[ OK ] Started Daily apt upgrade and clean activities. Starting Permit User Sessions... [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Reached target Timers. [ OK ] Started Regular background program processing daemon. Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.157' (ECDSA) to the list of known hosts. 2020/12/27 04:05:31 fuzzer started 2020/12/27 04:05:32 dialing manager at 10.128.0.26:45397 2020/12/27 04:05:39 syscalls: 3465 2020/12/27 04:05:39 code coverage: enabled 2020/12/27 04:05:39 comparison tracing: enabled 2020/12/27 04:05:39 extra coverage: enabled 2020/12/27 04:05:39 setuid sandbox: enabled 2020/12/27 04:05:39 namespace sandbox: enabled 2020/12/27 04:05:39 Android sandbox: enabled 2020/12/27 04:05:39 fault injection: enabled 2020/12/27 04:05:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/27 04:05:39 net packet injection: enabled 2020/12/27 04:05:39 net device setup: enabled 2020/12/27 04:05:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/27 04:05:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/27 04:05:39 USB emulation: enabled 2020/12/27 04:05:39 hci packet injection: enabled 2020/12/27 04:05:39 wifi device emulation: enabled 04:07:23 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x1c, 0x11, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syzkaller login: [ 195.353018][ T35] audit: type=1400 audit(1609042043.550:8): avc: denied { execmem } for pid=8487 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 04:07:23 executing program 1: add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000000)='\x00'/12, 0xc, 0xfffffffffffffffd) 04:07:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x2, 0x0) 04:07:24 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x40002, 0x0) write$proc_mixer(r0, 0x0, 0x44) 04:07:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) listen(r1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f0000000000)={0x7, 'batadv0\x00', {0x1f}, 0x148}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x2, 'wg2\x00', {0x5a6}, 0x5}) r3 = dup(r2) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000c9897e272ab9cedf1c6566a609ba3b7098a75cd5f7918a6a", 0x4c}], 0x1}, 0x0) 04:07:24 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) getitimer(0x1, &(0x7f0000000040)) [ 196.719379][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 196.944897][ T8490] IPVS: ftp: loaded support on port[0] = 21 [ 197.193176][ T8492] IPVS: ftp: loaded support on port[0] = 21 [ 197.413253][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 197.461699][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 197.864208][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 197.891801][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.906557][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.919110][ T8488] device bridge_slave_0 entered promiscuous mode [ 197.931301][ T8490] chnl_net:caif_netlink_parms(): no params data found [ 197.953755][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.963640][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.973746][ T8488] device bridge_slave_1 entered promiscuous mode [ 198.081682][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.138391][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.278140][ T8488] team0: Port device team_slave_0 added [ 198.284505][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 198.318058][ T8488] team0: Port device team_slave_1 added [ 198.350485][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.368703][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.383061][ T8490] device bridge_slave_0 entered promiscuous mode [ 198.461987][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.469467][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.478385][ T8490] device bridge_slave_1 entered promiscuous mode [ 198.511104][ T8557] IPVS: ftp: loaded support on port[0] = 21 [ 198.558724][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.566217][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.593376][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.608548][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.615632][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.642816][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.654637][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 198.667953][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.681367][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.742449][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 198.777725][ T8490] team0: Port device team_slave_0 added [ 198.859140][ T8490] team0: Port device team_slave_1 added [ 198.885850][ T17] Bluetooth: hci1: command 0x0409 tx timeout [ 198.913246][ T8488] device hsr_slave_0 entered promiscuous mode [ 198.920974][ T8488] device hsr_slave_1 entered promiscuous mode [ 198.988736][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 199.003472][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.010582][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.038728][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.093980][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.101461][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.128154][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 199.133779][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.161025][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.169641][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.178299][ T8492] device bridge_slave_0 entered promiscuous mode [ 199.243987][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.251725][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.262129][ T8492] device bridge_slave_1 entered promiscuous mode [ 199.305003][ T8490] device hsr_slave_0 entered promiscuous mode [ 199.312320][ T8490] device hsr_slave_1 entered promiscuous mode [ 199.321810][ T8490] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.330113][ T8490] Cannot create hsr debugfs directory [ 199.365723][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 199.418556][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.428621][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.437185][ T8494] device bridge_slave_0 entered promiscuous mode [ 199.456398][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.471100][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.520954][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.528647][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.538229][ T8494] device bridge_slave_1 entered promiscuous mode [ 199.572143][ T8492] team0: Port device team_slave_0 added [ 199.612871][ T8492] team0: Port device team_slave_1 added [ 199.685700][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 199.770060][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.784982][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.793738][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.802084][ T8496] device bridge_slave_0 entered promiscuous mode [ 199.842729][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.852275][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.859938][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.868378][ T8496] device bridge_slave_1 entered promiscuous mode [ 199.877056][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.884012][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.911589][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.994181][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.003499][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.030304][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.068548][ T8557] chnl_net:caif_netlink_parms(): no params data found [ 200.117447][ T8492] device hsr_slave_0 entered promiscuous mode [ 200.130029][ T8492] device hsr_slave_1 entered promiscuous mode [ 200.137441][ T8492] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.145022][ T8492] Cannot create hsr debugfs directory [ 200.160801][ T8494] team0: Port device team_slave_0 added [ 200.174878][ T8494] team0: Port device team_slave_1 added [ 200.183900][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.199004][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.319748][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.327277][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 200.328006][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.359921][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.376193][ T8496] team0: Port device team_slave_0 added [ 200.382938][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.390232][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.416470][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.446398][ T8496] team0: Port device team_slave_1 added [ 200.531966][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.545427][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.573057][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.590040][ T8494] device hsr_slave_0 entered promiscuous mode [ 200.599643][ T8494] device hsr_slave_1 entered promiscuous mode [ 200.607136][ T8494] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.614712][ T8494] Cannot create hsr debugfs directory [ 200.630499][ T8557] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.637915][ T8557] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.648796][ T8557] device bridge_slave_0 entered promiscuous mode [ 200.662923][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.670093][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.697991][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.725812][ T8813] Bluetooth: hci0: command 0x041b tx timeout [ 200.738275][ T8557] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.745365][ T8557] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.755834][ T8557] device bridge_slave_1 entered promiscuous mode [ 200.794928][ T8488] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 200.851151][ T8557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.872827][ T8488] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 200.907652][ T8557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.932873][ T8496] device hsr_slave_0 entered promiscuous mode [ 200.940967][ T8496] device hsr_slave_1 entered promiscuous mode [ 200.948220][ T8496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.956249][ T8496] Cannot create hsr debugfs directory [ 200.962382][ T8488] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 200.965739][ T2993] Bluetooth: hci1: command 0x041b tx timeout [ 200.979916][ T8488] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 201.049344][ T8557] team0: Port device team_slave_0 added [ 201.084487][ T8557] team0: Port device team_slave_1 added [ 201.140278][ T8490] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 201.210962][ T8490] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 201.220441][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 201.223268][ T8557] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.241789][ T8557] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.268397][ T8557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.313728][ T8490] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 201.330535][ T8490] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 201.352131][ T8557] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.360467][ T8557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.389475][ T8557] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.445710][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 201.513126][ T8492] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 201.522541][ T8492] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 201.550453][ T8557] device hsr_slave_0 entered promiscuous mode [ 201.560691][ T8557] device hsr_slave_1 entered promiscuous mode [ 201.568909][ T8557] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.577730][ T8557] Cannot create hsr debugfs directory [ 201.604838][ T8492] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 201.629103][ T8492] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 201.766777][ T9005] Bluetooth: hci4: command 0x041b tx timeout [ 201.829200][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.922561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.938290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.971787][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.998233][ T8496] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 202.032910][ T8496] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 202.055226][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.064276][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.073829][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.082868][ T2993] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.090249][ T2993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.118270][ T8496] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 202.147164][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.155361][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.165076][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.174766][ T2993] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.181930][ T2993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.191225][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.200471][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.218727][ T8496] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 202.254585][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.267019][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.307356][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.315490][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.325794][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.345104][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.353737][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.368865][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.406350][ T9005] Bluetooth: hci5: command 0x041b tx timeout [ 202.428232][ T8494] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 202.443099][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.453980][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.467011][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.477016][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.485371][ T8813] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.492556][ T8813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.503589][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.512452][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.522185][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.538611][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.548201][ T8494] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 202.569431][ T8494] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 202.595320][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.643673][ T8494] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 202.675454][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.709497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.718926][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.728913][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.736106][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.743852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.753957][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.762237][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.771210][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.779461][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.805990][ T9005] Bluetooth: hci0: command 0x040f tx timeout [ 202.834583][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.843933][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.853520][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.862997][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.872249][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.881227][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.888397][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.896887][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.905096][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.922250][ T8557] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 202.945208][ T8557] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 202.983197][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.993271][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.003514][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.012745][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.022595][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.031758][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.041931][ T2993] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.049299][ T2993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.055782][ T4956] Bluetooth: hci1: command 0x040f tx timeout [ 203.061501][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.072422][ T8557] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 203.088435][ T8557] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 203.121545][ T8490] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.134579][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.149931][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.168051][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.181288][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.190814][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.222553][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.232493][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.242199][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.267908][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.293623][ T9005] Bluetooth: hci2: command 0x040f tx timeout [ 203.328926][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.338521][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.356198][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.413343][ T8492] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.432408][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.461803][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.478363][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.488388][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.496860][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.504311][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.514867][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.529385][ T9005] Bluetooth: hci3: command 0x040f tx timeout [ 203.573623][ T8488] device veth0_vlan entered promiscuous mode [ 203.596723][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.610095][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.621727][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.631160][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.643871][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.654293][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.709915][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.718460][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.728273][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.736792][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.753609][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.796843][ T8488] device veth1_vlan entered promiscuous mode [ 203.809706][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.842760][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.850081][ T4956] Bluetooth: hci4: command 0x040f tx timeout [ 203.886239][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.894504][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.907046][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.917023][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.926815][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.935329][ T8813] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.942504][ T8813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.980528][ T8490] device veth0_vlan entered promiscuous mode [ 204.000636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.013481][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.023667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.032705][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.041401][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.049861][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.062463][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.071488][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.078635][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.087982][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.096547][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.138955][ T8557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.153428][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.162521][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.173103][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.199083][ T8490] device veth1_vlan entered promiscuous mode [ 204.231238][ T8557] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.267663][ T8492] device veth0_vlan entered promiscuous mode [ 204.274581][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.285465][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.295361][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.303691][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.312053][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.321364][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.330368][ T4956] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.337534][ T4956] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.345179][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.355126][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.364143][ T4956] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.371298][ T4956] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.379265][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.388052][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.396908][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.405875][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.414267][ T4956] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.421429][ T4956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.429485][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.441274][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.459210][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.468345][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.476899][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.486218][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.494180][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.518932][ T9005] Bluetooth: hci5: command 0x040f tx timeout [ 204.525484][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.534987][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.544159][ T9005] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.551338][ T9005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.559709][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.572084][ T8488] device veth0_macvtap entered promiscuous mode [ 204.592717][ T8492] device veth1_vlan entered promiscuous mode [ 204.610335][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.620661][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.631483][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.641010][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.650544][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.662080][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.670964][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.683323][ T8488] device veth1_macvtap entered promiscuous mode [ 204.731154][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.740021][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.748818][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.758292][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.770295][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.779659][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.788891][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.798557][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.808142][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.818578][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.829980][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.839126][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.847596][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.858021][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.885918][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 204.919375][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.927669][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.944478][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.953539][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.963058][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.972271][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.981784][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.990762][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.000113][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.008885][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.018181][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.033334][ T8490] device veth0_macvtap entered promiscuous mode [ 205.077021][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.084809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.108107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.117777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.127644][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.137213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.146270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.154578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.164785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.174698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.188567][ T8490] device veth1_macvtap entered promiscuous mode [ 205.196970][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 205.204408][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.219831][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.233610][ T8488] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.243402][ T8488] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.252992][ T8488] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.264717][ T8488] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.282912][ T8496] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.298567][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.341944][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.350416][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.363063][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.372605][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.381903][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.396220][ T8492] device veth0_macvtap entered promiscuous mode [ 205.403795][ T4956] Bluetooth: hci2: command 0x0419 tx timeout [ 205.456982][ T8492] device veth1_macvtap entered promiscuous mode [ 205.468631][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.480656][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.493025][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.524053][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.537348][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.546570][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.555164][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.564831][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.572486][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.580267][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.588163][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.601978][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.613399][ T9796] Bluetooth: hci3: command 0x0419 tx timeout [ 205.627220][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.640404][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.652741][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.667715][ T8490] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.682553][ T8490] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.694826][ T8490] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.713329][ T8490] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.762390][ T8557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.773715][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.784234][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.796908][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.804435][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.819174][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.840970][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.862810][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.880968][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.893212][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.907400][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.918419][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.929619][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.937633][ T9796] Bluetooth: hci4: command 0x0419 tx timeout [ 205.940538][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.960236][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.976905][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.046440][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.055362][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.075179][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.147296][ T8492] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.166015][ T8492] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.174790][ T8492] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.202783][ T8492] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.242094][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.414281][ T169] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.436795][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.446752][ T169] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.456819][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.469152][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 206.566887][ T4956] Bluetooth: hci5: command 0x0419 tx timeout [ 206.604515][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.613600][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.623046][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.633961][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.661990][ T294] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.677400][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.688615][ T294] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.697167][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.765998][ T8557] device veth0_vlan entered promiscuous mode [ 206.784770][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 206.806823][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.814810][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.825214][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.834616][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.848101][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.856721][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.872328][ T8494] device veth0_vlan entered promiscuous mode [ 206.981504][ T8557] device veth1_vlan entered promiscuous mode [ 207.001611][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.011685][ T294] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.021575][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.029906][ T294] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.038812][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.057445][ T8496] device veth0_vlan entered promiscuous mode [ 207.071356][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.079919][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.088558][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.129765][ T8494] device veth1_vlan entered promiscuous mode [ 207.146404][ T294] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.170627][ T294] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.251336][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.278734][ T8496] device veth1_vlan entered promiscuous mode [ 207.340919][ T8557] device veth0_macvtap entered promiscuous mode [ 207.367026][ T294] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.375433][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.391683][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.405766][ T294] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.467224][ T8557] device veth1_macvtap entered promiscuous mode [ 207.498086][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.506332][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.514544][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.527862][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.546466][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.554575][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:07:35 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x1c, 0x11, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 207.635237][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.651612][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.700510][ T8494] device veth0_macvtap entered promiscuous mode [ 207.729553][ T8557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.744637][ T8557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.757340][ T8557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.769413][ T8557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.783758][ T8557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.803108][ T8557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.828846][ T8557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.845014][ T8496] device veth0_macvtap entered promiscuous mode [ 207.876334][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.897022][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.915786][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.925362][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.945162][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.958057][ T8557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.984400][ T8557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.004935][ T8557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.031554][ T8557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.052265][ T8557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.063321][ T8557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.106699][ T8557] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.118542][ T8494] device veth1_macvtap entered promiscuous mode [ 208.135748][ T8496] device veth1_macvtap entered promiscuous mode 04:07:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x2, 0x0) [ 208.151273][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.162887][ T9883] syz-executor.2 sent an empty control message without MSG_MORE. [ 208.168810][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 04:07:36 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x1c, 0x11, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:07:36 executing program 1: add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000000)='\x00'/12, 0xc, 0xfffffffffffffffd) [ 208.232960][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.242072][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.252581][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.301758][ T8557] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.320158][ T8557] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.331555][ T8557] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.340797][ T8557] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 04:07:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x2, 0x0) [ 208.424857][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.461939][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:07:36 executing program 1: add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000000)='\x00'/12, 0xc, 0xfffffffffffffffd) [ 208.485138][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.507251][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.527316][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.542328][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.553139][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.564232][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.582473][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.626015][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.651610][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.688856][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 04:07:36 executing program 1: add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000000)='\x00'/12, 0xc, 0xfffffffffffffffd) 04:07:36 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x1c, 0x11, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:07:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x2, 0x0) [ 208.765645][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.784335][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.834993][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.864805][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.906735][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.956468][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.983297][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.033547][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.064533][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.080299][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.094908][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.106829][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.118810][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.134232][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.145005][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.163287][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.179965][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.192055][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.207675][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.228711][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.242513][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.264039][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.284789][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.326843][ T8496] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.357515][ T8496] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.425658][ T8496] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.434415][ T8496] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.519872][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.545594][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.555445][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.580947][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.601218][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.622515][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.645427][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.669738][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.679696][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.691795][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.704572][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.740250][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.758085][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.778080][ T8494] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.802553][ T8494] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.818519][ T8494] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.832248][ T8494] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.008756][ T294] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.034761][ T294] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.049753][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.146693][ T161] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.150910][ T294] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.154819][ T161] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.190219][ T294] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.197273][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.209915][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.272087][ T169] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.302525][ T169] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.329411][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.389796][ T169] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.404871][ T294] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.430860][ T169] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.441447][ T294] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.462405][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.492704][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.673746][ T9977] ALSA: mixer_oss: invalid OSS volume '' [ 210.688210][ T9977] ALSA: mixer_oss: invalid OSS volume '' [ 210.704142][ T9980] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:07:38 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x40002, 0x0) write$proc_mixer(r0, 0x0, 0x44) 04:07:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) listen(r1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f0000000000)={0x7, 'batadv0\x00', {0x1f}, 0x148}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x2, 'wg2\x00', {0x5a6}, 0x5}) r3 = dup(r2) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000c9897e272ab9cedf1c6566a609ba3b7098a75cd5f7918a6a", 0x4c}], 0x1}, 0x0) 04:07:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2b, 0x0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xe0}, 0x18) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) 04:07:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) clone(0x0, 0x0, &(0x7f00000003c0), &(0x7f00000004c0), &(0x7f0000000d00)="04b6c349e918ac27bd7da612eea1273c95798f741cf97e7b5218a85ed1b9df0a0cd8e231d632363d7912ee40c402faf706c52a2e54f982b42ed6c39aabfc2a78946147130e8c363096d1b4dc253c5b26f0442ea5be9c4691edb9897f45d36810d9b86babc5db27c7b529d06fadd88e04a21aa5") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) rmdir(&(0x7f00000000c0)='./bus/file0\x00') r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000500)={r3}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000300)=@v1={0x0, @aes128, 0x2, @desc3='\xe8\xda\xb9\x924\xbb1.'}) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 04:07:39 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x5646, 0x0) 04:07:39 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0xfdffffff00000000) [ 210.871478][ T9983] ALSA: mixer_oss: invalid OSS volume '' [ 210.923085][ C0] hrtimer: interrupt took 58911 ns [ 210.938428][ T9993] Scaler: ================= START STATUS ================= 04:07:39 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x40002, 0x0) write$proc_mixer(r0, 0x0, 0x44) [ 211.059123][ T9993] Scaler: ================== END STATUS ================== 04:07:39 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x5646, 0x0) [ 211.336822][ T9998] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 211.416058][T10007] ALSA: mixer_oss: invalid OSS volume '' [ 211.574905][T10014] Scaler: ================= START STATUS ================= 04:07:39 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x40002, 0x0) write$proc_mixer(r0, 0x0, 0x44) [ 211.617037][T10014] Scaler: ================== END STATUS ================== [ 211.698018][ T9989] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 211.836273][T10023] ALSA: mixer_oss: invalid OSS volume '' 04:07:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2b, 0x0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xe0}, 0x18) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) 04:07:40 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x5646, 0x0) 04:07:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) clone(0x0, 0x0, &(0x7f00000003c0), &(0x7f00000004c0), &(0x7f0000000d00)="04b6c349e918ac27bd7da612eea1273c95798f741cf97e7b5218a85ed1b9df0a0cd8e231d632363d7912ee40c402faf706c52a2e54f982b42ed6c39aabfc2a78946147130e8c363096d1b4dc253c5b26f0442ea5be9c4691edb9897f45d36810d9b86babc5db27c7b529d06fadd88e04a21aa5") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) rmdir(&(0x7f00000000c0)='./bus/file0\x00') r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000500)={r3}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000300)=@v1={0x0, @aes128, 0x2, @desc3='\xe8\xda\xb9\x924\xbb1.'}) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 04:07:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) listen(r1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f0000000000)={0x7, 'batadv0\x00', {0x1f}, 0x148}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x2, 'wg2\x00', {0x5a6}, 0x5}) r3 = dup(r2) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000c9897e272ab9cedf1c6566a609ba3b7098a75cd5f7918a6a", 0x4c}], 0x1}, 0x0) 04:07:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) clone(0x0, 0x0, &(0x7f00000003c0), &(0x7f00000004c0), &(0x7f0000000d00)="04b6c349e918ac27bd7da612eea1273c95798f741cf97e7b5218a85ed1b9df0a0cd8e231d632363d7912ee40c402faf706c52a2e54f982b42ed6c39aabfc2a78946147130e8c363096d1b4dc253c5b26f0442ea5be9c4691edb9897f45d36810d9b86babc5db27c7b529d06fadd88e04a21aa5") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) rmdir(&(0x7f00000000c0)='./bus/file0\x00') r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000500)={r3}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000300)=@v1={0x0, @aes128, 0x2, @desc3='\xe8\xda\xb9\x924\xbb1.'}) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 04:07:40 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0xfdffffff00000000) [ 212.065287][T10035] Scaler: ================= START STATUS ================= [ 212.084775][T10034] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 212.164791][T10035] Scaler: ================== END STATUS ================== 04:07:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) listen(r1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f0000000000)={0x7, 'batadv0\x00', {0x1f}, 0x148}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x2, 'wg2\x00', {0x5a6}, 0x5}) r3 = dup(r2) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000c9897e272ab9cedf1c6566a609ba3b7098a75cd5f7918a6a", 0x4c}], 0x1}, 0x0) 04:07:40 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0xfdffffff00000000) 04:07:40 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x5646, 0x0) [ 212.758717][T10058] Scaler: ================= START STATUS ================= [ 212.793778][T10057] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 212.814197][T10058] Scaler: ================== END STATUS ================== 04:07:41 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0xfdffffff00000000) 04:07:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2b, 0x0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xe0}, 0x18) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) 04:07:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) clone(0x0, 0x0, &(0x7f00000003c0), &(0x7f00000004c0), &(0x7f0000000d00)="04b6c349e918ac27bd7da612eea1273c95798f741cf97e7b5218a85ed1b9df0a0cd8e231d632363d7912ee40c402faf706c52a2e54f982b42ed6c39aabfc2a78946147130e8c363096d1b4dc253c5b26f0442ea5be9c4691edb9897f45d36810d9b86babc5db27c7b529d06fadd88e04a21aa5") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) rmdir(&(0x7f00000000c0)='./bus/file0\x00') r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000500)={r3}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000300)=@v1={0x0, @aes128, 0x2, @desc3='\xe8\xda\xb9\x924\xbb1.'}) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 04:07:41 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0xfdffffff00000000) 04:07:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) clone(0x0, 0x0, &(0x7f00000003c0), &(0x7f00000004c0), &(0x7f0000000d00)="04b6c349e918ac27bd7da612eea1273c95798f741cf97e7b5218a85ed1b9df0a0cd8e231d632363d7912ee40c402faf706c52a2e54f982b42ed6c39aabfc2a78946147130e8c363096d1b4dc253c5b26f0442ea5be9c4691edb9897f45d36810d9b86babc5db27c7b529d06fadd88e04a21aa5") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) rmdir(&(0x7f00000000c0)='./bus/file0\x00') r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000500)={r3}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000300)=@v1={0x0, @aes128, 0x2, @desc3='\xe8\xda\xb9\x924\xbb1.'}) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 04:07:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) clone(0x0, 0x0, &(0x7f00000003c0), &(0x7f00000004c0), &(0x7f0000000d00)="04b6c349e918ac27bd7da612eea1273c95798f741cf97e7b5218a85ed1b9df0a0cd8e231d632363d7912ee40c402faf706c52a2e54f982b42ed6c39aabfc2a78946147130e8c363096d1b4dc253c5b26f0442ea5be9c4691edb9897f45d36810d9b86babc5db27c7b529d06fadd88e04a21aa5") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) rmdir(&(0x7f00000000c0)='./bus/file0\x00') r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000500)={r3}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000300)=@v1={0x0, @aes128, 0x2, @desc3='\xe8\xda\xb9\x924\xbb1.'}) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 04:07:43 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0xfdffffff00000000) 04:07:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2b, 0x0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xe0}, 0x18) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) 04:07:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2b, 0x0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xe0}, 0x18) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) 04:07:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2b, 0x0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xe0}, 0x18) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) 04:07:43 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0xfdffffff00000000) 04:07:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2b, 0x0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xe0}, 0x18) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) 04:07:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) listen(r1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f0000000000)={0x7, 'batadv0\x00', {0x1f}, 0x148}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x2, 'wg2\x00', {0x5a6}, 0x5}) r3 = dup(r2) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000c9897e272ab9cedf1c6566a609ba3b7098a75cd5f7918a6a", 0x4c}], 0x1}, 0x0) 04:07:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) clone(0x0, 0x0, &(0x7f00000003c0), &(0x7f00000004c0), &(0x7f0000000d00)="04b6c349e918ac27bd7da612eea1273c95798f741cf97e7b5218a85ed1b9df0a0cd8e231d632363d7912ee40c402faf706c52a2e54f982b42ed6c39aabfc2a78946147130e8c363096d1b4dc253c5b26f0442ea5be9c4691edb9897f45d36810d9b86babc5db27c7b529d06fadd88e04a21aa5") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) rmdir(&(0x7f00000000c0)='./bus/file0\x00') r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000500)={r3}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000300)=@v1={0x0, @aes128, 0x2, @desc3='\xe8\xda\xb9\x924\xbb1.'}) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) [ 217.019083][T10132] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:07:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) clone(0x0, 0x0, &(0x7f00000003c0), &(0x7f00000004c0), &(0x7f0000000d00)="04b6c349e918ac27bd7da612eea1273c95798f741cf97e7b5218a85ed1b9df0a0cd8e231d632363d7912ee40c402faf706c52a2e54f982b42ed6c39aabfc2a78946147130e8c363096d1b4dc253c5b26f0442ea5be9c4691edb9897f45d36810d9b86babc5db27c7b529d06fadd88e04a21aa5") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) rmdir(&(0x7f00000000c0)='./bus/file0\x00') r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000500)={r3}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000300)=@v1={0x0, @aes128, 0x2, @desc3='\xe8\xda\xb9\x924\xbb1.'}) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 04:07:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2b, 0x0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xe0}, 0x18) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) 04:07:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2b, 0x0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xe0}, 0x18) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) 04:07:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) clone(0x0, 0x0, &(0x7f00000003c0), &(0x7f00000004c0), &(0x7f0000000d00)="04b6c349e918ac27bd7da612eea1273c95798f741cf97e7b5218a85ed1b9df0a0cd8e231d632363d7912ee40c402faf706c52a2e54f982b42ed6c39aabfc2a78946147130e8c363096d1b4dc253c5b26f0442ea5be9c4691edb9897f45d36810d9b86babc5db27c7b529d06fadd88e04a21aa5") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) rmdir(&(0x7f00000000c0)='./bus/file0\x00') r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000500)={r3}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000300)=@v1={0x0, @aes128, 0x2, @desc3='\xe8\xda\xb9\x924\xbb1.'}) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 04:07:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) listen(r1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f0000000000)={0x7, 'batadv0\x00', {0x1f}, 0x148}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x2, 'wg2\x00', {0x5a6}, 0x5}) r3 = dup(r2) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000c9897e272ab9cedf1c6566a609ba3b7098a75cd5f7918a6a", 0x4c}], 0x1}, 0x0) 04:07:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2000, 0x0) dup3(r2, r3, 0x0) 04:07:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2b, 0x0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xe0}, 0x18) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) [ 218.378736][T10150] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:07:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) listen(r1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f0000000000)={0x7, 'batadv0\x00', {0x1f}, 0x148}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x2, 'wg2\x00', {0x5a6}, 0x5}) r3 = dup(r2) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000c9897e272ab9cedf1c6566a609ba3b7098a75cd5f7918a6a", 0x4c}], 0x1}, 0x0) 04:07:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2000, 0x0) dup3(r2, r3, 0x0) [ 219.168496][T10164] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:07:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x19, 0x4, 0x0, 0x3}, 0x40) 04:07:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 04:07:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) clone(0x0, 0x0, &(0x7f00000003c0), &(0x7f00000004c0), &(0x7f0000000d00)="04b6c349e918ac27bd7da612eea1273c95798f741cf97e7b5218a85ed1b9df0a0cd8e231d632363d7912ee40c402faf706c52a2e54f982b42ed6c39aabfc2a78946147130e8c363096d1b4dc253c5b26f0442ea5be9c4691edb9897f45d36810d9b86babc5db27c7b529d06fadd88e04a21aa5") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x4, {{0x14, 0x1, 0x6}, 0x8}}, 0x18) rmdir(&(0x7f00000000c0)='./bus/file0\x00') r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000500)={r3}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000300)=@v1={0x0, @aes128, 0x2, @desc3='\xe8\xda\xb9\x924\xbb1.'}) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 04:07:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x19, 0x4, 0x0, 0x3}, 0x40) 04:07:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2000, 0x0) dup3(r2, r3, 0x0) 04:07:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 04:07:48 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@l={0x92, 0x1, 0xb0}) 04:07:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2000, 0x0) dup3(r2, r3, 0x0) 04:07:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 04:07:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x19, 0x4, 0x0, 0x3}, 0x40) 04:07:48 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f0000000080)='./file1\x00', 0x1400) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) unlink(&(0x7f0000000140)='./bus/file0\x00') 04:07:48 executing program 2: mlockall(0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f00002e9000/0x1000)=nil, 0x6000) 04:07:48 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:07:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) [ 220.660991][T10196] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 04:07:49 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="ed"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x8000000000000000, 0x0) 04:07:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x19, 0x4, 0x0, 0x3}, 0x40) 04:07:49 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f0000000080)='./file1\x00', 0x1400) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) unlink(&(0x7f0000000140)='./bus/file0\x00') 04:07:49 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f0000000080)='./file1\x00', 0x1400) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) unlink(&(0x7f0000000140)='./bus/file0\x00') 04:07:49 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f0000000080)='./file1\x00', 0x1400) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) unlink(&(0x7f0000000140)='./bus/file0\x00') 04:07:49 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:07:49 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:07:49 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="ed"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x8000000000000000, 0x0) 04:07:50 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f0000000080)='./file1\x00', 0x1400) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) unlink(&(0x7f0000000140)='./bus/file0\x00') 04:07:50 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f0000000080)='./file1\x00', 0x1400) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) unlink(&(0x7f0000000140)='./bus/file0\x00') 04:07:50 executing program 1: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="ed"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x8000000000000000, 0x0) 04:07:50 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="ed"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x8000000000000000, 0x0) 04:07:50 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f0000000080)='./file1\x00', 0x1400) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) unlink(&(0x7f0000000140)='./bus/file0\x00') 04:07:50 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="ed"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x8000000000000000, 0x0) 04:07:50 executing program 1: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="ed"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x8000000000000000, 0x0) 04:07:50 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f0000000080)='./file1\x00', 0x1400) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) unlink(&(0x7f0000000140)='./bus/file0\x00') 04:07:50 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:07:51 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f0000000080)='./file1\x00', 0x1400) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) unlink(&(0x7f0000000140)='./bus/file0\x00') 04:07:51 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="ed"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x8000000000000000, 0x0) 04:07:51 executing program 1: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="ed"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x8000000000000000, 0x0) 04:07:51 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f0000000080)='./file1\x00', 0x1400) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) unlink(&(0x7f0000000140)='./bus/file0\x00') 04:07:51 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="ed"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x8000000000000000, 0x0) 04:07:51 executing program 1: clone(0x1310280177e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan1\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="540000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100766c616e000000001400028006000100000000000600050088a8000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x54}, 0x1, 0x0, 0x0, 0x4068040}, 0x0) 04:07:51 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="ed"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x8000000000000000, 0x0) 04:07:51 executing program 3: r0 = add_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$set_timeout(0xf, r0, 0x0) 04:07:51 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:07:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) 04:07:52 executing program 4: ioctl$CHAR_RAW_FRASET(0xffffffffffffffff, 0x1264, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x1, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x1000}, 0x10}, 0x74) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0xf5, 0x4}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1, 0x2, 0xcc, 0x7, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000140)={r2, 0x28, &(0x7f00000003c0)}, 0x10) bind$unix(r2, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e) fchown(0xffffffffffffffff, 0x0, 0xee01) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:07:52 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x4004510f, &(0x7f0000000140)=@e) 04:07:52 executing program 3: r0 = add_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$set_timeout(0xf, r0, 0x0) 04:07:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) 04:07:52 executing program 4: ioctl$CHAR_RAW_FRASET(0xffffffffffffffff, 0x1264, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x1, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x1000}, 0x10}, 0x74) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0xf5, 0x4}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1, 0x2, 0xcc, 0x7, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000140)={r2, 0x28, &(0x7f00000003c0)}, 0x10) bind$unix(r2, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e) fchown(0xffffffffffffffff, 0x0, 0xee01) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:07:52 executing program 2: r0 = add_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$set_timeout(0xf, r0, 0x0) 04:07:52 executing program 1: clone(0x1310280177e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan1\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="540000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100766c616e000000001400028006000100000000000600050088a8000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x54}, 0x1, 0x0, 0x0, 0x4068040}, 0x0) 04:07:52 executing program 3: r0 = add_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$set_timeout(0xf, r0, 0x0) 04:07:52 executing program 2: r0 = add_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$set_timeout(0xf, r0, 0x0) 04:07:52 executing program 4: ioctl$CHAR_RAW_FRASET(0xffffffffffffffff, 0x1264, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x1, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x1000}, 0x10}, 0x74) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0xf5, 0x4}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1, 0x2, 0xcc, 0x7, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000140)={r2, 0x28, &(0x7f00000003c0)}, 0x10) bind$unix(r2, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e) fchown(0xffffffffffffffff, 0x0, 0xee01) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:07:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) 04:07:53 executing program 4: ioctl$CHAR_RAW_FRASET(0xffffffffffffffff, 0x1264, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x1, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x1000}, 0x10}, 0x74) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0xf5, 0x4}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1, 0x2, 0xcc, 0x7, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000140)={r2, 0x28, &(0x7f00000003c0)}, 0x10) bind$unix(r2, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e) fchown(0xffffffffffffffff, 0x0, 0xee01) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:07:53 executing program 2: r0 = add_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$set_timeout(0xf, r0, 0x0) 04:07:53 executing program 3: r0 = add_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$set_timeout(0xf, r0, 0x0) 04:07:53 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter6\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f00000000c0)={'sit0\x00', 0x0}) 04:07:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) 04:07:53 executing program 4: syz_usb_connect(0x0, 0x48, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000f0d31d08868081016091000000010902f800010000000009040000047eb17d0009050c000000000000090582030004000000090508000000000000090504"], 0x0) 04:07:53 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter6\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f00000000c0)={'sit0\x00', 0x0}) 04:07:53 executing program 1: clone(0x1310280177e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan1\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="540000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100766c616e000000001400028006000100000000000600050088a8000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x54}, 0x1, 0x0, 0x0, 0x4068040}, 0x0) 04:07:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}]}}}]}, 0x3c}}, 0x0) 04:07:53 executing program 2: setrlimit(0x9, &(0x7f0000000040)) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) 04:07:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xfffff000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000140)=0xa138, 0x64) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000300000000000000", 0x58}], 0x1) 04:07:53 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter6\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f00000000c0)={'sit0\x00', 0x0}) [ 225.555810][ T2993] usb 5-1: new high-speed USB device number 2 using dummy_hcd 04:07:53 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter6\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f00000000c0)={'sit0\x00', 0x0}) 04:07:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xfffff000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000140)=0xa138, 0x64) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000300000000000000", 0x58}], 0x1) 04:07:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}]}}}]}, 0x3c}}, 0x0) 04:07:53 executing program 2: setrlimit(0x9, &(0x7f0000000040)) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) 04:07:53 executing program 2: setrlimit(0x9, &(0x7f0000000040)) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) [ 225.795820][ T2993] usb 5-1: Using ep0 maxpacket: 8 [ 225.916085][ T2993] usb 5-1: config index 0 descriptor too short (expected 248, got 54) [ 225.924721][ T2993] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 225.953641][ T2993] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 225.967106][ T2993] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 225.981557][ T2993] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 226.004224][ T2993] usb 5-1: New USB device found, idVendor=8086, idProduct=0181, bcdDevice=91.60 [ 226.027060][ T2993] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.048328][ T2993] usb 5-1: config 0 descriptor?? [ 226.120525][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 226.134599][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 226.156201][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 226.164306][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 226.185292][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 226.200095][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 226.223451][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 226.247605][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 226.267943][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 226.292064][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 226.320059][ T2993] i2400m_usb 5-1:0.0: E: __i2400mu_send_barker: maximum errors in URB exceeded; resetting device [ 226.350328][ T2993] i2400m_usb 5-1:0.0: warm reset failed (-8); trying USB reset [ 226.388638][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 226.411764][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 226.435692][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 226.455968][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 226.475727][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 226.505697][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 226.525716][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 226.545832][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 226.566920][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 226.585849][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 226.613188][ T2993] i2400m_usb 5-1:0.0: bm: maximum errors in notification URB exceeded; resetting device [ 226.632663][ T2993] i2400m_usb 5-1:0.0: boot-mode cmd -1: error waiting for an ack: -71 [ 226.641040][ T2993] i2400m_usb 5-1:0.0: read mac addr: bootrom init failed: -71 [ 226.655724][ T2993] i2400m_usb 5-1:0.0: cannot setup device: -71 [ 226.662276][ T2993] i2400m_usb: probe of 5-1:0.0 failed with error -71 [ 226.691698][ T2993] usb 5-1: USB disconnect, device number 2 [ 227.195661][ T2993] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 227.435826][ T2993] usb 5-1: Using ep0 maxpacket: 8 [ 227.556116][ T2993] usb 5-1: config index 0 descriptor too short (expected 248, got 54) [ 227.564367][ T2993] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 227.576474][ T2993] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 227.588718][ T2993] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 227.600168][ T2993] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 227.612404][ T2993] usb 5-1: New USB device found, idVendor=8086, idProduct=0181, bcdDevice=91.60 [ 227.630261][ T2993] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.649541][ T2993] usb 5-1: config 0 descriptor?? [ 227.700392][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 227.731429][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 227.760461][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 227.782975][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 227.806232][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 227.827623][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 227.866856][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 04:07:56 executing program 2: setrlimit(0x9, &(0x7f0000000040)) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) 04:07:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}]}}}]}, 0x3c}}, 0x0) 04:07:56 executing program 4: syz_usb_connect(0x0, 0x48, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000f0d31d08868081016091000000010902f800010000000009040000047eb17d0009050c000000000000090582030004000000090508000000000000090504"], 0x0) 04:07:56 executing program 1: clone(0x1310280177e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan1\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="540000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100766c616e000000001400028006000100000000000600050088a8000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x54}, 0x1, 0x0, 0x0, 0x4068040}, 0x0) 04:07:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xfffff000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000140)=0xa138, 0x64) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000300000000000000", 0x58}], 0x1) 04:07:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xfffff000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000140)=0xa138, 0x64) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000300000000000000", 0x58}], 0x1) [ 227.924590][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 227.963272][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 228.042517][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 228.082087][ T2993] i2400m_usb 5-1:0.0: E: __i2400mu_send_barker: maximum errors in URB exceeded; resetting device 04:07:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}]}}}]}, 0x3c}}, 0x0) [ 228.151555][ T2993] i2400m_usb 5-1:0.0: warm reset failed (-8); trying USB reset 04:07:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xfffff000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000140)=0xa138, 0x64) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000300000000000000", 0x58}], 0x1) [ 228.255663][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying 04:07:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xfffff000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000140)=0xa138, 0x64) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000300000000000000", 0x58}], 0x1) 04:07:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xfffff000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000140)=0xa138, 0x64) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000300000000000000", 0x58}], 0x1) [ 228.325935][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 228.374370][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 228.417966][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 228.468638][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 228.525796][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 228.555790][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 228.595998][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 228.615725][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying 04:07:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2e3523a0000e3be874cf2646c730000000000000000cdbbd542a9dde178d0cc5c90adf64673521411843c84f6492f2e49fcd59b48e280b0cd8dad9fa262", 0x74}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:07:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) [ 228.646350][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying 04:07:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xfffff000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000140)=0xa138, 0x64) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000300000000000000", 0x58}], 0x1) [ 228.735712][ T2993] i2400m_usb 5-1:0.0: bm: maximum errors in notification URB exceeded; resetting device 04:07:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xfffff000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000140)=0xa138, 0x64) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000300000000000000", 0x58}], 0x1) [ 228.794380][ T2993] i2400m_usb 5-1:0.0: boot-mode cmd -1: error waiting for an ack: -71 [ 228.856196][ T2993] i2400m_usb 5-1:0.0: read mac addr: bootrom init failed: -71 [ 228.863753][ T2993] i2400m_usb 5-1:0.0: cannot setup device: -71 [ 228.917484][ T2993] i2400m_usb: probe of 5-1:0.0 failed with error -71 [ 228.973445][ T2993] usb 5-1: USB disconnect, device number 3 [ 229.345996][ T2993] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 229.605794][ T2993] usb 5-1: Using ep0 maxpacket: 8 [ 229.725800][ T2993] usb 5-1: config index 0 descriptor too short (expected 248, got 54) [ 229.734082][ T2993] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 229.813484][ T2993] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 229.888219][ T2993] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 229.956116][ T2993] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 229.980749][ T2993] usb 5-1: New USB device found, idVendor=8086, idProduct=0181, bcdDevice=91.60 [ 230.014075][ T2993] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 230.105257][ T2993] usb 5-1: config 0 descriptor?? [ 230.190772][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 230.220525][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 230.257907][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 230.287952][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 230.324413][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 230.361876][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 230.412281][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 230.457008][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 230.499452][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 230.538126][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 230.606442][ T2993] i2400m_usb 5-1:0.0: E: __i2400mu_send_barker: maximum errors in URB exceeded; resetting device [ 230.671062][ T2993] i2400m_usb 5-1:0.0: warm reset failed (-8); trying USB reset [ 230.725839][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 230.757611][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 230.775868][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 230.806160][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 230.846241][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 230.895801][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 230.915784][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 230.935952][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 230.955798][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 230.975751][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying 04:07:59 executing program 4: syz_usb_connect(0x0, 0x48, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000f0d31d08868081016091000000010902f800010000000009040000047eb17d0009050c000000000000090582030004000000090508000000000000090504"], 0x0) 04:07:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 04:07:59 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d933800ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x500) 04:07:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xfffff000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000140)=0xa138, 0x64) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000300000000000000", 0x58}], 0x1) 04:07:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}, @in6={0xa, 0x4e22, 0xc9, @remote, 0xb1e7}], 0x2c) [ 231.015760][ T2993] i2400m_usb 5-1:0.0: bm: maximum errors in notification URB exceeded; resetting device [ 231.043928][ T2993] i2400m_usb 5-1:0.0: boot-mode cmd -1: error waiting for an ack: -71 [ 231.079326][ T2993] i2400m_usb 5-1:0.0: read mac addr: bootrom init failed: -71 [ 231.120752][ T2993] i2400m_usb 5-1:0.0: cannot setup device: -71 [ 231.197250][ T2993] i2400m_usb: probe of 5-1:0.0 failed with error -71 04:07:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 04:07:59 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) dup3(r2, r0, 0x0) 04:07:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}, @in6={0xa, 0x4e22, 0xc9, @remote, 0xb1e7}], 0x2c) [ 231.260847][ T2993] usb 5-1: USB disconnect, device number 4 [ 231.695919][ T2993] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 231.935796][ T2993] usb 5-1: Using ep0 maxpacket: 8 04:08:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2e3523a0000e3be874cf2646c730000000000000000cdbbd542a9dde178d0cc5c90adf64673521411843c84f6492f2e49fcd59b48e280b0cd8dad9fa262", 0x74}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:08:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 04:08:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}, @in6={0xa, 0x4e22, 0xc9, @remote, 0xb1e7}], 0x2c) 04:08:00 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) dup3(r2, r0, 0x0) [ 232.055863][ T2993] usb 5-1: config index 0 descriptor too short (expected 248, got 54) [ 232.096536][ T2993] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 232.171235][ T2993] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 232.234756][ T2993] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 232.264756][ T2993] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 232.278182][ T2993] usb 5-1: New USB device found, idVendor=8086, idProduct=0181, bcdDevice=91.60 [ 232.303510][ T2993] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.344761][ T2993] usb 5-1: config 0 descriptor?? [ 232.445166][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 232.474702][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 232.514734][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 232.534561][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 232.553345][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 232.572872][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 232.594952][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 232.613851][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 232.630387][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 232.662386][ T2993] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 232.687092][ T2993] i2400m_usb 5-1:0.0: E: __i2400mu_send_barker: maximum errors in URB exceeded; resetting device [ 232.734342][ T2993] i2400m_usb 5-1:0.0: warm reset failed (-8); trying USB reset [ 232.766022][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 232.785765][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 232.806840][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 232.826295][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 232.859465][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 232.895891][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 232.925856][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 232.965893][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 232.995742][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 233.015770][ T2993] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 233.049696][ T2993] i2400m_usb 5-1:0.0: bm: maximum errors in notification URB exceeded; resetting device [ 233.059831][ T2993] i2400m_usb 5-1:0.0: boot-mode cmd -1: error waiting for an ack: -71 [ 233.069286][ T2993] i2400m_usb 5-1:0.0: read mac addr: bootrom init failed: -71 [ 233.085866][ T2993] i2400m_usb 5-1:0.0: cannot setup device: -71 [ 233.095245][ T2993] i2400m_usb: probe of 5-1:0.0 failed with error -71 [ 233.120634][ T2993] usb 5-1: USB disconnect, device number 5 04:08:01 executing program 4: syz_usb_connect(0x0, 0x48, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000f0d31d08868081016091000000010902f800010000000009040000047eb17d0009050c000000000000090582030004000000090508000000000000090504"], 0x0) 04:08:01 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) dup3(r2, r0, 0x0) 04:08:01 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d933800ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x500) 04:08:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}, @in6={0xa, 0x4e22, 0xc9, @remote, 0xb1e7}], 0x2c) 04:08:01 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) dup3(r2, r0, 0x0) 04:08:01 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) dup3(r2, r0, 0x0) 04:08:01 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) dup3(r2, r0, 0x0) 04:08:01 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) dup3(r2, r0, 0x0) [ 233.665832][ T7] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 233.935819][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 234.066093][ T7] usb 5-1: config index 0 descriptor too short (expected 248, got 54) [ 234.082109][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 234.118924][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 234.156464][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 234.176725][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 234.196976][ T7] usb 5-1: New USB device found, idVendor=8086, idProduct=0181, bcdDevice=91.60 [ 234.219168][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.247927][ T7] usb 5-1: config 0 descriptor?? [ 234.308964][ T7] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 234.329394][ T7] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 234.353132][ T7] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 234.389766][ T7] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 234.415880][ T7] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 234.432876][ T7] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 234.442895][ T7] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 234.459752][ T7] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 234.472749][ T7] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 234.488407][ T7] i2400m_usb 5-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 234.515521][ T7] i2400m_usb 5-1:0.0: E: __i2400mu_send_barker: maximum errors in URB exceeded; resetting device [ 234.557203][ T7] i2400m_usb 5-1:0.0: warm reset failed (-8); trying USB reset [ 234.595760][ T7] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 234.635854][ T7] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 234.656676][ T7] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 234.687007][ T7] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 234.706830][ T7] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 234.745906][ T7] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 234.775753][ T7] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 234.795795][ T7] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 234.815968][ T7] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 234.845812][ T7] i2400m_usb 5-1:0.0: BM-ACK: URB error -71, retrying [ 234.875721][ T7] i2400m_usb 5-1:0.0: bm: maximum errors in notification URB exceeded; resetting device [ 234.885880][ T7] i2400m_usb 5-1:0.0: boot-mode cmd -1: error waiting for an ack: -71 [ 234.894194][ T7] i2400m_usb 5-1:0.0: read mac addr: bootrom init failed: -71 [ 234.901932][ T7] i2400m_usb 5-1:0.0: cannot setup device: -71 [ 234.909283][ T7] i2400m_usb: probe of 5-1:0.0 failed with error -71 [ 234.920610][ T7] usb 5-1: USB disconnect, device number 6 04:08:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2e3523a0000e3be874cf2646c730000000000000000cdbbd542a9dde178d0cc5c90adf64673521411843c84f6492f2e49fcd59b48e280b0cd8dad9fa262", 0x74}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:08:03 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) dup3(r2, r0, 0x0) 04:08:03 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) dup3(r2, r0, 0x0) 04:08:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 04:08:03 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d933800ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x500) 04:08:03 executing program 4: semget$private(0x0, 0x4000, 0x0) unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) [ 235.564613][ T7] BUG: kernel NULL pointer dereference, address: 0000000000000008 [ 235.572499][ T7] #PF: supervisor read access in kernel mode [ 235.578510][ T7] #PF: error_code(0x0000) - not-present page [ 235.584505][ T7] PGD 122d1067 P4D 122d1067 PUD 2ed86067 PMD 0 [ 235.590779][ T7] Oops: 0000 [#1] PREEMPT SMP KASAN [ 235.595992][ T7] CPU: 0 PID: 7 Comm: kworker/0:1 Not tainted 5.10.0-syzkaller #0 [ 235.603811][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 04:08:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="350000002100056bd25a80648c63942e01ad4e0d0525fc601000fe8a08e361c6c33d0a40470000000037153a664d49d081fbd9c300", 0x35}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000007b80)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) [ 235.613892][ T7] Workqueue: events free_ipc [ 235.618792][ T7] RIP: 0010:kasan_record_aux_stack+0x77/0xb0 [ 235.624887][ T7] Code: 48 f7 fe 8b 47 24 49 89 f0 48 29 d3 8d 70 ff 41 0f af f0 48 01 ce 48 39 f3 48 0f 46 f3 e8 81 e9 ff ff bf 00 08 00 00 48 89 c3 <8b> 40 08 89 43 0c e8 1e e6 ff ff 89 43 08 5b c3 48 8b 50 08 48 c7 [ 235.644516][ T7] RSP: 0018:ffffc90000cdfae8 EFLAGS: 00010046 [ 235.650625][ T7] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff888076c00000 04:08:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 235.658614][ T7] RDX: 0000000000000078 RSI: ffff888076c00000 RDI: 0000000000000800 [ 235.666606][ T7] RBP: ffffffff837f01e0 R08: 0000000000400000 R09: 000000000000002e [ 235.674621][ T7] R10: ffffffff8132b7ea R11: 000000000000003f R12: 0000000000035b40 [ 235.682702][ T7] R13: ffff888076c00088 R14: ffffc90000cdfc08 R15: 0000000000000200 [ 235.690831][ T7] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 235.699783][ T7] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 235.706378][ T7] CR2: 0000000000000008 CR3: 0000000035754000 CR4: 00000000001506f0 [ 235.714360][ T7] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 235.722340][ T7] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 235.730323][ T7] Call Trace: [ 235.733613][ T7] call_rcu+0xbb/0x710 [ 235.737711][ T7] ? sem_more_checks+0xa0/0xa0 [ 235.742492][ T7] ipc_rcu_putref+0x83/0xb0 [ 235.747016][ T7] freeary+0x139c/0x1b30 [ 235.751275][ T7] ? newary+0xc60/0xc60 [ 235.755461][ T7] ? rwlock_bug.part.0+0x90/0x90 [ 235.760413][ T7] ? __radix_tree_lookup+0x211/0x2a0 [ 235.765721][ T7] free_ipcs+0x98/0x1e0 [ 235.769891][ T7] ? newary+0xc60/0xc60 [ 235.774059][ T7] sem_exit_ns+0x1b/0x40 [ 235.778314][ T7] free_ipc+0xf8/0x200 [ 235.782405][ T7] process_one_work+0x98d/0x1630 [ 235.787369][ T7] ? pwq_dec_nr_in_flight+0x320/0x320 [ 235.792750][ T7] ? rwlock_bug.part.0+0x90/0x90 [ 235.797702][ T7] ? _raw_spin_lock_irq+0x41/0x50 [ 235.802755][ T7] worker_thread+0x64c/0x1120 [ 235.807455][ T7] ? process_one_work+0x1630/0x1630 04:08:04 executing program 4: r0 = socket(0x23, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) [ 235.812688][ T7] kthread+0x3b1/0x4a0 [ 235.816765][ T7] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 235.822672][ T7] ret_from_fork+0x1f/0x30 [ 235.827128][ T7] Modules linked in: [ 235.831064][ T7] CR2: 0000000000000008 [ 235.835245][ T7] ---[ end trace 5efbc97154ff53d5 ]--- [ 235.840699][ T7] RIP: 0010:kasan_record_aux_stack+0x77/0xb0 [ 235.846697][ T7] Code: 48 f7 fe 8b 47 24 49 89 f0 48 29 d3 8d 70 ff 41 0f af f0 48 01 ce 48 39 f3 48 0f 46 f3 e8 81 e9 ff ff bf 00 08 00 00 48 89 c3 <8b> 40 08 89 43 0c e8 1e e6 ff ff 89 43 08 5b c3 48 8b 50 08 48 c7 [ 235.866317][ T7] RSP: 0018:ffffc90000cdfae8 EFLAGS: 00010046 [ 235.872395][ T7] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff888076c00000 [ 235.880373][ T7] RDX: 0000000000000078 RSI: ffff888076c00000 RDI: 0000000000000800 [ 235.888359][ T7] RBP: ffffffff837f01e0 R08: 0000000000400000 R09: 000000000000002e [ 235.897147][ T7] R10: ffffffff8132b7ea R11: 000000000000003f R12: 0000000000035b40 [ 235.905135][ T7] R13: ffff888076c00088 R14: ffffc90000cdfc08 R15: 0000000000000200 [ 235.913123][ T7] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 235.922096][ T7] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 235.928694][ T7] CR2: 0000000000000008 CR3: 0000000035754000 CR4: 00000000001506f0 [ 235.936679][ T7] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 235.944664][ T7] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 235.952644][ T7] Kernel panic - not syncing: Fatal exception [ 235.959193][ T7] Kernel Offset: disabled [ 235.963540][ T7] Rebooting in 86400 seconds..