46:56 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x89010000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(r3, 0xf, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 09:46:56 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@host}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r0, 0x7a4, 0x0) 09:46:56 executing program 1: socket(0x15, 0x80005, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfffffe9c) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 09:46:57 executing program 3: socket(0x15, 0x80005, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfffffe9c) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 09:46:57 executing program 4: socket(0x15, 0x80005, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfffffe9c) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 09:46:57 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x89010000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(r3, 0xf, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 09:46:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(r0, r1) r2 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2f, &(0x7f0000000000), 0x20836000) 09:46:57 executing program 1: socket(0x15, 0x80005, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfffffe9c) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 09:46:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"01a0e43f7b78288aceb27138251f841b2d07bad22dfa6d0ff0476f0cc9d0d4bba900080000415cbacba7de89ca203a4bb4e1509f20db041424110214e7b5602621e6e0a1e04e6e8a9f44d22945b5e002f9f3c9ff397c588841bf161c3b634808905a8615a1cf2c451dac143266bb4558a1b4e2a44321b14deb4f4670b0e90711569c5f1ad6265ae9d8bfe7bf01efccd4a2df8beb0699b7513bb2c933328e92e63cb0ab62948e5aba142509ed8dedde95b1735dbf671bd50ddce94236dc828b992c905c413a159573de26894c1b9e927e6142fb23731c9522cc0c15797534c69e6292f9bbc77a6d97ee1d77f4f07de17ece7304414ded690e20b1d092c30399b86f878f60294ac9bd72c634b7dfb68b52638608bb4ef448f9a7470cfeddc0b5e5faa8b0c7a392ed99aa70994d596713e4efd5316d80f4008863de66476823c440a98901273ef33614bf6e719ea0053d86024c16fdd4a2e997601112114f1a397485a379a1a48576f990b10c0f862aeb19105fad5376adffa0aba70120e9f329ba61388eeb0f711bb7b558c4c8f598688bd9889d44423eb8495f772638f8b3f0828c81221b558f758136bd6ee4b0a0ba42cb6fb5626f80a7ffe263b72b8867a4a25c0a2b6db21b442ae52b710e0024e62267d30a1662d6089221d72fea9d76b4ebe4be663c71f04d872a9c7db18c99a67f736647e2691570e9cd4f8e96a88e542194fb84255e71a90deee6cc21b2d8286274d7b4224565f9aedc5b676b15e7cbf595c71857f95f97966de0bb7e58c84358e7746e9cd0d0a3a0afb779c8af814b67fe35d0a4fabf698fbe1033da70786d9963efaad98b6cf5d7f8feeae9c62bd4eff83b713681f0cff051333e0c7f5e0b80e4916d49755f2f833d3b184d6c40f693f89929cd8dc162e0f14ac8dd24fd183abd7620444c36920197563912368037ad5e02ce52254437ac125eb1a39080f5b099a8bd85645e1fd0074b5e3d10f5be6757fdd570a7c7215ce287a6d9dc5552f3e8cdbb1475c472e18900029768eafda60a27d5f9e33679e81e0dddc9a2efb166b418f1f5cf582cfe338c310b0b46adcc8961f335c1fec7e3468cb7aa6bb66b3e64cbd706b1f89e3a7a2f20e2b625b74eecc0f353b5c4d73ba900ce830038b4d70a0f3d4d1e98c1298f28a736ebefb661e6db64eb7e4f9f17a5f1046632bda2fd3890f8d33eb22ff11e1f397e802dea33cd1bce6165ddd07cdfb44ddf31c0d21cfbf65832a56edf54c256564be934440629955910dc63f8d9f4d78872b47f25e5682a06aac18e49c5bf57923000e83ec2c4be9e5f38824a517009f5d918730739fa74ffa2f50edb98bd257000bdcaf57a541349620bda57af821305e568fc0ecec604514c1da768cc03e4a790cc0510b42c77b9ca75d72ea76c17379c7f00"}) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 74.570252][T11489] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:46:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(r0, r1) r2 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2f, &(0x7f0000000000), 0x20836000) [ 74.699031][T11493] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. [ 74.798737][T11493] kvm [11490]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab 09:46:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(r0, r1) r2 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2f, &(0x7f0000000000), 0x20836000) 09:46:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(r0, r1) r2 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2f, &(0x7f0000000000), 0x20836000) 09:46:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:46:58 executing program 3: socket(0x15, 0x80005, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfffffe9c) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 75.074145][T11521] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. [ 75.126591][T11531] kvm [11520]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab 09:46:58 executing program 4: socket(0x15, 0x80005, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfffffe9c) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 09:46:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"01a0e43f7b78288aceb27138251f841b2d07bad22dfa6d0ff0476f0cc9d0d4bba900080000415cbacba7de89ca203a4bb4e1509f20db041424110214e7b5602621e6e0a1e04e6e8a9f44d22945b5e002f9f3c9ff397c588841bf161c3b634808905a8615a1cf2c451dac143266bb4558a1b4e2a44321b14deb4f4670b0e90711569c5f1ad6265ae9d8bfe7bf01efccd4a2df8beb0699b7513bb2c933328e92e63cb0ab62948e5aba142509ed8dedde95b1735dbf671bd50ddce94236dc828b992c905c413a159573de26894c1b9e927e6142fb23731c9522cc0c15797534c69e6292f9bbc77a6d97ee1d77f4f07de17ece7304414ded690e20b1d092c30399b86f878f60294ac9bd72c634b7dfb68b52638608bb4ef448f9a7470cfeddc0b5e5faa8b0c7a392ed99aa70994d596713e4efd5316d80f4008863de66476823c440a98901273ef33614bf6e719ea0053d86024c16fdd4a2e997601112114f1a397485a379a1a48576f990b10c0f862aeb19105fad5376adffa0aba70120e9f329ba61388eeb0f711bb7b558c4c8f598688bd9889d44423eb8495f772638f8b3f0828c81221b558f758136bd6ee4b0a0ba42cb6fb5626f80a7ffe263b72b8867a4a25c0a2b6db21b442ae52b710e0024e62267d30a1662d6089221d72fea9d76b4ebe4be663c71f04d872a9c7db18c99a67f736647e2691570e9cd4f8e96a88e542194fb84255e71a90deee6cc21b2d8286274d7b4224565f9aedc5b676b15e7cbf595c71857f95f97966de0bb7e58c84358e7746e9cd0d0a3a0afb779c8af814b67fe35d0a4fabf698fbe1033da70786d9963efaad98b6cf5d7f8feeae9c62bd4eff83b713681f0cff051333e0c7f5e0b80e4916d49755f2f833d3b184d6c40f693f89929cd8dc162e0f14ac8dd24fd183abd7620444c36920197563912368037ad5e02ce52254437ac125eb1a39080f5b099a8bd85645e1fd0074b5e3d10f5be6757fdd570a7c7215ce287a6d9dc5552f3e8cdbb1475c472e18900029768eafda60a27d5f9e33679e81e0dddc9a2efb166b418f1f5cf582cfe338c310b0b46adcc8961f335c1fec7e3468cb7aa6bb66b3e64cbd706b1f89e3a7a2f20e2b625b74eecc0f353b5c4d73ba900ce830038b4d70a0f3d4d1e98c1298f28a736ebefb661e6db64eb7e4f9f17a5f1046632bda2fd3890f8d33eb22ff11e1f397e802dea33cd1bce6165ddd07cdfb44ddf31c0d21cfbf65832a56edf54c256564be934440629955910dc63f8d9f4d78872b47f25e5682a06aac18e49c5bf57923000e83ec2c4be9e5f38824a517009f5d918730739fa74ffa2f50edb98bd257000bdcaf57a541349620bda57af821305e568fc0ecec604514c1da768cc03e4a790cc0510b42c77b9ca75d72ea76c17379c7f00"}) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:46:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:46:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:46:58 executing program 1: socket(0x15, 0x80005, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfffffe9c) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 75.389758][T11539] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. [ 75.427762][T11542] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. [ 75.448911][T11547] kvm [11536]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab [ 75.526636][T11542] kvm [11537]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab 09:46:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"01a0e43f7b78288aceb27138251f841b2d07bad22dfa6d0ff0476f0cc9d0d4bba900080000415cbacba7de89ca203a4bb4e1509f20db041424110214e7b5602621e6e0a1e04e6e8a9f44d22945b5e002f9f3c9ff397c588841bf161c3b634808905a8615a1cf2c451dac143266bb4558a1b4e2a44321b14deb4f4670b0e90711569c5f1ad6265ae9d8bfe7bf01efccd4a2df8beb0699b7513bb2c933328e92e63cb0ab62948e5aba142509ed8dedde95b1735dbf671bd50ddce94236dc828b992c905c413a159573de26894c1b9e927e6142fb23731c9522cc0c15797534c69e6292f9bbc77a6d97ee1d77f4f07de17ece7304414ded690e20b1d092c30399b86f878f60294ac9bd72c634b7dfb68b52638608bb4ef448f9a7470cfeddc0b5e5faa8b0c7a392ed99aa70994d596713e4efd5316d80f4008863de66476823c440a98901273ef33614bf6e719ea0053d86024c16fdd4a2e997601112114f1a397485a379a1a48576f990b10c0f862aeb19105fad5376adffa0aba70120e9f329ba61388eeb0f711bb7b558c4c8f598688bd9889d44423eb8495f772638f8b3f0828c81221b558f758136bd6ee4b0a0ba42cb6fb5626f80a7ffe263b72b8867a4a25c0a2b6db21b442ae52b710e0024e62267d30a1662d6089221d72fea9d76b4ebe4be663c71f04d872a9c7db18c99a67f736647e2691570e9cd4f8e96a88e542194fb84255e71a90deee6cc21b2d8286274d7b4224565f9aedc5b676b15e7cbf595c71857f95f97966de0bb7e58c84358e7746e9cd0d0a3a0afb779c8af814b67fe35d0a4fabf698fbe1033da70786d9963efaad98b6cf5d7f8feeae9c62bd4eff83b713681f0cff051333e0c7f5e0b80e4916d49755f2f833d3b184d6c40f693f89929cd8dc162e0f14ac8dd24fd183abd7620444c36920197563912368037ad5e02ce52254437ac125eb1a39080f5b099a8bd85645e1fd0074b5e3d10f5be6757fdd570a7c7215ce287a6d9dc5552f3e8cdbb1475c472e18900029768eafda60a27d5f9e33679e81e0dddc9a2efb166b418f1f5cf582cfe338c310b0b46adcc8961f335c1fec7e3468cb7aa6bb66b3e64cbd706b1f89e3a7a2f20e2b625b74eecc0f353b5c4d73ba900ce830038b4d70a0f3d4d1e98c1298f28a736ebefb661e6db64eb7e4f9f17a5f1046632bda2fd3890f8d33eb22ff11e1f397e802dea33cd1bce6165ddd07cdfb44ddf31c0d21cfbf65832a56edf54c256564be934440629955910dc63f8d9f4d78872b47f25e5682a06aac18e49c5bf57923000e83ec2c4be9e5f38824a517009f5d918730739fa74ffa2f50edb98bd257000bdcaf57a541349620bda57af821305e568fc0ecec604514c1da768cc03e4a790cc0510b42c77b9ca75d72ea76c17379c7f00"}) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 75.570757][T11556] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. [ 75.693143][T11564] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. [ 75.710896][T11542] ================================================================== [ 75.718979][T11542] BUG: KCSAN: data-race in dput / select_collect [ 75.725290][T11542] [ 75.727610][T11542] write to 0xffff8880bb31b480 of 4 bytes by task 8717 on cpu 1: [ 75.735228][T11542] select_collect+0xaf/0x2b0 [ 75.740415][T11542] d_walk+0x298/0x4b0 [ 75.744500][T11542] shrink_dcache_parent+0x85/0x3f0 [ 75.749593][T11542] d_invalidate+0x6e/0x1a0 [ 75.753991][T11542] proc_invalidate_siblings_dcache+0x1e3/0x2d0 [ 75.760206][T11542] proc_flush_pid+0x16/0x20 [ 75.764682][T11542] release_task+0xa9f/0xb90 [ 75.769160][T11542] wait_consider_task+0x104f/0x18c0 [ 75.774330][T11542] do_wait+0x1b1/0x4a0 [ 75.778371][T11542] kernel_wait4+0x13c/0x1a0 [ 75.782845][T11542] __x64_sys_wait4+0x7a/0x100 [ 75.787496][T11542] do_syscall_64+0x39/0x80 [ 75.791905][T11542] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 75.797763][T11542] [ 75.800070][T11542] read to 0xffff8880bb31b480 of 4 bytes by task 11542 on cpu 0: [ 75.807669][T11542] dput+0x2f/0x420 [ 75.811367][T11542] proc_invalidate_siblings_dcache+0x1eb/0x2d0 [ 75.817496][T11542] proc_flush_pid+0x16/0x20 [ 75.822233][T11542] release_task+0xa9f/0xb90 [ 75.826719][T11542] do_exit+0x10e3/0x1660 [ 75.830932][T11542] do_group_exit+0xcb/0x180 [ 75.835407][T11542] get_signal+0xe6f/0x15f0 [ 75.839795][T11542] arch_do_signal+0x25/0x270 [ 75.844361][T11542] exit_to_user_mode_prepare+0x124/0x210 [ 75.849965][T11542] syscall_exit_to_user_mode+0x16/0x30 [ 75.855395][T11542] do_syscall_64+0x45/0x80 [ 75.859793][T11542] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 75.865652][T11542] [ 75.867956][T11542] Reported by Kernel Concurrency Sanitizer on: [ 75.874081][T11542] CPU: 0 PID: 11542 Comm: syz-executor.0 Not tainted 5.9.0-syzkaller #0 [ 75.882379][T11542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 75.892406][T11542] ================================================================== [ 75.900439][T11542] Kernel panic - not syncing: panic_on_warn set ... [ 75.907002][T11542] CPU: 0 PID: 11542 Comm: syz-executor.0 Not tainted 5.9.0-syzkaller #0 [ 75.915305][T11542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 75.925343][T11542] Call Trace: [ 75.928617][T11542] dump_stack+0x10f/0x19d [ 75.932927][T11542] panic+0x207/0x64a [ 75.936802][T11542] ? vprintk_emit+0x3f1/0x490 [ 75.941461][T11542] kcsan_report+0x684/0x690 [ 75.946046][T11542] ? kcsan_setup_watchpoint+0x4b9/0x540 [ 75.951565][T11542] ? dput+0x2f/0x420 [ 75.955439][T11542] ? proc_invalidate_siblings_dcache+0x1eb/0x2d0 [ 75.961742][T11542] ? proc_flush_pid+0x16/0x20 [ 75.966394][T11542] ? release_task+0xa9f/0xb90 [ 75.971045][T11542] ? do_exit+0x10e3/0x1660 [ 75.975444][T11542] ? do_group_exit+0xcb/0x180 [ 75.980094][T11542] ? get_signal+0xe6f/0x15f0 [ 75.984657][T11542] ? arch_do_signal+0x25/0x270 [ 75.989396][T11542] ? exit_to_user_mode_prepare+0x124/0x210 [ 75.995176][T11542] ? syscall_exit_to_user_mode+0x16/0x30 [ 76.000782][T11542] ? do_syscall_64+0x45/0x80 [ 76.005462][T11542] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 76.011522][T11542] ? d_invalidate+0x1a0/0x1a0 [ 76.016189][T11542] ? d_invalidate+0x1a0/0x1a0 [ 76.020853][T11542] kcsan_setup_watchpoint+0x4b9/0x540 [ 76.026205][T11542] ? d_invalidate+0x1a0/0x1a0 [ 76.030870][T11542] dput+0x2f/0x420 [ 76.034572][T11542] proc_invalidate_siblings_dcache+0x1eb/0x2d0 [ 76.040808][T11542] proc_flush_pid+0x16/0x20 [ 76.045289][T11542] release_task+0xa9f/0xb90 [ 76.049795][T11542] ? find_next_bit+0xa7/0xf0 [ 76.054360][T11542] do_exit+0x10e3/0x1660 [ 76.058583][T11542] do_group_exit+0xcb/0x180 [ 76.063063][T11542] get_signal+0xe6f/0x15f0 [ 76.067462][T11542] ? vcpu_put+0x62/0x70 [ 76.071595][T11542] ? kvm_arch_vcpu_ioctl_run+0x4e2/0x6a0 [ 76.077205][T11542] arch_do_signal+0x25/0x270 [ 76.081771][T11542] ? __se_sys_futex+0x26d/0x330 [ 76.086598][T11542] ? check_preemption_disabled+0x51/0x140 [ 76.092294][T11542] exit_to_user_mode_prepare+0x124/0x210 [ 76.097912][T11542] syscall_exit_to_user_mode+0x16/0x30 [ 76.103346][T11542] do_syscall_64+0x45/0x80 [ 76.107738][T11542] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 76.113602][T11542] RIP: 0033:0x45de59 [ 76.117466][T11542] Code: Unable to access opcode bytes at RIP 0x45de2f. [ 76.124281][T11542] RSP: 002b:00007f0495a1bcf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 76.132665][T11542] RAX: fffffffffffffe00 RBX: 000000000118bf28 RCX: 000000000045de59 [ 76.140610][T11542] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000118bf28 [ 76.148560][T11542] RBP: 000000000118bf20 R08: 0000000000000000 R09: 0000000000000000 [ 76.156520][T11542] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 76.164465][T11542] R13: 00007fff59cc170f R14: 00007f0495a1c9c0 R15: 000000000118bf2c [ 76.173654][T11542] Kernel Offset: disabled [ 76.177963][T11542] Rebooting in 86400 seconds..