[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.232' (ECDSA) to the list of known hosts. 2020/12/20 04:50:38 fuzzer started 2020/12/20 04:50:38 dialing manager at 10.128.0.105:33107 2020/12/20 04:50:38 syscalls: 3466 2020/12/20 04:50:38 code coverage: enabled 2020/12/20 04:50:38 comparison tracing: enabled 2020/12/20 04:50:38 extra coverage: enabled 2020/12/20 04:50:38 setuid sandbox: enabled 2020/12/20 04:50:38 namespace sandbox: enabled 2020/12/20 04:50:38 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/20 04:50:38 fault injection: enabled 2020/12/20 04:50:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/20 04:50:38 net packet injection: enabled 2020/12/20 04:50:38 net device setup: enabled 2020/12/20 04:50:38 concurrency sanitizer: enabled 2020/12/20 04:50:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/20 04:50:38 USB emulation: enabled 2020/12/20 04:50:38 hci packet injection: enabled 2020/12/20 04:50:38 wifi device emulation: enabled 2020/12/20 04:50:43 suppressing KCSAN reports in functions: 'ext4_ext_insert_extent' '__filemap_fdatawrite_range' 'n_tty_receive_char_special' 'shmem_unlink' 'xas_find_marked' 'ext4_mb_good_group' '__io_cqring_fill_event' 'shmem_add_to_page_cache' 'lbmIODone' 'blk_mq_sched_dispatch_requests' 'complete_signal' 'ext4_da_write_end' '__delete_from_page_cache' 'ext4_sync_file' '__xa_clear_mark' 'ext4_mb_regular_allocator' 'shmem_mknod' 'wbt_issue' 'kcm_rfree' 'audit_log_start' 'ext4_writepages' 'filemap_map_pages' 'isolate_migratepages_block' '__mod_timer' '__mark_inode_dirty' '__writeback_single_inode' '_prb_read_valid' 'step_into' 'generic_file_buffered_read' 'snd_rawmidi_drain_output' 'ext4_handle_inode_extension' 'generic_write_end' 'blk_mq_rq_ctx_init' 'kauditd_thread' 'dd_has_work' 'blk_mq_request_bypass_insert' 'exit_mm' '__ext4_new_inode' 'blk_mq_dispatch_rq_list' 'do_select' '__add_to_page_cache_locked' 'ext4_setattr' 'ext4_mb_find_by_goal' 'do_task_stat' 'n_tty_receive_buf_common' 'pcpu_alloc' 'do_nanosleep' 'ext4_mark_iloc_dirty' 'expire_timers' 'btrfs_wait_block_group_cache_progress' 'ext4_free_inode' '__ext4_update_other_inode_time' 'find_get_pages_range_tag' 'tick_nohz_stop_tick' 'do_signal_stop' 'bpf_lru_pop_free' 'ext4_free_inodes_count' 'alloc_pid' 'futex_wait_queue_me' 'dput' 04:52:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x18000000000002e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) 04:52:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x800043fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ptrace(0x10, r1) tkill(r1, 0x9) waitid(0x0, 0x0, 0x0, 0x8, 0x0) 04:52:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000480)="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", 0xb88) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00000017c0)={[0xffffffff]}, 0x8) sendmsg$NL80211_CMD_SET_CQM(r3, &(0x7f0000001980)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001940)={&(0x7f0000001840)={0xf4, 0x0, 0x10, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CQM={0x70, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x2c, 0x1, [0x7, 0x40, 0x1, 0x7, 0x401, 0x7ff, 0x0, 0x200, 0xea21, 0x67]}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x1}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x3}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x7}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x1ff}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x24}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x5}]}, @NL80211_ATTR_CQM={0x28, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x14, 0x1, [0x20, 0xb1, 0x7, 0x9db]}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x1}, @NL80211_ATTR_CQM_TXE_RATE={0x8}]}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x1}]}, @NL80211_ATTR_CQM={0x1c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x8}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x2}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0xffff}]}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x2a72}]}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x184}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) r4 = open(&(0x7f0000000040)='./bus\x00', 0xc0042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x1ff, 0x0, 0x0) 04:52:34 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') setns(r0, 0x20000000) 04:52:34 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) 04:52:34 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') syz_genetlink_get_family_id$nl80211(0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x1, 0x0) syzkaller login: [ 147.366040][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 147.452449][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 147.482671][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.490954][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.501253][ T8469] device bridge_slave_0 entered promiscuous mode [ 147.518763][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.526702][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.534853][ T8469] device bridge_slave_1 entered promiscuous mode [ 147.550876][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.569134][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.582677][ T8471] IPVS: ftp: loaded support on port[0] = 21 [ 147.592016][ T8469] team0: Port device team_slave_0 added [ 147.600731][ T8469] team0: Port device team_slave_1 added [ 147.620373][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.628302][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.658107][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.705449][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.716676][ T8473] IPVS: ftp: loaded support on port[0] = 21 [ 147.724282][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.751614][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.791995][ T8469] device hsr_slave_0 entered promiscuous mode [ 147.800527][ T8469] device hsr_slave_1 entered promiscuous mode [ 147.841327][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 147.899550][ T8475] IPVS: ftp: loaded support on port[0] = 21 [ 147.950844][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 148.004444][ T8469] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 148.013412][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.024522][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.033950][ T8471] device bridge_slave_0 entered promiscuous mode [ 148.043359][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.052354][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.062861][ T8471] device bridge_slave_1 entered promiscuous mode [ 148.075855][ T8469] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 148.106968][ T8469] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 148.117426][ T8469] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 148.127766][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.135130][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.157011][ T8473] device bridge_slave_0 entered promiscuous mode [ 148.168790][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.185641][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.198872][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.206241][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.214863][ T8473] device bridge_slave_1 entered promiscuous mode [ 148.225250][ T8479] IPVS: ftp: loaded support on port[0] = 21 [ 148.230463][ T8471] team0: Port device team_slave_0 added [ 148.251019][ T8471] team0: Port device team_slave_1 added [ 148.284900][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.295395][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.303711][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.333618][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.347652][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.354743][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.382829][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.400993][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.426124][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 148.439601][ T8471] device hsr_slave_0 entered promiscuous mode [ 148.446933][ T8471] device hsr_slave_1 entered promiscuous mode [ 148.455096][ T8471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.463041][ T8471] Cannot create hsr debugfs directory [ 148.488709][ T8473] team0: Port device team_slave_0 added [ 148.504183][ T8473] team0: Port device team_slave_1 added [ 148.580389][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.592197][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.600347][ T8475] device bridge_slave_0 entered promiscuous mode [ 148.608082][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.616138][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.644812][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.661073][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.668948][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.698440][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.724138][ T8473] device hsr_slave_0 entered promiscuous mode [ 148.730926][ T8473] device hsr_slave_1 entered promiscuous mode [ 148.739268][ T8473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.747687][ T8473] Cannot create hsr debugfs directory [ 148.754350][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.762646][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.771136][ T8475] device bridge_slave_1 entered promiscuous mode [ 148.779144][ T8471] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 148.787601][ T8479] chnl_net:caif_netlink_parms(): no params data found [ 148.808323][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.825390][ T8471] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 148.837058][ T8471] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 148.858408][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.870929][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.880577][ T8471] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 148.908998][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.926465][ T8475] team0: Port device team_slave_0 added [ 148.934256][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.943272][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.960762][ T8475] team0: Port device team_slave_1 added [ 148.978153][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.987427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.996126][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.003659][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.012487][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.021398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.030091][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.038111][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.046538][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.055319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.064868][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.073446][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.082980][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.092209][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.101834][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.110577][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.129198][ T4922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.137402][ T4922] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.160523][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.167881][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.175651][ T8479] device bridge_slave_0 entered promiscuous mode [ 149.184374][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.191960][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.200583][ T8479] device bridge_slave_1 entered promiscuous mode [ 149.208933][ T8473] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 149.218401][ T8473] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 149.227760][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.235103][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.264381][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.278591][ T8469] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.290006][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.309706][ T8473] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 149.318619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.327062][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.336811][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.345572][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.376196][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.392362][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.402497][ T8473] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 149.417643][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 149.427463][ T8475] device hsr_slave_0 entered promiscuous mode [ 149.435089][ T8475] device hsr_slave_1 entered promiscuous mode [ 149.442945][ T8475] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.451164][ T8475] Cannot create hsr debugfs directory [ 149.458174][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.477269][ T8479] team0: Port device team_slave_0 added [ 149.490724][ T8479] team0: Port device team_slave_1 added [ 149.509639][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.529958][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.537860][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.546904][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.554741][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.583064][ T4922] Bluetooth: hci1: command 0x0409 tx timeout [ 149.583921][ T8479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.606012][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.613994][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.643802][ T8479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.679878][ T8479] device hsr_slave_0 entered promiscuous mode [ 149.687868][ T8479] device hsr_slave_1 entered promiscuous mode [ 149.695652][ T8479] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.704384][ T8479] Cannot create hsr debugfs directory [ 149.726891][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.740223][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.747786][ T4915] Bluetooth: hci2: command 0x0409 tx timeout [ 149.749815][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.801036][ T8475] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 149.812059][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.821951][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.836400][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.847852][ T4922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.856597][ T4922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.867432][ T8475] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 149.877333][ T8475] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 149.889332][ T8475] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 149.901554][ T3670] Bluetooth: hci3: command 0x0409 tx timeout [ 149.909280][ T8469] device veth0_vlan entered promiscuous mode [ 149.916799][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.925134][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.933970][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.943652][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.953288][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.961773][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.970314][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.979391][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.988746][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.996606][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.004588][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.013655][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.023048][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.031087][ T8479] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 150.044905][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.061370][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.070589][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.081686][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.090816][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.099339][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.107446][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.116524][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.125397][ T8479] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 150.136070][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.149974][ T8479] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 150.162256][ T8469] device veth1_vlan entered promiscuous mode [ 150.172266][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.181298][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.189695][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.199527][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.207940][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.216797][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.217748][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 150.226130][ T4915] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.241185][ T4915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.250281][ T8479] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 150.269041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.278519][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.287240][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.295999][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.304219][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.313919][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.327734][ T8471] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.339292][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.347997][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.356293][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.366325][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.399554][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.410130][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.420571][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.430211][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.438696][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.448419][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.457060][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.466113][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.474906][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.482678][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.507772][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.516056][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.524656][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.537175][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.550703][ T8469] device veth0_macvtap entered promiscuous mode [ 150.559314][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.572917][ T8469] device veth1_macvtap entered promiscuous mode [ 150.596084][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.604437][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.612619][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.620969][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.629314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.642087][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.661506][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.671708][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.682468][ T4915] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.690828][ T4915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.700074][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.710360][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.719861][ T4915] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.727768][ T4915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.736388][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.746654][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.756403][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.767235][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.781182][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.790965][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.813119][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.824404][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.834560][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.844023][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.854221][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.866154][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.875524][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.884376][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.894203][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.903728][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.917212][ T8471] device veth0_vlan entered promiscuous mode [ 150.931174][ T8469] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.941265][ T8469] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.950926][ T8469] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.963326][ T8469] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.976684][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.986148][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.995260][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.005758][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.015291][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.025541][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.033887][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.045423][ T8471] device veth1_vlan entered promiscuous mode [ 151.059225][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.068763][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.077385][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.089377][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.120696][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.130791][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.139122][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.148973][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.156710][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.165537][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.175391][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.184816][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.199724][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.216817][ T8471] device veth0_macvtap entered promiscuous mode [ 151.228824][ T8471] device veth1_macvtap entered promiscuous mode [ 151.244184][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.263640][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.273765][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.282729][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.291771][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.309660][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.320383][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.333521][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.346132][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.357306][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.369588][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.379032][ T574] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.386557][ T8473] device veth0_vlan entered promiscuous mode [ 151.390097][ T574] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.404742][ T8473] device veth1_vlan entered promiscuous mode [ 151.411484][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.428428][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.438007][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.447194][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.457851][ T4915] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.465454][ T4915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.474637][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.483823][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.493401][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.502567][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.511561][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.520693][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.529189][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.539248][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.551029][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.560632][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.569534][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.582188][ T4915] Bluetooth: hci0: command 0x041b tx timeout [ 151.583847][ T8471] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.598622][ T8471] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.609527][ T8471] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.620327][ T8471] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.653427][ T8473] device veth0_macvtap entered promiscuous mode [ 151.665809][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.675701][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.685473][ T9563] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.694434][ T9563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.705174][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.714727][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.724750][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.734440][ T9563] Bluetooth: hci1: command 0x041b tx timeout [ 151.735785][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.743384][ T8473] device veth1_macvtap entered promiscuous mode [ 151.758578][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.778593][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.787338][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.796500][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.805422][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.820056][ T8475] device veth0_vlan entered promiscuous mode [ 151.829545][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 151.840959][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.849586][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.859199][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.874270][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.884449][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.893872][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.904044][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.913302][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.921823][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.930556][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.939253][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.947017][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.954969][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.969913][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.987710][ T4915] Bluetooth: hci3: command 0x041b tx timeout [ 152.013563][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.039299][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:52:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}]}, 0x38}}, 0x0) [ 152.059750][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.074227][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.086920][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.097369][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.110636][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.121595][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.134669][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.146517][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.161603][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.176227][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.189837][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.198843][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.209943][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.220582][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.231913][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.243281][ T8475] device veth1_vlan entered promiscuous mode 04:52:40 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000b00)={0x2c, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 152.270197][ T8473] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.286105][ T8473] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.303618][ T9428] Bluetooth: hci5: command 0x041b tx timeout [ 152.304124][ T8473] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.321950][ T8473] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.347792][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.347927][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.357004][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.376252][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.382521][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.408314][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.415957][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.431078][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.450966][ T8475] device veth0_macvtap entered promiscuous mode [ 152.458540][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.466971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.478886][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.493368][ T8475] device veth1_macvtap entered promiscuous mode [ 152.546858][ T9616] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.561061][ T9616] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.562577][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.581579][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:52:40 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$P9_RSTATFS(r1, &(0x7f00000001c0)={0x43}, 0x43) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) [ 152.591992][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.606408][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.632265][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.647004][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.659145][ T9563] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 152.662008][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.675674][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.684247][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 04:52:40 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x3, 0x2, 0x4f, 0x40, 0xc45, 0x608c, 0x11a5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xef, 0x4, 0x1}}]}}]}}, 0x0) [ 152.693173][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.703711][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.724534][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.758660][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.768923][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.770524][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.796144][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.813378][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.824366][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.835420][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.853162][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.865854][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.877672][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.887795][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.896095][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.905725][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.920682][ T8479] device veth0_vlan entered promiscuous mode [ 152.933109][ T8475] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.942952][ T8475] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.954380][ T8475] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.963816][ T8475] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.975726][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.985801][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.997968][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.007438][ T9659] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 153.031603][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.045637][ T8479] device veth1_vlan entered promiscuous mode [ 153.060447][ T9563] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 153.073499][ T9563] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.084591][ T9563] usb 1-1: config 0 descriptor?? [ 153.098170][ T7] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 153.136349][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.152498][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.171235][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 04:52:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(r0) r2 = open(0x0, 0x141042, 0x4) write$P9_RREADLINK(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x66) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x34, 0x0, &(0x7f00000001c0)) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x3300b, 0x4, 0x0, 0x8, 0x6978}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x11) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x5}}, {0x2, 0x4e23, @local}, {0x2, 0xffff, @rand_addr=0x64010100}, 0x6ed699c82dcdd0af, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000100)={0x0, &(0x7f0000000100)}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x6) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r4) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r6 = add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r5) keyctl$set_timeout(0xf, r6, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0x0) unshare(0x60000000) [ 153.181750][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.196790][ T8479] device veth0_macvtap entered promiscuous mode [ 153.219799][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.236691][ T8479] device veth1_macvtap entered promiscuous mode [ 153.244390][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.262874][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.272235][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.278131][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.282527][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.301457][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.322707][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.334461][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.350551][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.352939][ T9688] IPVS: ftp: loaded support on port[0] = 21 [ 153.362018][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.380760][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.391259][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.403232][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.414500][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.427891][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.439795][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.452520][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.461878][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.471054][ T7] usb 2-1: New USB device found, idVendor=0c45, idProduct=608c, bcdDevice=11.a5 [ 153.481880][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.488889][ C1] hrtimer: interrupt took 43416 ns [ 153.496990][ T7] usb 2-1: config 0 descriptor?? [ 153.505881][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.517425][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.528019][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.541399][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.552443][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.564421][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.565921][ T7] usb 2-1: bad CDC descriptors [ 153.576464][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.589271][ T7] gspca_main: sonixb-2.14.0 probing 0c45:608c [ 153.594362][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.610718][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.636063][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.646662][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.658049][ T4922] Bluetooth: hci0: command 0x040f tx timeout [ 153.667323][ T8479] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 04:52:41 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0x10, 0x0}, 0x0) close(r0) [ 153.687223][ T8479] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.703460][ T8479] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.727587][ T8479] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.780287][ T7] sonixb 2-1:0.0: Error reading register 00: -71 [ 153.801886][ T7] usb 2-1: USB disconnect, device number 2 [ 153.838917][ T9428] Bluetooth: hci1: command 0x040f tx timeout 04:52:41 executing program 3: setresuid(0xee00, 0xee00, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x5800) [ 153.897819][ T3670] Bluetooth: hci2: command 0x040f tx timeout [ 153.916458][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.926338][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:52:41 executing program 2: unshare(0x600) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) [ 153.958904][ T574] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.974905][ T574] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.978360][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.009933][ T4922] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:52:41 executing program 3: setresuid(0xee00, 0xee00, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x5800) 04:52:41 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$sysctl(r0, &(0x7f0000000300)='2\x00', 0x2) [ 154.058295][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 154.072712][ T3063] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.095654][ T3063] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.377820][ T4922] Bluetooth: hci5: command 0x040f tx timeout [ 154.537861][ T7] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 154.897718][ T7] usb 2-1: New USB device found, idVendor=0c45, idProduct=608c, bcdDevice=11.a5 [ 154.907995][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.918326][ T7] usb 2-1: config 0 descriptor?? [ 154.958098][ T7] usb 2-1: bad CDC descriptors [ 154.964473][ T7] gspca_main: sonixb-2.14.0 probing 0c45:608c [ 155.167664][ T7] sonixb 2-1:0.0: Error reading register 00: -71 [ 155.175370][ T7] usb 2-1: USB disconnect, device number 3 [ 155.737770][ T4922] Bluetooth: hci0: command 0x0419 tx timeout [ 155.768682][ T9563] smscufx: Failed to write register index 0x00000004 with value 0x001f0f77 [ 155.778785][ T9563] smscufx: error writing 0x0004 [ 155.778791][ T9563] smscufx: error -71 initialising DDR2 controller [ 155.784694][ T9563] smscufx: probe of 1-1:0.0 failed with error -71 [ 155.802234][ T9563] usb 1-1: USB disconnect, device number 2 [ 155.897716][ T4922] Bluetooth: hci1: command 0x0419 tx timeout [ 155.978323][ T4922] Bluetooth: hci2: command 0x0419 tx timeout [ 156.147698][ T4922] Bluetooth: hci3: command 0x0419 tx timeout [ 156.457959][ T4922] Bluetooth: hci5: command 0x0419 tx timeout [ 156.517654][ T17] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 156.897711][ T17] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 156.906920][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.916376][ T17] usb 1-1: config 0 descriptor?? [ 157.068712][ T17] smscufx: Failed to read register index 0x00003000 [ 157.075657][ T17] smscufx: error -71 reading 0x3000 register from device [ 157.075698][ T17] smscufx: probe of 1-1:0.0 failed with error -71 [ 157.102428][ T17] usb 1-1: USB disconnect, device number 3 [ 161.841211][ T9844] IPVS: ftp: loaded support on port[0] = 21 [ 161.905428][ T9844] chnl_net:caif_netlink_parms(): no params data found [ 161.935943][ T9844] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.943542][ T9844] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.952093][ T9844] device bridge_slave_0 entered promiscuous mode [ 161.960105][ T9844] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.968079][ T9844] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.975964][ T9844] device bridge_slave_1 entered promiscuous mode [ 161.991615][ T9844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.002895][ T9844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.020671][ T9844] team0: Port device team_slave_0 added [ 162.027850][ T9844] team0: Port device team_slave_1 added [ 162.042134][ T9844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.051106][ T9844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.079971][ T9844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.094628][ T9844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.103002][ T9844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.130916][ T9844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.152183][ T9844] device hsr_slave_0 entered promiscuous mode [ 162.159507][ T9844] device hsr_slave_1 entered promiscuous mode [ 162.166178][ T9844] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.175492][ T9844] Cannot create hsr debugfs directory [ 162.208070][ T9844] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 162.216729][ T9844] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 162.225928][ T9844] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 162.235020][ T9844] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 162.252626][ T9844] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.259875][ T9844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.267099][ T9844] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.274532][ T9844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.306720][ T9844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.320345][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.330405][ T3670] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.340071][ T3670] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.350330][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 162.363946][ T9844] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.374771][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.384538][ T9563] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.393689][ T9563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.404899][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.414174][ T3670] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.421971][ T3670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.439347][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.448856][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.466273][ T9844] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 162.479099][ T9844] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.492165][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.501303][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.511668][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.520649][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.535029][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.543130][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.555501][ T9844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.597928][ T4922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.610898][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.619880][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.628109][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.639814][ T9844] device veth0_vlan entered promiscuous mode [ 162.652371][ T9844] device veth1_vlan entered promiscuous mode [ 162.673786][ T9844] device veth0_macvtap entered promiscuous mode [ 162.680955][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.689416][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.699058][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.708748][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.719984][ T9844] device veth1_macvtap entered promiscuous mode [ 162.735525][ T9844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.747279][ T9844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.758062][ T9844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.769295][ T9844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.780528][ T9844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.791580][ T9844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.802162][ T9844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.813453][ T9844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.823456][ T9844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.835220][ T9844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.846232][ T9844] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.854992][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.866968][ T9844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.879266][ T9844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.890005][ T9844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.901154][ T9844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.911575][ T9844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.922900][ T9844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.933293][ T9844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.944327][ T9844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.954899][ T9844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.966469][ T9844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.977752][ T9844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.985954][ T4922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.998511][ T9844] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.007747][ T9844] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.017364][ T9844] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.027838][ T9844] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.075827][ T574] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.084040][ T574] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.097846][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.101895][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.106341][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.126157][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.152286][T10085] IPVS: ftp: loaded support on port[0] = 21 04:52:51 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) 04:52:51 executing program 3: setresuid(0xee00, 0xee00, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x5800) 04:52:51 executing program 2: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 04:52:51 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x4, 0x0, 0x18) 04:52:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$qnx6(&(0x7f0000000000)='qnx6\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB=',']) 04:52:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x10, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x3c}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xbc, &(0x7f0000000380)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 163.424368][T10116] IPVS: ftp: loaded support on port[0] = 21 [ 163.443989][T10117] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 163.455639][T10117] qnx6: wrong signature (magic) in superblock #1. [ 163.463413][T10122] IPVS: ftp: loaded support on port[0] = 21 04:52:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="1b000000180081ae08060c04000f000480207f03fe040005870154", 0x1b}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 04:52:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x4, 0x4, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00']}, 0x7c) 04:52:51 executing program 3: setresuid(0xee00, 0xee00, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x5800) [ 163.463527][T10117] qnx6: unable to read the first superblock [ 163.489568][T10124] sp0: Synchronizing with TNC 04:52:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$qnx6(&(0x7f0000000000)='qnx6\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB=',']) 04:52:51 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001800010500000000000000001d01000005000d0002"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:52:51 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x20, 0x16, 0xd785ab268586148d, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x6, 0x0, 0x0, @u32}]}]}, 0x20}}, 0x0) [ 163.599289][T10116] IPVS: ftp: loaded support on port[0] = 21 [ 163.653989][T10183] sp0: Synchronizing with TNC [ 163.674414][T10188] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 163.730172][T10199] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 163.746763][T10199] qnx6: wrong signature (magic) in superblock #1. [ 163.753879][T10199] qnx6: unable to read the first superblock 04:52:51 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) 04:52:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x82}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e]}, 0x48) [ 163.898787][ T55] Bluetooth: hci4: command 0x0409 tx timeout [ 163.953900][T10234] IPVS: ftp: loaded support on port[0] = 21 04:52:52 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001800010500000000000000001d01000005000d0002"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:52:52 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000380)='./bus/file1\x00') unlink(&(0x7f00000002c0)='./bus/file0\x00') 04:52:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$qnx6(&(0x7f0000000000)='qnx6\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB=',']) 04:52:52 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup3(r1, r2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="54000000080615e5ffff9a0000fc0000000000000d000300c86ac2593a6e65740a00020005000412004000000900020073797a30000092000c000780080012108001000405000d00020001000500010006"], 0x54}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 04:52:52 executing program 2: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 04:52:52 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) [ 164.756442][T10291] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 164.779515][T10295] IPVS: ftp: loaded support on port[0] = 21 [ 164.780685][T10298] IPVS: ftp: loaded support on port[0] = 21 04:52:52 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001800010500000000000000001d01000005000d0002"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 164.802376][T10293] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 164.832764][T10293] qnx6: wrong signature (magic) in superblock #1. [ 164.834316][T10296] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 04:52:52 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000380)='./bus/file1\x00') unlink(&(0x7f00000002c0)='./bus/file0\x00') [ 164.848824][T10293] qnx6: unable to read the first superblock [ 164.875438][T10302] sp0: Synchronizing with TNC 04:52:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$qnx6(&(0x7f0000000000)='qnx6\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB=',']) [ 164.946531][T10340] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 04:52:52 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001800010500000000000000001d01000005000d0002"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:52:52 executing program 2: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) [ 165.075598][T10362] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 165.103857][T10362] qnx6: wrong signature (magic) in superblock #1. [ 165.106085][T10370] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 165.110561][T10362] qnx6: unable to read the first superblock [ 165.133111][T10371] IPVS: ftp: loaded support on port[0] = 21 [ 165.202520][T10371] sp0: Synchronizing with TNC 04:52:53 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000380)='./bus/file1\x00') unlink(&(0x7f00000002c0)='./bus/file0\x00') 04:52:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) 04:52:53 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000380)='./bus/file1\x00') unlink(&(0x7f00000002c0)='./bus/file0\x00') 04:52:53 executing program 2: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) [ 165.396190][T10412] IPVS: ftp: loaded support on port[0] = 21 [ 165.443645][T10415] sp0: Synchronizing with TNC 04:52:53 executing program 5: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') 04:52:53 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000380)='./bus/file1\x00') unlink(&(0x7f00000002c0)='./bus/file0\x00') 04:52:53 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000000)=[{0x10, 0x84, 0x7}], 0x10}, 0x0) 04:52:53 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000380)='./bus/file1\x00') unlink(&(0x7f00000002c0)='./bus/file0\x00') 04:52:53 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 04:52:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x180, 0x11, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00', {}, {}, 0x88}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 04:52:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x28, 0x2, [@TCA_FLOW_EMATCHES={0x24, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x14, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x58}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 165.664881][T10454] No such timeout policy "syz0" 04:52:53 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3e81"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 04:52:53 executing program 1: r0 = socket(0xa, 0x3, 0x1) setsockopt$bt_BT_SECURITY(r0, 0x29, 0x31, 0x0, 0x0) 04:52:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a00}, [@alu={0x7, 0x1}, @jmp={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 165.714516][T10460] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:52:53 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000380)='./bus/file1\x00') unlink(&(0x7f00000002c0)='./bus/file0\x00') [ 165.771474][T10458] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 165.797524][T10463] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:52:53 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 04:52:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x4000) unshare(0x60000000) r0 = syz_genetlink_get_family_id$nl80211(0x0) syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000780)={&(0x7f00000000c0)={0x58c, r0, 0x2, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x197, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x6}, @broadcast, @device_a, @from_mac, {0xb, 0x626}}, 0xffffffff, @default, 0x82d0, @void, @val={0x1, 0x4, [{0x6c, 0x1}, {0xb}, {}, {0x5}]}, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0x1, 0x1, 0xffffffffffffffff, 0x1, 0x0, 0x3e, 0x40}}, @val={0x76, 0x6, {0xf8, 0xfd, 0x1c, 0x4}}, [{0xdd, 0xb6, "e17d49b6b056fd15c79290b7e6bfb6b24d99d12c3b4404abcd2a5fed98d0d07abb13866c488fe43d11902ad0f47305fbd603c91776bf24b0c073502cd51bc9bb540313cfc6e42b0cbdc24ecf47a4ab0f773d0567c4499ea00e48c64c35e3121eacb9a5063340d9c63e5dc8fd3e438373a5e5d5aa921c63555551a93a886a6e1bd290c09e8f34030db103e0d577c5c7cccc028f59e5fde80a65bdd73087932fbb39c32cf05290f691d93e6129186e6e861052fa2fd93f"}, {0xdd, 0x8b, "f7301d73859120bb492e5fd068c849a057092f8ea735b4ce27109f44d38befb6314443903a59fdc4dfccb82def25456a973c11043e46ae8c159e2b2cf09ceb4072cc6ac9b3f7670895fc457a0bb4023d389707c3ec32c5ebac26ded34d19ad25d5a94caced792e970779809bda0a4967b965b5c70b90f57cc206f8c3e0877a2c635b7d00c6222c303c3876"}, {0xdd, 0x6, "2ed7f8eb3d49"}]}}, @NL80211_ATTR_IE_PROBE_RESP={0x3d7, 0x7f, [@preq={0x82, 0x78, @ext={{0x1, 0x1, 0x1}, 0xd9, 0x3f, 0x0, @broadcast, 0x2, @device_a, 0x1000, 0x9, 0x8, [{{0x0, 0x0, 0x1}, @device_b, 0x8}, {{0x1, 0x0, 0x1}, @broadcast, 0x3}, {{0x1}, @device_a, 0x5}, {{0x1, 0x0, 0x1}, @device_b, 0xfffffff8}, {{0x0, 0x0, 0x1}, @device_a, 0x4}, {{}, @broadcast, 0x5}, {{0x1}, @device_a, 0x10000}, {{0x0, 0x0, 0x1}, @device_b, 0x3}]}}, @perr={0x84, 0x102, {0x9, 0x10, [@not_ext={{}, @device_b, 0x2, "", 0x19}, @not_ext={{}, @broadcast, 0x6, "", 0x1f}, @ext={{}, @device_b, 0x80, @broadcast, 0x29}, @not_ext={{}, @broadcast, 0xc44, "", 0x3b}, @ext={{}, @device_a, 0x1, @broadcast, 0x1d}, @not_ext={{}, @device_b, 0x4e151d8a, "", 0x1b}, @not_ext={{}, @broadcast, 0x1f, "", 0x9}, @not_ext={{}, @broadcast, 0x401, "", 0x1d}, @ext={{}, @device_b, 0x101, @broadcast, 0x2}, @ext={{}, @device_a, 0x2, @broadcast, 0x24}, @ext={{}, @device_a, 0x8, @device_b, 0x39}, @ext={{}, @device_b, 0x0, @device_a, 0x28}, @not_ext={{}, @device_a, 0x4, "", 0x2d}, @not_ext={{}, @device_a, 0x1, "", 0x18}, @ext={{}, @device_b, 0x4, @broadcast, 0x27}, @ext={{}, @broadcast, 0x10000, @broadcast, 0x39}]}}, @random_vendor={0xdd, 0x8f, "409170d9e560b02ead3f9e497a2eafa7af68ffbc024008b4cca7e629cc274d163272dfdcb025303689db62f1a13fb1ea41570409625935de6c6c4f0869ad0259ffbd9d5afdecfc3d5e9ce74901dbd684aeeb9b6408abb1bb98e5dc89964775e72e91807b75da8daf5b57a98b0554af820a03d4bbf692b428167ad72e6d864ef174c7f25a24486f4b4098c5c1163bf2"}, @ht={0x2d, 0x1a, {0x80, 0x0, 0x6, 0x0, {0x1, 0xc9, 0x0, 0x40, 0x0, 0x1}, 0x6, 0xff}}, @tim={0x5, 0x72, {0x7f, 0x32, 0x9, "959329208dfbca3e1523978ef6ef495a889dfa2a1a9a8a94e93c05fe0c9b989c999e21975138a39e591973902289d9dab2c9cba728c6dc7cf0247d0640470f3626bee55c6e7d1bf9547c464e2a6bb8eb5aa11fcf8f6e140133825ad9d3fcfc5ad0c1b4df0fd85197568a78cbe6b8aa"}}, @mic={0x8c, 0x10, {0x0, "d40f84f92ba2", @short="c80a1e20f052b34d"}}, @perr={0x84, 0x115, {0x0, 0x11, [@not_ext={{}, @broadcast, 0x2ce9, "", 0xf}, @ext={{}, @broadcast, 0x2, @device_b, 0x8}, @ext={{}, @device_b, 0x71f, @device_a, 0x24}, @not_ext={{}, @device_b, 0x6, "", 0x3}, @ext={{}, @device_b, 0x7f, @device_b, 0x10}, @ext={{}, @device_a, 0x3ff, @device_b, 0x2e}, @ext={{}, @broadcast, 0x9, @broadcast, 0x3f}, @not_ext={{}, @broadcast, 0x0, "", 0x3e}, @ext={{}, @broadcast, 0x8001, @device_b, 0xf}, @not_ext={{}, @device_a, 0x80, "", 0x12}, @not_ext={{}, @device_b, 0x4, "", 0x3}, @not_ext={{}, @broadcast, 0x7, "", 0x1f}, @not_ext={{}, @broadcast, 0x4, "", 0x34}, @ext={{}, @broadcast, 0xffff8001, @device_a, 0x22}, @not_ext={{}, @device_b, 0x9, "", 0x32}, @ext={{}, @device_a, 0x401, @device_b, 0xe}, @ext={{}, @device_a, 0x7117}]}}, @erp={0x2a, 0x1, {0x1, 0x1}}, @cf={0x4, 0x6, {0x20, 0x9, 0x400, 0x9e66}}]}]}, 0x58c}, 0x1, 0x0, 0x0, 0x4000}, 0x30000081) lookup_dcookie(0x2800, &(0x7f0000000000)=""/63, 0x3f) 04:52:53 executing program 5: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') 04:52:53 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001300)=ANY=[@ANYBLOB="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"/3103], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff07000000000100a08b7907080594e5d04e0d83187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0xf0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:52:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r1, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x6) dup2(r0, r3) 04:52:53 executing program 1: futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r3 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, r2) ioctl$NBD_DISCONNECT(r3, 0xab08) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x1c3100, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r5 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r5, 0xab00, r4) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={0x3, @null}) [ 165.977672][ T9563] Bluetooth: hci4: command 0x041b tx timeout [ 165.993640][T10480] IPVS: ftp: loaded support on port[0] = 21 04:52:53 executing program 0: ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x40) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000340)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 04:52:53 executing program 2: set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0x8) fanotify_init(0x4, 0x0) 04:52:53 executing program 5: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') 04:52:54 executing program 2: io_setup(0x3, &(0x7f0000000080)=0x0) io_setup(0xffff, &(0x7f0000000200)) io_destroy(r0) [ 166.150370][T10503] block nbd1: NBD_DISCONNECT 04:52:54 executing program 3: set_mempolicy(0x8002, &(0x7f0000000040)=0xffffffffffffff89, 0xb) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = gettid() tkill(r0, 0x1002000000013) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:52:54 executing program 5: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') 04:52:54 executing program 0: ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x40) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000340)='connect aa:aa:aa:aa:aa:10 0', 0x1b) [ 166.259000][T10485] IPVS: ftp: loaded support on port[0] = 21 [ 166.877750][T10488] block nbd1: Disconnected due to user request. [ 166.884702][T10488] block nbd1: shutting down sockets [ 167.013801][T10588] block nbd1: Device being setup by another task [ 167.035372][T10588] block nbd1: Device being setup by another task [ 167.048598][T10587] block nbd1: NBD_DISCONNECT [ 167.053926][T10587] block nbd1: Send disconnect failed -32 [ 167.099515][T10587] block nbd1: Disconnected due to user request. [ 167.135173][T10587] block nbd1: shutting down sockets 04:52:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x4000) unshare(0x60000000) r0 = syz_genetlink_get_family_id$nl80211(0x0) syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000780)={&(0x7f00000000c0)={0x58c, r0, 0x2, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x197, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x6}, @broadcast, @device_a, @from_mac, {0xb, 0x626}}, 0xffffffff, @default, 0x82d0, @void, @val={0x1, 0x4, [{0x6c, 0x1}, {0xb}, {}, {0x5}]}, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0x1, 0x1, 0xffffffffffffffff, 0x1, 0x0, 0x3e, 0x40}}, @val={0x76, 0x6, {0xf8, 0xfd, 0x1c, 0x4}}, [{0xdd, 0xb6, "e17d49b6b056fd15c79290b7e6bfb6b24d99d12c3b4404abcd2a5fed98d0d07abb13866c488fe43d11902ad0f47305fbd603c91776bf24b0c073502cd51bc9bb540313cfc6e42b0cbdc24ecf47a4ab0f773d0567c4499ea00e48c64c35e3121eacb9a5063340d9c63e5dc8fd3e438373a5e5d5aa921c63555551a93a886a6e1bd290c09e8f34030db103e0d577c5c7cccc028f59e5fde80a65bdd73087932fbb39c32cf05290f691d93e6129186e6e861052fa2fd93f"}, {0xdd, 0x8b, "f7301d73859120bb492e5fd068c849a057092f8ea735b4ce27109f44d38befb6314443903a59fdc4dfccb82def25456a973c11043e46ae8c159e2b2cf09ceb4072cc6ac9b3f7670895fc457a0bb4023d389707c3ec32c5ebac26ded34d19ad25d5a94caced792e970779809bda0a4967b965b5c70b90f57cc206f8c3e0877a2c635b7d00c6222c303c3876"}, {0xdd, 0x6, "2ed7f8eb3d49"}]}}, @NL80211_ATTR_IE_PROBE_RESP={0x3d7, 0x7f, [@preq={0x82, 0x78, @ext={{0x1, 0x1, 0x1}, 0xd9, 0x3f, 0x0, @broadcast, 0x2, @device_a, 0x1000, 0x9, 0x8, [{{0x0, 0x0, 0x1}, @device_b, 0x8}, {{0x1, 0x0, 0x1}, @broadcast, 0x3}, {{0x1}, @device_a, 0x5}, {{0x1, 0x0, 0x1}, @device_b, 0xfffffff8}, {{0x0, 0x0, 0x1}, @device_a, 0x4}, {{}, @broadcast, 0x5}, {{0x1}, @device_a, 0x10000}, {{0x0, 0x0, 0x1}, @device_b, 0x3}]}}, @perr={0x84, 0x102, {0x9, 0x10, [@not_ext={{}, @device_b, 0x2, "", 0x19}, @not_ext={{}, @broadcast, 0x6, "", 0x1f}, @ext={{}, @device_b, 0x80, @broadcast, 0x29}, @not_ext={{}, @broadcast, 0xc44, "", 0x3b}, @ext={{}, @device_a, 0x1, @broadcast, 0x1d}, @not_ext={{}, @device_b, 0x4e151d8a, "", 0x1b}, @not_ext={{}, @broadcast, 0x1f, "", 0x9}, @not_ext={{}, @broadcast, 0x401, "", 0x1d}, @ext={{}, @device_b, 0x101, @broadcast, 0x2}, @ext={{}, @device_a, 0x2, @broadcast, 0x24}, @ext={{}, @device_a, 0x8, @device_b, 0x39}, @ext={{}, @device_b, 0x0, @device_a, 0x28}, @not_ext={{}, @device_a, 0x4, "", 0x2d}, @not_ext={{}, @device_a, 0x1, "", 0x18}, @ext={{}, @device_b, 0x4, @broadcast, 0x27}, @ext={{}, @broadcast, 0x10000, @broadcast, 0x39}]}}, @random_vendor={0xdd, 0x8f, "409170d9e560b02ead3f9e497a2eafa7af68ffbc024008b4cca7e629cc274d163272dfdcb025303689db62f1a13fb1ea41570409625935de6c6c4f0869ad0259ffbd9d5afdecfc3d5e9ce74901dbd684aeeb9b6408abb1bb98e5dc89964775e72e91807b75da8daf5b57a98b0554af820a03d4bbf692b428167ad72e6d864ef174c7f25a24486f4b4098c5c1163bf2"}, @ht={0x2d, 0x1a, {0x80, 0x0, 0x6, 0x0, {0x1, 0xc9, 0x0, 0x40, 0x0, 0x1}, 0x6, 0xff}}, @tim={0x5, 0x72, {0x7f, 0x32, 0x9, "959329208dfbca3e1523978ef6ef495a889dfa2a1a9a8a94e93c05fe0c9b989c999e21975138a39e591973902289d9dab2c9cba728c6dc7cf0247d0640470f3626bee55c6e7d1bf9547c464e2a6bb8eb5aa11fcf8f6e140133825ad9d3fcfc5ad0c1b4df0fd85197568a78cbe6b8aa"}}, @mic={0x8c, 0x10, {0x0, "d40f84f92ba2", @short="c80a1e20f052b34d"}}, @perr={0x84, 0x115, {0x0, 0x11, [@not_ext={{}, @broadcast, 0x2ce9, "", 0xf}, @ext={{}, @broadcast, 0x2, @device_b, 0x8}, @ext={{}, @device_b, 0x71f, @device_a, 0x24}, @not_ext={{}, @device_b, 0x6, "", 0x3}, @ext={{}, @device_b, 0x7f, @device_b, 0x10}, @ext={{}, @device_a, 0x3ff, @device_b, 0x2e}, @ext={{}, @broadcast, 0x9, @broadcast, 0x3f}, @not_ext={{}, @broadcast, 0x0, "", 0x3e}, @ext={{}, @broadcast, 0x8001, @device_b, 0xf}, @not_ext={{}, @device_a, 0x80, "", 0x12}, @not_ext={{}, @device_b, 0x4, "", 0x3}, @not_ext={{}, @broadcast, 0x7, "", 0x1f}, @not_ext={{}, @broadcast, 0x4, "", 0x34}, @ext={{}, @broadcast, 0xffff8001, @device_a, 0x22}, @not_ext={{}, @device_b, 0x9, "", 0x32}, @ext={{}, @device_a, 0x401, @device_b, 0xe}, @ext={{}, @device_a, 0x7117}]}}, @erp={0x2a, 0x1, {0x1, 0x1}}, @cf={0x4, 0x6, {0x20, 0x9, 0x400, 0x9e66}}]}]}, 0x58c}, 0x1, 0x0, 0x0, 0x4000}, 0x30000081) lookup_dcookie(0x2800, &(0x7f0000000000)=""/63, 0x3f) 04:52:55 executing program 0: ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x40) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000340)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 04:52:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 04:52:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) flock(r2, 0xc) 04:52:55 executing program 3: set_mempolicy(0x8002, &(0x7f0000000040)=0xffffffffffffff89, 0xb) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = gettid() tkill(r0, 0x1002000000013) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:52:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="e31bea075d1ce3c52fcac32c77e0794f", 0x10}, {&(0x7f0000000100)="e5fb788bd4fddc988709bd6aaf83459b", 0x10}], 0x2}, 0x0) 04:52:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) fsync(r0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x47d0, 0x4) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000000)=0x71c9, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r3, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) pwrite64(r3, &(0x7f0000000240)="cc355a34ba58ee5ffc9d9fe02a479b86d57f87bd54679bd36fe0e824b971190d777c0a6da7d678761bef1658921d72ebddeb17f25a58bc4fe4d270eecaea1f5ade96990cf07e0965dc63d3845124986749e86f693d40e8a833258618ab1471cf2468635ba37fdfad9b4673b57d31ff285f3caf8139cd84c4dc0ec7469254e835f5de2782067a2a53edb5ef89965e9c3e564d4abbd84ff112a9ea228c75ea5d8f5a8596d9b414c19b6edb895b6b3e6da0b5e270564cd656bf7644673658fe8eb93b8074ce8ecd1a89970282e4a37bc2ec6c4e687a0d4e90ca4631d40b61d2e3dad4f26bd7fe", 0xe5, 0x40) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r4}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000100)={0xdc, 0x9, 0x7, 0x101, 0x7, "0e5469674ab77c824f82651048c81b0924c7bf"}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 04:52:55 executing program 0: ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x40) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000340)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 04:52:55 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000000080)="80a0990a19", 0x5, 0x15fd}], 0x81, &(0x7f00000003c0)=ANY=[]) 04:52:55 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 04:52:55 executing program 3: set_mempolicy(0x8002, &(0x7f0000000040)=0xffffffffffffff89, 0xb) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = gettid() tkill(r0, 0x1002000000013) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 167.520151][T10617] IPVS: ftp: loaded support on port[0] = 21 [ 167.590287][T10626] loop5: detected capacity change from 1024 to 0 04:52:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e0000001400051f93ed3492ba649a962adab8fb58b12dd25a80648c639b4c0ff94bfafb98e67ad1940d0300fc60", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) [ 167.702163][T10626] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 167.798019][T10626] EXT4-fs (loop5): orphan cleanup on readonly fs [ 167.821178][T10626] EXT4-fs error (device loop5): ext4_free_inode:282: comm syz-executor.5: reserved or nonexistent inode 3 [ 167.837132][T10626] EXT4-fs warning (device loop5): ext4_enable_quotas:6395: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 167.855498][T10626] EXT4-fs (loop5): Cannot turn on quotas: error -13 [ 167.863147][T10626] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 04:52:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x4000) unshare(0x60000000) r0 = syz_genetlink_get_family_id$nl80211(0x0) syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000780)={&(0x7f00000000c0)={0x58c, r0, 0x2, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x197, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x6}, @broadcast, @device_a, @from_mac, {0xb, 0x626}}, 0xffffffff, @default, 0x82d0, @void, @val={0x1, 0x4, [{0x6c, 0x1}, {0xb}, {}, {0x5}]}, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0x1, 0x1, 0xffffffffffffffff, 0x1, 0x0, 0x3e, 0x40}}, @val={0x76, 0x6, {0xf8, 0xfd, 0x1c, 0x4}}, [{0xdd, 0xb6, "e17d49b6b056fd15c79290b7e6bfb6b24d99d12c3b4404abcd2a5fed98d0d07abb13866c488fe43d11902ad0f47305fbd603c91776bf24b0c073502cd51bc9bb540313cfc6e42b0cbdc24ecf47a4ab0f773d0567c4499ea00e48c64c35e3121eacb9a5063340d9c63e5dc8fd3e438373a5e5d5aa921c63555551a93a886a6e1bd290c09e8f34030db103e0d577c5c7cccc028f59e5fde80a65bdd73087932fbb39c32cf05290f691d93e6129186e6e861052fa2fd93f"}, {0xdd, 0x8b, "f7301d73859120bb492e5fd068c849a057092f8ea735b4ce27109f44d38befb6314443903a59fdc4dfccb82def25456a973c11043e46ae8c159e2b2cf09ceb4072cc6ac9b3f7670895fc457a0bb4023d389707c3ec32c5ebac26ded34d19ad25d5a94caced792e970779809bda0a4967b965b5c70b90f57cc206f8c3e0877a2c635b7d00c6222c303c3876"}, {0xdd, 0x6, "2ed7f8eb3d49"}]}}, @NL80211_ATTR_IE_PROBE_RESP={0x3d7, 0x7f, [@preq={0x82, 0x78, @ext={{0x1, 0x1, 0x1}, 0xd9, 0x3f, 0x0, @broadcast, 0x2, @device_a, 0x1000, 0x9, 0x8, [{{0x0, 0x0, 0x1}, @device_b, 0x8}, {{0x1, 0x0, 0x1}, @broadcast, 0x3}, {{0x1}, @device_a, 0x5}, {{0x1, 0x0, 0x1}, @device_b, 0xfffffff8}, {{0x0, 0x0, 0x1}, @device_a, 0x4}, {{}, @broadcast, 0x5}, {{0x1}, @device_a, 0x10000}, {{0x0, 0x0, 0x1}, @device_b, 0x3}]}}, @perr={0x84, 0x102, {0x9, 0x10, [@not_ext={{}, @device_b, 0x2, "", 0x19}, @not_ext={{}, @broadcast, 0x6, "", 0x1f}, @ext={{}, @device_b, 0x80, @broadcast, 0x29}, @not_ext={{}, @broadcast, 0xc44, "", 0x3b}, @ext={{}, @device_a, 0x1, @broadcast, 0x1d}, @not_ext={{}, @device_b, 0x4e151d8a, "", 0x1b}, @not_ext={{}, @broadcast, 0x1f, "", 0x9}, @not_ext={{}, @broadcast, 0x401, "", 0x1d}, @ext={{}, @device_b, 0x101, @broadcast, 0x2}, @ext={{}, @device_a, 0x2, @broadcast, 0x24}, @ext={{}, @device_a, 0x8, @device_b, 0x39}, @ext={{}, @device_b, 0x0, @device_a, 0x28}, @not_ext={{}, @device_a, 0x4, "", 0x2d}, @not_ext={{}, @device_a, 0x1, "", 0x18}, @ext={{}, @device_b, 0x4, @broadcast, 0x27}, @ext={{}, @broadcast, 0x10000, @broadcast, 0x39}]}}, @random_vendor={0xdd, 0x8f, "409170d9e560b02ead3f9e497a2eafa7af68ffbc024008b4cca7e629cc274d163272dfdcb025303689db62f1a13fb1ea41570409625935de6c6c4f0869ad0259ffbd9d5afdecfc3d5e9ce74901dbd684aeeb9b6408abb1bb98e5dc89964775e72e91807b75da8daf5b57a98b0554af820a03d4bbf692b428167ad72e6d864ef174c7f25a24486f4b4098c5c1163bf2"}, @ht={0x2d, 0x1a, {0x80, 0x0, 0x6, 0x0, {0x1, 0xc9, 0x0, 0x40, 0x0, 0x1}, 0x6, 0xff}}, @tim={0x5, 0x72, {0x7f, 0x32, 0x9, "959329208dfbca3e1523978ef6ef495a889dfa2a1a9a8a94e93c05fe0c9b989c999e21975138a39e591973902289d9dab2c9cba728c6dc7cf0247d0640470f3626bee55c6e7d1bf9547c464e2a6bb8eb5aa11fcf8f6e140133825ad9d3fcfc5ad0c1b4df0fd85197568a78cbe6b8aa"}}, @mic={0x8c, 0x10, {0x0, "d40f84f92ba2", @short="c80a1e20f052b34d"}}, @perr={0x84, 0x115, {0x0, 0x11, [@not_ext={{}, @broadcast, 0x2ce9, "", 0xf}, @ext={{}, @broadcast, 0x2, @device_b, 0x8}, @ext={{}, @device_b, 0x71f, @device_a, 0x24}, @not_ext={{}, @device_b, 0x6, "", 0x3}, @ext={{}, @device_b, 0x7f, @device_b, 0x10}, @ext={{}, @device_a, 0x3ff, @device_b, 0x2e}, @ext={{}, @broadcast, 0x9, @broadcast, 0x3f}, @not_ext={{}, @broadcast, 0x0, "", 0x3e}, @ext={{}, @broadcast, 0x8001, @device_b, 0xf}, @not_ext={{}, @device_a, 0x80, "", 0x12}, @not_ext={{}, @device_b, 0x4, "", 0x3}, @not_ext={{}, @broadcast, 0x7, "", 0x1f}, @not_ext={{}, @broadcast, 0x4, "", 0x34}, @ext={{}, @broadcast, 0xffff8001, @device_a, 0x22}, @not_ext={{}, @device_b, 0x9, "", 0x32}, @ext={{}, @device_a, 0x401, @device_b, 0xe}, @ext={{}, @device_a, 0x7117}]}}, @erp={0x2a, 0x1, {0x1, 0x1}}, @cf={0x4, 0x6, {0x20, 0x9, 0x400, 0x9e66}}]}]}, 0x58c}, 0x1, 0x0, 0x0, 0x4000}, 0x30000081) lookup_dcookie(0x2800, &(0x7f0000000000)=""/63, 0x3f) 04:52:55 executing program 3: set_mempolicy(0x8002, &(0x7f0000000040)=0xffffffffffffff89, 0xb) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="b70200000a5d0300bfa300000000000014020000de1ad5017a03f0fffcffffff79a4f0ff00000000b7060000ffffff212e640500000000007502faff0700000a0404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000004095000000000000001da5ad3548ebb63d18db6a1c7272faa9b1ce9f821c34767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c1dd508350000005ec1956bd8660bf36628dff1a15750ab7e780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8eb040c50287c37a7f4182dc2333b08c6e497687e10a4daea5dac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6fed786b781ab1faa35d391516e43c42a5e23ea6253d5df768d0cb30a5bb8c13d5b47975b4b13b9f35e4f41a62df9b4c03e53466dfc6b76c12aadd308fc0b0212c8d944f34de35949a7a48ce18799ee53da177a81ea65e652ca3a05d7f1d71b7ee86a75bb32935f542127a8a8438feecbb1c757f7169f006f3f5c9512e3254de4b3625962905ef911785c8cc0c4a11cb136d8a6084d676d8ef8aa6ecc2d32e3f4ee367e0a769c0a606636c9f4a4413c0f098f4fcc9661cc7f97e2ef5987b6e09a6a7cab79bffda311f65e7d9ebe3be70c4364333af9a9d91c3e41a8e2b70a80ce303df30d3d97d84ccf3f9db9b690111de2ddc4b153c989ef100000000000000000029743026004626fc253cd5676c848ee37c6fa986be97057a7a6f8abf2253861eed6f0966a705e5c77ef22afebb59ebcd69b98a33b5e9fd1e78c69997e8d59a4a423e93793960ecc51a6b937633e2d48295f1947806008abc3e58383d053765c8934ae0e2562351c612cf1259641ffbdc8fa70b2e0fbe24bf4664c9b3ce8ccfa3de3da88e9ff525d378e82c870b62805ceb9602351cf9e89ce3a5dd4fbd8d13c135f143e2bf098dba1a8a51a45b5ff70002bdd8a900c0bef920de6e3363eb551176c2cfd2a67ba23fb8294337fb27efc6bfa5080b6a9927f58bfb2ec756c7db3b2ab62d20f510c6c81b97b6e7bc8a4b61e5c542967aa62d9c12b304b22f9a1acd71b7cb2fd98e87cba1782803c159708af5a15468d55df05a387593bf8c9093072251c12c1aae7e707b534518d2edff7b0be4309a037ae070f21cf3f04207bca78c0e8a936cf582c0d948c5b6a77e9687f37105a8ffd0fcba69fb94919d762ac450e34b944167971a"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = gettid() tkill(r0, 0x1002000000013) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:52:55 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000000080)="80a0990a19", 0x5, 0x15fd}], 0x81, &(0x7f00000003c0)=ANY=[]) 04:52:55 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 04:52:55 executing program 0: unshare(0x20000400) r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) 04:52:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) fsync(r0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x47d0, 0x4) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000000)=0x71c9, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r3, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) pwrite64(r3, &(0x7f0000000240)="cc355a34ba58ee5ffc9d9fe02a479b86d57f87bd54679bd36fe0e824b971190d777c0a6da7d678761bef1658921d72ebddeb17f25a58bc4fe4d270eecaea1f5ade96990cf07e0965dc63d3845124986749e86f693d40e8a833258618ab1471cf2468635ba37fdfad9b4673b57d31ff285f3caf8139cd84c4dc0ec7469254e835f5de2782067a2a53edb5ef89965e9c3e564d4abbd84ff112a9ea228c75ea5d8f5a8596d9b414c19b6edb895b6b3e6da0b5e270564cd656bf7644673658fe8eb93b8074ce8ecd1a89970282e4a37bc2ec6c4e687a0d4e90ca4631d40b61d2e3dad4f26bd7fe", 0xe5, 0x40) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r4}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000100)={0xdc, 0x9, 0x7, 0x101, 0x7, "0e5469674ab77c824f82651048c81b0924c7bf"}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 168.040017][T10674] loop5: detected capacity change from 1024 to 0 [ 168.057872][ T17] Bluetooth: hci4: command 0x040f tx timeout 04:52:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xfe, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa4]}}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) [ 168.134573][T10674] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 168.160243][T10681] IPVS: ftp: loaded support on port[0] = 21 04:52:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) fsync(r0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x47d0, 0x4) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000000)=0x71c9, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r3, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) pwrite64(r3, &(0x7f0000000240)="cc355a34ba58ee5ffc9d9fe02a479b86d57f87bd54679bd36fe0e824b971190d777c0a6da7d678761bef1658921d72ebddeb17f25a58bc4fe4d270eecaea1f5ade96990cf07e0965dc63d3845124986749e86f693d40e8a833258618ab1471cf2468635ba37fdfad9b4673b57d31ff285f3caf8139cd84c4dc0ec7469254e835f5de2782067a2a53edb5ef89965e9c3e564d4abbd84ff112a9ea228c75ea5d8f5a8596d9b414c19b6edb895b6b3e6da0b5e270564cd656bf7644673658fe8eb93b8074ce8ecd1a89970282e4a37bc2ec6c4e687a0d4e90ca4631d40b61d2e3dad4f26bd7fe", 0xe5, 0x40) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r4}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000100)={0xdc, 0x9, 0x7, 0x101, 0x7, "0e5469674ab77c824f82651048c81b0924c7bf"}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 168.233346][T10674] EXT4-fs (loop5): orphan cleanup on readonly fs 04:52:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000002740)='nl80211\x00') [ 168.273176][T10674] EXT4-fs error (device loop5): ext4_free_inode:282: comm syz-executor.5: reserved or nonexistent inode 3 04:52:56 executing program 0: socket$inet6(0xa, 0x802, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x10, 0x0, 0x0, r0}}, 0x24}, 0xf}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000b80)={0x570, 0x0, 0x800, 0x70bd27, 0x25dfdbfd, {}, [{{0x8}, {0x1f8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xe22}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0xfa61, 0x47, 0x0, 0x6}, {0x20, 0x0, 0x4}, {0x4, 0x40, 0x5, 0x4}, {0x3, 0x1, 0x4}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1e0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3470}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x82a}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}]}, 0x570}}, 0x814) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_usb_connect(0x0, 0x36, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) 04:52:56 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 168.330346][T10674] EXT4-fs warning (device loop5): ext4_enable_quotas:6395: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 168.357349][T10674] EXT4-fs (loop5): Cannot turn on quotas: error -13 [ 168.364358][T10674] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 04:52:56 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000240)={0x3}) 04:52:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x4000) unshare(0x60000000) r0 = syz_genetlink_get_family_id$nl80211(0x0) syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000780)={&(0x7f00000000c0)={0x58c, r0, 0x2, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x197, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x6}, @broadcast, @device_a, @from_mac, {0xb, 0x626}}, 0xffffffff, @default, 0x82d0, @void, @val={0x1, 0x4, [{0x6c, 0x1}, {0xb}, {}, {0x5}]}, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0x1, 0x1, 0xffffffffffffffff, 0x1, 0x0, 0x3e, 0x40}}, @val={0x76, 0x6, {0xf8, 0xfd, 0x1c, 0x4}}, [{0xdd, 0xb6, "e17d49b6b056fd15c79290b7e6bfb6b24d99d12c3b4404abcd2a5fed98d0d07abb13866c488fe43d11902ad0f47305fbd603c91776bf24b0c073502cd51bc9bb540313cfc6e42b0cbdc24ecf47a4ab0f773d0567c4499ea00e48c64c35e3121eacb9a5063340d9c63e5dc8fd3e438373a5e5d5aa921c63555551a93a886a6e1bd290c09e8f34030db103e0d577c5c7cccc028f59e5fde80a65bdd73087932fbb39c32cf05290f691d93e6129186e6e861052fa2fd93f"}, {0xdd, 0x8b, "f7301d73859120bb492e5fd068c849a057092f8ea735b4ce27109f44d38befb6314443903a59fdc4dfccb82def25456a973c11043e46ae8c159e2b2cf09ceb4072cc6ac9b3f7670895fc457a0bb4023d389707c3ec32c5ebac26ded34d19ad25d5a94caced792e970779809bda0a4967b965b5c70b90f57cc206f8c3e0877a2c635b7d00c6222c303c3876"}, {0xdd, 0x6, "2ed7f8eb3d49"}]}}, @NL80211_ATTR_IE_PROBE_RESP={0x3d7, 0x7f, [@preq={0x82, 0x78, @ext={{0x1, 0x1, 0x1}, 0xd9, 0x3f, 0x0, @broadcast, 0x2, @device_a, 0x1000, 0x9, 0x8, [{{0x0, 0x0, 0x1}, @device_b, 0x8}, {{0x1, 0x0, 0x1}, @broadcast, 0x3}, {{0x1}, @device_a, 0x5}, {{0x1, 0x0, 0x1}, @device_b, 0xfffffff8}, {{0x0, 0x0, 0x1}, @device_a, 0x4}, {{}, @broadcast, 0x5}, {{0x1}, @device_a, 0x10000}, {{0x0, 0x0, 0x1}, @device_b, 0x3}]}}, @perr={0x84, 0x102, {0x9, 0x10, [@not_ext={{}, @device_b, 0x2, "", 0x19}, @not_ext={{}, @broadcast, 0x6, "", 0x1f}, @ext={{}, @device_b, 0x80, @broadcast, 0x29}, @not_ext={{}, @broadcast, 0xc44, "", 0x3b}, @ext={{}, @device_a, 0x1, @broadcast, 0x1d}, @not_ext={{}, @device_b, 0x4e151d8a, "", 0x1b}, @not_ext={{}, @broadcast, 0x1f, "", 0x9}, @not_ext={{}, @broadcast, 0x401, "", 0x1d}, @ext={{}, @device_b, 0x101, @broadcast, 0x2}, @ext={{}, @device_a, 0x2, @broadcast, 0x24}, @ext={{}, @device_a, 0x8, @device_b, 0x39}, @ext={{}, @device_b, 0x0, @device_a, 0x28}, @not_ext={{}, @device_a, 0x4, "", 0x2d}, @not_ext={{}, @device_a, 0x1, "", 0x18}, @ext={{}, @device_b, 0x4, @broadcast, 0x27}, @ext={{}, @broadcast, 0x10000, @broadcast, 0x39}]}}, @random_vendor={0xdd, 0x8f, "409170d9e560b02ead3f9e497a2eafa7af68ffbc024008b4cca7e629cc274d163272dfdcb025303689db62f1a13fb1ea41570409625935de6c6c4f0869ad0259ffbd9d5afdecfc3d5e9ce74901dbd684aeeb9b6408abb1bb98e5dc89964775e72e91807b75da8daf5b57a98b0554af820a03d4bbf692b428167ad72e6d864ef174c7f25a24486f4b4098c5c1163bf2"}, @ht={0x2d, 0x1a, {0x80, 0x0, 0x6, 0x0, {0x1, 0xc9, 0x0, 0x40, 0x0, 0x1}, 0x6, 0xff}}, @tim={0x5, 0x72, {0x7f, 0x32, 0x9, "959329208dfbca3e1523978ef6ef495a889dfa2a1a9a8a94e93c05fe0c9b989c999e21975138a39e591973902289d9dab2c9cba728c6dc7cf0247d0640470f3626bee55c6e7d1bf9547c464e2a6bb8eb5aa11fcf8f6e140133825ad9d3fcfc5ad0c1b4df0fd85197568a78cbe6b8aa"}}, @mic={0x8c, 0x10, {0x0, "d40f84f92ba2", @short="c80a1e20f052b34d"}}, @perr={0x84, 0x115, {0x0, 0x11, [@not_ext={{}, @broadcast, 0x2ce9, "", 0xf}, @ext={{}, @broadcast, 0x2, @device_b, 0x8}, @ext={{}, @device_b, 0x71f, @device_a, 0x24}, @not_ext={{}, @device_b, 0x6, "", 0x3}, @ext={{}, @device_b, 0x7f, @device_b, 0x10}, @ext={{}, @device_a, 0x3ff, @device_b, 0x2e}, @ext={{}, @broadcast, 0x9, @broadcast, 0x3f}, @not_ext={{}, @broadcast, 0x0, "", 0x3e}, @ext={{}, @broadcast, 0x8001, @device_b, 0xf}, @not_ext={{}, @device_a, 0x80, "", 0x12}, @not_ext={{}, @device_b, 0x4, "", 0x3}, @not_ext={{}, @broadcast, 0x7, "", 0x1f}, @not_ext={{}, @broadcast, 0x4, "", 0x34}, @ext={{}, @broadcast, 0xffff8001, @device_a, 0x22}, @not_ext={{}, @device_b, 0x9, "", 0x32}, @ext={{}, @device_a, 0x401, @device_b, 0xe}, @ext={{}, @device_a, 0x7117}]}}, @erp={0x2a, 0x1, {0x1, 0x1}}, @cf={0x4, 0x6, {0x20, 0x9, 0x400, 0x9e66}}]}]}, 0x58c}, 0x1, 0x0, 0x0, 0x4000}, 0x30000081) lookup_dcookie(0x2800, &(0x7f0000000000)=""/63, 0x3f) 04:52:56 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000000080)="80a0990a19", 0x5, 0x15fd}], 0x81, &(0x7f00000003c0)=ANY=[]) 04:52:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x14, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x10, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x6, 0x2, [{}, {0x0, 0x4}]}]}]}]}, 0x30}}, 0x0) 04:52:56 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 04:52:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) fsync(r0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x47d0, 0x4) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000000)=0x71c9, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r3, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) pwrite64(r3, &(0x7f0000000240)="cc355a34ba58ee5ffc9d9fe02a479b86d57f87bd54679bd36fe0e824b971190d777c0a6da7d678761bef1658921d72ebddeb17f25a58bc4fe4d270eecaea1f5ade96990cf07e0965dc63d3845124986749e86f693d40e8a833258618ab1471cf2468635ba37fdfad9b4673b57d31ff285f3caf8139cd84c4dc0ec7469254e835f5de2782067a2a53edb5ef89965e9c3e564d4abbd84ff112a9ea228c75ea5d8f5a8596d9b414c19b6edb895b6b3e6da0b5e270564cd656bf7644673658fe8eb93b8074ce8ecd1a89970282e4a37bc2ec6c4e687a0d4e90ca4631d40b61d2e3dad4f26bd7fe", 0xe5, 0x40) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r4}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000100)={0xdc, 0x9, 0x7, 0x101, 0x7, "0e5469674ab77c824f82651048c81b0924c7bf"}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 168.817711][T10737] loop5: detected capacity change from 1024 to 0 04:52:56 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000180)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/17}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000240)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r2, r3+10000000}, &(0x7f0000000400), 0x0) [ 168.858123][T10742] IPVS: ftp: loaded support on port[0] = 21 [ 168.870518][T10737] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 168.945160][T10737] EXT4-fs (loop5): orphan cleanup on readonly fs 04:52:56 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000, 0x1000f4) [ 168.988229][T10737] EXT4-fs error (device loop5): ext4_free_inode:282: comm syz-executor.5: reserved or nonexistent inode 3 04:52:56 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000000080)="80a0990a19", 0x5, 0x15fd}], 0x81, &(0x7f00000003c0)=ANY=[]) [ 169.038090][T10737] EXT4-fs warning (device loop5): ext4_enable_quotas:6395: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 169.058005][T10737] EXT4-fs (loop5): Cannot turn on quotas: error -13 [ 169.064641][T10737] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 04:52:56 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000, 0x1000f4) [ 169.101179][T10765] overlayfs: './bus' not a directory [ 169.187874][T10783] loop5: detected capacity change from 1024 to 0 [ 169.204710][T10783] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 169.229149][T10783] EXT4-fs (loop5): orphan cleanup on readonly fs [ 169.235658][T10783] EXT4-fs error (device loop5): ext4_free_inode:282: comm syz-executor.5: reserved or nonexistent inode 3 [ 169.247941][T10783] EXT4-fs warning (device loop5): ext4_enable_quotas:6395: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 169.262109][T10783] EXT4-fs (loop5): Cannot turn on quotas: error -13 [ 169.268797][T10783] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 04:52:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x98}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:52:57 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000, 0x1000f4) 04:52:57 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffff6b, &(0x7f0000000000)='/proc/sys/net\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 04:52:57 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fanotify_mark(r0, 0x21, 0x8, r1, 0x0) 04:52:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14b, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 04:52:57 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x51, 0x8000038, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 04:52:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/1291], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) 04:52:57 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES16, @ANYRESDEC, @ANYRES16, @ANYRES64, @ANYBLOB="436fb97fbe09fbf832f270aebb3d432735f0c9387408df028f64c5a0ee47a2b440b649bff4ab95c894ad143a9b8f791a2a3c03ed67f6834d4b45d616af4c304871fa4b11a76ed6578ffb19"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9f, 0x0, &(0x7f0000000080)=0xfffffffffffffdaf) 04:52:57 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000180)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/17}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000240)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r2, r3+10000000}, &(0x7f0000000400), 0x0) 04:52:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14b, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 04:52:57 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x1000000000000, 0x1000f4) 04:52:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) connect$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) write(r0, &(0x7f0000000340)="1845f7068bea5dbcab40026dbce0e36860046ff74e0400c81f048352675fd8a3755100007d51f44dfa0917a05a378e534c5dcbecb895", 0xfdf5) 04:52:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/1291], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) 04:52:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14b, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 04:52:57 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{&(0x7f0000000480)=@caif=@dbg={0x1d}, 0x80, 0x0}}], 0x2, 0x0) 04:52:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/1291], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) 04:52:57 executing program 4: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000003c0)={0x7b, 0x0, [0x3, 0x8]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x4, 0x0, 0x4000000a, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffff97]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc, 0x0, 0x6, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14b, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 04:52:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x803, 0xff) dup2(r0, r2) 04:52:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}]}, 0x3c}}, 0x0) [ 169.890497][T10856] kvm [10851]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x15 [ 169.914611][T10856] kvm [10851]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000008f data 0x49 [ 170.137594][ T55] Bluetooth: hci4: command 0x0419 tx timeout 04:52:58 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000180)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/17}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000240)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r2, r3+10000000}, &(0x7f0000000400), 0x0) 04:52:58 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x4e7, 0x9, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001640)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x2, {[@global=@item_012={0x1, 0x1, 0x0, 'Y'}]}}, 0x0}, 0x0) 04:52:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/1291], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) 04:52:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 04:52:58 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x3a) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000004c0)='fib6_table_lookup\x00', r1}, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0xa}, 0xffd8, &(0x7f00000001c0)={0x0}, 0x5}, 0x0) 04:52:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x2, [@restrict, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}}, 0x0, 0xc2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:52:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x8000, 0x34000, 0x0, 0x1, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) 04:52:58 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x3a) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000004c0)='fib6_table_lookup\x00', r1}, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0xa}, 0xffd8, &(0x7f00000001c0)={0x0}, 0x5}, 0x0) 04:52:58 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x3a) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000004c0)='fib6_table_lookup\x00', r1}, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0xa}, 0xffd8, &(0x7f00000001c0)={0x0}, 0x5}, 0x0) [ 170.461179][T10908] ptrace attach of "/root/syz-executor.5"[10906] was attempted by "/root/syz-executor.5"[10908] [ 170.538876][ T4922] usb 1-1: new high-speed USB device number 4 using dummy_hcd 04:52:58 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x3a) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000004c0)='fib6_table_lookup\x00', r1}, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0xa}, 0xffd8, &(0x7f00000001c0)={0x0}, 0x5}, 0x0) 04:52:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 04:52:58 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xfffffffffffffdb5}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001d00070f000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000000000a000200bbbbbbbbbbbb000006000500000b"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 170.823366][T10921] bridge: RTM_DELNEIGH with unconfigured vlan 2816 on bridge_slave_0 [ 170.987989][ T4922] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 171.023484][ T4922] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 04:52:58 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000180)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/17}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000240)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r2, r3+10000000}, &(0x7f0000000400), 0x0) [ 171.044232][ T4922] usb 1-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.40 [ 171.063609][ T4922] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.081923][ T4922] usb 1-1: config 0 descriptor?? [ 171.568131][ T4922] elo 0003:04E7:0009.0001: item fetching failed at offset 0/1 [ 171.575657][ T4922] elo 0003:04E7:0009.0001: parse failed [ 171.603350][ T4922] elo: probe of 0003:04E7:0009.0001 failed with error -22 [ 171.769079][ T4922] usb 1-1: USB disconnect, device number 4 [ 172.217687][ T9563] Bluetooth: hci4: command 0x0405 tx timeout [ 172.540324][ T9563] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 172.907613][ T9563] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 172.920681][ T9563] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 172.931485][ T9563] usb 1-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.40 [ 172.942862][ T9563] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.954098][ T9563] usb 1-1: config 0 descriptor?? 04:53:01 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x4e7, 0x9, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001640)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x2, {[@global=@item_012={0x1, 0x1, 0x0, 'Y'}]}}, 0x0}, 0x0) 04:53:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00008e", @ANYRES16=0x0, @ANYBLOB="000000000000000000001500000014000380080001000000000008000200000000001400078008000200000000000800020004"], 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="2000020000f2ff0008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8, 0x14341}}, 0x20}}, 0x0) 04:53:01 executing program 5: setresuid(0xee01, 0x0, 0x0) setfsuid(0x0) 04:53:01 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0x5, 0x0) 04:53:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 04:53:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x2, [@restrict, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}}, 0x0, 0xc2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 173.296215][T10964] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 173.306237][ T9563] usbhid 1-1:0.0: can't add hid device: -71 [ 173.312305][ T9563] usbhid: probe of 1-1:0.0 failed with error -71 04:53:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) unshare(0x40600) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x40049409, 0x0) 04:53:01 executing program 5: setresuid(0xee01, 0x0, 0x0) setfsuid(0x0) [ 173.345491][ T9563] usb 1-1: USB disconnect, device number 5 [ 173.412000][T10964] device wlan1 entered promiscuous mode [ 173.440804][T10988] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 04:53:01 executing program 5: setresuid(0xee01, 0x0, 0x0) setfsuid(0x0) 04:53:01 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x5) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) 04:53:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 04:53:01 executing program 5: setresuid(0xee01, 0x0, 0x0) setfsuid(0x0) [ 173.727583][ T9563] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 174.088302][ T9563] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 174.099220][ T9563] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 174.110027][ T9563] usb 1-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.40 [ 174.119675][ T9563] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.131803][ T9563] usb 1-1: config 0 descriptor?? [ 174.608123][ T9563] elo 0003:04E7:0009.0002: item fetching failed at offset 0/1 [ 174.621107][ T9563] elo 0003:04E7:0009.0002: parse failed [ 174.644582][ T9563] elo: probe of 0003:04E7:0009.0002 failed with error -22 [ 174.814626][ T4922] usb 1-1: USB disconnect, device number 6 04:53:03 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x4e7, 0x9, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001640)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x2, {[@global=@item_012={0x1, 0x1, 0x0, 'Y'}]}}, 0x0}, 0x0) 04:53:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 04:53:03 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x5) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) 04:53:03 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRES16=r2, @ANYBLOB="0200f6ff400004"], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 04:53:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x2}, [@jmp={0x3, 0x0, 0x7}]}, &(0x7f0000000100)='GPL\x00', 0x4, 0xe7, &(0x7f0000000140)=""/231, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) [ 175.701306][ T17] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 176.068027][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 176.081354][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 176.091826][ T17] usb 1-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.40 [ 176.103002][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 176.112404][ T17] usb 1-1: config 0 descriptor?? 04:53:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x2, [@restrict, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}}, 0x0, 0xc2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:53:04 executing program 2: pipe(&(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x142281, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 04:53:04 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x5) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) 04:53:04 executing program 5: sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x50, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private2}}}]}]}, 0x50}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 04:53:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000080), 0x4) 04:53:04 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='pagemap\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0xfffffd2a) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004180)={0x2020}, 0x2020) write$FUSE_DIRENT(r0, 0x0, 0x0) 04:53:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="50010000100003070400f4050000000000000000", @ANYRES32=0x0, @ANYBLOB="00fffbffff00000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) pipe(&(0x7f0000000280)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x2000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0x1) [ 176.492138][T11089] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 176.512844][T11089] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 176.549736][T11089] bridge0: port 3(veth3) entered blocking state [ 176.563096][T11089] bridge0: port 3(veth3) entered disabled state [ 176.580724][T11089] device veth3 entered promiscuous mode [ 176.591702][T11095] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 176.598170][ T17] elo 0003:04E7:0009.0003: item fetching failed at offset 0/1 [ 176.626843][ T17] elo 0003:04E7:0009.0003: parse failed [ 176.657204][ T17] elo: probe of 0003:04E7:0009.0003 failed with error -22 [ 176.807260][ T55] usb 1-1: USB disconnect, device number 7 04:53:05 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x4e7, 0x9, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001640)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x2, {[@global=@item_012={0x1, 0x1, 0x0, 'Y'}]}}, 0x0}, 0x0) 04:53:05 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x28}, 0x0) 04:53:05 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x5) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) 04:53:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000004140)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@multicast2}, {@in6=@remote, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 04:53:05 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x44) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x6, 0x0, 0xec, 0x0) r2 = gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r2, 0xb) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 177.423940][T11142] IPVS: ftp: loaded support on port[0] = 21 [ 177.559249][T11149] IPVS: ftp: loaded support on port[0] = 21 [ 177.729190][ T3670] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 178.148781][ T3670] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 178.165253][ T3670] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 178.181996][ T3670] usb 1-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.40 [ 178.193107][ T3670] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 178.216992][ T3670] usb 1-1: config 0 descriptor?? [ 178.687986][ T3670] elo 0003:04E7:0009.0004: item fetching failed at offset 0/1 [ 178.695580][ T3670] elo 0003:04E7:0009.0004: parse failed [ 178.713455][ T3670] elo: probe of 0003:04E7:0009.0004 failed with error -22 [ 178.897413][ T9563] usb 1-1: USB disconnect, device number 8 04:53:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x2, [@restrict, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}}, 0x0, 0xc2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:53:07 executing program 1: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000003c0)) setfsgid(0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc, 0x0, 0x6, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:53:07 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc) 04:53:07 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) 04:53:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETGROUP(r0, 0x400454d1, 0xffffffffffffffff) [ 179.589984][T11226] kvm [11224]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf [ 179.619767][T11226] kvm [11224]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004f data 0x67 04:53:07 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) [ 179.649069][T11226] kvm [11224]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004f data 0xcf [ 179.684836][T11226] kvm [11224]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004f data 0x1 04:53:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 179.848700][ T35] audit: type=1326 audit(1608439987.700:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11255 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x7ffc0000 04:53:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 179.929807][ T35] audit: type=1326 audit(1608439987.700:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11255 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e149 code=0x7ffc0000 04:53:07 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) 04:53:07 executing program 1: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000003c0)) setfsgid(0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc, 0x0, 0x6, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 180.023371][ T35] audit: type=1326 audit(1608439987.700:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11255 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x7ffc0000 04:53:07 executing program 5: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000003c0)) setfsgid(0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc, 0x0, 0x6, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 180.113181][ T35] audit: type=1326 audit(1608439987.700:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11255 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=296 compat=0 ip=0x45e149 code=0x7ffc0000 [ 180.206299][ T35] audit: type=1326 audit(1608439987.700:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11255 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x7ffc0000 [ 180.314173][ T35] audit: type=1326 audit(1608439987.700:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11255 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e149 code=0x7ffc0000 [ 180.394920][T11275] kvm [11268]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf [ 180.404647][T11281] kvm [11272]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf [ 180.420382][T11275] kvm [11268]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004f data 0x67 04:53:08 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x44) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x6, 0x0, 0xec, 0x0) r2 = gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r2, 0xb) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 180.439032][T11281] kvm [11272]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004f data 0x67 [ 180.443060][ T35] audit: type=1326 audit(1608439987.700:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11255 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x7ffc0000 [ 180.456414][T11275] kvm [11268]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004f data 0xcf [ 180.521334][T11281] kvm [11272]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004f data 0xcf [ 180.559798][ T35] audit: type=1326 audit(1608439987.700:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11255 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=157 compat=0 ip=0x45e149 code=0x7ffc0000 [ 180.600447][T11284] IPVS: ftp: loaded support on port[0] = 21 [ 180.697421][ T35] audit: type=1326 audit(1608439987.720:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11255 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x7ffc0000 [ 180.786121][ T35] audit: type=1326 audit(1608439987.720:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11255 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e149 code=0x7ffc0000 [ 182.390940][T10908] syz-executor.5 invoked oom-killer: gfp_mask=0x2cc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 182.404706][T10908] CPU: 1 PID: 10908 Comm: syz-executor.5 Not tainted 5.10.0-syzkaller #0 [ 182.413119][T10908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.423173][T10908] Call Trace: [ 182.426451][T10908] dump_stack+0x116/0x15d [ 182.430765][T10908] dump_header+0x98/0x410 [ 182.435083][T10908] oom_kill_process+0x182/0x3e0 [ 182.439920][T10908] out_of_memory+0x6d4/0x890 [ 182.444505][T10908] __alloc_pages_slowpath+0x742/0x9c0 [ 182.449995][T10908] __alloc_pages_nodemask+0x269/0x350 [ 182.455364][T10908] pcpu_populate_chunk+0x1bd/0xa60 [ 182.460499][T10908] pcpu_alloc+0x91b/0x1020 [ 182.464909][T10908] __alloc_percpu_gfp+0x22/0x30 [ 182.469794][T10908] bpf_map_alloc_percpu+0xab/0x120 [ 182.474886][T10908] htab_map_alloc+0x807/0xc70 [ 182.479588][T10908] __do_sys_bpf+0x3fea/0x99c0 [ 182.484264][T10908] ? __schedule+0x3c1/0x580 [ 182.488752][T10908] ? preempt_schedule_irq+0x43/0x80 [ 182.493975][T10908] ? irqentry_exit_cond_resched+0x30/0x40 [ 182.499716][T10908] ? irqentry_exit+0x2a/0x40 [ 182.504380][T10908] ? sysvec_apic_timer_interrupt+0x80/0x90 [ 182.510173][T10908] ? __tsan_read8+0x11e/0x180 [ 182.514858][T10908] ? ktime_get_ts64+0x2c9/0x300 [ 182.519731][T10908] ? should_fail+0x2a/0x240 [ 182.524248][T10908] ? _copy_to_user+0x77/0x90 [ 182.528974][T10908] ? put_timespec64+0x61/0x90 [ 182.533717][T10908] __x64_sys_bpf+0x3d/0x50 [ 182.538164][T10908] do_syscall_64+0x39/0x80 [ 182.542602][T10908] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 182.548488][T10908] RIP: 0033:0x45e149 [ 182.552399][T10908] Code: Unable to access opcode bytes at RIP 0x45e11f. [ 182.559221][T10908] RSP: 002b:00007f88ff3a0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 182.567644][T10908] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e149 [ 182.575623][T10908] RDX: 0000000000000040 RSI: 0000000020000040 RDI: 0000000000000000 [ 182.583575][T10908] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 182.591541][T10908] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 182.599495][T10908] R13: 00007fffbdd0504f R14: 00007f88ff3a19c0 R15: 000000000119bf8c [ 182.623350][T10908] Mem-Info: [ 182.626497][T10908] active_anon:1636 inactive_anon:196975 isolated_anon:0 [ 182.626497][T10908] active_file:27 inactive_file:0 isolated_file:0 [ 182.626497][T10908] unevictable:768 dirty:0 writeback:0 [ 182.626497][T10908] slab_reclaimable:7682 slab_unreclaimable:21467 [ 182.626497][T10908] mapped:52987 shmem:6055 pagetables:1601 bounce:0 [ 182.626497][T10908] free:27076 free_pcp:155 free_cma:0 [ 182.664952][T10908] Node 0 active_anon:6544kB inactive_anon:787380kB active_file:96kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:211948kB dirty:0kB writeback:0kB shmem:22236kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 180224kB writeback_tmp:0kB kernel_stack:4432kB pagetables:6284kB all_unreclaimable? yes [ 182.696182][T10908] Node 1 active_anon:0kB inactive_anon:520kB active_file:12kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1984kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:0kB pagetables:120kB all_unreclaimable? yes [ 182.732959][T10908] Node 0 DMA free:15456kB min:176kB low:220kB high:264kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 182.759298][T10908] lowmem_reserve[]: 0 2866 3825 3825 3825 [ 182.765105][T10908] Node 0 DMA32 free:36336kB min:32804kB low:41004kB high:49204kB reserved_highatomic:0KB active_anon:368kB inactive_anon:189800kB active_file:28kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2939968kB mlocked:0kB bounce:0kB free_pcp:124kB local_pcp:44kB free_cma:0kB [ 182.794191][T10908] lowmem_reserve[]: 0 0 959 959 959 [ 182.799485][T10908] Node 0 Normal free:10540kB min:10980kB low:13724kB high:16468kB reserved_highatomic:0KB active_anon:6176kB inactive_anon:597580kB active_file:60kB inactive_file:0kB unevictable:1536kB writepending:0kB present:1048576kB managed:982580kB mlocked:0kB bounce:0kB free_pcp:244kB local_pcp:0kB free_cma:0kB [ 182.828302][T10908] lowmem_reserve[]: 0 0 0 0 0 [ 182.833018][T10908] Node 1 Normal free:45972kB min:46144kB low:57680kB high:69216kB reserved_highatomic:0KB active_anon:0kB inactive_anon:520kB active_file:12kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4128312kB mlocked:0kB bounce:0kB free_pcp:248kB local_pcp:0kB free_cma:0kB [ 182.861767][T10908] lowmem_reserve[]: 0 0 0 0 0 [ 182.866505][T10908] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 1*64kB (U) 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15456kB [ 182.879792][T10908] Node 0 DMA32: 879*4kB (ME) 982*8kB (UM) 574*16kB (M) 239*32kB (M) 65*64kB (UM) 16*128kB (UM) 8*256kB (UM) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 36460kB [ 182.895478][T10908] Node 0 Normal: 1355*4kB (UME) 420*8kB (UMEH) 108*16kB (UMH) 1*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 10540kB [ 182.910382][T10908] Node 1 Normal: 21*4kB (UME) 22*8kB (UME) 18*16kB (UM) 17*32kB (ME) 12*64kB (UME) 5*128kB (UM) 2*256kB (UE) 4*512kB (UME) 2*1024kB (M) 1*2048kB (M) 9*4096kB (M) = 46020kB [ 182.932447][T10908] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 182.942080][T10908] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 182.951376][T10908] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 182.963646][T10908] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 182.975748][T10908] 6107 total pagecache pages [ 182.980383][T10908] 0 pages in swap cache [ 182.984522][T10908] Swap cache stats: add 0, delete 0, find 0/0 [ 182.991917][T10908] Free swap = 0kB [ 182.995636][T10908] Total swap = 0kB [ 183.003168][T10908] 2097051 pages RAM [ 183.006980][T10908] 0 pages HighMem/MovableOnly [ 183.016928][T10908] 80360 pages reserved [ 183.023093][T10908] 0 pages cma reserved [ 183.027321][T10908] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-executor.5,pid=10908,uid=0 [ 183.050294][T10908] Out of memory (oom_kill_allocating_task): Killed process 10908 (syz-executor.5) total-vm:93484kB, anon-rss:3880kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:140kB oom_score_adj:1000 [ 183.074380][ T1656] oom_reaper: reaped process 10908 (syz-executor.5), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 183.091233][ T8093] in:imklog invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 183.121123][ T8093] CPU: 0 PID: 8093 Comm: in:imklog Not tainted 5.10.0-syzkaller #0 [ 183.129038][ T8093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.139088][ T8093] Call Trace: [ 183.142451][ T8093] dump_stack+0x116/0x15d [ 183.146781][ T8093] dump_header+0x98/0x410 [ 183.151110][ T8093] oom_kill_process+0x182/0x3e0 [ 183.155955][ T8093] out_of_memory+0x6d4/0x890 [ 183.160542][ T8093] __alloc_pages_slowpath+0x742/0x9c0 [ 183.165914][ T8093] __alloc_pages_nodemask+0x269/0x350 [ 183.171287][ T8093] alloc_pages_current+0x21d/0x310 [ 183.176420][ T8093] __page_cache_alloc+0x4d/0xf0 [ 183.181278][ T8093] pagecache_get_page+0x554/0x980 [ 183.186394][ T8093] filemap_fault+0x1ef/0xbf0 [ 183.191058][ T8093] ext4_filemap_fault+0x4b/0x60 [ 183.195995][ T8093] do_read_fault+0x403/0x760 [ 183.200610][ T8093] handle_mm_fault+0xff1/0x17b0 [ 183.205612][ T8093] do_user_addr_fault+0x433/0x830 [ 183.211274][ T8093] exc_page_fault+0x94/0x2a0 [ 183.215939][ T8093] ? asm_exc_page_fault+0x8/0x30 [ 183.220922][ T8093] asm_exc_page_fault+0x1e/0x30 [ 183.225770][ T8093] RIP: 0033:0x7f35e2a4d22d [ 183.230204][ T8093] Code: Unable to access opcode bytes at RIP 0x7f35e2a4d203. [ 183.237574][ T8093] RSP: 002b:00007f35e03e9580 EFLAGS: 00010293 [ 183.243641][ T8093] RAX: 00000000000009b0 RBX: 0000000000000000 RCX: 00007f35e2a4d22d [ 183.251607][ T8093] RDX: 0000000000001fa0 RSI: 00007f35e03e9da0 RDI: 0000000000000004 [ 183.259574][ T8093] RBP: 000055eff8c339d0 R08: 0000000000000000 R09: 0000000004000001 [ 183.267569][ T8093] R10: 0000000000000001 R11: 0000000000000293 R12: 00007f35e03e9da0 [ 183.275548][ T8093] R13: 0000000000001fa0 R14: 0000000000001f9f R15: 00007f35e03e9e8f [ 183.286916][ T8093] Mem-Info: [ 183.290136][ T8093] active_anon:1636 inactive_anon:196437 isolated_anon:0 [ 183.290136][ T8093] active_file:22 inactive_file:135 isolated_file:0 [ 183.290136][ T8093] unevictable:768 dirty:0 writeback:0 [ 183.290136][ T8093] slab_reclaimable:7682 slab_unreclaimable:21467 [ 183.290136][ T8093] mapped:53001 shmem:6055 pagetables:1601 bounce:0 [ 183.290136][ T8093] free:32687 free_pcp:821 free_cma:0 [ 183.331661][ T8093] Node 0 active_anon:6544kB inactive_anon:785228kB active_file:60kB inactive_file:856kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:212104kB dirty:0kB writeback:0kB shmem:22236kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 180224kB writeback_tmp:0kB kernel_stack:4432kB pagetables:6284kB all_unreclaimable? yes [ 183.379877][ T8093] Node 1 active_anon:0kB inactive_anon:520kB active_file:0kB inactive_file:20kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1984kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:0kB pagetables:120kB all_unreclaimable? yes [ 183.413801][ T8093] Node 0 DMA free:15376kB min:176kB low:220kB high:264kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 183.446080][ T8093] lowmem_reserve[]: 0 2866 3825 3825 3825 [ 183.452481][ T8093] Node 0 DMA32 free:212788kB min:51236kB low:59436kB high:67636kB reserved_highatomic:0KB active_anon:368kB inactive_anon:187668kB active_file:28kB inactive_file:2400kB unevictable:0kB writepending:0kB present:3129332kB managed:2939968kB mlocked:0kB bounce:0kB free_pcp:2696kB local_pcp:1356kB free_cma:0kB [ 183.484715][ T8093] lowmem_reserve[]: 0 0 959 959 959 [ 183.490053][ T8093] Node 0 Normal free:10280kB min:19172kB low:21916kB high:24660kB reserved_highatomic:0KB active_anon:6176kB inactive_anon:597580kB active_file:56kB inactive_file:12kB unevictable:1536kB writepending:0kB present:1048576kB managed:982580kB mlocked:0kB bounce:0kB free_pcp:1744kB local_pcp:276kB free_cma:0kB [ 183.522112][ T8093] lowmem_reserve[]: 0 0 0 0 0 [ 183.532387][ T8093] Node 1 Normal free:22836kB min:46144kB low:57680kB high:69216kB reserved_highatomic:0KB active_anon:0kB inactive_anon:520kB active_file:0kB inactive_file:20kB unevictable:1536kB writepending:0kB present:4194304kB managed:4128312kB mlocked:0kB bounce:0kB free_pcp:408kB local_pcp:284kB free_cma:0kB [ 183.586879][ T8093] lowmem_reserve[]: 0 0 0 0 0 [ 183.593126][ T8093] Node 0 DMA: 0*4kB 0*8kB 1*16kB (U) 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15376kB [ 183.612869][ T8093] Node 0 DMA32: 599*4kB (UE) 963*8kB (UM) 746*16kB (UM) 388*32kB (UM) 226*64kB (UM) 170*128kB (UM) 155*256kB (U) 147*512kB (U) 143*1024kB (U) 6*2048kB (UM) 1*4096kB (U) = 348436kB [ 183.633821][ T8093] Node 0 Normal: 1445*4kB (UME) 415*8kB (UME) 92*16kB (UM) 1*32kB (M) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 10604kB [ 183.651428][ T8093] Node 1 Normal: 21*4kB (UME) 22*8kB (UME) 17*16kB (M) 17*32kB (ME) 12*64kB (UME) 4*128kB (M) 2*256kB (UE) 3*512kB (ME) 2*1024kB (M) 2*2048kB (UM) 3*4096kB (M) = 22836kB [ 183.671625][ T8093] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 183.685167][ T8093] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 183.697668][ T8093] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 183.710679][ T8093] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 183.721704][ T8093] 7754 total pagecache pages [ 183.732378][ T8093] 0 pages in swap cache [ 183.758257][ T8093] Swap cache stats: add 0, delete 0, find 0/0 [ 183.791411][ T8093] Free swap = 0kB [ 183.808927][ T8093] Total swap = 0kB [ 183.812665][ T8093] 2097051 pages RAM [ 183.830842][ T8093] 0 pages HighMem/MovableOnly [ 183.845233][ T8093] 80360 pages reserved 04:53:11 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) 04:53:11 executing program 5: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000003c0)) setfsgid(0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc, 0x0, 0x6, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 183.856346][ T8093] 0 pages cma reserved [ 183.869419][ T8093] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=in:imklog,pid=8093,uid=0 04:53:11 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x44) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x6, 0x0, 0xec, 0x0) r2 = gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r2, 0xb) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:53:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:53:11 executing program 1: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000003c0)) setfsgid(0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc, 0x0, 0x6, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 183.912239][ T8093] Out of memory (oom_kill_allocating_task): Killed process 8052 (rsyslogd) total-vm:254336kB, anon-rss:6740kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:148kB oom_score_adj:0 04:53:11 executing program 4: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000003c0)) setfsgid(0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc, 0x0, 0x6, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 183.998563][ T1656] oom_reaper: reaped process 8052 (rsyslogd), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB 04:53:11 executing program 3: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000003c0)) setfsgid(0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc, 0x0, 0x6, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:53:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 184.377371][T11342] IPVS: ftp: loaded support on port[0] = 21 04:53:12 executing program 4: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000003c0)) setfsgid(0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc, 0x0, 0x6, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:53:12 executing program 3: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000003c0)) setfsgid(0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc, 0x0, 0x6, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:53:12 executing program 5: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000003c0)) setfsgid(0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc, 0x0, 0x6, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:53:12 executing program 1: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000003c0)) setfsgid(0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc, 0x0, 0x6, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:53:12 executing program 0: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000003c0)) setfsgid(0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc, 0x0, 0x6, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 184.684137][T11374] kvm_hv_set_msr: 14 callbacks suppressed [ 184.684232][T11374] kvm [11373]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf [ 184.789004][T11387] kvm [11376]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf [ 184.820087][T11374] kvm [11373]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004f data 0x67 [ 184.854949][T11387] kvm [11376]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004f data 0x67 [ 184.869157][T11398] kvm [11392]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf [ 184.890118][T11374] kvm [11373]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004f data 0xcf 04:53:12 executing program 1: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000003c0)) setfsgid(0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc, 0x0, 0x6, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 184.902077][T11387] kvm [11376]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004f data 0xcf [ 184.913216][T11398] kvm [11392]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004f data 0x67 [ 184.925930][T11374] kvm [11373]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004f data 0x1 [ 184.940397][T11387] kvm [11376]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004f data 0x1 04:53:12 executing program 4: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000003c0)) setfsgid(0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc, 0x0, 0x6, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:53:13 executing program 3: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000003c0)) setfsgid(0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc, 0x0, 0x6, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 186.759372][T11347] ================================================================== [ 186.767504][T11347] BUG: KCSAN: data-race in pcpu_balance_workfn / pcpu_free_area [ 186.775139][T11347] [ 186.777459][T11347] read-write to 0xffffffff8831ea4c of 4 bytes by task 10908 on cpu 1: [ 186.785605][T11347] pcpu_free_area+0x531/0x5d0 [ 186.790283][T11347] free_percpu+0x1ca/0x710 [ 186.795419][T11347] htab_map_alloc+0xa56/0xc70 [ 186.800098][T11347] __do_sys_bpf+0x3fea/0x99c0 [ 186.804798][T11347] __x64_sys_bpf+0x3d/0x50 [ 186.809235][T11347] do_syscall_64+0x39/0x80 [ 186.813650][T11347] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 186.819592][T11347] [ 186.821925][T11347] read to 0xffffffff8831ea4c of 4 bytes by task 11347 on cpu 0: [ 186.829634][T11347] pcpu_balance_workfn+0x8f1/0xdd0 [ 186.835788][T11347] process_one_work+0x3e1/0x950 [ 186.840651][T11347] worker_thread+0x635/0xb90 [ 186.845274][T11347] kthread+0x1fd/0x220 [ 186.849340][T11347] ret_from_fork+0x1f/0x30 [ 186.853945][T11347] [ 186.856259][T11347] Reported by Kernel Concurrency Sanitizer on: [ 186.862392][T11347] CPU: 0 PID: 11347 Comm: kworker/0:5 Not tainted 5.10.0-syzkaller #0 [ 186.870540][T11347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.880683][T11347] Workqueue: events pcpu_balance_workfn [ 186.886255][T11347] ================================================================== [ 186.894312][T11347] Kernel panic - not syncing: panic_on_warn set ... [ 186.900890][T11347] CPU: 0 PID: 11347 Comm: kworker/0:5 Not tainted 5.10.0-syzkaller #0 [ 186.909500][T11347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.919731][T11347] Workqueue: events pcpu_balance_workfn [ 186.925304][T11347] Call Trace: [ 186.928582][T11347] dump_stack+0x116/0x15d [ 186.932910][T11347] panic+0x1e7/0x5fa [ 186.936823][T11347] ? vprintk_emit+0x2e2/0x360 [ 186.941506][T11347] kcsan_report+0x67b/0x680 [ 186.946034][T11347] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 186.951597][T11347] ? pcpu_balance_workfn+0x8f1/0xdd0 [ 186.956880][T11347] ? process_one_work+0x3e1/0x950 [ 186.961906][T11347] ? worker_thread+0x635/0xb90 [ 186.966670][T11347] ? kthread+0x1fd/0x220 [ 186.970915][T11347] ? ret_from_fork+0x1f/0x30 [ 186.975652][T11347] ? ___cache_free+0x3c/0x2f0 [ 186.980347][T11347] kcsan_setup_watchpoint+0x47b/0x4e0 [ 186.985727][T11347] pcpu_balance_workfn+0x8f1/0xdd0 [ 186.990861][T11347] process_one_work+0x3e1/0x950 [ 186.995734][T11347] worker_thread+0x635/0xb90 [ 187.000329][T11347] ? finish_task_switch+0x90/0x3a0 [ 187.005449][T11347] ? process_one_work+0x950/0x950 [ 187.010496][T11347] kthread+0x1fd/0x220 [ 187.014579][T11347] ? process_one_work+0x950/0x950 [ 187.019698][T11347] ? kthread_blkcg+0x80/0x80 [ 187.024311][T11347] ret_from_fork+0x1f/0x30 [ 187.029291][T11347] Kernel Offset: disabled [ 187.033612][T11347] Rebooting in 86400 seconds..