[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.132' (ECDSA) to the list of known hosts. 2021/02/05 13:12:06 fuzzer started 2021/02/05 13:12:07 dialing manager at 10.128.0.163:36991 2021/02/05 13:12:07 syscalls: 3470 2021/02/05 13:12:07 code coverage: enabled 2021/02/05 13:12:07 comparison tracing: enabled 2021/02/05 13:12:07 extra coverage: enabled 2021/02/05 13:12:07 setuid sandbox: enabled 2021/02/05 13:12:07 namespace sandbox: enabled 2021/02/05 13:12:07 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/05 13:12:07 fault injection: enabled 2021/02/05 13:12:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/05 13:12:07 net packet injection: enabled 2021/02/05 13:12:07 net device setup: enabled 2021/02/05 13:12:07 concurrency sanitizer: enabled 2021/02/05 13:12:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/05 13:12:07 USB emulation: enabled 2021/02/05 13:12:07 hci packet injection: enabled 2021/02/05 13:12:07 wifi device emulation: enabled 2021/02/05 13:12:08 suppressing KCSAN reports in functions: 'ext4_sync_file' 'audit_log_start' '__io_cqring_overflow_flush' 'n_tty_receive_buf_common' 'ext4_ext_insert_extent' 'find_get_pages_range_tag' 'blk_mq_rq_ctx_init' 'kauditd_thread' 'do_signal_stop' 'blk_mq_sched_dispatch_requests' 'futex_wait_queue_me' 'blk_mq_dispatch_rq_list' 'ext4_write_end' 'generic_write_end' '__xa_clear_mark' 'exit_mm' '_prb_read_valid' 'alloc_pid' 'ext4_fc_commit' 'ext4_mark_iloc_dirty' 'delete_from_page_cache_batch' 'do_sys_poll' 'jbd2_journal_dirty_metadata' 'jbd2_journal_commit_transaction' 'dd_has_work' 2021/02/05 13:12:08 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/05 13:12:08 fetching corpus: 49, signal 25960/29516 (executing program) 2021/02/05 13:12:08 fetching corpus: 99, signal 35844/40985 (executing program) 2021/02/05 13:12:09 fetching corpus: 149, signal 42459/49076 (executing program) 2021/02/05 13:12:09 fetching corpus: 199, signal 50877/58752 (executing program) 2021/02/05 13:12:09 fetching corpus: 249, signal 60536/69517 (executing program) 2021/02/05 13:12:09 fetching corpus: 299, signal 65338/75555 (executing program) 2021/02/05 13:12:09 fetching corpus: 349, signal 69759/81111 (executing program) 2021/02/05 13:12:09 fetching corpus: 399, signal 74197/86687 (executing program) 2021/02/05 13:12:09 fetching corpus: 449, signal 77532/91200 (executing program) 2021/02/05 13:12:09 fetching corpus: 499, signal 82998/97479 (executing program) 2021/02/05 13:12:09 fetching corpus: 549, signal 88012/103355 (executing program) 2021/02/05 13:12:09 fetching corpus: 599, signal 91184/107432 (executing program) 2021/02/05 13:12:09 fetching corpus: 648, signal 94184/111317 (executing program) 2021/02/05 13:12:09 fetching corpus: 696, signal 96338/114455 (executing program) 2021/02/05 13:12:09 fetching corpus: 746, signal 99726/118616 (executing program) 2021/02/05 13:12:10 fetching corpus: 795, signal 102634/122330 (executing program) 2021/02/05 13:12:10 fetching corpus: 845, signal 106047/126456 (executing program) 2021/02/05 13:12:10 fetching corpus: 895, signal 108783/129877 (executing program) 2021/02/05 13:12:10 fetching corpus: 945, signal 112083/133783 (executing program) 2021/02/05 13:12:10 fetching corpus: 994, signal 114520/136898 (executing program) 2021/02/05 13:12:10 fetching corpus: 1044, signal 117239/140223 (executing program) 2021/02/05 13:12:10 fetching corpus: 1094, signal 119808/143338 (executing program) 2021/02/05 13:12:10 fetching corpus: 1144, signal 121727/145899 (executing program) 2021/02/05 13:12:10 fetching corpus: 1194, signal 123542/148338 (executing program) 2021/02/05 13:12:11 fetching corpus: 1243, signal 125176/150624 (executing program) 2021/02/05 13:12:11 fetching corpus: 1292, signal 128376/154126 (executing program) 2021/02/05 13:12:11 fetching corpus: 1342, signal 130761/156886 (executing program) 2021/02/05 13:12:11 fetching corpus: 1392, signal 133228/159671 (executing program) 2021/02/05 13:12:11 fetching corpus: 1442, signal 135584/162373 (executing program) 2021/02/05 13:12:11 fetching corpus: 1492, signal 137200/164489 (executing program) 2021/02/05 13:12:11 fetching corpus: 1542, signal 139446/166972 (executing program) 2021/02/05 13:12:11 fetching corpus: 1592, signal 141291/169182 (executing program) 2021/02/05 13:12:11 fetching corpus: 1642, signal 142724/171062 (executing program) 2021/02/05 13:12:12 fetching corpus: 1692, signal 144442/173075 (executing program) 2021/02/05 13:12:12 fetching corpus: 1742, signal 146429/175311 (executing program) 2021/02/05 13:12:12 fetching corpus: 1792, signal 147898/177103 (executing program) 2021/02/05 13:12:12 fetching corpus: 1842, signal 149738/179136 (executing program) 2021/02/05 13:12:12 fetching corpus: 1892, signal 151228/180937 (executing program) 2021/02/05 13:12:12 fetching corpus: 1941, signal 152551/182658 (executing program) 2021/02/05 13:12:12 fetching corpus: 1991, signal 154715/184872 (executing program) 2021/02/05 13:12:12 fetching corpus: 2040, signal 156475/186776 (executing program) 2021/02/05 13:12:12 fetching corpus: 2090, signal 158328/188675 (executing program) 2021/02/05 13:12:12 fetching corpus: 2139, signal 159817/190314 (executing program) 2021/02/05 13:12:13 fetching corpus: 2186, signal 160830/191625 (executing program) 2021/02/05 13:12:13 fetching corpus: 2235, signal 162317/193280 (executing program) 2021/02/05 13:12:13 fetching corpus: 2285, signal 164233/195125 (executing program) 2021/02/05 13:12:13 fetching corpus: 2335, signal 165179/196375 (executing program) 2021/02/05 13:12:13 fetching corpus: 2385, signal 166446/197837 (executing program) 2021/02/05 13:12:13 fetching corpus: 2432, signal 168235/199519 (executing program) 2021/02/05 13:12:13 fetching corpus: 2482, signal 169642/200921 (executing program) 2021/02/05 13:12:13 fetching corpus: 2532, signal 170997/202379 (executing program) 2021/02/05 13:12:13 fetching corpus: 2582, signal 172242/203683 (executing program) 2021/02/05 13:12:13 fetching corpus: 2632, signal 173268/204892 (executing program) 2021/02/05 13:12:14 fetching corpus: 2682, signal 173879/205827 (executing program) 2021/02/05 13:12:14 fetching corpus: 2731, signal 175256/207154 (executing program) 2021/02/05 13:12:14 fetching corpus: 2781, signal 176209/208207 (executing program) 2021/02/05 13:12:14 fetching corpus: 2829, signal 177523/209480 (executing program) 2021/02/05 13:12:14 fetching corpus: 2879, signal 179266/210893 (executing program) 2021/02/05 13:12:14 fetching corpus: 2929, signal 180508/212104 (executing program) 2021/02/05 13:12:14 fetching corpus: 2979, signal 181957/213301 (executing program) 2021/02/05 13:12:14 fetching corpus: 3029, signal 183352/214489 (executing program) 2021/02/05 13:12:14 fetching corpus: 3079, signal 184538/215531 (executing program) 2021/02/05 13:12:14 fetching corpus: 3129, signal 185425/216462 (executing program) 2021/02/05 13:12:15 fetching corpus: 3179, signal 186280/217376 (executing program) 2021/02/05 13:12:15 fetching corpus: 3228, signal 187629/218498 (executing program) 2021/02/05 13:12:15 fetching corpus: 3278, signal 188512/219378 (executing program) 2021/02/05 13:12:15 fetching corpus: 3328, signal 189808/220411 (executing program) 2021/02/05 13:12:15 fetching corpus: 3378, signal 191127/221421 (executing program) 2021/02/05 13:12:15 fetching corpus: 3427, signal 191992/222250 (executing program) 2021/02/05 13:12:15 fetching corpus: 3477, signal 192653/222946 (executing program) 2021/02/05 13:12:15 fetching corpus: 3527, signal 194098/224035 (executing program) 2021/02/05 13:12:15 fetching corpus: 3575, signal 194892/224798 (executing program) 2021/02/05 13:12:15 fetching corpus: 3624, signal 196208/225689 (executing program) 2021/02/05 13:12:16 fetching corpus: 3674, signal 197086/226478 (executing program) 2021/02/05 13:12:16 fetching corpus: 3724, signal 198232/227325 (executing program) 2021/02/05 13:12:16 fetching corpus: 3774, signal 198946/227989 (executing program) 2021/02/05 13:12:16 fetching corpus: 3824, signal 199753/228680 (executing program) 2021/02/05 13:12:16 fetching corpus: 3874, signal 200671/229345 (executing program) 2021/02/05 13:12:16 fetching corpus: 3924, signal 201567/230067 (executing program) 2021/02/05 13:12:16 fetching corpus: 3974, signal 202564/230758 (executing program) 2021/02/05 13:12:16 fetching corpus: 4024, signal 203652/231455 (executing program) 2021/02/05 13:12:16 fetching corpus: 4074, signal 204742/232158 (executing program) 2021/02/05 13:12:16 fetching corpus: 4124, signal 205759/232820 (executing program) 2021/02/05 13:12:16 fetching corpus: 4174, signal 206555/233393 (executing program) 2021/02/05 13:12:17 fetching corpus: 4224, signal 207465/233999 (executing program) 2021/02/05 13:12:17 fetching corpus: 4274, signal 208385/234548 (executing program) 2021/02/05 13:12:17 fetching corpus: 4324, signal 208830/234977 (executing program) 2021/02/05 13:12:17 fetching corpus: 4374, signal 209530/235461 (executing program) 2021/02/05 13:12:17 fetching corpus: 4424, signal 210138/235939 (executing program) 2021/02/05 13:12:17 fetching corpus: 4473, signal 210970/236453 (executing program) 2021/02/05 13:12:17 fetching corpus: 4523, signal 211896/236969 (executing program) 2021/02/05 13:12:17 fetching corpus: 4572, signal 212636/237447 (executing program) 2021/02/05 13:12:17 fetching corpus: 4622, signal 213457/237909 (executing program) 2021/02/05 13:12:17 fetching corpus: 4671, signal 214039/238325 (executing program) 2021/02/05 13:12:17 fetching corpus: 4720, signal 215225/238867 (executing program) 2021/02/05 13:12:18 fetching corpus: 4770, signal 215970/239230 (executing program) 2021/02/05 13:12:18 fetching corpus: 4818, signal 216807/239660 (executing program) 2021/02/05 13:12:18 fetching corpus: 4867, signal 217638/240054 (executing program) 2021/02/05 13:12:18 fetching corpus: 4917, signal 218404/240406 (executing program) 2021/02/05 13:12:18 fetching corpus: 4966, signal 219186/240754 (executing program) 2021/02/05 13:12:18 fetching corpus: 5016, signal 219754/241045 (executing program) 2021/02/05 13:12:18 fetching corpus: 5066, signal 220441/241362 (executing program) 2021/02/05 13:12:18 fetching corpus: 5112, signal 221218/241699 (executing program) 2021/02/05 13:12:18 fetching corpus: 5162, signal 222075/242026 (executing program) 2021/02/05 13:12:18 fetching corpus: 5212, signal 222910/242296 (executing program) 2021/02/05 13:12:19 fetching corpus: 5262, signal 223686/242572 (executing program) 2021/02/05 13:12:19 fetching corpus: 5312, signal 224680/242867 (executing program) 2021/02/05 13:12:19 fetching corpus: 5362, signal 225695/243146 (executing program) 2021/02/05 13:12:19 fetching corpus: 5412, signal 226426/243398 (executing program) 2021/02/05 13:12:19 fetching corpus: 5462, signal 227182/243625 (executing program) 2021/02/05 13:12:19 fetching corpus: 5512, signal 228048/243841 (executing program) 2021/02/05 13:12:19 fetching corpus: 5562, signal 228927/244039 (executing program) 2021/02/05 13:12:19 fetching corpus: 5612, signal 229748/244275 (executing program) 2021/02/05 13:12:19 fetching corpus: 5661, signal 230793/244454 (executing program) 2021/02/05 13:12:19 fetching corpus: 5711, signal 231478/244614 (executing program) 2021/02/05 13:12:20 fetching corpus: 5760, signal 232402/244778 (executing program) 2021/02/05 13:12:20 fetching corpus: 5810, signal 233105/244918 (executing program) 2021/02/05 13:12:20 fetching corpus: 5860, signal 233712/245044 (executing program) 2021/02/05 13:12:20 fetching corpus: 5910, signal 234626/245152 (executing program) 2021/02/05 13:12:20 fetching corpus: 5960, signal 235379/245250 (executing program) 2021/02/05 13:12:20 fetching corpus: 6009, signal 236249/245336 (executing program) 2021/02/05 13:12:20 fetching corpus: 6059, signal 236848/245381 (executing program) 2021/02/05 13:12:20 fetching corpus: 6109, signal 237651/245389 (executing program) 2021/02/05 13:12:20 fetching corpus: 6159, signal 239305/245389 (executing program) 2021/02/05 13:12:20 fetching corpus: 6209, signal 239908/245397 (executing program) 2021/02/05 13:12:20 fetching corpus: 6259, signal 240366/245397 (executing program) 2021/02/05 13:12:21 fetching corpus: 6308, signal 241016/245403 (executing program) 2021/02/05 13:12:21 fetching corpus: 6356, signal 241945/245434 (executing program) 2021/02/05 13:12:21 fetching corpus: 6406, signal 242703/245486 (executing program) 2021/02/05 13:12:21 fetching corpus: 6410, signal 242738/245486 (executing program) 2021/02/05 13:12:21 fetching corpus: 6410, signal 242738/245486 (executing program) 2021/02/05 13:12:22 starting 6 fuzzer processes 13:12:22 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 13:12:23 executing program 1: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffff1f) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000003c0)={0x0, &(0x7f0000000300)=""/61, &(0x7f0000000340)="2b2a9bf96b1f8c15c9996620295a8f4888e430f0f28f12765b03ccc8", &(0x7f0000000380)="1ae3408c3034513191"}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000480)="2acf00a2412b71dba48dc89c111b9f02f7d55c9fc590b44ff3d38bb5552ea78d8cf1e89c9d1bc22bea1ca4b949a3034f843b5ed4a4b6dca9a4b19f894f1aa21f7dbae31080519b5681b04687f8f2aa7ad515d8425f09915e0f707ddfd9fa35089d8b43c3f560b136ff9a638c9ead593318f328959c3d0b66db4f4c8ecbfaeb9bd318ff51dc4413d65dbd760060c4fb53ec55b66849987e62d9da187bbd149f90", 0xa0}, {&(0x7f0000000540)="cd1b3a01e326898e37bc7fbf5dc25c9d26f15fffc7d798891cef7fd13ba0586b2fea271f5a7f0b96c9c75635762491f13f8d7980774975ffbe405e745c1f49fd7cb315fef55090aa0153fe0122d8467daf451152cdf30f8f1dbb425ae0297d82e26195db8ac9582f54b362cc01f080dfa368a227c2d6d62c3ff0b80d3423be0f8885796e0fc0c498bfc9e17f5983c7ab75c0cd19774c37a98e829cf2051b1b2275827326537371d6e66a3dce0bb70398bd4f64c5213f8f07", 0xb8}], 0x2, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x1c0}, 0x4004004) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r1, 0xffffffffffffffff, 0x2, 0x1}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f00000007c0)={0x0, 0x70, 0x0, 0x80, 0x2, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={&(0x7f00000002c0)}, 0x300, 0x0, 0x0, 0x6, 0x0, 0x0, 0x10b9}, r2, 0x0, 0xffffffffffffffff, 0x4) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='syzkaller\x00') 13:12:23 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0}, 0x68) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 13:12:23 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) 13:12:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6, 0x2, 0xba}]}}]}, 0x3c}}, 0x0) 13:12:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0xa, 0x0, @dev}], 0x10) syzkaller login: [ 46.459319][ T8420] IPVS: ftp: loaded support on port[0] = 21 [ 46.536325][ T8420] chnl_net:caif_netlink_parms(): no params data found [ 46.565422][ T8420] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.572541][ T8420] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.586166][ T8420] device bridge_slave_0 entered promiscuous mode [ 46.598803][ T8420] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.605914][ T8420] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.614540][ T8420] device bridge_slave_1 entered promiscuous mode [ 46.631931][ T8422] IPVS: ftp: loaded support on port[0] = 21 [ 46.641169][ T8420] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.652917][ T8420] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.673675][ T8420] team0: Port device team_slave_0 added [ 46.685670][ T8420] team0: Port device team_slave_1 added [ 46.700627][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.707640][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.733775][ T8420] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.755417][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.772211][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.799353][ T8420] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.833585][ T8424] IPVS: ftp: loaded support on port[0] = 21 [ 46.842399][ T8420] device hsr_slave_0 entered promiscuous mode [ 46.851181][ T8420] device hsr_slave_1 entered promiscuous mode [ 46.857949][ T8422] chnl_net:caif_netlink_parms(): no params data found [ 46.958884][ T8422] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.966155][ T8422] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.974283][ T8422] device bridge_slave_0 entered promiscuous mode [ 46.982560][ T8422] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.989795][ T8422] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.001006][ T8422] device bridge_slave_1 entered promiscuous mode [ 47.023064][ T8424] chnl_net:caif_netlink_parms(): no params data found [ 47.025350][ T8426] IPVS: ftp: loaded support on port[0] = 21 [ 47.064433][ T8422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.074978][ T8420] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 47.099820][ T8428] IPVS: ftp: loaded support on port[0] = 21 [ 47.112967][ T8422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.134761][ T8420] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 47.154610][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.163517][ T8424] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.171267][ T8424] device bridge_slave_0 entered promiscuous mode [ 47.179730][ T8424] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.186998][ T8424] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.194480][ T8424] device bridge_slave_1 entered promiscuous mode [ 47.202185][ T8422] team0: Port device team_slave_0 added [ 47.208011][ T8420] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 47.230594][ T8422] team0: Port device team_slave_1 added [ 47.237242][ T8424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.246612][ T8420] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 47.277439][ T8424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.310262][ T8424] team0: Port device team_slave_0 added [ 47.318099][ T8424] team0: Port device team_slave_1 added [ 47.332053][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.339294][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.367645][ T8430] IPVS: ftp: loaded support on port[0] = 21 [ 47.368042][ T8424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.387858][ T8420] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.394903][ T8420] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.402182][ T8420] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.409225][ T8420] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.422737][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.429705][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.456104][ T8422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.470149][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.477147][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.503200][ T8422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.515043][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.522059][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.548824][ T8424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.560108][ T8964] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.568248][ T8964] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.620621][ T8422] device hsr_slave_0 entered promiscuous mode [ 47.628697][ T8422] device hsr_slave_1 entered promiscuous mode [ 47.634955][ T8422] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 47.642746][ T8422] Cannot create hsr debugfs directory [ 47.660338][ T8424] device hsr_slave_0 entered promiscuous mode [ 47.669580][ T8424] device hsr_slave_1 entered promiscuous mode [ 47.675984][ T8424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 47.683599][ T8424] Cannot create hsr debugfs directory [ 47.699983][ T8426] chnl_net:caif_netlink_parms(): no params data found [ 47.759277][ T8428] chnl_net:caif_netlink_parms(): no params data found [ 47.795498][ T8426] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.802817][ T8426] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.810887][ T8426] device bridge_slave_0 entered promiscuous mode [ 47.837898][ T8426] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.845079][ T8426] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.853048][ T8426] device bridge_slave_1 entered promiscuous mode [ 47.872719][ T8430] chnl_net:caif_netlink_parms(): no params data found [ 47.884087][ T8422] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 47.898615][ T8422] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 47.913045][ T8420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.924737][ T8426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.951097][ T8422] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 47.959852][ T8422] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 47.973822][ T8426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.007129][ T8420] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.020915][ T8426] team0: Port device team_slave_0 added [ 48.027031][ T8428] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.034493][ T8428] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.042249][ T8428] device bridge_slave_0 entered promiscuous mode [ 48.050804][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.059588][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.072143][ T8424] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 48.083500][ T8424] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 48.094289][ T8424] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 48.103717][ T8426] team0: Port device team_slave_1 added [ 48.112838][ T8428] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.120489][ T8428] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.128435][ T8428] device bridge_slave_1 entered promiscuous mode [ 48.144146][ T8428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.153950][ T8430] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.161373][ T8430] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.169533][ T8430] device bridge_slave_0 entered promiscuous mode [ 48.178615][ T8424] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 48.195317][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.205676][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.215612][ T8964] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.223697][ T8964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.233626][ T8428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.246440][ T8430] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.254156][ T8430] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.262975][ T8430] device bridge_slave_1 entered promiscuous mode [ 48.275231][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.282832][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.311908][ T8426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.331665][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.342141][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.373605][ T8426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.386251][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.395261][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.404898][ T3705] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.412563][ T3705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.429903][ T8430] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.450775][ T8428] team0: Port device team_slave_0 added [ 48.460137][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.468831][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.480205][ T8430] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.498434][ T8428] team0: Port device team_slave_1 added [ 48.498531][ T3705] Bluetooth: hci0: command 0x0409 tx timeout [ 48.515250][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.524721][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.534120][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.543955][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.552996][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.563322][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.577622][ T8426] device hsr_slave_0 entered promiscuous mode [ 48.585581][ T8426] device hsr_slave_1 entered promiscuous mode [ 48.593289][ T8426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.601724][ T8426] Cannot create hsr debugfs directory [ 48.617393][ T8420] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.628487][ T8420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.637559][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.646414][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.655513][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.664088][ T19] Bluetooth: hci1: command 0x0409 tx timeout [ 48.676808][ T8430] team0: Port device team_slave_0 added [ 48.685176][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.693025][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.723186][ T8428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.736435][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.744146][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.772660][ T8428] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.786738][ T8430] team0: Port device team_slave_1 added [ 48.816587][ T3705] Bluetooth: hci2: command 0x0409 tx timeout [ 48.831061][ T8422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.841005][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.848451][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.876350][ T8430] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.889157][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.896129][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.924393][ T8430] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.940220][ T8428] device hsr_slave_0 entered promiscuous mode [ 48.947482][ T8428] device hsr_slave_1 entered promiscuous mode [ 48.954371][ T8428] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.962724][ T8428] Cannot create hsr debugfs directory [ 48.977333][ T3705] Bluetooth: hci3: command 0x0409 tx timeout [ 48.983995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.992919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 49.018455][ T8430] device hsr_slave_0 entered promiscuous mode [ 49.025875][ T8430] device hsr_slave_1 entered promiscuous mode [ 49.033279][ T8430] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.041772][ T8430] Cannot create hsr debugfs directory [ 49.059266][ T8420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.080627][ T8424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.105494][ T8422] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.113823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.122170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.130676][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.139698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.140055][ T8082] Bluetooth: hci4: command 0x0409 tx timeout [ 49.154264][ T8424] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.178481][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.187165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.195279][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.205076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.214013][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.221749][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.231146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.239800][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.248692][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.255958][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.292587][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.296712][ T8082] Bluetooth: hci5: command 0x0409 tx timeout [ 49.303283][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.318851][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.331433][ T8964] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.340811][ T8964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.349842][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.358825][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.367427][ T8964] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.375394][ T8964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.384032][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.394058][ T8426] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 49.408342][ T8426] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 49.418494][ T8428] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 49.433200][ T8428] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 49.442415][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.454447][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.465990][ T8426] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 49.476066][ T8426] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 49.488796][ T8428] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 49.500934][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.509735][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.521206][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.530666][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.540856][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.561103][ T8428] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 49.569796][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.580889][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.589256][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.597491][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.620549][ T8430] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 49.629940][ T8420] device veth0_vlan entered promiscuous mode [ 49.643247][ T8422] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 49.654946][ T8422] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 49.669503][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.678539][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.688618][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.698268][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.708228][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.717924][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.726990][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.735941][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.745268][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.754398][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.763629][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.772554][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.782573][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.791272][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.803126][ T8424] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 49.814760][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.824964][ T8430] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 49.839249][ T8420] device veth1_vlan entered promiscuous mode [ 49.847006][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.855529][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.879021][ T8430] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 49.888895][ T8430] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 49.905763][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.914017][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 49.928386][ T8424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.943485][ T8422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.956821][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.964427][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 49.996509][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.005354][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.014674][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.024290][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.059286][ T8420] device veth0_macvtap entered promiscuous mode [ 50.072347][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.080926][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.091397][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.105235][ T8424] device veth0_vlan entered promiscuous mode [ 50.119199][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.127702][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.138590][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.147862][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.158236][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.166967][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.175457][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.185323][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.196160][ T8422] device veth0_vlan entered promiscuous mode [ 50.207411][ T8420] device veth1_macvtap entered promiscuous mode [ 50.225266][ T8424] device veth1_vlan entered promiscuous mode [ 50.239904][ T8430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.249573][ T8426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.260289][ T8428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.268431][ T8422] device veth1_vlan entered promiscuous mode [ 50.285356][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.295591][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.304337][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.314175][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 50.326054][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.337651][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 50.348944][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.357797][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.365294][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.374581][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.386967][ T8430] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.399380][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.414346][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.423423][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.431972][ T3705] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.439712][ T3705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.448044][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.457686][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.466258][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.474385][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.489965][ T8426] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.499516][ T8428] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.519782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.528050][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.538290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.549276][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.557041][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.565308][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.574834][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.583480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.591862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.600882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.609666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.618499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.627388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.636339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.645355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.655972][ T8420] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.665678][ T3705] Bluetooth: hci0: command 0x041b tx timeout [ 50.671264][ T8420] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.681642][ T8420] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.690774][ T8420] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.706993][ T8424] device veth0_macvtap entered promiscuous mode [ 50.718059][ T8424] device veth1_macvtap entered promiscuous mode [ 50.736048][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.749911][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.760768][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 50.761562][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.777387][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.785862][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.795274][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.804837][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.813508][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.822987][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.832557][ T3705] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.840250][ T3705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.848464][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.857330][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.865943][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.875369][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.885648][ T3705] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.893137][ T3705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.901897][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.911615][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.920488][ T3705] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.928001][ T3705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.936187][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.945507][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.954734][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.963624][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.973249][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.982159][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.991098][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.999067][ T8964] Bluetooth: hci2: command 0x041b tx timeout [ 51.011781][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.020930][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.031966][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.044538][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.056634][ T3705] Bluetooth: hci3: command 0x041b tx timeout [ 51.064821][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.078053][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.087737][ T8964] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.095079][ T8964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.104173][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.113138][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.122484][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.131521][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.140262][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.149778][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.159146][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.168559][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.178762][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.188141][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.196898][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.205169][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.214681][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.222830][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.231604][ T8964] Bluetooth: hci4: command 0x041b tx timeout [ 51.236393][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.248624][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.257444][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.265825][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.288631][ T8422] device veth0_macvtap entered promiscuous mode [ 51.300170][ T8422] device veth1_macvtap entered promiscuous mode [ 51.314245][ T8426] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.329458][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.339948][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 51.351140][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.359660][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 51.367929][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 51.376063][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.384720][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.393122][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.401497][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.410312][ T34] Bluetooth: hci5: command 0x041b tx timeout [ 51.415860][ T8424] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.425965][ T8424] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.435167][ T8424] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.445499][ T8424] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.457872][ T8430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.470777][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.479339][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.507701][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.552350][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.569611][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.581167][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.591865][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.603415][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.615417][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 51.625924][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 51.634251][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.643469][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.655365][ T8426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.665391][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.677026][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.687929][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.700053][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.711483][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.729676][ T3043] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.738188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.749135][ T3043] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.751059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.771548][ T8422] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.781477][ T8422] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.791215][ T8422] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.800841][ T8422] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.830373][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 51.838967][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 51.847391][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 51.855246][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 51.864438][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.888335][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 51.900689][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.921483][ T8428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.944861][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.948257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.961998][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.977265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.987713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 51.995660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.005278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.021728][ T8430] device veth0_vlan entered promiscuous mode [ 52.030812][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.040154][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.059071][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.076964][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.091724][ T8426] device veth0_vlan entered promiscuous mode [ 52.105481][ T8430] device veth1_vlan entered promiscuous mode [ 52.116388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.124361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 52.135290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.143576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.156701][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.170658][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.174817][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.187462][ T3043] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.196668][ T3043] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.204911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 52.216908][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.223941][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 52.234114][ T8426] device veth1_vlan entered promiscuous mode [ 52.241136][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.249520][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 52.258027][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 52.279637][ T8430] device veth0_macvtap entered promiscuous mode [ 52.301340][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.332534][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 13:12:30 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 52.351246][ T8430] device veth1_macvtap entered promiscuous mode [ 52.386062][ C0] hrtimer: interrupt took 33587 ns 13:12:30 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0}, 0x68) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 13:12:30 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 52.398166][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 52.421804][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 52.447150][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 52.455364][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.465021][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 13:12:30 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 13:12:30 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0}, 0x68) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) [ 52.552349][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.577746][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 13:12:30 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 52.595509][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.612834][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.628488][ T8428] device veth0_vlan entered promiscuous mode 13:12:30 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0}, 0x68) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) [ 52.650309][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.670344][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.680910][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.693264][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.704156][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.716952][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.736242][ T19] Bluetooth: hci0: command 0x040f tx timeout [ 52.737746][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_0 13:12:30 executing program 1: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffff1f) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000003c0)={0x0, &(0x7f0000000300)=""/61, &(0x7f0000000340)="2b2a9bf96b1f8c15c9996620295a8f4888e430f0f28f12765b03ccc8", &(0x7f0000000380)="1ae3408c3034513191"}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000480)="2acf00a2412b71dba48dc89c111b9f02f7d55c9fc590b44ff3d38bb5552ea78d8cf1e89c9d1bc22bea1ca4b949a3034f843b5ed4a4b6dca9a4b19f894f1aa21f7dbae31080519b5681b04687f8f2aa7ad515d8425f09915e0f707ddfd9fa35089d8b43c3f560b136ff9a638c9ead593318f328959c3d0b66db4f4c8ecbfaeb9bd318ff51dc4413d65dbd760060c4fb53ec55b66849987e62d9da187bbd149f90", 0xa0}, {&(0x7f0000000540)="cd1b3a01e326898e37bc7fbf5dc25c9d26f15fffc7d798891cef7fd13ba0586b2fea271f5a7f0b96c9c75635762491f13f8d7980774975ffbe405e745c1f49fd7cb315fef55090aa0153fe0122d8467daf451152cdf30f8f1dbb425ae0297d82e26195db8ac9582f54b362cc01f080dfa368a227c2d6d62c3ff0b80d3423be0f8885796e0fc0c498bfc9e17f5983c7ab75c0cd19774c37a98e829cf2051b1b2275827326537371d6e66a3dce0bb70398bd4f64c5213f8f07", 0xb8}], 0x2, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x1c0}, 0x4004004) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r1, 0xffffffffffffffff, 0x2, 0x1}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f00000007c0)={0x0, 0x70, 0x0, 0x80, 0x2, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={&(0x7f00000002c0)}, 0x300, 0x0, 0x0, 0x6, 0x0, 0x0, 0x10b9}, r2, 0x0, 0xffffffffffffffff, 0x4) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='syzkaller\x00') 13:12:30 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 52.770511][ T8428] device veth1_vlan entered promiscuous mode [ 52.797581][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.810238][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.846620][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.856541][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.865281][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.888873][ T8426] device veth0_macvtap entered promiscuous mode [ 52.895771][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.906682][ T3705] Bluetooth: hci1: command 0x040f tx timeout [ 52.913113][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.923538][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.936676][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.955575][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.978634][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.991754][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.011921][ T8426] device veth1_macvtap entered promiscuous mode [ 53.019398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 53.028022][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.037595][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.046685][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.055761][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.068635][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 53.121041][ T8430] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.131698][ T8430] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.142068][ T8430] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.151434][ T3705] Bluetooth: hci3: command 0x040f tx timeout [ 53.151482][ T8430] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.190973][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.201986][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.212458][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.223530][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.234233][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.245613][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.255850][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.267004][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.268168][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.292385][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.302254][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.306655][ T3705] Bluetooth: hci4: command 0x040f tx timeout [ 53.312834][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.329744][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.347883][ T8428] device veth0_macvtap entered promiscuous mode [ 53.359545][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.371032][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.383648][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.395123][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.405248][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.417159][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.427347][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.438501][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.450902][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.459967][ T3705] Bluetooth: hci5: command 0x040f tx timeout [ 53.466950][ T8426] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.478311][ T8426] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.487125][ T8426] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.496654][ T8426] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.514971][ T8428] device veth1_macvtap entered promiscuous mode [ 53.523972][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.534085][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.543663][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.553898][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.573675][ T3043] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 53.578965][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.593882][ T3043] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 53.603774][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.614230][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.626677][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.637670][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.648299][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.658511][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.670283][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.681282][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.693273][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.704960][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.723391][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 53.732939][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.741716][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.759000][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.771334][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.782306][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.794509][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.805254][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.816382][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.827107][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.841919][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.853245][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.864471][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.876862][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.895417][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.905500][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.919917][ T8428] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.929161][ T8428] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.939872][ T8428] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.949777][ T8428] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.964916][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 53.975273][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 53.998926][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 54.046321][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.054688][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.065914][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.074371][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.084545][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.103813][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.133436][ T1966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.133734][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 54.150841][ T1966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.160592][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 54.175792][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 54.186648][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 54.224402][ T9913] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 54.247495][ T9914] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:12:32 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) 13:12:32 executing program 2: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffff1f) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000003c0)={0x0, &(0x7f0000000300)=""/61, &(0x7f0000000340)="2b2a9bf96b1f8c15c9996620295a8f4888e430f0f28f12765b03ccc8", &(0x7f0000000380)="1ae3408c3034513191"}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000480)="2acf00a2412b71dba48dc89c111b9f02f7d55c9fc590b44ff3d38bb5552ea78d8cf1e89c9d1bc22bea1ca4b949a3034f843b5ed4a4b6dca9a4b19f894f1aa21f7dbae31080519b5681b04687f8f2aa7ad515d8425f09915e0f707ddfd9fa35089d8b43c3f560b136ff9a638c9ead593318f328959c3d0b66db4f4c8ecbfaeb9bd318ff51dc4413d65dbd760060c4fb53ec55b66849987e62d9da187bbd149f90", 0xa0}, {&(0x7f0000000540)="cd1b3a01e326898e37bc7fbf5dc25c9d26f15fffc7d798891cef7fd13ba0586b2fea271f5a7f0b96c9c75635762491f13f8d7980774975ffbe405e745c1f49fd7cb315fef55090aa0153fe0122d8467daf451152cdf30f8f1dbb425ae0297d82e26195db8ac9582f54b362cc01f080dfa368a227c2d6d62c3ff0b80d3423be0f8885796e0fc0c498bfc9e17f5983c7ab75c0cd19774c37a98e829cf2051b1b2275827326537371d6e66a3dce0bb70398bd4f64c5213f8f07", 0xb8}], 0x2, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x1c0}, 0x4004004) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r1, 0xffffffffffffffff, 0x2, 0x1}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f00000007c0)={0x0, 0x70, 0x0, 0x80, 0x2, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={&(0x7f00000002c0)}, 0x300, 0x0, 0x0, 0x6, 0x0, 0x0, 0x10b9}, r2, 0x0, 0xffffffffffffffff, 0x4) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='syzkaller\x00') 13:12:32 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 13:12:32 executing program 1: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffff1f) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000003c0)={0x0, &(0x7f0000000300)=""/61, &(0x7f0000000340)="2b2a9bf96b1f8c15c9996620295a8f4888e430f0f28f12765b03ccc8", &(0x7f0000000380)="1ae3408c3034513191"}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000480)="2acf00a2412b71dba48dc89c111b9f02f7d55c9fc590b44ff3d38bb5552ea78d8cf1e89c9d1bc22bea1ca4b949a3034f843b5ed4a4b6dca9a4b19f894f1aa21f7dbae31080519b5681b04687f8f2aa7ad515d8425f09915e0f707ddfd9fa35089d8b43c3f560b136ff9a638c9ead593318f328959c3d0b66db4f4c8ecbfaeb9bd318ff51dc4413d65dbd760060c4fb53ec55b66849987e62d9da187bbd149f90", 0xa0}, {&(0x7f0000000540)="cd1b3a01e326898e37bc7fbf5dc25c9d26f15fffc7d798891cef7fd13ba0586b2fea271f5a7f0b96c9c75635762491f13f8d7980774975ffbe405e745c1f49fd7cb315fef55090aa0153fe0122d8467daf451152cdf30f8f1dbb425ae0297d82e26195db8ac9582f54b362cc01f080dfa368a227c2d6d62c3ff0b80d3423be0f8885796e0fc0c498bfc9e17f5983c7ab75c0cd19774c37a98e829cf2051b1b2275827326537371d6e66a3dce0bb70398bd4f64c5213f8f07", 0xb8}], 0x2, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x1c0}, 0x4004004) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r1, 0xffffffffffffffff, 0x2, 0x1}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f00000007c0)={0x0, 0x70, 0x0, 0x80, 0x2, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={&(0x7f00000002c0)}, 0x300, 0x0, 0x0, 0x6, 0x0, 0x0, 0x10b9}, r2, 0x0, 0xffffffffffffffff, 0x4) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='syzkaller\x00') 13:12:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0xa, 0x0, @dev}], 0x10) 13:12:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6, 0x2, 0xba}]}}]}, 0x3c}}, 0x0) 13:12:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0xa, 0x0, @dev}], 0x10) 13:12:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) [ 54.510163][ T9933] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:12:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6, 0x2, 0xba}]}}]}, 0x3c}}, 0x0) 13:12:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0xa, 0x0, @dev}], 0x10) 13:12:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6, 0x2, 0xba}]}}]}, 0x3c}}, 0x0) [ 54.723747][ T9951] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:12:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6, 0x2, 0xba}]}}]}, 0x3c}}, 0x0) [ 54.816359][ T34] Bluetooth: hci0: command 0x0419 tx timeout [ 54.832136][ T9960] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 54.864135][ T9967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 54.977576][ T9725] Bluetooth: hci1: command 0x0419 tx timeout [ 55.137516][ T9725] Bluetooth: hci2: command 0x0419 tx timeout [ 55.216291][ T5] Bluetooth: hci3: command 0x0419 tx timeout 13:12:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) 13:12:33 executing program 1: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffff1f) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000003c0)={0x0, &(0x7f0000000300)=""/61, &(0x7f0000000340)="2b2a9bf96b1f8c15c9996620295a8f4888e430f0f28f12765b03ccc8", &(0x7f0000000380)="1ae3408c3034513191"}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000480)="2acf00a2412b71dba48dc89c111b9f02f7d55c9fc590b44ff3d38bb5552ea78d8cf1e89c9d1bc22bea1ca4b949a3034f843b5ed4a4b6dca9a4b19f894f1aa21f7dbae31080519b5681b04687f8f2aa7ad515d8425f09915e0f707ddfd9fa35089d8b43c3f560b136ff9a638c9ead593318f328959c3d0b66db4f4c8ecbfaeb9bd318ff51dc4413d65dbd760060c4fb53ec55b66849987e62d9da187bbd149f90", 0xa0}, {&(0x7f0000000540)="cd1b3a01e326898e37bc7fbf5dc25c9d26f15fffc7d798891cef7fd13ba0586b2fea271f5a7f0b96c9c75635762491f13f8d7980774975ffbe405e745c1f49fd7cb315fef55090aa0153fe0122d8467daf451152cdf30f8f1dbb425ae0297d82e26195db8ac9582f54b362cc01f080dfa368a227c2d6d62c3ff0b80d3423be0f8885796e0fc0c498bfc9e17f5983c7ab75c0cd19774c37a98e829cf2051b1b2275827326537371d6e66a3dce0bb70398bd4f64c5213f8f07", 0xb8}], 0x2, &(0x7f0000000b40)=ANY=[@ANYBLOB="58000000000000003a00000001000000ae2e84f4c9c731b470dc658758a19d034449c5d5b525e3d5f848ab8c17e3ba8c67373ed2b4b1237338b7042ab77396f2b43601999960cf62924816d49393ed5bdd52da879d00000068000000000000000801000004000000e983560604574fc57e6010fcf14de7810000004432088a4c057e7a666fec6e7283be6b1d94a3c7ce3c26925b2e00f3ab65207d9abb28eff78927bca0f4e18e8633af0ce9c8cb30bcedbaae2bebeac691c9e3f2fca8000000d0000000000000cb0987389d95cab9ab4357161ccb929937d8e2889b6aa4d154febda92bf8aad3bc0aa53349647fb43e5ab3c6cdc13612944db62ea0cb2133833ebd160f85ab91f9350a21108dddf9dbb7a5dae9c0406aae082b18dd0f9d916598e00893bcc53a1939e4da237055bea5587803a21bcd881fe8020e78b9756710561c5042f38d5f3d06c08eec56d0a02e1cc7847b52c917a2fabef98c44daa5776a8a75de25f2fccb5b31b381d231ed2cf2d700fdefa75483e7e2a4b2b182dd7289a599000030000000000000000c010000400000001d7ecb42b3ff44d040346c7d599f1bbb92ddfba4c77f55843f38f857d0c77f0000000000000000000000008e68616d0feb2714e606c9218167ad83184be262d24f8ed30cef4a9c83e48f9d43db0f369722e710c7c31b517a70be2aeefa64660cf8324a8758fabb0af8d8208f2922236a7271faab4bb006201facea0f75e92889bd84dc8fce79ba5b0e7c10831741da4743c1507521668102cc85feb1f9adbba2cad98551ce38d1bb9319c0c97784aa6bbf908332cc9fc3684700d013ed2bccbb6287a3c6d917e9417309a7aabc2e9526d416e5bb6d92eb256aa02b4f4ffb7bb386a1ca927930a19bf2ec9e48bc98ca95867a261d15bd7deae4b692f6a2d5c150675ed722a982b54a38b5da32d719bf958020692f155f7dc72c85ccf503c3429bf60d09ee8f474a2104cb5212fba5a01776731965812f906dd5207f000000000000000f3381a5cb83d83a026459a9f2bf11df9aee80bb465cfe455e9d077f2ed828ee384206"], 0x1c0}, 0x4004004) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r1, 0xffffffffffffffff, 0x2, 0x1}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f00000007c0)={0x0, 0x70, 0x0, 0x80, 0x2, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={&(0x7f00000002c0)}, 0x300, 0x0, 0x0, 0x6, 0x0, 0x0, 0x10b9}, r2, 0x0, 0xffffffffffffffff, 0x4) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='syzkaller\x00') 13:12:33 executing program 2: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffff1f) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000003c0)={0x0, &(0x7f0000000300)=""/61, &(0x7f0000000340)="2b2a9bf96b1f8c15c9996620295a8f4888e430f0f28f12765b03ccc8", &(0x7f0000000380)="1ae3408c3034513191"}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000480)="2acf00a2412b71dba48dc89c111b9f02f7d55c9fc590b44ff3d38bb5552ea78d8cf1e89c9d1bc22bea1ca4b949a3034f843b5ed4a4b6dca9a4b19f894f1aa21f7dbae31080519b5681b04687f8f2aa7ad515d8425f09915e0f707ddfd9fa35089d8b43c3f560b136ff9a638c9ead593318f328959c3d0b66db4f4c8ecbfaeb9bd318ff51dc4413d65dbd760060c4fb53ec55b66849987e62d9da187bbd149f90", 0xa0}, {&(0x7f0000000540)="cd1b3a01e326898e37bc7fbf5dc25c9d26f15fffc7d798891cef7fd13ba0586b2fea271f5a7f0b96c9c75635762491f13f8d7980774975ffbe405e745c1f49fd7cb315fef55090aa0153fe0122d8467daf451152cdf30f8f1dbb425ae0297d82e26195db8ac9582f54b362cc01f080dfa368a227c2d6d62c3ff0b80d3423be0f8885796e0fc0c498bfc9e17f5983c7ab75c0cd19774c37a98e829cf2051b1b2275827326537371d6e66a3dce0bb70398bd4f64c5213f8f07", 0xb8}], 0x2, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x1c0}, 0x4004004) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r1, 0xffffffffffffffff, 0x2, 0x1}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f00000007c0)={0x0, 0x70, 0x0, 0x80, 0x2, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={&(0x7f00000002c0)}, 0x300, 0x0, 0x0, 0x6, 0x0, 0x0, 0x10b9}, r2, 0x0, 0xffffffffffffffff, 0x4) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='syzkaller\x00') 13:12:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6, 0x2, 0xba}]}}]}, 0x3c}}, 0x0) 13:12:33 executing program 4: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffff1f) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000003c0)={0x0, &(0x7f0000000300)=""/61, &(0x7f0000000340)="2b2a9bf96b1f8c15c9996620295a8f4888e430f0f28f12765b03ccc8", &(0x7f0000000380)="1ae3408c3034513191"}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000480)="2acf00a2412b71dba48dc89c111b9f02f7d55c9fc590b44ff3d38bb5552ea78d8cf1e89c9d1bc22bea1ca4b949a3034f843b5ed4a4b6dca9a4b19f894f1aa21f7dbae31080519b5681b04687f8f2aa7ad515d8425f09915e0f707ddfd9fa35089d8b43c3f560b136ff9a638c9ead593318f328959c3d0b66db4f4c8ecbfaeb9bd318ff51dc4413d65dbd760060c4fb53ec55b66849987e62d9da187bbd149f90", 0xa0}, {&(0x7f0000000540)="cd1b3a01e326898e37bc7fbf5dc25c9d26f15fffc7d798891cef7fd13ba0586b2fea271f5a7f0b96c9c75635762491f13f8d7980774975ffbe405e745c1f49fd7cb315fef55090aa0153fe0122d8467daf451152cdf30f8f1dbb425ae0297d82e26195db8ac9582f54b362cc01f080dfa368a227c2d6d62c3ff0b80d3423be0f8885796e0fc0c498bfc9e17f5983c7ab75c0cd19774c37a98e829cf2051b1b2275827326537371d6e66a3dce0bb70398bd4f64c5213f8f07", 0xb8}], 0x2, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x1c0}, 0x4004004) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r1, 0xffffffffffffffff, 0x2, 0x1}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f00000007c0)={0x0, 0x70, 0x0, 0x80, 0x2, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={&(0x7f00000002c0)}, 0x300, 0x0, 0x0, 0x6, 0x0, 0x0, 0x10b9}, r2, 0x0, 0xffffffffffffffff, 0x4) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='syzkaller\x00') [ 55.377284][ T5] Bluetooth: hci4: command 0x0419 tx timeout 13:12:33 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) [ 55.467162][ T9982] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:12:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6, 0x2, 0xba}]}}]}, 0x3c}}, 0x0) [ 55.536017][ T9498] Bluetooth: hci5: command 0x0419 tx timeout 13:12:33 executing program 4: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffff1f) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000003c0)={0x0, &(0x7f0000000300)=""/61, &(0x7f0000000340)="2b2a9bf96b1f8c15c9996620295a8f4888e430f0f28f12765b03ccc8", &(0x7f0000000380)="1ae3408c3034513191"}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000480)="2acf00a2412b71dba48dc89c111b9f02f7d55c9fc590b44ff3d38bb5552ea78d8cf1e89c9d1bc22bea1ca4b949a3034f843b5ed4a4b6dca9a4b19f894f1aa21f7dbae31080519b5681b04687f8f2aa7ad515d8425f09915e0f707ddfd9fa35089d8b43c3f560b136ff9a638c9ead593318f328959c3d0b66db4f4c8ecbfaeb9bd318ff51dc4413d65dbd760060c4fb53ec55b66849987e62d9da187bbd149f90", 0xa0}, {&(0x7f0000000540)="cd1b3a01e326898e37bc7fbf5dc25c9d26f15fffc7d798891cef7fd13ba0586b2fea271f5a7f0b96c9c75635762491f13f8d7980774975ffbe405e745c1f49fd7cb315fef55090aa0153fe0122d8467daf451152cdf30f8f1dbb425ae0297d82e26195db8ac9582f54b362cc01f080dfa368a227c2d6d62c3ff0b80d3423be0f8885796e0fc0c498bfc9e17f5983c7ab75c0cd19774c37a98e829cf2051b1b2275827326537371d6e66a3dce0bb70398bd4f64c5213f8f07", 0xb8}], 0x2, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x1c0}, 0x4004004) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r1, 0xffffffffffffffff, 0x2, 0x1}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f00000007c0)={0x0, 0x70, 0x0, 0x80, 0x2, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={&(0x7f00000002c0)}, 0x300, 0x0, 0x0, 0x6, 0x0, 0x0, 0x10b9}, r2, 0x0, 0xffffffffffffffff, 0x4) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='syzkaller\x00') [ 55.684372][T10008] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:12:33 executing program 2: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffff1f) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000003c0)={0x0, &(0x7f0000000300)=""/61, &(0x7f0000000340)="2b2a9bf96b1f8c15c9996620295a8f4888e430f0f28f12765b03ccc8", &(0x7f0000000380)="1ae3408c3034513191"}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000480)="2acf00a2412b71dba48dc89c111b9f02f7d55c9fc590b44ff3d38bb5552ea78d8cf1e89c9d1bc22bea1ca4b949a3034f843b5ed4a4b6dca9a4b19f894f1aa21f7dbae31080519b5681b04687f8f2aa7ad515d8425f09915e0f707ddfd9fa35089d8b43c3f560b136ff9a638c9ead593318f328959c3d0b66db4f4c8ecbfaeb9bd318ff51dc4413d65dbd760060c4fb53ec55b66849987e62d9da187bbd149f90", 0xa0}, {&(0x7f0000000540)="cd1b3a01e326898e37bc7fbf5dc25c9d26f15fffc7d798891cef7fd13ba0586b2fea271f5a7f0b96c9c75635762491f13f8d7980774975ffbe405e745c1f49fd7cb315fef55090aa0153fe0122d8467daf451152cdf30f8f1dbb425ae0297d82e26195db8ac9582f54b362cc01f080dfa368a227c2d6d62c3ff0b80d3423be0f8885796e0fc0c498bfc9e17f5983c7ab75c0cd19774c37a98e829cf2051b1b2275827326537371d6e66a3dce0bb70398bd4f64c5213f8f07", 0xb8}], 0x2, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x1c0}, 0x4004004) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r1, 0xffffffffffffffff, 0x2, 0x1}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f00000007c0)={0x0, 0x70, 0x0, 0x80, 0x2, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={&(0x7f00000002c0)}, 0x300, 0x0, 0x0, 0x6, 0x0, 0x0, 0x10b9}, r2, 0x0, 0xffffffffffffffff, 0x4) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='syzkaller\x00') 13:12:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}]}, 0x54}}, 0x0) 13:12:33 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) mlockall(0x7) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 13:12:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}]}, 0x54}}, 0x0) 13:12:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) 13:12:33 executing program 4: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffff1f) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000003c0)={0x0, &(0x7f0000000300)=""/61, &(0x7f0000000340)="2b2a9bf96b1f8c15c9996620295a8f4888e430f0f28f12765b03ccc8", &(0x7f0000000380)="1ae3408c3034513191"}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000480)="2acf00a2412b71dba48dc89c111b9f02f7d55c9fc590b44ff3d38bb5552ea78d8cf1e89c9d1bc22bea1ca4b949a3034f843b5ed4a4b6dca9a4b19f894f1aa21f7dbae31080519b5681b04687f8f2aa7ad515d8425f09915e0f707ddfd9fa35089d8b43c3f560b136ff9a638c9ead593318f328959c3d0b66db4f4c8ecbfaeb9bd318ff51dc4413d65dbd760060c4fb53ec55b66849987e62d9da187bbd149f90", 0xa0}, {&(0x7f0000000540)="cd1b3a01e326898e37bc7fbf5dc25c9d26f15fffc7d798891cef7fd13ba0586b2fea271f5a7f0b96c9c75635762491f13f8d7980774975ffbe405e745c1f49fd7cb315fef55090aa0153fe0122d8467daf451152cdf30f8f1dbb425ae0297d82e26195db8ac9582f54b362cc01f080dfa368a227c2d6d62c3ff0b80d3423be0f8885796e0fc0c498bfc9e17f5983c7ab75c0cd19774c37a98e829cf2051b1b2275827326537371d6e66a3dce0bb70398bd4f64c5213f8f07", 0xb8}], 0x2, &(0x7f0000000b40)=ANY=[@ANYBLOB="58000000000000003a00000001000000ae2e84f4c9c731b470dc658758a19d034449c5d5b525e3d5f848ab8c17e3ba8c67373ed2b4b1237338b7042ab77396f2b43601999960cf62924816d49393ed5bdd52da879d00000068000000000000000801000004000000e983560604574fc57e6010fcf14de7810000004432088a4c057e7a666fec6e7283be6b1d94a3c7ce3c26925b2e00f3ab65207d9abb28eff78927bca0f4e18e8633af0ce9c8cb30bcedbaae2bebeac691c9e3f2fca8000000d0000000000000cb0987389d95cab9ab4357161ccb929937d8e2889b6aa4d154febda92bf8aad3bc0aa53349647fb43e5ab3c6cdc13612944db62ea0cb2133833ebd160f85ab91f9350a21108dddf9dbb7a5dae9c0406aae082b18dd0f9d916598e00893bcc53a1939e4da237055bea5587803a21bcd881fe8020e78b9756710561c5042f38d5f3d06c08eec56d0a02e1cc7847b52c917a2fabef98c44daa5776a8a75de25f2fccb5b31b381d231ed2cf2d700fdefa75483e7e2a4b2b182dd7289a599000030000000000000000c010000400000001d7ecb42b3ff44d040346c7d599f1bbb92ddfba4c77f55843f38f857d0c77f0000000000000000000000008e68616d0feb2714e606c9218167ad83184be262d24f8ed30cef4a9c83e48f9d43db0f369722e710c7c31b517a70be2aeefa64660cf8324a8758fabb0af8d8208f2922236a7271faab4bb006201facea0f75e92889bd84dc8fce79ba5b0e7c10831741da4743c1507521668102cc85feb1f9adbba2cad98551ce38d1bb9319c0c97784aa6bbf908332cc9fc3684700d013ed2bccbb6287a3c6d917e9417309a7aabc2e9526d416e5bb6d92eb256aa02b4f4ffb7bb386a1ca927930a19bf2ec9e48bc98ca95867a261d15bd7deae4b692f6a2d5c150675ed722a982b54a38b5da32d719bf958020692f155f7dc72c85ccf503c3429bf60d09ee8f474a2104cb5212fba5a01776731965812f906dd5207f000000000000000f3381a5cb83d83a026459a9f2bf11df9aee80bb465cfe455e9d077f2ed828ee384206"], 0x1c0}, 0x4004004) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r1, 0xffffffffffffffff, 0x2, 0x1}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f00000007c0)={0x0, 0x70, 0x0, 0x80, 0x2, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={&(0x7f00000002c0)}, 0x300, 0x0, 0x0, 0x6, 0x0, 0x0, 0x10b9}, r2, 0x0, 0xffffffffffffffff, 0x4) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='syzkaller\x00') 13:12:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}]}, 0x54}}, 0x0) 13:12:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="38010000100013070000000000000000fe8800000000000000000000000000018c141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000000000000000000000000000032000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480002"], 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 13:12:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}]}, 0x54}}, 0x0) 13:12:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) 13:12:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="38010000100013070000000000000000fe8800000000000000000000000000018c141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000000000000000000000000000032000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480002"], 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 13:12:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x24, r2, 0xb0162f10ae656be1, 0x0, 0x0, {{0x5}, {@val={0x8, 0x118}, @val={0x8}, @void}}}, 0x24}}, 0x0) 13:12:34 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="6610a8b9e551574d500b50830fa10f100fc4", 0x12}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)=0x1) write$binfmt_elf64(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 56.494068][T10062] netlink: 'syz-executor.4': attribute type 280 has an invalid length. 13:12:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="38010000100013070000000000000000fe8800000000000000000000000000018c141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000000000000000000000000000032000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480002"], 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 56.857048][ T35] audit: type=1800 audit(1612530754.618:2): pid=10028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=14216 res=0 errno=0 13:12:34 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) mlockall(0x7) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 13:12:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x24, r2, 0xb0162f10ae656be1, 0x0, 0x0, {{0x5}, {@val={0x8, 0x118}, @val={0x8}, @void}}}, 0x24}}, 0x0) 13:12:34 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="6610a8b9e551574d500b50830fa10f100fc4", 0x12}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)=0x1) write$binfmt_elf64(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:12:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="38010000100013070000000000000000fe8800000000000000000000000000018c141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000000000000000000000000000032000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480002"], 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 13:12:34 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="6610a8b9e551574d500b50830fa10f100fc4", 0x12}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)=0x1) write$binfmt_elf64(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:12:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x24, r2, 0xb0162f10ae656be1, 0x0, 0x0, {{0x5}, {@val={0x8, 0x118}, @val={0x8}, @void}}}, 0x24}}, 0x0) [ 56.954592][T10090] netlink: 'syz-executor.4': attribute type 280 has an invalid length. 13:12:34 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) mlockall(0x7) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 57.082394][T10105] netlink: 'syz-executor.4': attribute type 280 has an invalid length. 13:12:34 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="6610a8b9e551574d500b50830fa10f100fc4", 0x12}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)=0x1) write$binfmt_elf64(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:12:34 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="6610a8b9e551574d500b50830fa10f100fc4", 0x12}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)=0x1) write$binfmt_elf64(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:12:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x24, r2, 0xb0162f10ae656be1, 0x0, 0x0, {{0x5}, {@val={0x8, 0x118}, @val={0x8}, @void}}}, 0x24}}, 0x0) 13:12:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0xffffffffffffff69, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000800000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0x1}}]}, 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0x1}}]}, 0x3c}}, 0x0) [ 57.258336][T10117] netlink: 'syz-executor.4': attribute type 280 has an invalid length. [ 57.301119][T10123] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 57.317455][T10123] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:12:35 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="6610a8b9e551574d500b50830fa10f100fc4", 0x12}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)=0x1) write$binfmt_elf64(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:12:35 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) mlockall(0x7) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 13:12:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = fcntl$dupfd(r1, 0x0, r1) fremovexattr(r4, &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00') write$P9_RLERROR(r4, 0x0, 0x0) 13:12:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0xffffffffffffff69, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000800000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0x1}}]}, 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0x1}}]}, 0x3c}}, 0x0) 13:12:35 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="6610a8b9e551574d500b50830fa10f100fc4", 0x12}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)=0x1) write$binfmt_elf64(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:12:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0xffffffffffffff69, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000800000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0x1}}]}, 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0x1}}]}, 0x3c}}, 0x0) 13:12:35 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) mlockall(0x7) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 13:12:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0xffffffffffffff69, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000800000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0x1}}]}, 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0x1}}]}, 0x3c}}, 0x0) 13:12:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0xffffffffffffff69, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000800000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0x1}}]}, 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0x1}}]}, 0x3c}}, 0x0) 13:12:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_WRITE={0x17, 0x4, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:12:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0xffffffffffffff69, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000800000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0x1}}]}, 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0x1}}]}, 0x3c}}, 0x0) 13:12:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0xffffffffffffff69, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000800000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0x1}}]}, 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0x1}}]}, 0x3c}}, 0x0) 13:12:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_WRITE={0x17, 0x4, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:12:36 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) mlockall(0x7) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 13:12:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = fcntl$dupfd(r1, 0x0, r1) fremovexattr(r4, &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00') write$P9_RLERROR(r4, 0x0, 0x0) 13:12:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = fcntl$dupfd(r1, 0x0, r1) fremovexattr(r4, &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00') write$P9_RLERROR(r4, 0x0, 0x0) 13:12:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_WRITE={0x17, 0x4, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:12:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_WRITE={0x17, 0x4, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:12:36 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) mlockall(0x7) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 13:12:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_WRITE={0x17, 0x4, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:12:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_WRITE={0x17, 0x4, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:12:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_WRITE={0x17, 0x4, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:12:36 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x80a00, 0x0) socket$caif_stream(0x25, 0x1, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x747900, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0x200, 0x0) fsetxattr$trusted_overlay_opaque(r1, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x3) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000001580)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x440801, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) recvmsg$can_raw(r2, &(0x7f0000000780)={&(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/48, 0x30}, {&(0x7f0000000480)=""/153, 0x99}, {&(0x7f0000000540)=""/30, 0x1e}, {&(0x7f0000000580)=""/182, 0xb6}], 0x4, &(0x7f0000000680)=""/208, 0xd0}, 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x4) perf_event_open(&(0x7f0000000380)={0x6, 0x70, 0x7f, 0x0, 0x0, 0x88, 0x0, 0x4, 0x400, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5f7, 0x4, @perf_bp={0x0, 0x5}, 0x1000, 0x7fffffff, 0x200, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r2, 0x8) syz_read_part_table(0xfdffffff, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) readv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) 13:12:36 executing program 5: unshare(0x400) pipe2(&(0x7f00000004c0), 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 13:12:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = fcntl$dupfd(r1, 0x0, r1) fremovexattr(r4, &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00') write$P9_RLERROR(r4, 0x0, 0x0) [ 58.713906][T10237] loop3: detected capacity change from 264192 to 0 [ 58.775892][T10237] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 58.793804][T10237] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 58.815089][T10237] loop3: p2 < > p4 [ 58.838305][T10237] loop3: p4 size 2097152 extends beyond EOD, truncated 13:12:36 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x80a00, 0x0) socket$caif_stream(0x25, 0x1, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x747900, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0x200, 0x0) fsetxattr$trusted_overlay_opaque(r1, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x3) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000001580)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x440801, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) recvmsg$can_raw(r2, &(0x7f0000000780)={&(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/48, 0x30}, {&(0x7f0000000480)=""/153, 0x99}, {&(0x7f0000000540)=""/30, 0x1e}, {&(0x7f0000000580)=""/182, 0xb6}], 0x4, &(0x7f0000000680)=""/208, 0xd0}, 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x4) perf_event_open(&(0x7f0000000380)={0x6, 0x70, 0x7f, 0x0, 0x0, 0x88, 0x0, 0x4, 0x400, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5f7, 0x4, @perf_bp={0x0, 0x5}, 0x1000, 0x7fffffff, 0x200, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r2, 0x8) syz_read_part_table(0xfdffffff, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) readv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) 13:12:36 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x208fa000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 13:12:36 executing program 5: unshare(0x400) pipe2(&(0x7f00000004c0), 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 13:12:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = fcntl$dupfd(r1, 0x0, r1) fremovexattr(r4, &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00') write$P9_RLERROR(r4, 0x0, 0x0) 13:12:36 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x80a00, 0x0) socket$caif_stream(0x25, 0x1, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x747900, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0x200, 0x0) fsetxattr$trusted_overlay_opaque(r1, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x3) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000001580)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x440801, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) recvmsg$can_raw(r2, &(0x7f0000000780)={&(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/48, 0x30}, {&(0x7f0000000480)=""/153, 0x99}, {&(0x7f0000000540)=""/30, 0x1e}, {&(0x7f0000000580)=""/182, 0xb6}], 0x4, &(0x7f0000000680)=""/208, 0xd0}, 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x4) perf_event_open(&(0x7f0000000380)={0x6, 0x70, 0x7f, 0x0, 0x0, 0x88, 0x0, 0x4, 0x400, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5f7, 0x4, @perf_bp={0x0, 0x5}, 0x1000, 0x7fffffff, 0x200, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r2, 0x8) syz_read_part_table(0xfdffffff, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) readv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) 13:12:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = fcntl$dupfd(r1, 0x0, r1) fremovexattr(r4, &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00') write$P9_RLERROR(r4, 0x0, 0x0) 13:12:36 executing program 5: unshare(0x400) pipe2(&(0x7f00000004c0), 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 13:12:37 executing program 5: unshare(0x400) pipe2(&(0x7f00000004c0), 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) [ 59.165171][T10267] loop2: detected capacity change from 264192 to 0 [ 59.200408][T10270] loop3: detected capacity change from 264192 to 0 [ 59.257097][T10267] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 59.269599][T10267] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 59.281306][T10267] loop2: p2 < > p4 [ 59.286988][T10267] loop2: p4 size 2097152 extends beyond EOD, truncated 13:12:37 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) rmdir(&(0x7f0000000080)='./bus/file0\x00') 13:12:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee01) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x7fc, 0x12, 0x0, 0x0}) [ 59.301445][T10270] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 59.325916][T10270] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 59.333317][T10270] loop3: p2 < > p4 [ 59.339755][T10270] loop3: p4 size 2097152 extends beyond EOD, truncated 13:12:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = fcntl$dupfd(r1, 0x0, r1) fremovexattr(r4, &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00') write$P9_RLERROR(r4, 0x0, 0x0) 13:12:37 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x80a00, 0x0) socket$caif_stream(0x25, 0x1, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x747900, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0x200, 0x0) fsetxattr$trusted_overlay_opaque(r1, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x3) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000001580)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x440801, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) recvmsg$can_raw(r2, &(0x7f0000000780)={&(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/48, 0x30}, {&(0x7f0000000480)=""/153, 0x99}, {&(0x7f0000000540)=""/30, 0x1e}, {&(0x7f0000000580)=""/182, 0xb6}], 0x4, &(0x7f0000000680)=""/208, 0xd0}, 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x4) perf_event_open(&(0x7f0000000380)={0x6, 0x70, 0x7f, 0x0, 0x0, 0x88, 0x0, 0x4, 0x400, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5f7, 0x4, @perf_bp={0x0, 0x5}, 0x1000, 0x7fffffff, 0x200, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r2, 0x8) syz_read_part_table(0xfdffffff, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) readv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) 13:12:37 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x80a00, 0x0) socket$caif_stream(0x25, 0x1, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x747900, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0x200, 0x0) fsetxattr$trusted_overlay_opaque(r1, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x3) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000001580)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x440801, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) recvmsg$can_raw(r2, &(0x7f0000000780)={&(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/48, 0x30}, {&(0x7f0000000480)=""/153, 0x99}, {&(0x7f0000000540)=""/30, 0x1e}, {&(0x7f0000000580)=""/182, 0xb6}], 0x4, &(0x7f0000000680)=""/208, 0xd0}, 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x4) perf_event_open(&(0x7f0000000380)={0x6, 0x70, 0x7f, 0x0, 0x0, 0x88, 0x0, 0x4, 0x400, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5f7, 0x4, @perf_bp={0x0, 0x5}, 0x1000, 0x7fffffff, 0x200, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r2, 0x8) syz_read_part_table(0xfdffffff, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) readv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) [ 59.441554][T10308] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 59.484702][T10310] loop2: detected capacity change from 264192 to 0 [ 59.568665][T10310] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 59.577962][T10314] loop3: detected capacity change from 264192 to 0 [ 59.581420][T10310] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 59.594222][T10310] loop2: p2 < > p4 [ 59.601377][T10310] loop2: p4 size 2097152 extends beyond EOD, truncated 13:12:37 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x208fa000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 13:12:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee01) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x7fc, 0x12, 0x0, 0x0}) 13:12:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee01) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x7fc, 0x12, 0x0, 0x0}) 13:12:37 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x41, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x182}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 59.626506][T10314] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 59.637932][T10314] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 59.645219][T10314] loop3: p2 < > p4 [ 59.657936][T10314] loop3: p4 size 2097152 extends beyond EOD, truncated 13:12:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee01) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x7fc, 0x12, 0x0, 0x0}) 13:12:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee01) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x7fc, 0x12, 0x0, 0x0}) 13:12:37 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x80a00, 0x0) socket$caif_stream(0x25, 0x1, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x747900, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0x200, 0x0) fsetxattr$trusted_overlay_opaque(r1, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x3) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000001580)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x440801, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) recvmsg$can_raw(r2, &(0x7f0000000780)={&(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/48, 0x30}, {&(0x7f0000000480)=""/153, 0x99}, {&(0x7f0000000540)=""/30, 0x1e}, {&(0x7f0000000580)=""/182, 0xb6}], 0x4, &(0x7f0000000680)=""/208, 0xd0}, 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x4) perf_event_open(&(0x7f0000000380)={0x6, 0x70, 0x7f, 0x0, 0x0, 0x88, 0x0, 0x4, 0x400, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5f7, 0x4, @perf_bp={0x0, 0x5}, 0x1000, 0x7fffffff, 0x200, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r2, 0x8) syz_read_part_table(0xfdffffff, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) readv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) 13:12:37 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x80a00, 0x0) socket$caif_stream(0x25, 0x1, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x747900, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0x200, 0x0) fsetxattr$trusted_overlay_opaque(r1, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x3) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000001580)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x440801, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) recvmsg$can_raw(r2, &(0x7f0000000780)={&(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)=""/48, 0x30}, {&(0x7f0000000480)=""/153, 0x99}, {&(0x7f0000000540)=""/30, 0x1e}, {&(0x7f0000000580)=""/182, 0xb6}], 0x4, &(0x7f0000000680)=""/208, 0xd0}, 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x4) perf_event_open(&(0x7f0000000380)={0x6, 0x70, 0x7f, 0x0, 0x0, 0x88, 0x0, 0x4, 0x400, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5f7, 0x4, @perf_bp={0x0, 0x5}, 0x1000, 0x7fffffff, 0x200, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r2, 0x8) syz_read_part_table(0xfdffffff, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) readv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) 13:12:37 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x41, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x182}, r0, 0x0, 0xffffffffffffffff, 0x0) 13:12:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee01) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x7fc, 0x12, 0x0, 0x0}) 13:12:37 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x208fa000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 13:12:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee01) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x7fc, 0x12, 0x0, 0x0}) [ 59.869629][T10351] loop2: detected capacity change from 264192 to 0 [ 59.882500][T10352] loop3: detected capacity change from 264192 to 0 13:12:37 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x41, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x182}, r0, 0x0, 0xffffffffffffffff, 0x0) 13:12:37 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x400000f5}]}) [ 59.947461][T10351] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 59.965524][T10351] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 59.974234][T10351] loop2: p2 < > p4 13:12:37 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x41, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x182}, r0, 0x0, 0xffffffffffffffff, 0x0) 13:12:37 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) pwrite64(r0, &(0x7f0000000140), 0x0, 0xddf) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) fcntl$getflags(r2, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) [ 59.979871][T10352] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 59.979896][T10352] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 59.980395][T10352] loop3: p2 < > p4 [ 59.981446][T10352] loop3: p4 size 2097152 extends beyond EOD, truncated [ 59.998619][T10375] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 60.028580][T10351] loop2: p4 size 2097152 extends beyond EOD, truncated 13:12:37 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x400000f5}]}) 13:12:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000040)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) [ 60.152172][T10392] __nla_validate_parse: 21 callbacks suppressed [ 60.152185][T10392] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:12:38 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x208fa000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 13:12:38 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x400000f5}]}) 13:12:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x1126, 0x0, &(0x7f0000000000)={0x0, 0x0, [0xbb8, 0x0, 0x37b]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:12:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000300)=""/183, 0xb7}], 0x1, 0x0, 0x0) 13:12:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000300)=""/183, 0xb7}], 0x1, 0x0, 0x0) 13:12:38 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x400000f5}]}) 13:12:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x1126, 0x0, &(0x7f0000000000)={0x0, 0x0, [0xbb8, 0x0, 0x37b]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:12:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000040)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 13:12:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x1126, 0x0, &(0x7f0000000000)={0x0, 0x0, [0xbb8, 0x0, 0x37b]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 60.994510][T10437] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 61.048976][T10449] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:12:38 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) pwrite64(r0, &(0x7f0000000140), 0x0, 0xddf) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) fcntl$getflags(r2, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 13:12:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000040)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 13:12:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000300)=""/183, 0xb7}], 0x1, 0x0, 0x0) 13:12:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x1126, 0x0, &(0x7f0000000000)={0x0, 0x0, [0xbb8, 0x0, 0x37b]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:12:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x1126, 0x0, &(0x7f0000000000)={0x0, 0x0, [0xbb8, 0x0, 0x37b]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:12:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000300)=""/183, 0xb7}], 0x1, 0x0, 0x0) 13:12:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000040)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) [ 61.241752][T10464] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:12:39 executing program 3: r0 = socket$kcm(0x29, 0x0, 0x0) pwrite64(r0, &(0x7f0000000140), 0x0, 0xddf) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) fcntl$getflags(r2, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 13:12:39 executing program 4: r0 = socket$kcm(0x29, 0x0, 0x0) pwrite64(r0, &(0x7f0000000140), 0x0, 0xddf) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) fcntl$getflags(r2, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 13:12:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x1126, 0x0, &(0x7f0000000000)={0x0, 0x0, [0xbb8, 0x0, 0x37b]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 61.461806][T10473] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 61.494632][T10475] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 13:12:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x1126, 0x0, &(0x7f0000000000)={0x0, 0x0, [0xbb8, 0x0, 0x37b]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:12:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x1126, 0x0, &(0x7f0000000000)={0x0, 0x0, [0xbb8, 0x0, 0x37b]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:12:40 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) pwrite64(r0, &(0x7f0000000140), 0x0, 0xddf) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) fcntl$getflags(r2, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 13:12:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x1126, 0x0, &(0x7f0000000000)={0x0, 0x0, [0xbb8, 0x0, 0x37b]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:12:40 executing program 4: r0 = socket$kcm(0x29, 0x0, 0x0) pwrite64(r0, &(0x7f0000000140), 0x0, 0xddf) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) fcntl$getflags(r2, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 13:12:40 executing program 3: r0 = socket$kcm(0x29, 0x0, 0x0) pwrite64(r0, &(0x7f0000000140), 0x0, 0xddf) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) fcntl$getflags(r2, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 13:12:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x1126, 0x0, &(0x7f0000000000)={0x0, 0x0, [0xbb8, 0x0, 0x37b]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000004e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 62.707333][T10499] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 62.716140][T10504] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 62.832127][T10509] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:12:41 executing program 1: r0 = socket$kcm(0x29, 0x0, 0x0) pwrite64(r0, &(0x7f0000000140), 0x0, 0xddf) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) fcntl$getflags(r2, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) [ 63.432644][T10518] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:12:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000300)=""/183, 0xb7}], 0x1, 0x0, 0x0) 13:12:41 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000040), 0x4) 13:12:41 executing program 3: r0 = socket$kcm(0x29, 0x0, 0x0) pwrite64(r0, &(0x7f0000000140), 0x0, 0xddf) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) fcntl$getflags(r2, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 13:12:41 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000040), 0x4) 13:12:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000300)=""/183, 0xb7}], 0x1, 0x0, 0x0) [ 64.127054][T10530] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:12:42 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) pwrite64(r0, &(0x7f0000000140), 0x0, 0xddf) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) fcntl$getflags(r2, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 13:12:42 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000040), 0x4) 13:12:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000300)=""/183, 0xb7}], 0x1, 0x0, 0x0) 13:12:42 executing program 4: r0 = socket$kcm(0x29, 0x0, 0x0) pwrite64(r0, &(0x7f0000000140), 0x0, 0xddf) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) fcntl$getflags(r2, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 13:12:42 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000040), 0x4) 13:12:42 executing program 2: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000190099f0003be90000ed190e0a0035160000000000ba0080080002007f196be0", 0x24) 13:12:42 executing program 1: r0 = socket$kcm(0x29, 0x0, 0x0) pwrite64(r0, &(0x7f0000000140), 0x0, 0xddf) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) fcntl$getflags(r2, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 13:12:42 executing program 2: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000190099f0003be90000ed190e0a0035160000000000ba0080080002007f196be0", 0x24) 13:12:42 executing program 2: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000190099f0003be90000ed190e0a0035160000000000ba0080080002007f196be0", 0x24) 13:12:43 executing program 1: r0 = socket$kcm(0x29, 0x0, 0x0) pwrite64(r0, &(0x7f0000000140), 0x0, 0xddf) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) fcntl$getflags(r2, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 13:12:43 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x40, 0xfd, 0xbb, 0x8, 0x7b4, 0xf02, 0x6616, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, 0x0) 13:12:43 executing program 2: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000190099f0003be90000ed190e0a0035160000000000ba0080080002007f196be0", 0x24) 13:12:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=',|', 0x2}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 13:12:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x71, 0x11, 0x70}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:12:43 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12010000c0bb9b40b72040158fef000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000027c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x40, 0x21, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0xfffffffffffffe4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x40, 0x21, 0x1}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000900)=ANY=[], 0x0, 0x0, 0x0, 0x0}) [ 65.916533][T10561] __nla_validate_parse: 3 callbacks suppressed [ 65.916548][T10561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:12:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd) ioctl$TUNSETNOCSUM(r0, 0x400454cb, 0x2) 13:12:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=',|', 0x2}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) [ 66.090148][T10576] tun0: tun_chr_ioctl cmd 1074025675 [ 66.115926][T10576] tun0: persist enabled [ 66.147147][T10580] tun1: tun_chr_ioctl cmd 1074025675 [ 66.173187][T10580] tun1: persist enabled [ 66.178297][ T19] usb 6-1: new high-speed USB device number 2 using dummy_hcd 13:12:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=',|', 0x2}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 13:12:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd) ioctl$TUNSETNOCSUM(r0, 0x400454cb, 0x2) [ 66.275777][ T34] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 66.357113][T10587] tun2: tun_chr_ioctl cmd 1074025675 [ 66.384799][T10587] tun2: persist enabled 13:12:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=',|', 0x2}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) [ 66.434732][ T19] usb 6-1: Using ep0 maxpacket: 8 13:12:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd) ioctl$TUNSETNOCSUM(r0, 0x400454cb, 0x2) [ 66.555375][ T19] usb 6-1: New USB device found, idVendor=07b4, idProduct=0f02, bcdDevice=66.16 [ 66.572120][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 66.597607][T10595] tun3: tun_chr_ioctl cmd 1074025675 [ 66.623729][T10595] tun3: persist enabled [ 66.635252][ T34] usb 3-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 66.649956][ T19] usb 6-1: config 0 descriptor?? [ 66.664612][ T34] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 13:12:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd) ioctl$TUNSETNOCSUM(r0, 0x400454cb, 0x2) [ 66.717443][ T19] usb 6-1: bad CDC descriptors [ 66.728295][ T34] usb 3-1: config 0 descriptor?? [ 66.801316][T10606] tun4: tun_chr_ioctl cmd 1074025675 [ 66.812681][T10606] tun4: persist enabled [ 66.918696][ T3131] usb 6-1: USB disconnect, device number 2 [ 67.685020][ T19] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 67.885031][ T34] usb 3-1: non-Atmel transceiver xxxx0000 [ 67.899884][ T34] usb 3-1: Firmware version (0.0) predates our first public release. [ 67.954995][ T19] usb 6-1: Using ep0 maxpacket: 8 [ 67.969791][ T34] usb 3-1: Please update to version 0.2 or newer [ 68.013332][ T34] usb 3-1: atusb_probe: initialization failed, error = -19 [ 68.075253][ T19] usb 6-1: New USB device found, idVendor=07b4, idProduct=0f02, bcdDevice=66.16 [ 68.084310][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 68.148544][ T34] usb 3-1: USB disconnect, device number 2 [ 68.162022][ T19] usb 6-1: config 0 descriptor?? [ 68.228332][ T19] usb 6-1: bad CDC descriptors 13:12:46 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x40, 0xfd, 0xbb, 0x8, 0x7b4, 0xf02, 0x6616, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, 0x0) 13:12:46 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x4008044) 13:12:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd) ioctl$TUNSETNOCSUM(r0, 0x400454cb, 0x2) 13:12:46 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) pipe(&(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffffffffffff2a, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000002100000127bd7000ffdbdff704341408030000000f0000000800012008000f000000000008000200e0000001fa000200a91414aa"], 0x1}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f00000014c0)=ANY=[@ANYBLOB="c40f0003000000010000000000000000b40f00b715f24c8b50c4320ef3b64471ff00b9009c05bfdf91a5c2c439ed8b11fe06a2e52ac611123e7a83c6"], 0x1}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) [ 68.435050][ T34] usb 6-1: USB disconnect, device number 3 [ 68.489745][T10660] tun0: tun_chr_ioctl cmd 1074025675 [ 68.497550][T10660] tun0: persist enabled [ 68.875005][ T3131] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 68.885448][ T34] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 69.124978][ T34] usb 6-1: Using ep0 maxpacket: 8 [ 69.234995][ T3131] usb 3-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 69.244083][ T3131] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 69.252693][ T34] usb 6-1: New USB device found, idVendor=07b4, idProduct=0f02, bcdDevice=66.16 [ 69.262004][ T34] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 69.271057][ T3131] usb 3-1: config 0 descriptor?? [ 69.284824][ T34] usb 6-1: config 0 descriptor?? [ 69.335521][ T34] usb 6-1: bad CDC descriptors 13:12:47 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12010000c0bb9b40b72040158fef000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000027c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x40, 0x21, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0xfffffffffffffe4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x40, 0x21, 0x1}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000900)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 13:12:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x71, 0x11, 0x70}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:12:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd) ioctl$TUNSETNOCSUM(r0, 0x400454cb, 0x2) 13:12:47 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x4008044) 13:12:47 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) pipe(&(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffffffffffff2a, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000002100000127bd7000ffdbdff704341408030000000f0000000800012008000f000000000008000200e0000001fa000200a91414aa"], 0x1}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f00000014c0)=ANY=[@ANYBLOB="c40f0003000000010000000000000000b40f00b715f24c8b50c4320ef3b64471ff00b9009c05bfdf91a5c2c439ed8b11fe06a2e52ac611123e7a83c6"], 0x1}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) [ 69.434988][ T3131] usb 3-1: atusb_control_msg: req 0x10 val 0x0 idx 0x0, error -71 [ 69.450836][ T3131] usb 3-1: Firmware version (0.0) predates our first public release. 13:12:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x71, 0x11, 0x70}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:12:47 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) pipe(&(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffffffffffff2a, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000002100000127bd7000ffdbdff704341408030000000f0000000800012008000f000000000008000200e0000001fa000200a91414aa"], 0x1}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f00000014c0)=ANY=[@ANYBLOB="c40f0003000000010000000000000000b40f00b715f24c8b50c4320ef3b64471ff00b9009c05bfdf91a5c2c439ed8b11fe06a2e52ac611123e7a83c6"], 0x1}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 13:12:47 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x4008044) [ 69.475404][T10689] tun1: tun_chr_ioctl cmd 1074025675 [ 69.482899][ T3131] usb 3-1: Please update to version 0.2 or newer [ 69.493591][T10689] tun1: persist enabled [ 69.505894][ T3131] usb 3-1: atusb_probe: initialization failed, error = -71 [ 69.513509][ T3131] atusb: probe of 3-1:0.0 failed with error -71 [ 69.524328][ T3131] usb 3-1: USB disconnect, device number 3 [ 69.541427][ T3705] usb 6-1: USB disconnect, device number 4 [ 69.894959][ T3131] usb 3-1: new high-speed USB device number 4 using dummy_hcd 13:12:47 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x40, 0xfd, 0xbb, 0x8, 0x7b4, 0xf02, 0x6616, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, 0x0) 13:12:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd) ioctl$TUNSETNOCSUM(r0, 0x400454cb, 0x2) 13:12:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x71, 0x11, 0x70}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:12:47 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) pipe(&(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffffffffffff2a, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000002100000127bd7000ffdbdff704341408030000000f0000000800012008000f000000000008000200e0000001fa000200a91414aa"], 0x1}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f00000014c0)=ANY=[@ANYBLOB="c40f0003000000010000000000000000b40f00b715f24c8b50c4320ef3b64471ff00b9009c05bfdf91a5c2c439ed8b11fe06a2e52ac611123e7a83c6"], 0x1}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) [ 70.104139][T10729] tun2: tun_chr_ioctl cmd 1074025675 [ 70.120055][T10729] tun2: persist enabled [ 70.304936][ T3131] usb 3-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 70.314283][ T3131] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.324987][ T3131] usb 3-1: config 0 descriptor?? [ 70.386497][ T8082] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 70.636268][ T8082] usb 6-1: Using ep0 maxpacket: 8 [ 70.755147][ T8082] usb 6-1: New USB device found, idVendor=07b4, idProduct=0f02, bcdDevice=66.16 [ 70.764548][ T8082] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.773769][ T8082] usb 6-1: config 0 descriptor?? [ 70.815628][ T8082] usb 6-1: bad CDC descriptors [ 71.025830][ T8082] usb 6-1: USB disconnect, device number 5 [ 71.464917][ T3131] usb 3-1: non-Atmel transceiver xxxx0000 [ 71.470749][ T3131] usb 3-1: Firmware version (0.0) predates our first public release. [ 71.478877][ T3131] usb 3-1: Please update to version 0.2 or newer [ 71.485349][ T3131] usb 3-1: atusb_probe: initialization failed, error = -19 [ 71.668883][ T34] usb 3-1: USB disconnect, device number 4 13:12:49 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12010000c0bb9b40b72040158fef000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000027c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x40, 0x21, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0xfffffffffffffe4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x40, 0x21, 0x1}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000900)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 13:12:49 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x4008044) 13:12:49 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x60, &(0x7f0000000000)={0x0, @private, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x80000000}, 0x2c) 13:12:49 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x40, 0xfd, 0xbb, 0x8, 0x7b4, 0xf02, 0x6616, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, 0x0) 13:12:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a64aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41ed18c87cff1866be0c2189e00"}) bind$bt_hci(r2, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) io_setup(0xa, &(0x7f0000000080)=0x0) io_submit(r3, 0x3, &(0x7f0000000340)=[&(0x7f0000000100)={0x100000000000000, 0x4, 0x0, 0x1, 0x0, r2, 0x0, 0x64}]) 13:12:49 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x40, 0xfd, 0xbb, 0x8, 0x7b4, 0xf02, 0x6616, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, 0x0) 13:12:50 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x60, &(0x7f0000000000)={0x0, @private, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x80000000}, 0x2c) 13:12:50 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={0x0}) 13:12:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a64aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41ed18c87cff1866be0c2189e00"}) bind$bt_hci(r2, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) io_setup(0xa, &(0x7f0000000080)=0x0) io_submit(r3, 0x3, &(0x7f0000000340)=[&(0x7f0000000100)={0x100000000000000, 0x4, 0x0, 0x1, 0x0, r2, 0x0, 0x64}]) 13:12:50 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={0x0}) 13:12:50 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x60, &(0x7f0000000000)={0x0, @private, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x80000000}, 0x2c) 13:12:50 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={0x0}) [ 72.484851][ T34] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 72.492564][ T8082] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 72.505569][ T3131] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 72.764852][ T34] usb 6-1: Using ep0 maxpacket: 8 [ 72.769920][ T8082] usb 1-1: Using ep0 maxpacket: 8 [ 72.904881][ T3131] usb 3-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 72.914005][ T8082] usb 1-1: New USB device found, idVendor=07b4, idProduct=0f02, bcdDevice=66.16 [ 72.923163][ T34] usb 6-1: New USB device found, idVendor=07b4, idProduct=0f02, bcdDevice=66.16 [ 72.932261][ T3131] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.940286][ T8082] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.948407][ T34] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.957372][ T3131] usb 3-1: config 0 descriptor?? [ 72.964444][ T8082] usb 1-1: config 0 descriptor?? [ 72.975855][ T34] usb 6-1: config 0 descriptor?? [ 73.035497][ T8082] usb 1-1: bad CDC descriptors [ 73.042909][ T34] usb 6-1: bad CDC descriptors [ 73.242546][ T34] usb 6-1: USB disconnect, device number 6 [ 73.249599][ T8082] usb 1-1: USB disconnect, device number 2 [ 74.104850][ T3131] usb 3-1: non-Atmel transceiver xxxx0000 [ 74.110625][ T3131] usb 3-1: Firmware version (0.0) predates our first public release. [ 74.124805][ T3131] usb 3-1: Please update to version 0.2 or newer [ 74.131157][ T3131] usb 3-1: atusb_probe: initialization failed, error = -19 [ 74.308200][ T9498] usb 3-1: USB disconnect, device number 5 13:12:52 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12010000c0bb9b40b72040158fef000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000027c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x40, 0x21, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0xfffffffffffffe4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x40, 0x21, 0x1}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000900)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 13:12:52 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x60, &(0x7f0000000000)={0x0, @private, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x80000000}, 0x2c) 13:12:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a64aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41ed18c87cff1866be0c2189e00"}) bind$bt_hci(r2, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) io_setup(0xa, &(0x7f0000000080)=0x0) io_submit(r3, 0x3, &(0x7f0000000340)=[&(0x7f0000000100)={0x100000000000000, 0x4, 0x0, 0x1, 0x0, r2, 0x0, 0x64}]) 13:12:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={0x0}) 13:12:52 executing program 5: syz_usb_connect(0x0, 0xcf, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ae0019403b1b5129f2a4000000010902bd0001000000000904a400000e01000006240504c6b4238f"], 0x0) 13:12:52 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x40, 0xfd, 0xbb, 0x8, 0x7b4, 0xf02, 0x6616, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, 0x0) 13:12:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2}}) fcntl$dupfd(r0, 0x0, r1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0x1901, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)="390284246ca1dc05ce4410a6ca80c143", 0x10}, {&(0x7f0000002340)="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", 0x401}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000140)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abea59bcecd88fecf90b1a7511bf746bec66ba00"/62, 0x3e, 0x11, 0x0, 0x5c) 13:12:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:12:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:12:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:12:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a64aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41ed18c87cff1866be0c2189e00"}) bind$bt_hci(r2, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) io_setup(0xa, &(0x7f0000000080)=0x0) io_submit(r3, 0x3, &(0x7f0000000340)=[&(0x7f0000000100)={0x100000000000000, 0x4, 0x0, 0x1, 0x0, r2, 0x0, 0x64}]) [ 75.001375][T10864] ================================================================== [ 75.009768][T10864] BUG: KCSAN: data-race in mm_update_next_owner / stop_this_handle [ 75.017663][T10864] [ 75.019976][T10864] write to 0xffff88810ab6c02c of 4 bytes by task 8426 on cpu 0: [ 75.027613][T10864] stop_this_handle+0x2ae/0x2f0 [ 75.032479][T10864] jbd2_journal_stop+0x573/0x6d0 [ 75.037419][T10864] __ext4_journal_stop+0x99/0x110 [ 75.042454][T10864] ext4_dirty_inode+0xba/0xc0 [ 75.047126][T10864] __mark_inode_dirty+0x72/0x6b0 [ 75.052073][T10864] touch_atime+0x1b1/0x2d0 [ 75.056488][T10864] step_into+0x83c/0xeb0 [ 75.060738][T10864] walk_component+0x190/0x350 [ 75.065429][T10864] path_lookupat+0x12d/0x560 [ 75.070012][T10864] filename_lookup+0xf2/0x380 [ 75.074682][T10864] user_path_at_empty+0x3b/0x50 [ 75.079526][T10864] __x64_sys_umount+0x75/0xd0 [ 75.084199][T10864] do_syscall_64+0x39/0x80 [ 75.088612][T10864] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 75.094524][T10864] [ 75.096841][T10864] read to 0xffff88810ab6c02c of 4 bytes by task 10864 on cpu 1: [ 75.104460][T10864] mm_update_next_owner+0x1d9/0x4e0 [ 75.109667][T10864] exit_mm+0x337/0x430 [ 75.113759][T10864] do_exit+0x41f/0x1690 [ 75.117911][T10864] do_group_exit+0x17d/0x180 [ 75.122502][T10864] __do_sys_exit_group+0xb/0x10 [ 75.127354][T10864] __se_sys_exit_group+0x5/0x10 [ 75.132218][T10864] __x64_sys_exit_group+0x16/0x20 [ 75.137245][T10864] do_syscall_64+0x39/0x80 [ 75.141657][T10864] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 75.147542][T10864] [ 75.149873][T10864] Reported by Kernel Concurrency Sanitizer on: [ 75.156004][T10864] CPU: 1 PID: 10864 Comm: syz-executor.4 Not tainted 5.11.0-rc6-syzkaller #0 [ 75.164758][T10864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 75.174805][T10864] ================================================================== [ 75.182871][T10864] Kernel panic - not syncing: panic_on_warn set ... [ 75.189447][T10864] CPU: 1 PID: 10864 Comm: syz-executor.4 Not tainted 5.11.0-rc6-syzkaller #0 [ 75.198200][T10864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 75.208266][T10864] Call Trace: [ 75.211541][T10864] dump_stack+0x116/0x15d [ 75.215869][T10864] panic+0x1e7/0x5fa [ 75.219755][T10864] ? vprintk_emit+0x2e2/0x360 [ 75.224426][T10864] kcsan_report+0x67b/0x680 [ 75.228930][T10864] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 75.234473][T10864] ? mm_update_next_owner+0x1d9/0x4e0 [ 75.239849][T10864] ? exit_mm+0x337/0x430 [ 75.244088][T10864] ? do_exit+0x41f/0x1690 [ 75.248412][T10864] ? do_group_exit+0x17d/0x180 [ 75.253172][T10864] ? __do_sys_exit_group+0xb/0x10 [ 75.258195][T10864] ? __se_sys_exit_group+0x5/0x10 [ 75.263231][T10864] ? __x64_sys_exit_group+0x16/0x20 [ 75.268440][T10864] ? do_syscall_64+0x39/0x80 [ 75.273049][T10864] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 75.279127][T10864] ? __rcu_read_unlock+0x5c/0x250 [ 75.285292][T10864] ? futex_cleanup+0x7e/0x940 [ 75.289966][T10864] kcsan_setup_watchpoint+0x472/0x4d0 [ 75.295336][T10864] mm_update_next_owner+0x1d9/0x4e0 [ 75.300534][T10864] exit_mm+0x337/0x430 [ 75.304603][T10864] ? taskstats_exit+0x334/0x730 [ 75.309455][T10864] ? acct_collect+0x3a4/0x400 [ 75.314137][T10864] do_exit+0x41f/0x1690 [ 75.318296][T10864] ? zap_other_threads+0x1c2/0x1e0 [ 75.323424][T10864] do_group_exit+0x17d/0x180 [ 75.328025][T10864] __do_sys_exit_group+0xb/0x10 [ 75.332893][T10864] __se_sys_exit_group+0x5/0x10 [ 75.337771][T10864] __x64_sys_exit_group+0x16/0x20 [ 75.342805][T10864] do_syscall_64+0x39/0x80 [ 75.347228][T10864] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 75.353127][T10864] RIP: 0033:0x465b09 [ 75.357025][T10864] Code: Unable to access opcode bytes at RIP 0x465adf. [ 75.363889][T10864] RSP: 002b:00007ffecfd7b1b8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 75.372317][T10864] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 0000000000465b09 [ 75.380300][T10864] RDX: 0000000000418e1b RSI: ffffffffffffffbc RDI: 0000000000000000 [ 75.388282][T10864] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 75.396273][T10864] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.404242][T10864] R13: 0000000000000000 R14: 0000000000000001 R15: 00007ffecfd7b2b0 [ 76.471653][T10864] Shutting down cpus with NMI [ 76.476901][T10864] Kernel Offset: disabled [ 76.481224][T10864] Rebooting in 86400 seconds..