Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Reached target Timers. Starting System Logging Service... [ OK ] Started Regular background program processing daemon. Starting OpenBSD Secure Shell server... [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. Starting Load/Save RF Kill Switch Status... [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.85' (ECDSA) to the list of known hosts. 2021/10/18 13:01:49 fuzzer started 2021/10/18 13:01:49 dialing manager at 10.128.0.169:37349 2021/10/18 13:01:50 syscalls: 3274 2021/10/18 13:01:50 code coverage: enabled 2021/10/18 13:01:50 comparison tracing: enabled 2021/10/18 13:01:50 extra coverage: enabled 2021/10/18 13:01:50 setuid sandbox: enabled 2021/10/18 13:01:50 namespace sandbox: enabled 2021/10/18 13:01:50 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/18 13:01:50 fault injection: enabled 2021/10/18 13:01:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/18 13:01:50 net packet injection: enabled 2021/10/18 13:01:50 net device setup: enabled 2021/10/18 13:01:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/18 13:01:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/18 13:01:50 USB emulation: enabled 2021/10/18 13:01:50 hci packet injection: enabled 2021/10/18 13:01:50 wifi device emulation: enabled 2021/10/18 13:01:50 802.15.4 emulation: enabled 2021/10/18 13:01:50 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 70.004497][ T6560] cgroup: Unknown subsys name 'net' [ 70.016198][ T6560] cgroup: Unknown subsys name 'rlimit' 2021/10/18 13:01:50 fetching corpus: 50, signal 39816/43584 (executing program) 2021/10/18 13:01:50 fetching corpus: 100, signal 64331/69806 (executing program) 2021/10/18 13:01:50 fetching corpus: 150, signal 79895/87026 (executing program) 2021/10/18 13:01:50 fetching corpus: 200, signal 97905/106554 (executing program) 2021/10/18 13:01:50 fetching corpus: 250, signal 108558/118727 (executing program) 2021/10/18 13:01:50 fetching corpus: 300, signal 121040/132692 (executing program) 2021/10/18 13:01:51 fetching corpus: 350, signal 131042/144147 (executing program) 2021/10/18 13:01:51 fetching corpus: 400, signal 141355/155830 (executing program) [ 71.184371][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.190996][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 13:01:51 fetching corpus: 450, signal 156242/171938 (executing program) 2021/10/18 13:01:51 fetching corpus: 500, signal 165430/182418 (executing program) 2021/10/18 13:01:51 fetching corpus: 550, signal 174667/192926 (executing program) 2021/10/18 13:01:51 fetching corpus: 600, signal 184774/204139 (executing program) 2021/10/18 13:01:51 fetching corpus: 650, signal 190934/211495 (executing program) 2021/10/18 13:01:51 fetching corpus: 700, signal 196439/218256 (executing program) 2021/10/18 13:01:51 fetching corpus: 750, signal 199961/223060 (executing program) 2021/10/18 13:01:52 fetching corpus: 800, signal 205068/229399 (executing program) 2021/10/18 13:01:52 fetching corpus: 850, signal 210048/235556 (executing program) 2021/10/18 13:01:52 fetching corpus: 900, signal 214939/241623 (executing program) 2021/10/18 13:01:52 fetching corpus: 950, signal 222427/250098 (executing program) 2021/10/18 13:01:52 fetching corpus: 1000, signal 228312/257067 (executing program) 2021/10/18 13:01:52 fetching corpus: 1050, signal 233899/263669 (executing program) 2021/10/18 13:01:52 fetching corpus: 1100, signal 239354/270162 (executing program) 2021/10/18 13:01:52 fetching corpus: 1150, signal 243402/275300 (executing program) 2021/10/18 13:01:53 fetching corpus: 1200, signal 248361/281267 (executing program) 2021/10/18 13:01:53 fetching corpus: 1250, signal 252104/285985 (executing program) 2021/10/18 13:01:53 fetching corpus: 1300, signal 256406/291201 (executing program) 2021/10/18 13:01:53 fetching corpus: 1350, signal 258291/294281 (executing program) 2021/10/18 13:01:53 fetching corpus: 1400, signal 264234/301024 (executing program) 2021/10/18 13:01:53 fetching corpus: 1450, signal 268073/305846 (executing program) 2021/10/18 13:01:53 fetching corpus: 1500, signal 271390/310147 (executing program) 2021/10/18 13:01:53 fetching corpus: 1550, signal 273343/313174 (executing program) 2021/10/18 13:01:54 fetching corpus: 1600, signal 276638/317412 (executing program) 2021/10/18 13:01:54 fetching corpus: 1650, signal 280402/322051 (executing program) 2021/10/18 13:01:54 fetching corpus: 1700, signal 284344/326902 (executing program) 2021/10/18 13:01:54 fetching corpus: 1750, signal 287687/331090 (executing program) 2021/10/18 13:01:54 fetching corpus: 1800, signal 290061/334418 (executing program) 2021/10/18 13:01:54 fetching corpus: 1850, signal 293543/338728 (executing program) 2021/10/18 13:01:54 fetching corpus: 1900, signal 295978/342091 (executing program) 2021/10/18 13:01:54 fetching corpus: 1950, signal 299619/346534 (executing program) 2021/10/18 13:01:55 fetching corpus: 2000, signal 302125/349947 (executing program) 2021/10/18 13:01:55 fetching corpus: 2050, signal 304289/353052 (executing program) 2021/10/18 13:01:55 fetching corpus: 2100, signal 306877/356497 (executing program) 2021/10/18 13:01:55 fetching corpus: 2150, signal 309783/360182 (executing program) 2021/10/18 13:01:55 fetching corpus: 2200, signal 313012/364158 (executing program) 2021/10/18 13:01:55 fetching corpus: 2250, signal 315676/367640 (executing program) 2021/10/18 13:01:55 fetching corpus: 2300, signal 317741/370529 (executing program) 2021/10/18 13:01:55 fetching corpus: 2350, signal 319297/372987 (executing program) 2021/10/18 13:01:55 fetching corpus: 2400, signal 321991/376354 (executing program) 2021/10/18 13:01:56 fetching corpus: 2450, signal 324527/379637 (executing program) 2021/10/18 13:01:56 fetching corpus: 2500, signal 327569/383365 (executing program) 2021/10/18 13:01:56 fetching corpus: 2550, signal 329493/386116 (executing program) 2021/10/18 13:01:56 fetching corpus: 2600, signal 331680/389072 (executing program) 2021/10/18 13:01:56 fetching corpus: 2650, signal 334396/392459 (executing program) 2021/10/18 13:01:56 fetching corpus: 2700, signal 335745/394659 (executing program) 2021/10/18 13:01:56 fetching corpus: 2750, signal 337706/397402 (executing program) 2021/10/18 13:01:56 fetching corpus: 2800, signal 340139/400518 (executing program) 2021/10/18 13:01:57 fetching corpus: 2850, signal 341988/403121 (executing program) 2021/10/18 13:01:57 fetching corpus: 2900, signal 344658/406408 (executing program) 2021/10/18 13:01:57 fetching corpus: 2950, signal 346386/408914 (executing program) 2021/10/18 13:01:57 fetching corpus: 3000, signal 347942/411233 (executing program) 2021/10/18 13:01:57 fetching corpus: 3050, signal 349745/413771 (executing program) 2021/10/18 13:01:57 fetching corpus: 3100, signal 351477/416252 (executing program) 2021/10/18 13:01:57 fetching corpus: 3150, signal 353526/418935 (executing program) 2021/10/18 13:01:57 fetching corpus: 3200, signal 355092/421268 (executing program) 2021/10/18 13:01:57 fetching corpus: 3250, signal 356755/423614 (executing program) 2021/10/18 13:01:58 fetching corpus: 3300, signal 358603/426125 (executing program) 2021/10/18 13:01:58 fetching corpus: 3350, signal 360227/428448 (executing program) 2021/10/18 13:01:58 fetching corpus: 3400, signal 361911/430823 (executing program) 2021/10/18 13:01:58 fetching corpus: 3450, signal 363401/433004 (executing program) 2021/10/18 13:01:58 fetching corpus: 3500, signal 364908/435225 (executing program) 2021/10/18 13:01:58 fetching corpus: 3550, signal 366542/437532 (executing program) 2021/10/18 13:01:58 fetching corpus: 3600, signal 368376/439969 (executing program) 2021/10/18 13:01:58 fetching corpus: 3650, signal 370293/442450 (executing program) 2021/10/18 13:01:58 fetching corpus: 3700, signal 372230/444937 (executing program) 2021/10/18 13:01:59 fetching corpus: 3750, signal 373702/447045 (executing program) 2021/10/18 13:01:59 fetching corpus: 3800, signal 374878/448936 (executing program) 2021/10/18 13:01:59 fetching corpus: 3850, signal 376114/450821 (executing program) 2021/10/18 13:01:59 fetching corpus: 3900, signal 378026/453250 (executing program) 2021/10/18 13:01:59 fetching corpus: 3950, signal 379326/455183 (executing program) 2021/10/18 13:01:59 fetching corpus: 4000, signal 380595/457121 (executing program) 2021/10/18 13:01:59 fetching corpus: 4050, signal 382041/459171 (executing program) 2021/10/18 13:01:59 fetching corpus: 4100, signal 383670/461348 (executing program) 2021/10/18 13:02:00 fetching corpus: 4150, signal 385001/463275 (executing program) 2021/10/18 13:02:00 fetching corpus: 4200, signal 386542/465391 (executing program) 2021/10/18 13:02:00 fetching corpus: 4250, signal 389031/468209 (executing program) 2021/10/18 13:02:00 fetching corpus: 4300, signal 390274/470096 (executing program) 2021/10/18 13:02:00 fetching corpus: 4350, signal 391622/472013 (executing program) 2021/10/18 13:02:00 fetching corpus: 4400, signal 393637/474434 (executing program) 2021/10/18 13:02:00 fetching corpus: 4450, signal 395111/476430 (executing program) 2021/10/18 13:02:00 fetching corpus: 4500, signal 396498/478371 (executing program) 2021/10/18 13:02:01 fetching corpus: 4550, signal 397771/480251 (executing program) 2021/10/18 13:02:01 fetching corpus: 4600, signal 399758/482627 (executing program) 2021/10/18 13:02:01 fetching corpus: 4650, signal 400847/484311 (executing program) 2021/10/18 13:02:01 fetching corpus: 4700, signal 402046/486078 (executing program) 2021/10/18 13:02:01 fetching corpus: 4750, signal 403757/488220 (executing program) 2021/10/18 13:02:01 fetching corpus: 4800, signal 405189/490162 (executing program) 2021/10/18 13:02:01 fetching corpus: 4850, signal 406543/491949 (executing program) 2021/10/18 13:02:01 fetching corpus: 4900, signal 407776/493803 (executing program) 2021/10/18 13:02:01 fetching corpus: 4950, signal 408713/495325 (executing program) 2021/10/18 13:02:02 fetching corpus: 5000, signal 409691/496918 (executing program) 2021/10/18 13:02:02 fetching corpus: 5050, signal 410940/498710 (executing program) 2021/10/18 13:02:02 fetching corpus: 5100, signal 412153/500415 (executing program) 2021/10/18 13:02:02 fetching corpus: 5150, signal 413299/502081 (executing program) 2021/10/18 13:02:02 fetching corpus: 5200, signal 414697/503886 (executing program) 2021/10/18 13:02:02 fetching corpus: 5250, signal 415935/505583 (executing program) 2021/10/18 13:02:02 fetching corpus: 5300, signal 416899/507079 (executing program) 2021/10/18 13:02:03 fetching corpus: 5350, signal 418454/509001 (executing program) 2021/10/18 13:02:03 fetching corpus: 5400, signal 419920/510879 (executing program) 2021/10/18 13:02:03 fetching corpus: 5450, signal 420992/512461 (executing program) 2021/10/18 13:02:03 fetching corpus: 5500, signal 422331/514288 (executing program) 2021/10/18 13:02:03 fetching corpus: 5550, signal 423445/515898 (executing program) 2021/10/18 13:02:03 fetching corpus: 5600, signal 425028/517772 (executing program) 2021/10/18 13:02:03 fetching corpus: 5650, signal 426194/519378 (executing program) 2021/10/18 13:02:03 fetching corpus: 5700, signal 427285/520942 (executing program) 2021/10/18 13:02:03 fetching corpus: 5750, signal 428484/522562 (executing program) 2021/10/18 13:02:04 fetching corpus: 5800, signal 429501/524026 (executing program) 2021/10/18 13:02:04 fetching corpus: 5850, signal 430513/525488 (executing program) 2021/10/18 13:02:04 fetching corpus: 5900, signal 431911/527170 (executing program) 2021/10/18 13:02:04 fetching corpus: 5950, signal 433543/529096 (executing program) 2021/10/18 13:02:04 fetching corpus: 6000, signal 434830/530718 (executing program) 2021/10/18 13:02:04 fetching corpus: 6050, signal 435775/532191 (executing program) 2021/10/18 13:02:04 fetching corpus: 6100, signal 437513/534132 (executing program) 2021/10/18 13:02:04 fetching corpus: 6150, signal 438593/535569 (executing program) 2021/10/18 13:02:04 fetching corpus: 6200, signal 439863/537195 (executing program) 2021/10/18 13:02:05 fetching corpus: 6250, signal 441054/538726 (executing program) 2021/10/18 13:02:05 fetching corpus: 6300, signal 442029/540120 (executing program) 2021/10/18 13:02:05 fetching corpus: 6350, signal 442607/541299 (executing program) 2021/10/18 13:02:05 fetching corpus: 6400, signal 443878/542914 (executing program) 2021/10/18 13:02:05 fetching corpus: 6450, signal 444925/544309 (executing program) 2021/10/18 13:02:05 fetching corpus: 6500, signal 445946/545729 (executing program) 2021/10/18 13:02:05 fetching corpus: 6550, signal 446910/547083 (executing program) 2021/10/18 13:02:05 fetching corpus: 6600, signal 448100/548681 (executing program) 2021/10/18 13:02:06 fetching corpus: 6650, signal 449413/550286 (executing program) 2021/10/18 13:02:06 fetching corpus: 6700, signal 450355/551593 (executing program) 2021/10/18 13:02:06 fetching corpus: 6750, signal 451344/552949 (executing program) 2021/10/18 13:02:06 fetching corpus: 6800, signal 452206/554230 (executing program) 2021/10/18 13:02:06 fetching corpus: 6850, signal 453475/555727 (executing program) 2021/10/18 13:02:06 fetching corpus: 6900, signal 454548/557172 (executing program) 2021/10/18 13:02:06 fetching corpus: 6950, signal 455515/558451 (executing program) 2021/10/18 13:02:06 fetching corpus: 7000, signal 456553/559817 (executing program) 2021/10/18 13:02:06 fetching corpus: 7050, signal 457255/560969 (executing program) 2021/10/18 13:02:06 fetching corpus: 7100, signal 457851/562046 (executing program) 2021/10/18 13:02:07 fetching corpus: 7150, signal 458641/563235 (executing program) 2021/10/18 13:02:07 fetching corpus: 7200, signal 459857/564692 (executing program) 2021/10/18 13:02:07 fetching corpus: 7250, signal 460612/565865 (executing program) 2021/10/18 13:02:07 fetching corpus: 7300, signal 461578/567168 (executing program) 2021/10/18 13:02:07 fetching corpus: 7350, signal 462412/568331 (executing program) 2021/10/18 13:02:07 fetching corpus: 7400, signal 463281/569574 (executing program) 2021/10/18 13:02:07 fetching corpus: 7450, signal 464160/570810 (executing program) 2021/10/18 13:02:07 fetching corpus: 7500, signal 465050/571985 (executing program) 2021/10/18 13:02:07 fetching corpus: 7550, signal 465829/573151 (executing program) 2021/10/18 13:02:08 fetching corpus: 7600, signal 466696/574338 (executing program) 2021/10/18 13:02:08 fetching corpus: 7650, signal 467510/575527 (executing program) 2021/10/18 13:02:08 fetching corpus: 7700, signal 468732/576878 (executing program) 2021/10/18 13:02:08 fetching corpus: 7750, signal 469514/578035 (executing program) 2021/10/18 13:02:08 fetching corpus: 7800, signal 470317/579210 (executing program) 2021/10/18 13:02:08 fetching corpus: 7850, signal 471065/580320 (executing program) 2021/10/18 13:02:08 fetching corpus: 7900, signal 471964/581519 (executing program) 2021/10/18 13:02:08 fetching corpus: 7950, signal 472740/582655 (executing program) 2021/10/18 13:02:09 fetching corpus: 8000, signal 473424/583706 (executing program) 2021/10/18 13:02:09 fetching corpus: 8050, signal 474180/584791 (executing program) 2021/10/18 13:02:09 fetching corpus: 8100, signal 475188/586026 (executing program) 2021/10/18 13:02:09 fetching corpus: 8150, signal 475968/587111 (executing program) 2021/10/18 13:02:09 fetching corpus: 8200, signal 476984/588348 (executing program) 2021/10/18 13:02:09 fetching corpus: 8250, signal 477811/589456 (executing program) 2021/10/18 13:02:09 fetching corpus: 8300, signal 478656/590585 (executing program) 2021/10/18 13:02:09 fetching corpus: 8350, signal 479630/591763 (executing program) 2021/10/18 13:02:09 fetching corpus: 8400, signal 480524/592876 (executing program) 2021/10/18 13:02:09 fetching corpus: 8450, signal 481177/593862 (executing program) 2021/10/18 13:02:10 fetching corpus: 8500, signal 481901/594872 (executing program) 2021/10/18 13:02:10 fetching corpus: 8550, signal 483168/596200 (executing program) 2021/10/18 13:02:10 fetching corpus: 8600, signal 484091/597332 (executing program) 2021/10/18 13:02:10 fetching corpus: 8650, signal 484902/598418 (executing program) 2021/10/18 13:02:10 fetching corpus: 8700, signal 485567/599403 (executing program) 2021/10/18 13:02:10 fetching corpus: 8750, signal 486246/600409 (executing program) 2021/10/18 13:02:10 fetching corpus: 8800, signal 487027/601449 (executing program) 2021/10/18 13:02:10 fetching corpus: 8850, signal 487662/602448 (executing program) 2021/10/18 13:02:10 fetching corpus: 8900, signal 488432/603508 (executing program) 2021/10/18 13:02:11 fetching corpus: 8950, signal 489438/604599 (executing program) 2021/10/18 13:02:11 fetching corpus: 9000, signal 490210/605596 (executing program) 2021/10/18 13:02:11 fetching corpus: 9050, signal 491073/606638 (executing program) 2021/10/18 13:02:11 fetching corpus: 9100, signal 491810/607641 (executing program) 2021/10/18 13:02:11 fetching corpus: 9150, signal 492857/608826 (executing program) 2021/10/18 13:02:11 fetching corpus: 9200, signal 493524/609830 (executing program) 2021/10/18 13:02:11 fetching corpus: 9250, signal 494291/610836 (executing program) 2021/10/18 13:02:11 fetching corpus: 9300, signal 495178/611898 (executing program) 2021/10/18 13:02:12 fetching corpus: 9350, signal 495712/612753 (executing program) 2021/10/18 13:02:12 fetching corpus: 9400, signal 496742/613797 (executing program) 2021/10/18 13:02:12 fetching corpus: 9450, signal 497354/614716 (executing program) 2021/10/18 13:02:12 fetching corpus: 9500, signal 498128/615678 (executing program) 2021/10/18 13:02:12 fetching corpus: 9550, signal 499093/616787 (executing program) 2021/10/18 13:02:12 fetching corpus: 9600, signal 500009/617839 (executing program) 2021/10/18 13:02:12 fetching corpus: 9650, signal 500677/618710 (executing program) 2021/10/18 13:02:12 fetching corpus: 9700, signal 501608/619732 (executing program) 2021/10/18 13:02:13 fetching corpus: 9750, signal 506191/622444 (executing program) 2021/10/18 13:02:13 fetching corpus: 9800, signal 507096/623426 (executing program) 2021/10/18 13:02:13 fetching corpus: 9850, signal 507969/624377 (executing program) 2021/10/18 13:02:13 fetching corpus: 9900, signal 508632/625300 (executing program) 2021/10/18 13:02:13 fetching corpus: 9950, signal 509334/626189 (executing program) 2021/10/18 13:02:13 fetching corpus: 10000, signal 510132/627108 (executing program) 2021/10/18 13:02:13 fetching corpus: 10050, signal 510747/627987 (executing program) 2021/10/18 13:02:13 fetching corpus: 10100, signal 511320/628823 (executing program) 2021/10/18 13:02:13 fetching corpus: 10150, signal 512008/629694 (executing program) 2021/10/18 13:02:14 fetching corpus: 10200, signal 512607/630507 (executing program) 2021/10/18 13:02:14 fetching corpus: 10250, signal 513358/631357 (executing program) 2021/10/18 13:02:14 fetching corpus: 10300, signal 514147/632292 (executing program) 2021/10/18 13:02:14 fetching corpus: 10350, signal 514810/633103 (executing program) 2021/10/18 13:02:14 fetching corpus: 10400, signal 515738/634023 (executing program) 2021/10/18 13:02:14 fetching corpus: 10450, signal 516483/634891 (executing program) 2021/10/18 13:02:14 fetching corpus: 10500, signal 517175/635712 (executing program) 2021/10/18 13:02:14 fetching corpus: 10550, signal 517670/636477 (executing program) 2021/10/18 13:02:14 fetching corpus: 10600, signal 518349/637307 (executing program) 2021/10/18 13:02:15 fetching corpus: 10650, signal 518831/638065 (executing program) 2021/10/18 13:02:15 fetching corpus: 10700, signal 519454/638885 (executing program) 2021/10/18 13:02:15 fetching corpus: 10750, signal 520240/639758 (executing program) 2021/10/18 13:02:15 fetching corpus: 10800, signal 521052/640616 (executing program) 2021/10/18 13:02:15 fetching corpus: 10850, signal 521594/641387 (executing program) 2021/10/18 13:02:15 fetching corpus: 10900, signal 522408/642240 (executing program) 2021/10/18 13:02:15 fetching corpus: 10950, signal 523044/643055 (executing program) 2021/10/18 13:02:15 fetching corpus: 11000, signal 523689/643877 (executing program) 2021/10/18 13:02:15 fetching corpus: 11050, signal 524187/644615 (executing program) 2021/10/18 13:02:15 fetching corpus: 11100, signal 524602/645305 (executing program) 2021/10/18 13:02:16 fetching corpus: 11150, signal 525141/646045 (executing program) 2021/10/18 13:02:16 fetching corpus: 11200, signal 525650/646756 (executing program) 2021/10/18 13:02:16 fetching corpus: 11250, signal 526080/647440 (executing program) 2021/10/18 13:02:16 fetching corpus: 11300, signal 526820/648262 (executing program) 2021/10/18 13:02:16 fetching corpus: 11350, signal 527558/649061 (executing program) 2021/10/18 13:02:16 fetching corpus: 11400, signal 528197/649806 (executing program) 2021/10/18 13:02:16 fetching corpus: 11450, signal 528983/650607 (executing program) 2021/10/18 13:02:16 fetching corpus: 11500, signal 529772/651418 (executing program) 2021/10/18 13:02:16 fetching corpus: 11550, signal 530392/652167 (executing program) 2021/10/18 13:02:17 fetching corpus: 11600, signal 530894/652867 (executing program) 2021/10/18 13:02:17 fetching corpus: 11650, signal 531467/653629 (executing program) 2021/10/18 13:02:17 fetching corpus: 11700, signal 532052/654359 (executing program) 2021/10/18 13:02:17 fetching corpus: 11750, signal 532809/655133 (executing program) 2021/10/18 13:02:17 fetching corpus: 11800, signal 533419/655827 (executing program) 2021/10/18 13:02:17 fetching corpus: 11850, signal 534014/656549 (executing program) 2021/10/18 13:02:17 fetching corpus: 11900, signal 534548/657284 (executing program) 2021/10/18 13:02:17 fetching corpus: 11950, signal 535166/658014 (executing program) 2021/10/18 13:02:17 fetching corpus: 12000, signal 535793/658738 (executing program) 2021/10/18 13:02:18 fetching corpus: 12050, signal 536554/659487 (executing program) 2021/10/18 13:02:18 fetching corpus: 12100, signal 537184/660217 (executing program) 2021/10/18 13:02:18 fetching corpus: 12150, signal 537754/660905 (executing program) 2021/10/18 13:02:18 fetching corpus: 12200, signal 538442/661634 (executing program) 2021/10/18 13:02:18 fetching corpus: 12250, signal 539109/662351 (executing program) 2021/10/18 13:02:18 fetching corpus: 12300, signal 539591/662974 (executing program) 2021/10/18 13:02:18 fetching corpus: 12350, signal 540135/663671 (executing program) 2021/10/18 13:02:18 fetching corpus: 12400, signal 540856/664408 (executing program) 2021/10/18 13:02:18 fetching corpus: 12450, signal 541807/665213 (executing program) 2021/10/18 13:02:18 fetching corpus: 12500, signal 542277/665853 (executing program) 2021/10/18 13:02:19 fetching corpus: 12550, signal 543129/666603 (executing program) 2021/10/18 13:02:19 fetching corpus: 12600, signal 543560/667230 (executing program) 2021/10/18 13:02:19 fetching corpus: 12650, signal 544299/667894 (executing program) 2021/10/18 13:02:19 fetching corpus: 12700, signal 545023/668580 (executing program) 2021/10/18 13:02:19 fetching corpus: 12750, signal 545780/669316 (executing program) 2021/10/18 13:02:19 fetching corpus: 12800, signal 546380/669985 (executing program) 2021/10/18 13:02:19 fetching corpus: 12850, signal 547011/670622 (executing program) 2021/10/18 13:02:19 fetching corpus: 12900, signal 547386/671201 (executing program) 2021/10/18 13:02:19 fetching corpus: 12950, signal 547806/671803 (executing program) 2021/10/18 13:02:20 fetching corpus: 13000, signal 548374/672445 (executing program) 2021/10/18 13:02:20 fetching corpus: 13050, signal 548993/673102 (executing program) 2021/10/18 13:02:20 fetching corpus: 13100, signal 549496/673739 (executing program) 2021/10/18 13:02:20 fetching corpus: 13150, signal 550132/674399 (executing program) 2021/10/18 13:02:20 fetching corpus: 13200, signal 550816/675019 (executing program) 2021/10/18 13:02:20 fetching corpus: 13250, signal 551442/675659 (executing program) 2021/10/18 13:02:20 fetching corpus: 13300, signal 552040/676271 (executing program) 2021/10/18 13:02:20 fetching corpus: 13350, signal 552388/676835 (executing program) 2021/10/18 13:02:20 fetching corpus: 13400, signal 552986/677408 (executing program) 2021/10/18 13:02:21 fetching corpus: 13450, signal 553539/678055 (executing program) 2021/10/18 13:02:21 fetching corpus: 13500, signal 554022/678600 (executing program) 2021/10/18 13:02:21 fetching corpus: 13550, signal 554948/679323 (executing program) 2021/10/18 13:02:21 fetching corpus: 13600, signal 555440/679921 (executing program) 2021/10/18 13:02:21 fetching corpus: 13650, signal 555834/680414 (executing program) 2021/10/18 13:02:21 fetching corpus: 13700, signal 556351/681005 (executing program) 2021/10/18 13:02:21 fetching corpus: 13750, signal 556873/681613 (executing program) 2021/10/18 13:02:21 fetching corpus: 13800, signal 557537/682250 (executing program) 2021/10/18 13:02:21 fetching corpus: 13850, signal 558072/682808 (executing program) 2021/10/18 13:02:22 fetching corpus: 13900, signal 558562/683393 (executing program) 2021/10/18 13:02:22 fetching corpus: 13950, signal 559204/683989 (executing program) 2021/10/18 13:02:22 fetching corpus: 14000, signal 559777/684548 (executing program) 2021/10/18 13:02:22 fetching corpus: 14050, signal 560402/685090 (executing program) 2021/10/18 13:02:22 fetching corpus: 14100, signal 561008/685647 (executing program) 2021/10/18 13:02:22 fetching corpus: 14150, signal 561861/686255 (executing program) 2021/10/18 13:02:22 fetching corpus: 14200, signal 562255/686782 (executing program) 2021/10/18 13:02:22 fetching corpus: 14250, signal 562637/687317 (executing program) 2021/10/18 13:02:22 fetching corpus: 14300, signal 563303/687905 (executing program) 2021/10/18 13:02:23 fetching corpus: 14350, signal 564012/688475 (executing program) 2021/10/18 13:02:23 fetching corpus: 14400, signal 564596/689047 (executing program) 2021/10/18 13:02:23 fetching corpus: 14450, signal 565077/689571 (executing program) 2021/10/18 13:02:23 fetching corpus: 14500, signal 565530/690108 (executing program) 2021/10/18 13:02:23 fetching corpus: 14550, signal 566300/690699 (executing program) 2021/10/18 13:02:23 fetching corpus: 14600, signal 566870/691212 (executing program) 2021/10/18 13:02:23 fetching corpus: 14650, signal 567342/691729 (executing program) 2021/10/18 13:02:23 fetching corpus: 14700, signal 567898/692287 (executing program) 2021/10/18 13:02:23 fetching corpus: 14750, signal 568189/692767 (executing program) 2021/10/18 13:02:24 fetching corpus: 14800, signal 568576/693255 (executing program) 2021/10/18 13:02:24 fetching corpus: 14850, signal 568935/693724 (executing program) 2021/10/18 13:02:24 fetching corpus: 14900, signal 569379/694201 (executing program) 2021/10/18 13:02:24 fetching corpus: 14950, signal 569980/694691 (executing program) 2021/10/18 13:02:24 fetching corpus: 15000, signal 570416/695167 (executing program) 2021/10/18 13:02:24 fetching corpus: 15050, signal 570885/695654 (executing program) 2021/10/18 13:02:24 fetching corpus: 15100, signal 571435/696151 (executing program) 2021/10/18 13:02:24 fetching corpus: 15150, signal 571892/696615 (executing program) 2021/10/18 13:02:24 fetching corpus: 15200, signal 572593/697153 (executing program) 2021/10/18 13:02:25 fetching corpus: 15250, signal 572998/697610 (executing program) 2021/10/18 13:02:25 fetching corpus: 15300, signal 573465/698071 (executing program) 2021/10/18 13:02:25 fetching corpus: 15350, signal 574029/698539 (executing program) 2021/10/18 13:02:25 fetching corpus: 15400, signal 574355/698979 (executing program) 2021/10/18 13:02:25 fetching corpus: 15450, signal 574812/699430 (executing program) 2021/10/18 13:02:25 fetching corpus: 15500, signal 575329/699906 (executing program) 2021/10/18 13:02:25 fetching corpus: 15550, signal 575735/700409 (executing program) 2021/10/18 13:02:25 fetching corpus: 15600, signal 576363/700888 (executing program) 2021/10/18 13:02:25 fetching corpus: 15650, signal 576969/701403 (executing program) 2021/10/18 13:02:25 fetching corpus: 15700, signal 577312/701827 (executing program) 2021/10/18 13:02:26 fetching corpus: 15750, signal 577776/702291 (executing program) 2021/10/18 13:02:26 fetching corpus: 15800, signal 578233/702717 (executing program) 2021/10/18 13:02:26 fetching corpus: 15850, signal 578577/703185 (executing program) 2021/10/18 13:02:26 fetching corpus: 15900, signal 578995/703607 (executing program) 2021/10/18 13:02:26 fetching corpus: 15950, signal 579455/704049 (executing program) 2021/10/18 13:02:26 fetching corpus: 16000, signal 579978/704515 (executing program) 2021/10/18 13:02:27 fetching corpus: 16050, signal 580648/704957 (executing program) 2021/10/18 13:02:27 fetching corpus: 16100, signal 581252/705381 (executing program) 2021/10/18 13:02:27 fetching corpus: 16150, signal 581520/705768 (executing program) 2021/10/18 13:02:27 fetching corpus: 16200, signal 582088/706220 (executing program) 2021/10/18 13:02:27 fetching corpus: 16250, signal 582495/706610 (executing program) 2021/10/18 13:02:27 fetching corpus: 16300, signal 583010/707033 (executing program) 2021/10/18 13:02:27 fetching corpus: 16350, signal 583443/707443 (executing program) 2021/10/18 13:02:27 fetching corpus: 16400, signal 583722/707871 (executing program) 2021/10/18 13:02:27 fetching corpus: 16450, signal 584356/708289 (executing program) 2021/10/18 13:02:27 fetching corpus: 16500, signal 584824/708694 (executing program) 2021/10/18 13:02:28 fetching corpus: 16550, signal 585308/709113 (executing program) 2021/10/18 13:02:28 fetching corpus: 16600, signal 585920/709525 (executing program) 2021/10/18 13:02:28 fetching corpus: 16650, signal 586232/709877 (executing program) 2021/10/18 13:02:28 fetching corpus: 16700, signal 586718/710247 (executing program) 2021/10/18 13:02:28 fetching corpus: 16750, signal 587076/710648 (executing program) 2021/10/18 13:02:28 fetching corpus: 16800, signal 587574/711049 (executing program) 2021/10/18 13:02:28 fetching corpus: 16850, signal 588132/711450 (executing program) 2021/10/18 13:02:28 fetching corpus: 16900, signal 588481/711847 (executing program) 2021/10/18 13:02:29 fetching corpus: 16950, signal 588955/712236 (executing program) 2021/10/18 13:02:29 fetching corpus: 17000, signal 589398/712595 (executing program) 2021/10/18 13:02:29 fetching corpus: 17050, signal 589761/712983 (executing program) 2021/10/18 13:02:29 fetching corpus: 17100, signal 590286/713349 (executing program) 2021/10/18 13:02:29 fetching corpus: 17150, signal 590878/713744 (executing program) 2021/10/18 13:02:29 fetching corpus: 17200, signal 591408/714123 (executing program) 2021/10/18 13:02:29 fetching corpus: 17250, signal 591756/714512 (executing program) 2021/10/18 13:02:29 fetching corpus: 17300, signal 592168/714875 (executing program) 2021/10/18 13:02:29 fetching corpus: 17350, signal 592637/715264 (executing program) 2021/10/18 13:02:30 fetching corpus: 17400, signal 593057/715609 (executing program) 2021/10/18 13:02:30 fetching corpus: 17450, signal 593535/715945 (executing program) 2021/10/18 13:02:30 fetching corpus: 17500, signal 593825/716317 (executing program) 2021/10/18 13:02:30 fetching corpus: 17550, signal 594320/716660 (executing program) 2021/10/18 13:02:30 fetching corpus: 17600, signal 594777/717036 (executing program) 2021/10/18 13:02:30 fetching corpus: 17650, signal 595223/717372 (executing program) 2021/10/18 13:02:30 fetching corpus: 17700, signal 595519/717735 (executing program) 2021/10/18 13:02:30 fetching corpus: 17750, signal 595910/718086 (executing program) 2021/10/18 13:02:30 fetching corpus: 17800, signal 596404/718427 (executing program) 2021/10/18 13:02:30 fetching corpus: 17850, signal 596767/718795 (executing program) 2021/10/18 13:02:31 fetching corpus: 17900, signal 597187/719136 (executing program) 2021/10/18 13:02:31 fetching corpus: 17950, signal 597737/719376 (executing program) 2021/10/18 13:02:31 fetching corpus: 18000, signal 598234/719376 (executing program) 2021/10/18 13:02:31 fetching corpus: 18050, signal 598792/719376 (executing program) 2021/10/18 13:02:31 fetching corpus: 18100, signal 599222/719376 (executing program) 2021/10/18 13:02:31 fetching corpus: 18150, signal 599529/719376 (executing program) 2021/10/18 13:02:31 fetching corpus: 18200, signal 600298/719376 (executing program) 2021/10/18 13:02:31 fetching corpus: 18250, signal 600727/719376 (executing program) 2021/10/18 13:02:32 fetching corpus: 18300, signal 601112/719376 (executing program) 2021/10/18 13:02:32 fetching corpus: 18350, signal 601490/719376 (executing program) 2021/10/18 13:02:32 fetching corpus: 18400, signal 601931/719376 (executing program) 2021/10/18 13:02:32 fetching corpus: 18450, signal 602311/719376 (executing program) 2021/10/18 13:02:32 fetching corpus: 18500, signal 602851/719376 (executing program) 2021/10/18 13:02:32 fetching corpus: 18550, signal 603330/719376 (executing program) 2021/10/18 13:02:32 fetching corpus: 18600, signal 603721/719376 (executing program) 2021/10/18 13:02:32 fetching corpus: 18650, signal 604106/719376 (executing program) 2021/10/18 13:02:32 fetching corpus: 18700, signal 604498/719376 (executing program) 2021/10/18 13:02:32 fetching corpus: 18750, signal 604781/719376 (executing program) 2021/10/18 13:02:32 fetching corpus: 18800, signal 605112/719376 (executing program) 2021/10/18 13:02:33 fetching corpus: 18850, signal 605516/719376 (executing program) 2021/10/18 13:02:33 fetching corpus: 18900, signal 605987/719376 (executing program) 2021/10/18 13:02:33 fetching corpus: 18950, signal 606339/719376 (executing program) 2021/10/18 13:02:33 fetching corpus: 19000, signal 606680/719376 (executing program) 2021/10/18 13:02:33 fetching corpus: 19050, signal 607023/719376 (executing program) 2021/10/18 13:02:33 fetching corpus: 19100, signal 607496/719376 (executing program) 2021/10/18 13:02:33 fetching corpus: 19150, signal 608008/719376 (executing program) 2021/10/18 13:02:34 fetching corpus: 19200, signal 608364/719377 (executing program) 2021/10/18 13:02:34 fetching corpus: 19250, signal 608729/719377 (executing program) 2021/10/18 13:02:34 fetching corpus: 19300, signal 609093/719377 (executing program) 2021/10/18 13:02:34 fetching corpus: 19350, signal 609538/719377 (executing program) 2021/10/18 13:02:34 fetching corpus: 19400, signal 610081/719377 (executing program) 2021/10/18 13:02:34 fetching corpus: 19450, signal 610441/719377 (executing program) 2021/10/18 13:02:34 fetching corpus: 19500, signal 610768/719377 (executing program) 2021/10/18 13:02:34 fetching corpus: 19550, signal 611158/719377 (executing program) 2021/10/18 13:02:34 fetching corpus: 19600, signal 611448/719377 (executing program) 2021/10/18 13:02:34 fetching corpus: 19650, signal 611765/719377 (executing program) 2021/10/18 13:02:34 fetching corpus: 19700, signal 612075/719377 (executing program) 2021/10/18 13:02:35 fetching corpus: 19750, signal 612721/719377 (executing program) 2021/10/18 13:02:35 fetching corpus: 19800, signal 613175/719377 (executing program) 2021/10/18 13:02:35 fetching corpus: 19850, signal 613511/719377 (executing program) 2021/10/18 13:02:35 fetching corpus: 19900, signal 613930/719377 (executing program) 2021/10/18 13:02:35 fetching corpus: 19950, signal 614250/719377 (executing program) 2021/10/18 13:02:35 fetching corpus: 20000, signal 614683/719377 (executing program) 2021/10/18 13:02:35 fetching corpus: 20050, signal 615021/719377 (executing program) 2021/10/18 13:02:35 fetching corpus: 20100, signal 615440/719377 (executing program) 2021/10/18 13:02:36 fetching corpus: 20150, signal 615730/719377 (executing program) 2021/10/18 13:02:36 fetching corpus: 20200, signal 616081/719377 (executing program) 2021/10/18 13:02:36 fetching corpus: 20250, signal 616469/719377 (executing program) 2021/10/18 13:02:36 fetching corpus: 20300, signal 616770/719377 (executing program) 2021/10/18 13:02:36 fetching corpus: 20350, signal 617331/719377 (executing program) 2021/10/18 13:02:36 fetching corpus: 20400, signal 617687/719377 (executing program) 2021/10/18 13:02:36 fetching corpus: 20450, signal 617979/719377 (executing program) 2021/10/18 13:02:36 fetching corpus: 20500, signal 618324/719377 (executing program) 2021/10/18 13:02:36 fetching corpus: 20550, signal 618664/719377 (executing program) 2021/10/18 13:02:36 fetching corpus: 20600, signal 618993/719377 (executing program) 2021/10/18 13:02:37 fetching corpus: 20650, signal 619336/719377 (executing program) 2021/10/18 13:02:37 fetching corpus: 20700, signal 619594/719377 (executing program) 2021/10/18 13:02:37 fetching corpus: 20750, signal 619933/719377 (executing program) 2021/10/18 13:02:37 fetching corpus: 20800, signal 620242/719377 (executing program) 2021/10/18 13:02:37 fetching corpus: 20850, signal 620551/719377 (executing program) 2021/10/18 13:02:37 fetching corpus: 20900, signal 621117/719377 (executing program) 2021/10/18 13:02:37 fetching corpus: 20950, signal 622682/719377 (executing program) 2021/10/18 13:02:37 fetching corpus: 21000, signal 623034/719380 (executing program) 2021/10/18 13:02:38 fetching corpus: 21050, signal 623343/719380 (executing program) 2021/10/18 13:02:38 fetching corpus: 21100, signal 623783/719380 (executing program) 2021/10/18 13:02:38 fetching corpus: 21150, signal 624299/719380 (executing program) 2021/10/18 13:02:38 fetching corpus: 21200, signal 624659/719380 (executing program) 2021/10/18 13:02:38 fetching corpus: 21250, signal 624972/719380 (executing program) 2021/10/18 13:02:38 fetching corpus: 21300, signal 625306/719380 (executing program) 2021/10/18 13:02:38 fetching corpus: 21350, signal 625633/719380 (executing program) 2021/10/18 13:02:38 fetching corpus: 21400, signal 625915/719380 (executing program) 2021/10/18 13:02:38 fetching corpus: 21450, signal 626304/719380 (executing program) 2021/10/18 13:02:39 fetching corpus: 21500, signal 626563/719380 (executing program) 2021/10/18 13:02:39 fetching corpus: 21550, signal 626828/719380 (executing program) 2021/10/18 13:02:39 fetching corpus: 21599, signal 627149/719380 (executing program) 2021/10/18 13:02:39 fetching corpus: 21649, signal 627461/719380 (executing program) 2021/10/18 13:02:39 fetching corpus: 21699, signal 627794/719380 (executing program) 2021/10/18 13:02:39 fetching corpus: 21749, signal 628043/719380 (executing program) 2021/10/18 13:02:39 fetching corpus: 21799, signal 628359/719380 (executing program) 2021/10/18 13:02:39 fetching corpus: 21849, signal 628833/719380 (executing program) 2021/10/18 13:02:39 fetching corpus: 21899, signal 629225/719380 (executing program) 2021/10/18 13:02:39 fetching corpus: 21949, signal 629640/719380 (executing program) 2021/10/18 13:02:40 fetching corpus: 21999, signal 629898/719380 (executing program) 2021/10/18 13:02:40 fetching corpus: 22049, signal 630247/719380 (executing program) 2021/10/18 13:02:40 fetching corpus: 22099, signal 630735/719380 (executing program) 2021/10/18 13:02:40 fetching corpus: 22149, signal 631114/719380 (executing program) 2021/10/18 13:02:40 fetching corpus: 22199, signal 631423/719380 (executing program) 2021/10/18 13:02:40 fetching corpus: 22249, signal 631717/719380 (executing program) 2021/10/18 13:02:40 fetching corpus: 22299, signal 632135/719380 (executing program) 2021/10/18 13:02:40 fetching corpus: 22349, signal 632366/719380 (executing program) 2021/10/18 13:02:40 fetching corpus: 22399, signal 632942/719380 (executing program) 2021/10/18 13:02:41 fetching corpus: 22449, signal 633310/719380 (executing program) 2021/10/18 13:02:41 fetching corpus: 22499, signal 633530/719380 (executing program) 2021/10/18 13:02:41 fetching corpus: 22549, signal 633888/719381 (executing program) 2021/10/18 13:02:41 fetching corpus: 22599, signal 634170/719381 (executing program) 2021/10/18 13:02:41 fetching corpus: 22649, signal 634536/719381 (executing program) 2021/10/18 13:02:41 fetching corpus: 22699, signal 634794/719381 (executing program) 2021/10/18 13:02:41 fetching corpus: 22749, signal 635144/719381 (executing program) 2021/10/18 13:02:41 fetching corpus: 22799, signal 635431/719381 (executing program) 2021/10/18 13:02:42 fetching corpus: 22849, signal 635757/719381 (executing program) 2021/10/18 13:02:42 fetching corpus: 22899, signal 636016/719381 (executing program) 2021/10/18 13:02:42 fetching corpus: 22949, signal 636727/719381 (executing program) 2021/10/18 13:02:42 fetching corpus: 22999, signal 637285/719381 (executing program) 2021/10/18 13:02:42 fetching corpus: 23049, signal 637552/719381 (executing program) 2021/10/18 13:02:42 fetching corpus: 23099, signal 637778/719381 (executing program) 2021/10/18 13:02:42 fetching corpus: 23149, signal 638139/719381 (executing program) 2021/10/18 13:02:42 fetching corpus: 23199, signal 638384/719381 (executing program) 2021/10/18 13:02:42 fetching corpus: 23249, signal 638747/719381 (executing program) 2021/10/18 13:02:43 fetching corpus: 23299, signal 639288/719381 (executing program) 2021/10/18 13:02:43 fetching corpus: 23349, signal 639555/719381 (executing program) 2021/10/18 13:02:43 fetching corpus: 23399, signal 639952/719381 (executing program) 2021/10/18 13:02:43 fetching corpus: 23449, signal 640227/719383 (executing program) 2021/10/18 13:02:43 fetching corpus: 23499, signal 640526/719383 (executing program) 2021/10/18 13:02:43 fetching corpus: 23549, signal 640850/719383 (executing program) 2021/10/18 13:02:43 fetching corpus: 23599, signal 641092/719383 (executing program) 2021/10/18 13:02:43 fetching corpus: 23649, signal 641506/719383 (executing program) 2021/10/18 13:02:43 fetching corpus: 23699, signal 642002/719383 (executing program) 2021/10/18 13:02:44 fetching corpus: 23749, signal 642321/719383 (executing program) 2021/10/18 13:02:44 fetching corpus: 23799, signal 642722/719383 (executing program) 2021/10/18 13:02:44 fetching corpus: 23849, signal 643060/719383 (executing program) 2021/10/18 13:02:44 fetching corpus: 23899, signal 643473/719383 (executing program) 2021/10/18 13:02:44 fetching corpus: 23949, signal 643871/719383 (executing program) 2021/10/18 13:02:44 fetching corpus: 23999, signal 644080/719383 (executing program) 2021/10/18 13:02:44 fetching corpus: 24049, signal 644324/719383 (executing program) 2021/10/18 13:02:44 fetching corpus: 24099, signal 646128/719383 (executing program) 2021/10/18 13:02:45 fetching corpus: 24149, signal 646412/719383 (executing program) 2021/10/18 13:02:45 fetching corpus: 24199, signal 646712/719383 (executing program) 2021/10/18 13:02:45 fetching corpus: 24249, signal 647018/719383 (executing program) 2021/10/18 13:02:45 fetching corpus: 24299, signal 647305/719384 (executing program) 2021/10/18 13:02:45 fetching corpus: 24349, signal 647689/719384 (executing program) 2021/10/18 13:02:45 fetching corpus: 24399, signal 648001/719384 (executing program) 2021/10/18 13:02:45 fetching corpus: 24449, signal 648318/719384 (executing program) 2021/10/18 13:02:45 fetching corpus: 24499, signal 648637/719384 (executing program) 2021/10/18 13:02:45 fetching corpus: 24549, signal 648996/719384 (executing program) 2021/10/18 13:02:45 fetching corpus: 24599, signal 649427/719384 (executing program) 2021/10/18 13:02:46 fetching corpus: 24649, signal 649679/719384 (executing program) 2021/10/18 13:02:46 fetching corpus: 24699, signal 650109/719384 (executing program) 2021/10/18 13:02:46 fetching corpus: 24749, signal 650518/719384 (executing program) 2021/10/18 13:02:46 fetching corpus: 24799, signal 650975/719385 (executing program) 2021/10/18 13:02:46 fetching corpus: 24849, signal 651327/719385 (executing program) 2021/10/18 13:02:46 fetching corpus: 24899, signal 651609/719385 (executing program) 2021/10/18 13:02:46 fetching corpus: 24949, signal 651960/719385 (executing program) 2021/10/18 13:02:46 fetching corpus: 24999, signal 652205/719385 (executing program) 2021/10/18 13:02:47 fetching corpus: 25049, signal 652499/719387 (executing program) 2021/10/18 13:02:47 fetching corpus: 25099, signal 652791/719391 (executing program) 2021/10/18 13:02:47 fetching corpus: 25149, signal 653222/719391 (executing program) 2021/10/18 13:02:47 fetching corpus: 25199, signal 653516/719391 (executing program) 2021/10/18 13:02:47 fetching corpus: 25249, signal 653768/719391 (executing program) 2021/10/18 13:02:47 fetching corpus: 25299, signal 654149/719391 (executing program) 2021/10/18 13:02:47 fetching corpus: 25349, signal 654415/719391 (executing program) 2021/10/18 13:02:47 fetching corpus: 25399, signal 654713/719391 (executing program) 2021/10/18 13:02:47 fetching corpus: 25449, signal 655003/719391 (executing program) 2021/10/18 13:02:48 fetching corpus: 25499, signal 655491/719391 (executing program) 2021/10/18 13:02:48 fetching corpus: 25549, signal 655769/719391 (executing program) 2021/10/18 13:02:48 fetching corpus: 25599, signal 656122/719391 (executing program) 2021/10/18 13:02:48 fetching corpus: 25649, signal 656326/719391 (executing program) 2021/10/18 13:02:48 fetching corpus: 25699, signal 656621/719391 (executing program) 2021/10/18 13:02:48 fetching corpus: 25749, signal 656900/719391 (executing program) 2021/10/18 13:02:48 fetching corpus: 25799, signal 657204/719391 (executing program) 2021/10/18 13:02:48 fetching corpus: 25849, signal 657534/719391 (executing program) 2021/10/18 13:02:48 fetching corpus: 25899, signal 657733/719391 (executing program) 2021/10/18 13:02:48 fetching corpus: 25949, signal 658070/719391 (executing program) 2021/10/18 13:02:49 fetching corpus: 25999, signal 658323/719391 (executing program) 2021/10/18 13:02:49 fetching corpus: 26049, signal 658643/719391 (executing program) 2021/10/18 13:02:49 fetching corpus: 26099, signal 658943/719391 (executing program) 2021/10/18 13:02:49 fetching corpus: 26149, signal 659349/719391 (executing program) 2021/10/18 13:02:49 fetching corpus: 26199, signal 659650/719391 (executing program) 2021/10/18 13:02:49 fetching corpus: 26249, signal 660016/719391 (executing program) 2021/10/18 13:02:49 fetching corpus: 26299, signal 660227/719391 (executing program) 2021/10/18 13:02:49 fetching corpus: 26349, signal 660535/719391 (executing program) 2021/10/18 13:02:49 fetching corpus: 26399, signal 660732/719391 (executing program) 2021/10/18 13:02:49 fetching corpus: 26449, signal 661050/719391 (executing program) 2021/10/18 13:02:50 fetching corpus: 26499, signal 661305/719391 (executing program) 2021/10/18 13:02:50 fetching corpus: 26549, signal 661646/719395 (executing program) 2021/10/18 13:02:50 fetching corpus: 26599, signal 661866/719395 (executing program) 2021/10/18 13:02:50 fetching corpus: 26649, signal 662106/719395 (executing program) 2021/10/18 13:02:50 fetching corpus: 26699, signal 662479/719395 (executing program) 2021/10/18 13:02:50 fetching corpus: 26749, signal 662709/719395 (executing program) 2021/10/18 13:02:50 fetching corpus: 26799, signal 662947/719395 (executing program) 2021/10/18 13:02:50 fetching corpus: 26849, signal 663167/719395 (executing program) 2021/10/18 13:02:51 fetching corpus: 26899, signal 663419/719395 (executing program) 2021/10/18 13:02:51 fetching corpus: 26949, signal 663698/719395 (executing program) 2021/10/18 13:02:51 fetching corpus: 26999, signal 664117/719395 (executing program) 2021/10/18 13:02:51 fetching corpus: 27049, signal 664438/719395 (executing program) 2021/10/18 13:02:51 fetching corpus: 27099, signal 664738/719395 (executing program) 2021/10/18 13:02:51 fetching corpus: 27149, signal 664962/719395 (executing program) 2021/10/18 13:02:51 fetching corpus: 27199, signal 665236/719395 (executing program) 2021/10/18 13:02:51 fetching corpus: 27249, signal 665576/719395 (executing program) 2021/10/18 13:02:51 fetching corpus: 27299, signal 665898/719395 (executing program) 2021/10/18 13:02:51 fetching corpus: 27349, signal 666095/719395 (executing program) 2021/10/18 13:02:51 fetching corpus: 27399, signal 666567/719395 (executing program) 2021/10/18 13:02:51 fetching corpus: 27449, signal 666916/719395 (executing program) 2021/10/18 13:02:52 fetching corpus: 27499, signal 667117/719395 (executing program) 2021/10/18 13:02:52 fetching corpus: 27549, signal 667675/719395 (executing program) 2021/10/18 13:02:52 fetching corpus: 27599, signal 667985/719395 (executing program) 2021/10/18 13:02:52 fetching corpus: 27649, signal 668265/719395 (executing program) 2021/10/18 13:02:52 fetching corpus: 27699, signal 668609/719395 (executing program) 2021/10/18 13:02:52 fetching corpus: 27749, signal 668870/719395 (executing program) 2021/10/18 13:02:52 fetching corpus: 27799, signal 669216/719395 (executing program) 2021/10/18 13:02:52 fetching corpus: 27849, signal 669424/719395 (executing program) [ 132.627100][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.633521][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 13:02:52 fetching corpus: 27899, signal 669700/719395 (executing program) 2021/10/18 13:02:52 fetching corpus: 27949, signal 669974/719395 (executing program) 2021/10/18 13:02:53 fetching corpus: 27999, signal 670268/719395 (executing program) 2021/10/18 13:02:53 fetching corpus: 28049, signal 670596/719395 (executing program) 2021/10/18 13:02:53 fetching corpus: 28099, signal 670807/719395 (executing program) 2021/10/18 13:02:53 fetching corpus: 28149, signal 671286/719395 (executing program) 2021/10/18 13:02:53 fetching corpus: 28199, signal 671674/719395 (executing program) 2021/10/18 13:02:53 fetching corpus: 28249, signal 671953/719395 (executing program) 2021/10/18 13:02:53 fetching corpus: 28299, signal 672165/719395 (executing program) 2021/10/18 13:02:53 fetching corpus: 28349, signal 672382/719395 (executing program) 2021/10/18 13:02:54 fetching corpus: 28399, signal 672704/719395 (executing program) 2021/10/18 13:02:54 fetching corpus: 28449, signal 672917/719395 (executing program) 2021/10/18 13:02:54 fetching corpus: 28499, signal 673122/719395 (executing program) 2021/10/18 13:02:54 fetching corpus: 28549, signal 673352/719395 (executing program) 2021/10/18 13:02:54 fetching corpus: 28599, signal 673658/719395 (executing program) 2021/10/18 13:02:54 fetching corpus: 28649, signal 673898/719395 (executing program) 2021/10/18 13:02:54 fetching corpus: 28699, signal 674182/719395 (executing program) 2021/10/18 13:02:54 fetching corpus: 28749, signal 674465/719395 (executing program) 2021/10/18 13:02:54 fetching corpus: 28799, signal 674653/719395 (executing program) 2021/10/18 13:02:55 fetching corpus: 28849, signal 674845/719395 (executing program) 2021/10/18 13:02:55 fetching corpus: 28899, signal 675386/719395 (executing program) 2021/10/18 13:02:55 fetching corpus: 28949, signal 675593/719395 (executing program) 2021/10/18 13:02:55 fetching corpus: 28999, signal 676343/719395 (executing program) 2021/10/18 13:02:55 fetching corpus: 29049, signal 676649/719395 (executing program) 2021/10/18 13:02:55 fetching corpus: 29099, signal 676924/719395 (executing program) 2021/10/18 13:02:55 fetching corpus: 29149, signal 677108/719395 (executing program) 2021/10/18 13:02:55 fetching corpus: 29199, signal 677265/719395 (executing program) 2021/10/18 13:02:55 fetching corpus: 29249, signal 677534/719395 (executing program) 2021/10/18 13:02:55 fetching corpus: 29299, signal 677873/719395 (executing program) 2021/10/18 13:02:55 fetching corpus: 29349, signal 678122/719395 (executing program) 2021/10/18 13:02:55 fetching corpus: 29399, signal 678360/719395 (executing program) 2021/10/18 13:02:56 fetching corpus: 29449, signal 678631/719395 (executing program) 2021/10/18 13:02:56 fetching corpus: 29499, signal 678857/719395 (executing program) 2021/10/18 13:02:56 fetching corpus: 29549, signal 679167/719395 (executing program) 2021/10/18 13:02:56 fetching corpus: 29599, signal 679491/719395 (executing program) 2021/10/18 13:02:56 fetching corpus: 29649, signal 679746/719395 (executing program) 2021/10/18 13:02:56 fetching corpus: 29699, signal 679990/719395 (executing program) 2021/10/18 13:02:56 fetching corpus: 29749, signal 680231/719395 (executing program) 2021/10/18 13:02:56 fetching corpus: 29799, signal 680496/719395 (executing program) 2021/10/18 13:02:57 fetching corpus: 29849, signal 680744/719395 (executing program) 2021/10/18 13:02:57 fetching corpus: 29899, signal 680994/719395 (executing program) 2021/10/18 13:02:57 fetching corpus: 29949, signal 681639/719395 (executing program) 2021/10/18 13:02:57 fetching corpus: 29999, signal 681964/719395 (executing program) 2021/10/18 13:02:57 fetching corpus: 30049, signal 682165/719395 (executing program) 2021/10/18 13:02:57 fetching corpus: 30099, signal 682348/719395 (executing program) 2021/10/18 13:02:57 fetching corpus: 30149, signal 682579/719395 (executing program) 2021/10/18 13:02:57 fetching corpus: 30199, signal 682874/719395 (executing program) 2021/10/18 13:02:57 fetching corpus: 30249, signal 683088/719395 (executing program) 2021/10/18 13:02:58 fetching corpus: 30299, signal 683321/719395 (executing program) 2021/10/18 13:02:58 fetching corpus: 30349, signal 683629/719395 (executing program) 2021/10/18 13:02:58 fetching corpus: 30399, signal 683891/719395 (executing program) 2021/10/18 13:02:58 fetching corpus: 30449, signal 684224/719395 (executing program) 2021/10/18 13:02:58 fetching corpus: 30499, signal 684479/719395 (executing program) 2021/10/18 13:02:58 fetching corpus: 30549, signal 684855/719395 (executing program) 2021/10/18 13:02:58 fetching corpus: 30599, signal 685134/719395 (executing program) 2021/10/18 13:02:58 fetching corpus: 30649, signal 685337/719395 (executing program) 2021/10/18 13:02:58 fetching corpus: 30699, signal 685511/719395 (executing program) 2021/10/18 13:02:59 fetching corpus: 30749, signal 685808/719395 (executing program) 2021/10/18 13:02:59 fetching corpus: 30799, signal 686000/719395 (executing program) 2021/10/18 13:02:59 fetching corpus: 30849, signal 686260/719395 (executing program) 2021/10/18 13:02:59 fetching corpus: 30899, signal 686525/719395 (executing program) 2021/10/18 13:02:59 fetching corpus: 30949, signal 686767/719395 (executing program) 2021/10/18 13:02:59 fetching corpus: 30999, signal 687055/719395 (executing program) 2021/10/18 13:02:59 fetching corpus: 31049, signal 687270/719395 (executing program) 2021/10/18 13:02:59 fetching corpus: 31099, signal 687450/719395 (executing program) 2021/10/18 13:02:59 fetching corpus: 31149, signal 687685/719395 (executing program) 2021/10/18 13:02:59 fetching corpus: 31199, signal 687958/719395 (executing program) 2021/10/18 13:03:00 fetching corpus: 31249, signal 688180/719395 (executing program) 2021/10/18 13:03:00 fetching corpus: 31299, signal 688561/719395 (executing program) 2021/10/18 13:03:00 fetching corpus: 31349, signal 688761/719395 (executing program) 2021/10/18 13:03:00 fetching corpus: 31399, signal 688979/719395 (executing program) 2021/10/18 13:03:00 fetching corpus: 31449, signal 689210/719395 (executing program) 2021/10/18 13:03:00 fetching corpus: 31499, signal 689460/719395 (executing program) 2021/10/18 13:03:00 fetching corpus: 31549, signal 689648/719395 (executing program) 2021/10/18 13:03:00 fetching corpus: 31599, signal 689872/719395 (executing program) 2021/10/18 13:03:00 fetching corpus: 31649, signal 690062/719395 (executing program) 2021/10/18 13:03:01 fetching corpus: 31699, signal 690229/719395 (executing program) 2021/10/18 13:03:01 fetching corpus: 31749, signal 690434/719395 (executing program) 2021/10/18 13:03:01 fetching corpus: 31799, signal 690872/719395 (executing program) 2021/10/18 13:03:01 fetching corpus: 31849, signal 691084/719395 (executing program) 2021/10/18 13:03:01 fetching corpus: 31899, signal 691332/719395 (executing program) 2021/10/18 13:03:01 fetching corpus: 31949, signal 691572/719395 (executing program) 2021/10/18 13:03:01 fetching corpus: 31999, signal 691816/719395 (executing program) 2021/10/18 13:03:01 fetching corpus: 32049, signal 692047/719395 (executing program) 2021/10/18 13:03:01 fetching corpus: 32099, signal 692235/719395 (executing program) 2021/10/18 13:03:01 fetching corpus: 32149, signal 692415/719395 (executing program) 2021/10/18 13:03:01 fetching corpus: 32199, signal 692697/719395 (executing program) 2021/10/18 13:03:01 fetching corpus: 32249, signal 692910/719395 (executing program) 2021/10/18 13:03:02 fetching corpus: 32299, signal 693173/719395 (executing program) 2021/10/18 13:03:02 fetching corpus: 32349, signal 693419/719395 (executing program) 2021/10/18 13:03:02 fetching corpus: 32399, signal 693615/719395 (executing program) 2021/10/18 13:03:02 fetching corpus: 32449, signal 693884/719395 (executing program) 2021/10/18 13:03:02 fetching corpus: 32499, signal 694103/719395 (executing program) 2021/10/18 13:03:02 fetching corpus: 32549, signal 694330/719395 (executing program) 2021/10/18 13:03:02 fetching corpus: 32599, signal 694583/719395 (executing program) 2021/10/18 13:03:02 fetching corpus: 32649, signal 695047/719395 (executing program) 2021/10/18 13:03:02 fetching corpus: 32699, signal 695248/719396 (executing program) 2021/10/18 13:03:02 fetching corpus: 32749, signal 695449/719396 (executing program) 2021/10/18 13:03:03 fetching corpus: 32799, signal 695764/719396 (executing program) 2021/10/18 13:03:03 fetching corpus: 32849, signal 695984/719396 (executing program) 2021/10/18 13:03:03 fetching corpus: 32899, signal 696295/719396 (executing program) 2021/10/18 13:03:03 fetching corpus: 32949, signal 696472/719396 (executing program) 2021/10/18 13:03:03 fetching corpus: 32999, signal 696746/719396 (executing program) 2021/10/18 13:03:03 fetching corpus: 33049, signal 696918/719396 (executing program) 2021/10/18 13:03:03 fetching corpus: 33099, signal 697153/719396 (executing program) 2021/10/18 13:03:03 fetching corpus: 33149, signal 697474/719396 (executing program) 2021/10/18 13:03:03 fetching corpus: 33199, signal 697738/719396 (executing program) 2021/10/18 13:03:03 fetching corpus: 33249, signal 697974/719396 (executing program) 2021/10/18 13:03:04 fetching corpus: 33299, signal 698139/719396 (executing program) 2021/10/18 13:03:04 fetching corpus: 33349, signal 698421/719396 (executing program) 2021/10/18 13:03:04 fetching corpus: 33399, signal 698897/719396 (executing program) 2021/10/18 13:03:04 fetching corpus: 33449, signal 699157/719396 (executing program) 2021/10/18 13:03:04 fetching corpus: 33499, signal 699367/719396 (executing program) 2021/10/18 13:03:04 fetching corpus: 33549, signal 699670/719396 (executing program) 2021/10/18 13:03:04 fetching corpus: 33599, signal 700059/719396 (executing program) 2021/10/18 13:03:05 fetching corpus: 33649, signal 700292/719396 (executing program) 2021/10/18 13:03:05 fetching corpus: 33699, signal 700539/719396 (executing program) 2021/10/18 13:03:05 fetching corpus: 33749, signal 700733/719396 (executing program) 2021/10/18 13:03:05 fetching corpus: 33799, signal 700998/719396 (executing program) 2021/10/18 13:03:05 fetching corpus: 33849, signal 701232/719396 (executing program) 2021/10/18 13:03:05 fetching corpus: 33899, signal 701410/719396 (executing program) 2021/10/18 13:03:05 fetching corpus: 33949, signal 701659/719396 (executing program) 2021/10/18 13:03:05 fetching corpus: 33999, signal 701889/719396 (executing program) 2021/10/18 13:03:05 fetching corpus: 34049, signal 702059/719396 (executing program) 2021/10/18 13:03:05 fetching corpus: 34099, signal 702277/719396 (executing program) 2021/10/18 13:03:06 fetching corpus: 34149, signal 702595/719396 (executing program) 2021/10/18 13:03:06 fetching corpus: 34199, signal 702835/719396 (executing program) 2021/10/18 13:03:06 fetching corpus: 34249, signal 703048/719396 (executing program) 2021/10/18 13:03:06 fetching corpus: 34299, signal 703322/719396 (executing program) 2021/10/18 13:03:06 fetching corpus: 34349, signal 703497/719396 (executing program) 2021/10/18 13:03:06 fetching corpus: 34399, signal 703740/719396 (executing program) 2021/10/18 13:03:06 fetching corpus: 34449, signal 704067/719396 (executing program) 2021/10/18 13:03:06 fetching corpus: 34499, signal 704246/719396 (executing program) 2021/10/18 13:03:06 fetching corpus: 34549, signal 704516/719396 (executing program) 2021/10/18 13:03:06 fetching corpus: 34599, signal 704801/719396 (executing program) 2021/10/18 13:03:07 fetching corpus: 34649, signal 704977/719396 (executing program) 2021/10/18 13:03:07 fetching corpus: 34699, signal 705180/719396 (executing program) 2021/10/18 13:03:07 fetching corpus: 34749, signal 705410/719396 (executing program) 2021/10/18 13:03:07 fetching corpus: 34799, signal 705629/719396 (executing program) 2021/10/18 13:03:07 fetching corpus: 34849, signal 705924/719396 (executing program) 2021/10/18 13:03:07 fetching corpus: 34899, signal 706131/719396 (executing program) 2021/10/18 13:03:07 fetching corpus: 34949, signal 706344/719396 (executing program) 2021/10/18 13:03:07 fetching corpus: 34999, signal 706561/719396 (executing program) 2021/10/18 13:03:08 fetching corpus: 35049, signal 706829/719396 (executing program) 2021/10/18 13:03:08 fetching corpus: 35099, signal 707034/719396 (executing program) 2021/10/18 13:03:08 fetching corpus: 35149, signal 707275/719396 (executing program) 2021/10/18 13:03:08 fetching corpus: 35199, signal 707480/719396 (executing program) 2021/10/18 13:03:08 fetching corpus: 35249, signal 707681/719396 (executing program) 2021/10/18 13:03:08 fetching corpus: 35299, signal 707959/719396 (executing program) 2021/10/18 13:03:08 fetching corpus: 35349, signal 708171/719398 (executing program) 2021/10/18 13:03:08 fetching corpus: 35399, signal 708391/719398 (executing program) 2021/10/18 13:03:08 fetching corpus: 35449, signal 708631/719398 (executing program) 2021/10/18 13:03:09 fetching corpus: 35499, signal 708751/719398 (executing program) 2021/10/18 13:03:09 fetching corpus: 35549, signal 709004/719398 (executing program) 2021/10/18 13:03:09 fetching corpus: 35599, signal 709234/719398 (executing program) 2021/10/18 13:03:09 fetching corpus: 35649, signal 709422/719398 (executing program) 2021/10/18 13:03:09 fetching corpus: 35658, signal 709490/719398 (executing program) 2021/10/18 13:03:09 fetching corpus: 35658, signal 709490/719398 (executing program) 2021/10/18 13:03:10 starting 6 fuzzer processes 13:03:11 executing program 0: clock_getres(0x2, &(0x7f0000000100)) 13:03:11 executing program 1: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000001c0)="ead0d5fe8540cdddffd9072322f20cedfce7e5423a09ff2a6f2cf8f4740511357df975b22d65a90bbb0963321724607daaecbb9ce6544c37730d160e015c77dd1fd989f236aa59e2b22d009d6b5921637698345daf0d34446a21a506bbc0b75387fe558046d154969db1d6d1b0ae24efe841763f1ecd065e0183f068be7be828bbec0f2b6e6b99187b237af4e463a9ec5e9a3dbdd397971896042c9a8edef1d01d2906686a080049a17f81e6efd454f9ecab549f706821a18c21086e24843a6eeadc6d4a48bd7e0835d63a9e63bbdde1c8e3a8b9aca43b89bb046685792045e13f925af96614ada7384890917420902698ec1b53406efe223bf599bd13a3ea37de29ee50f011b80e7f5cf8d35787f5359142a8d37e5634207ddbbb64f9e2be26a9b973368b6639d16fe9ec4e449816144e9362ec3e7e78a266f1bd16d67c56f3cc5a64d5663d4004089b0abaa1d5f50cf73df2aeb5a11bbcf1c5bcfb2cf2eb4fffdd49e04936c2d38e026f15d20c187cd626a43aa762c39cb72f04c44a1dfe4bde446eea4e9047b3c32ea668109e69a2e6821d6cbdc0d04d5ef535a9d90b461bcab23dbfe3d94a5d75fdab035ab0cd8e47222ca6dfc32b1a903ed524c76cb05e60773c873db6b5443e7fc2960aa3e2050422f03af4bafde61231e9c1ebf2b7d7c971312438c4382004a3a58f2ef7b159ed6892d8d74b83e090a60f1f7e785fbd2acd9a8acd4498d0ea3501297c67ecd501e831125ecdec535993959d2734367c917a974d3524599a53005fa0f9419246501b8a4b20eaca680371de254edba04f7d3873044d5bea79bb55aeefb8fd19cf26e0d4d1a17f1ac6ed81fc02712a5ee0dccc3b78ef827f1a96f8e8dfee38dfe836e51f83e94961310087f6e41be34296764cd8d2a0506d7fa61a621be8ab9ba8389ae1553e9ac8bbc0da3ca7c4887b897c7075531617a2837a5e93a002fa6fbdb4fe0fedcc171eb47f1b0466c41103558c9da373773459c8cb661086d3ec5c989fd6b65a544315b6c82ee88112f2cb9df2134e5fa68dd378098c25ce2495de1672062f05bccfddcf25313e346e20c8ce82f3d1fce1d894245f128dfef4d2714b697f6d0bf3eee625f2f3a325adb7d5d6b16f3379cfddd522299431f8590416fe5f3a3443f171ad159fb986d8c03e22d2d9aa14f160cd9203b194025246de01383b998cb3734b7d266e5413c293a235f8f81531c5e3598d9a23e655538a6760ef22849fbacf24a2fcf5515de2c2ad5f88a1aa1cabe9231ad01aecd53b7d31f89029d838175019f3d471633039973e9f67039d6f47927f9ed056cb94de7db99472c66f1f2bf532d39348375abf92ee4a6e9afdde59238eebadb7ef30d773dc8eda7b30d84ad53bd110f7d02b5aa4d1373add0ec105ea9cf6d9e46e97f8207b95b2200f800c1f77db316e3e36ffda6bb0a9c8afc612df062d52cdd03499e43cae10f1af9ab1bf0df225633537546ba430d2c3a506aac1a83324a5b589aec98fbddaf9a2aa2734ccc3e75313561cea10dcdf6f915e6c082a92b2b94449b5d07297103b6b83ec3ce3ae23aac1b480caa59c2b06d6245af80c1c685c707e902a7f7837e12a279093d0ade72eb8837d88c0e3f16abad1d5de28bef6fd55f1562355f4afa32bf53d96b48b1e42f81223161e8176c99ddd85723b92ae2a2052e937b10ec648d86f10c6ad468c5252cd0508db99703f02e70ead754d6a8c311649f872d68054ba81c7a284c0eb34add34bbbb57204265402799b43ba772b5aeb13063f7a70d4be6400a0b257b7b321165b809b04112396639723c1fa558f02de39fa492864a7d79d9329febbac6dd237f8abe8913bad942311e619d5be8c73bc0a41c73cd0a97aff5aedd75ffc538d369ba0952db0ee480250b50745cc7479e27bb1c9264ee69e961b3ce5f9b7e3f878b8d598401a040c6865c4d1080e3637bfa9533cf106aa73e11749df310f5bff962b48005629a614a4f76d68f2d67c5fb0dd819ebf422b9efdc3468b3e5eb0832db2954627cd5ab81d550a29b73db3444a58021856bc10565151d1f06201033de2e58c6caa06db7a9e536a54486972a8a6586d68cbbcf5dfbcb632507243bbea13d9f657fb772b70656aeabd55dad80ae9517db4469cdd5f6c53928e172bda5c938352a5a67d0d4405f77f3e83ae8248ff9415140ecb8042c159c9f755438ceac1712744b8c2628530c02114ab739b9ea9aad539c30d6b85def84db729cd8eb7ce60db780219de6b7feaf6e4b0446aea85571735484ec06e5421c79038b40baa78bce66272effeadb176226938c78818915df484a831ca9ebe2872b7f66c446d8c2b4d830eb5abb01ea3c07d03d7c4e5ad5fbb06db50cc513cd8c3304f45ead27c9bed5d7e2fd38a0b05eed83df7a2fa38fd242c576238dda55939b94c61fe68c515fe9f435c9334b04a5ded59be7182ce0d6504a38b31020a3123173b7621f6252e19505a3576c7b49adff1476f98ad40372eea079ea321adfc1e76dc97d3ea2dff6ffe2a1039bae4df8f243d414b2d45ca35606cef567c54cca5c5cbd600504e086faf854ecd68506fce1761e274a333bae4fdc50c7de34dd345e200e0206fea6460473de9626efe7a3c072e54277acad49f56e9d6d8426b1f9d4e9b6465814606f21c476be4240678e3c1e6c8b6e9e373050ec719c69b40da74de15a699bf113c4685bf55c6edb0a441477682df0077cdf38a53b82fab0b0c7a1f795664fb814ef5e9b6c998cea1f2e009fdc3bfcc4d2e6414ac65ce6aa647ebe89021ef1bb20e9564475b6fa143692a42c78298be121851efa5eed0744cfa298efcb4be07ae160dbb2e49a0d5f9789915eeb7d6d2d3a7cdd89386d4748bfa261d4ff8f3c65fd67e55b76157c077b825d6b490dc1e433017c6bb3a668a0bb5d0f125417f2e12d136df674769f4d0bf20ee2f3e7fa7a8bb713b6c7a2d891f83bf405a1dcc887c2911df74f07de34d38919bbdd8ea09c06718a7e31a49cec19008533309b0bafe1d7a46d4f71bde39eb5e21fc1eac65155c1a01e7c7ada57dd070390472b3775b0ab7bdd1299ff75c62ee1f51b044426ae67509932bdba5e6fd5b6a140439ae605346f5a43223af9601f02b63e440ea5298843d377737edef688219bd086e38883390d604aa127fe1c9b023af18398179a6923d9611f92dc9b52120ae0bf024ea609c60a4519fee180c772c65c19a6c67691de90cfa9adcaebda8e95bd989526ec1044c086711e07a79d36315f2f22cc38302d5b8f03ffc19b0717237b3f8a13341d05b234e6f17d469a329b096c34e3c78d5d96b984a7426f3d75c645135a4d5c20bcc71e342e124fe7507b0f3ca0dc0ab14197e18112bdf6cae6d3390c31809306643b71dd52dae51b545957f36f585337ee7362a7470aadfb12af7fd6efa6e850ba04fb42ffe144ce7d21c7915e6323f087dca4e0cedcba244ee0072202ea7cb2eb3f3f599da1f22058abf3c7f048300aa2fcc7d758fcf33508c8fc86587f045b4cba81b9b3d65d32a68e173f251ab8e4257f0ca46525956a7c6c948d84abdbf2c51935cffaad20afd97a38e0c68f1ddeaf018d4fdaafb932bf083cabd1bbb5c53d3b2a4c83cce8ec6a6ad1ba5d780d2d6b1b1d6d2b72865616385040da43a59e84a302791826644f339f5d0720aba8431764af4c3bb11fdf7a0de6e9e71654a3403230b6e44ecc009c5133b24094ba39a9f524557cddc4a1cc4ffa3b92ae33e01cc7ad5d888e3044263fd0fae064821f6217e1da7e1e37e42da8615ad49c7bc13e52e9f1f442fcbcde06876a417b5dfc1781b7d3e4f82d48c42efe8029210431e7d6e47315a255c3d01c7ea7be096c07212ce3cc45b6b277638946ff77d22fd477e26e75baf7b2e554cab3b2e7be30b479c9356c1190dd50c2fdb95eb4e5c634b148090c2a2b44876f8770e8b423133c9c07c6e01e5a72d75129cdd3c6cbc38d38f223c8394acebbe8ed4c4b410b43f998a4bea91b7a551a784af1b532e0b11a9da5bc456b380d889117cbe85864bcd977e5b2a545b388865a244e5f45c6a57e5d6c8e9e2dcc8882a5d6178db06da823340febee71c0295a9649e9d8e92ca50efa3066326d246afae31b7f2d07daee613b9bcbad2f23955767a16f6b1e248187d1a70ee347c4a87a7f3714a63e9c19d967e7e79144637062732329d1b7ad9c1ac325c5d5e624df7dc3c35baf6c23d255d9c95807210c6d4c971918b028511fc03292fa36a72ac206d0bb7ca657cb1a0e57da99a57068e2c584d4919359c01efab9750c355d665f5a729a8f07b1d8d64e016628d7d8d45f837766a973d320d5fe7bdb516492007acb8344e1be2bf6d66679f0d97cb53c8fc784e573a4ba455690b42a6e628f78bcfba89f8a16dfebc4d6999a5a116af09289f535954094346781e2bdb5ad42766351f0830504ee63a5547fdaac594dd6ff379ad281f9496622e56e5e4c6fbb6aac83b577f44740f64a101a179d81b4e37a8133336c4960ad6963043e14e3c38362d8e6c4a88016c67798fc70e34a9467a4227866110bbc833f5a0ba89ecbd000641cc3a6d56a7671d7460fe78b42b3bad6abcdbe0eee4d9013ef1d7726d0956150937c78040924ba7081e8246d7844ef0effbf42165142c39c585141dc9df87d15b0dc1c4ee31ea7cc268c7148f12d8abf2379711ab838c61ace14f5d94e7a2ea83faff60e678d3f38071b5fa7a71b4487de54ca4469904bdb5e58e87684746811d49238986b62eb09d059e9968ff35cd98ff951ee3f0c9620862e92a6844cbf880201661e5973a7710389b9add407b54db48bbe66cbd0a1e0de56a392e5a41c92e824d71dc2f49d5fcb9a1cf767ea008524dea73d37280200d7c5d65cf8c9c27c1b990f1bc4be2d76e158c6d35a975c09ccfd3513fe56bc34c4f57b1f11072cea4a089fe3c16964a66369e787109bf95afa66bd8fbe871b80d1766629e8672eb5b9b73ceb06c93c014f8ae91446042ab8c834dbd3223da6424228f707b54ced598e26d3e844fd6c9cf43048d310f168ef88d3f5fdf680bab28f4c42473f260cf872f6d51076ec0b1be4976cfd0a5ad77b4f48c8a626c89d0f7a9a15865ec1ed5b6899c170ac34ba4a2338e29de6ed573d96a923dbf23b71e5b345662ef3e652b74c1a7869a017d2e421ec477a7f689c430f68bad9f17a5995fcdeeb1e3fd47280d1096d7c82c2b7186adf2020481223e427cd988bc8185b2e03f5f87f76e0970c2db458ce0d12ece89a721ff7c7f96c4c61413e4fa00925bf699f1e7425d0faae0a5ff249f261fc10b49fa1c45cf80654852c8a893d279c4a14c1b657328b388d00725af4c0a4c13b9af913f7decbe1aff8ed23864bb4229f058d9fcce7d96703af8cdd6be9f8a54f3eb30c31ac1ce11fd1e447df94d83cc6a89cdf14b3115585a33fa950647867f0c276d784fae9fca8b630f5c36e16fffa396bce4d826bab6ae7b75cc1cad1391ef79f078ddb3dc0dd0abaa022c36fc112ab6515708664030819b2f806faaa07a862249e674c7ea57620cd3530927632a0f917b595e4ae00dbe2f567225720b250b14c768239746c50d59b4dc71cde9e15614345b494b033f8765065f3eeb3122b77fd8c7872d3ba16f57fa297caa33363073d28944477816e5dc76f87c3477a2949233ce27bdb1ebf29c8b6ce2aa452da7758328768799afe796c3a5d7dca8757d421b91e3143005d6bb7af921cc2b5a8f171461cc1a147fd48f7f8e844793b03f7dc60fa6433e323f0e4a0cbc2a62d6a44a9c22d48c9073b1861c80949098ea0209023ffa0bc7c5fec60cf67e78ff949773890bfec19afa66ff31c0c8c9a183f7512800441bd24739fc38a7eff71237b47eea6bccac8975f03dea2f510200cb542e4483661ef439bdc0fa0fe97a56c86f4a47bcd8d5967286cf5edbc1cad9227486614cfe0bc194014abab9deaf4302ceac6d2c55426cfd4faa71bf9fbd718c14e43d13c91ebfddaa1aa3c583f6098d570ee1c706ec58b06317de942bfad87654f4ea7980ce0ca80c708a151022ced670834416cc6fe6bffc897454980e1bcbda997888aa99c6db2cc11e80265c8f89b4ddca13ffec84f2e11b485bca509ab502b11691e063deda94e7747a8e16a38a493064086cb6ee1ed73f32ea32dceb6d209e67e2f155f2d8c6792eb0530d5439361d6e7667ae9497cc24755801cb8bb94329b207f8bcdc99883837967c0af392dcd14ef67edb8b0d3f07d3f7467a4b0522e542042d9bbd869334bbe47cd4cf6b55222090b57c774f6db85600566ffa62f0dcc2976b78a022d5962c94bc30c97cb8306a3973b9c2700f7617d667f141327cbf254ae0324f3da8faac9df59cce9c43653c4579094f4078d99b1270237190b0a0f4568ef044bbbc366ae7bb8e25e708d04e49c460dbcad863e2af881b47d9eb37ec68ae1235f319b166e52182ef72e00ef4c1d3add84e4132215d6b587f47088da551403b8ef44adb44c405fe87cb28d43b5bd95979c3b70adff0ae06b9371c7cff8cc61ea1e0bb63ab1594770993e3a3c7de698a04d96e891f068dfc83d17b52af528a98b36a53471d97252c251bd0588a7f210c3cb02808c6bbde0fbb3210a2e0f43abc0ecb1b89148f21a951f04fbf071791be0f6f0cb0b54f7414bed17557621a9b7c41751579afd478560492d57ae7c158057206220757f45e5eb4c1cde031af544500fc6c481e07ce7929f5b1662af2f769a7407b9229fea0f66723cb88e8a3646e430d0072e9858cc6ece0daf75dcc2b2562cb8b1a112bb295b0996e691c4c5585f5dc14921cc15fcb1d1686586441aa1a10849e8a7006a3930f03561e22bee0928a8368e4f8a45375e5d655ea55ab3e99ebf10b287070bfde75dbbf134ebb29e5018634411ff0127ddd29ba6193cbfcacdd9e6a2fb74423b043e32c5c2b72772f65309b8d0a45621c8538af4565af3f0f8a95859ba2e8e8c0e128cce7e96ae200e6d0989c8255d28199056375ab4cab28dbe60a4d73476b0d17718eb6a1f96c8397d5e93b60095dc84df5efe4cdc9c830130d998bd1b0a0040f47bb8881df7d359efb3f599ed3ff51f191921cd7af8ae0523f033f3f65811a7e4cdbf36b588eb5f03a743676a6d36f62bd46eb189e1fdbbdb0c557733ff58728dcbd9d8ec844cb483862b7afce5c7c1169cad9a38f0617f505532c6983b2a0fe99d5aba34473fa58b87e4b2866a2712f526993649bc82fd2035d04f768c7c40595774940e39c8254a82876102cfee4c67dac0e5c121c04afd9e916f1a80b5a56c861a6c941de31a0f74fd015d8c7122224f2211eff1f507da663bcea769ee2638dc55497a5eacd03d470ca5fa8e66f8b0afd0742c2c45bc39edb788d315b8bb9b6826201716b4c099649b56208be74a0fb1556940b83715d065f0841ed05e09ac9479e3657617c9a6755b623f7dcc51fe0a04507a3ecbae5c70406157de3ba8401337210126b98ab6dc917ce610fd20ace0be30afc169d24fcea2a86ebbb9140d714a806b41a6051d229752cec95f919fd56a45ee7ceb7d26a40b9ab0e2c103ddf4afb88f8d50614624d713337fddb95af00009d9bae1b3ad34ba849c85c0a95fadb5236c90a0b3dd376468a832fb3a5e08dd5166c09ff4edfc239a2c2c1af7d34e7c95bb29811e1c46c06d751732971dc21c5e8735ceeb53e81bfd7b86bd615794215e0fe92aad3e68b5c613eeb84b9b8781a00d63ed5bf0ffde03a1e865c4b4b1e4bc36ca7c5e2f8e0fb68a0af38b47417152efd1d48eb74c501fa86b80258cd5740c80c3be9a2f893694da40a8a18490fac4e7567ec112002f79e0bb8beeeecc88ab0e9a4d28a7d63875be7ff7cc0e876dfbfbb3a477fb5bb3d5e396e26439885addc7780ad730d374b33e4b3098630bbe272cee42e6eea5dfb25ccf1a541d486d884dc1c6db311c4de8daa601da1d0fb22aa13d8284618a18dd7b4517b2771a36b582b509e55af0ac24f1c37bec7dbe6f3f055a5c7bb032be9867f0a5790627d1c9e5b385138b0977207fe3ed218470d8a5961c98e1634f0d5898af171c34688c40a5b6db4a7348aa925792a9b297f0ca6b1a82e65ae31eb82c52803f1193002b9fe9d59937de8850d0c39034cdaf75a7b5edf70579fcc0ed2a374fa0600161be1570c2fbe3f3a45dbd9c198da264bef7540e75cb99006b57edfec866d18de9ea75238436ac182eb629f857a44c8ebf40b4d7445687066f5f1b9b673b833434b78502a0844ddc86b1e451dae0e2158ee1ab95fe8ddb3d215793939c44ed3cecef13ad34b7e95c3a080f302921085e11a8d7b70960234b717d95c7065e51fd5430c3416ac8495102f70eee6865b4a3354ae676fc9749b40d990ad0aae7895dc83eca70ab5f69ae57857d61b782455e607db036c120bbc78694381340f7cb2624396822e68def164a6230d87668721c447265fb977a887f2ddd4728284c09504d1426fbbb46b3924777506f4dca8d1a7051825079ca773402127cfcee88180c1c1b52df6f1511b0bd2e623169e6be221dc0354b3fae5fdc1f91c934598ae546960cf74d39230a01b6316bccb703f2691f89e7d900e0279be62268026e1c690e637b777f53a286051615e9168ef272c4b5879766e73f3b8a3c965a4fd2006dc7999b626f4488bd6473b631d43c4dd97e27a1d66a1c05d9e97ba3f8cabc080fc4e6bca7720432180983f73c15bed26cd95b402c76f5d2b3a514d8eaa5c0dcaf4cfe03025e71d3c82d38b0d75611435a851bef5bb8b3824e0f8e09d24c7c0b9f8dbbe8cb720dac61c8057f7eee152b14cad84eda95b57aff692f17dd75e028ef8c42f9f51b057cc5791b52df1a9404c9b7cf8c1981582706e640efef5114c6c0b4ec3a3735e59d5580ab329250ea001c98e4c1a16f78507850ce15c71148862b26be6e65fc267a21a876b1e96bee0c22d600f1178a33940618c9e283fc0bc8a70284af73bd7248cebfecc6f5f8472bbbdea619597e74cdaf46f2304d28c6ef03e482cb085a52cb32dfd7ea3273cd84752cbeeda9e82aed8918cc51b4fa3b1ddbb3689cc55aa0b81df8af95ac407f0886cf059b83fbd88b487768af82934132069180e052dd0b33af4a56f92ac586b2f23e3e999900ec5d10e974cc44639afe7037742f8c9060acee78179d39fb6d8469a12683afd4d230e7e3459b36753c671878fb9b90355e0ecbf2603e0645eba4cc14c72970f1b25f20c312262389f21d6281f689fcb4e0b1c55e7bce5196d35a153132ac7108669154ec14d345e358a53630c24cf497fd5766c2c2feee3d79ba926f99146a0d66aef94f75bdda01a7e76c6fea37fcc2c0f7265d901a41d1c688e31764070ffd87e97cc0c269c3d4805f37c7f9f8e8c883968e6c655461b71f851121a4b8163808a2a74271a12e9c0eb2cb0b29a63ae31b24ef4f4a282e6bfe3d76eb4d4075d64ad844042b07a80a5cd806ea3a8d0ad79e5e805e9d41b60195c406bc2918474a0c46cdebd0b1490cd5f48a8bd9a0f8ed9999c184afb69080a1747ca7e94a9998a63a865a1c0057f5f37d59406dde05a406fa3a7bda71b0f547a94073c91812861801a3e0db5ad3d7229af1ca27d977f2c57a7c5983e97c44cd5ca28e715232b0472eb143584e1acda272d7c129fe1e7ea4c8696a5b93c16b1e6d600e8f9cd2ba02ecb095daa074de666946d5599e3f6f7a3c1804a254c87e1661af2bfbf3c944f9c7ed773d7f7b5698974ddf51ab4cf59add7a280364caade49ce81c999b6851190bf74c722c75aa4d3abbcf801aa43cb22a4b1e045b0d1ca82188dbfc41206e77214da921de242a34a5400b8ac10de81f098830cb10ffef3618b6bd0393fb8fa53d95729eda7a8cf099a8898721729a154f16a5d6132516914b113979839923db22b28de654b0db9e7d37d534aea53a50b42335ffc840c6fe8a4c6eebf1d9de2f5f61931b5d14f2274e4ac1541bf52dc9c75bfae9f6106a9a14d92053c0ea644fd663f115d84d17334d9416ae0df2a35d2596d8e0924988521c140e54c9c2f0af9cabbf0592090dc236d65baa1fd230b8deef10c3e0e66073328e0e0eca9fe1beab0f2a3ad5deca9b88f395b5e8b8a9f6cf2659459f164ea0bdc8707bc2a3a386ffb98f0b594813531addba698e3355b88fceba4b6069ff64ef9a44e3fa181aebab79c0cbde6ca4f404917313f903f1559d8eedc363affab317bca4129abe85d19bda4a9a8ef5704e7de0a0a5ec5c8f26239a0ad6f0918a0201bb4d419d597b4cbc818846f4af23c95c464aefa466a458ba720ca614c0bf0915687525ba74e00294c84e3da7d2ad9f056476ebf6c9783cbfbdfee4d16eaab63e0a63e9ab65f16487a32cac2302e66f14a0a2c15cbe740e016b13a7b658fe9bbfe57d51479698dde38fb2d938883cf5ab6c81ec6a7dd9eaea087630b68740a702aa9f73cca5ea425cbfba6ba7b8090b74fca5e786bd556c3b048313b71aac173e0764f7f8a90fc8b8128e97505cc8b1888ee27e8a41586bf05a1522ccb45670b3295d574c3846326915a95ac03ec058abc4e3e313699246f3b01c15945c8316a3308d66dd4e0db93314cc5d4eca488200e70e4f5f8059634bb3ddbf553cea1d369a7a3c0e4d758b1d701c374caaeec4bdd14b67e5da0ba597ca95e3440157555238428c0012ddd5a66393dada4ef5545910e33623a293e98ad5836f2d9718b645b2680ae7766ea5d2224cd96f5e5f445ec781856c457b308b3d794fd1499431704e1a366a8089a6b08f51785881f77bc3952a2c0671e74d01197f8b2a0f86b7420a5873b648ad394c7d23d345a8be9ee1d40ebb68ea6fa19e47a9b08c12422dd4954076c1eb0d3bd02c2a6b60de5de9bb54b562ea9bf6256f80f310d0d8aed4d596e3bc318af0e517af5fb72bca768d571ec37d297ce1151189e98a4120b1f2d6b9c3be8305183d462deae1f45ee81c1a38f6762f7744ccef8c5a5b738d6b065a7152d0f2f317492cdacf2707788ff4eae0f4087f63f5f549d7bb7c913c0fce5f02b5357000b5b72f6896745ff9056be6c54c4b9ff1687b548437078ac4f21d00fd338df4b9842fb3d5701264add58696f658546766ac924fdcf93d7ae96050ffac092eeee78227c203747dff0502f077cb2dce9d0ed94418cd356639079b1cd438bad4a0e6848c155f47175dd79e8c2bc8f64f4d2e755ce74b620531f06efc9945cdba116a4ee754caf3ccb3727156ce8766ad2545f90ea6e3d3d0c45f6a1dcf38a5fd097379d9a5126a2ba91dde5a4167734e3a1b65dafd8dd0064e6c718937f682801313bf3dd4cbf581425a2c26ff8c914a7bd8715331d931a20c907626138f30ff1f2f4ffcdf6e23aaa83c4ef3853cefed124b6f079341fd9beb6de9332e48383030b5965f0af3227bbb6194bb9342f5d89f0247a9673b8e2ac0d31fa89c642c2989adbaab8010e175c1d356f2f41f4c830e4e1cdfe39194d54f4ebb1c1111226691dce1ba026c1445e859ae2e324b03fef8fa8d29f267f6c88f466a5538ca573dd17ae48fb7ac981fa53e6be43dc77ede8734c01f6198ce74ae769de43e93d3ddc5abd4477", 0x2000, &(0x7f0000009700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:03:11 executing program 2: io_setup(0x0, &(0x7f00000000c0)=0x0) io_destroy(r0) 13:03:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') write$P9_RLERROR(r0, &(0x7f0000000080)={0x23, 0x7, 0x0, {0x1a, 'oo\x03+E2g\xacr\xb8M\x95pom_score_\xd3\xad\xc8\b'}}, 0x23) 13:03:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x8000) 13:03:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) [ 152.841771][ T6586] chnl_net:caif_netlink_parms(): no params data found [ 153.209601][ T6619] chnl_net:caif_netlink_parms(): no params data found [ 153.324410][ T6586] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.335254][ T6586] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.347456][ T6586] device bridge_slave_0 entered promiscuous mode [ 153.361761][ T6586] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.369344][ T6586] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.378966][ T6586] device bridge_slave_1 entered promiscuous mode [ 153.483561][ T6586] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.499097][ T6586] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.684587][ T6586] team0: Port device team_slave_0 added [ 153.712645][ T6710] chnl_net:caif_netlink_parms(): no params data found [ 153.733513][ T6586] team0: Port device team_slave_1 added [ 153.830004][ T6619] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.843852][ T6619] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.852780][ T6619] device bridge_slave_0 entered promiscuous mode [ 153.882911][ T6586] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.899903][ T6586] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.927024][ T6586] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.943657][ T6619] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.952086][ T6619] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.962353][ T6619] device bridge_slave_1 entered promiscuous mode [ 153.991457][ T6586] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.000153][ T6586] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.026329][ T6586] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.050129][ T6845] chnl_net:caif_netlink_parms(): no params data found [ 154.091371][ T6619] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.142780][ T6619] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.257832][ T6710] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.265227][ T6710] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.278934][ T6710] device bridge_slave_0 entered promiscuous mode [ 154.292476][ T6586] device hsr_slave_0 entered promiscuous mode [ 154.299770][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 154.307170][ T6586] device hsr_slave_1 entered promiscuous mode [ 154.482542][ T6710] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.491330][ T6710] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.500610][ T6710] device bridge_slave_1 entered promiscuous mode [ 154.513084][ T6619] team0: Port device team_slave_0 added [ 154.526238][ T6619] team0: Port device team_slave_1 added [ 154.574751][ T7002] chnl_net:caif_netlink_parms(): no params data found [ 154.621674][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 154.664146][ T6710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.692056][ T6845] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.703322][ T6845] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.713270][ T6845] device bridge_slave_0 entered promiscuous mode [ 154.731853][ T6845] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.741239][ T6845] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.749675][ T6845] device bridge_slave_1 entered promiscuous mode [ 154.759614][ T6710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.769678][ T6619] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.777683][ T6619] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.804866][ T6619] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.820414][ T6619] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.827570][ T6619] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.853843][ T6619] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.864606][ T7428] Bluetooth: hci2: command 0x0409 tx timeout [ 155.023233][ T6845] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.034953][ T6710] team0: Port device team_slave_0 added [ 155.046428][ T6710] team0: Port device team_slave_1 added [ 155.067743][ T6619] device hsr_slave_0 entered promiscuous mode [ 155.075459][ T6619] device hsr_slave_1 entered promiscuous mode [ 155.082843][ T6619] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.094581][ T6619] Cannot create hsr debugfs directory [ 155.114448][ T6845] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.175793][ T1056] Bluetooth: hci3: command 0x0409 tx timeout [ 155.267019][ T6710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.278008][ T6710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.305994][ T6710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.348803][ T7002] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.357189][ T7002] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.364937][ T7002] device bridge_slave_0 entered promiscuous mode [ 155.376631][ T6845] team0: Port device team_slave_0 added [ 155.382986][ T6710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.390596][ T6710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.417598][ T6710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.453322][ T7002] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.470104][ T7002] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.486472][ T7002] device bridge_slave_1 entered promiscuous mode [ 155.494906][ T6845] team0: Port device team_slave_1 added [ 155.576540][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 155.604150][ T6710] device hsr_slave_0 entered promiscuous mode [ 155.611606][ T6710] device hsr_slave_1 entered promiscuous mode [ 155.621124][ T6710] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.629354][ T6710] Cannot create hsr debugfs directory [ 155.714363][ T7446] chnl_net:caif_netlink_parms(): no params data found [ 155.726700][ T7002] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.741160][ T7002] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.771713][ T6845] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.779940][ T6845] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.807387][ T6845] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.863291][ T6845] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.870831][ T6845] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.898545][ T6845] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.911159][ T6586] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 155.934860][ T6586] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 156.001408][ T6586] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 156.014905][ T7002] team0: Port device team_slave_0 added [ 156.024819][ T7002] team0: Port device team_slave_1 added [ 156.058747][ T6586] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 156.109398][ T7002] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.118427][ T7002] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.154301][ T7002] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.187665][ T6845] device hsr_slave_0 entered promiscuous mode [ 156.197061][ T6845] device hsr_slave_1 entered promiscuous mode [ 156.203814][ T6845] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.213065][ T6845] Cannot create hsr debugfs directory [ 156.229701][ T7002] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.236891][ T7002] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.264261][ T7002] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.375734][ T2951] Bluetooth: hci5: command 0x0409 tx timeout [ 156.382703][ T2951] Bluetooth: hci0: command 0x041b tx timeout [ 156.425351][ T7002] device hsr_slave_0 entered promiscuous mode [ 156.433203][ T7002] device hsr_slave_1 entered promiscuous mode [ 156.440755][ T7002] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.448497][ T7002] Cannot create hsr debugfs directory [ 156.466214][ T7446] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.473443][ T7446] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.488037][ T7446] device bridge_slave_0 entered promiscuous mode [ 156.531833][ T7446] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.543695][ T7446] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.552549][ T7446] device bridge_slave_1 entered promiscuous mode [ 156.629730][ T7446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.646322][ T7446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.686484][ T6619] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 156.695478][ T2951] Bluetooth: hci1: command 0x041b tx timeout [ 156.750452][ T6619] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 156.812903][ T6619] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 156.840766][ T7446] team0: Port device team_slave_0 added [ 156.861980][ T6710] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 156.875745][ T6710] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 156.905990][ T6619] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 156.921387][ T7446] team0: Port device team_slave_1 added [ 156.935635][ T20] Bluetooth: hci2: command 0x041b tx timeout [ 156.962985][ T6710] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 156.996495][ T6710] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 157.058885][ T6586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.067850][ T7446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.074874][ T7446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.102170][ T7446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.120303][ T7446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.127712][ T7446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.154360][ T7446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.243557][ T7446] device hsr_slave_0 entered promiscuous mode [ 157.250381][ T7446] device hsr_slave_1 entered promiscuous mode [ 157.257304][ T7446] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.264877][ T7446] Cannot create hsr debugfs directory [ 157.267892][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 157.281412][ T6586] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.292651][ T6845] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 157.316222][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.338972][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.368196][ T6845] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 157.393924][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.402974][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.412584][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.420005][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.430197][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.452049][ T6845] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 157.479191][ T6845] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 157.490338][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.500119][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.509580][ T1053] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.516927][ T1053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.524458][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.556273][ T8274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.566570][ T8274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.576839][ T8274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.591163][ T8274] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.650294][ T7002] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 157.657627][ T8490] Bluetooth: hci4: command 0x041b tx timeout [ 157.678075][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.686980][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.702476][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.710815][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.738425][ T7002] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 157.749379][ T7002] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 157.766367][ T6586] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.778587][ T6586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.787616][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.797044][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.812350][ T6619] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.826046][ T7002] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 157.865377][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.866087][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.932009][ T6619] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.029972][ T6586] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.041340][ T1056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.050809][ T1056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.062700][ T1056] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.069855][ T1056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.080365][ T1056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.088584][ T1056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.098504][ T1056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.113127][ T6710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.155285][ T1056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.163863][ T1056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.174722][ T1056] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.181845][ T1056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.189821][ T1056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.199760][ T1056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.253504][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.261960][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.272998][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.282855][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.294003][ T6710] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.313298][ T6845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.320762][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.329984][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.339833][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.349795][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.356949][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.371389][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.423098][ T1056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.431827][ T1056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.442993][ T1056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.451947][ T1056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.461110][ T1056] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.468310][ T1056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.476371][ T1056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.484995][ T1056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.498275][ T1056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.507515][ T1056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.516744][ T1056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.525073][ T1056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.533677][ T1056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.543329][ T1056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.558862][ T7446] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 158.559554][ T1056] Bluetooth: hci0: command 0x040f tx timeout [ 158.572029][ T1056] Bluetooth: hci5: command 0x041b tx timeout [ 158.586041][ T6619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.602349][ T7002] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.628534][ T6845] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.637385][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.647267][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.656060][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.664554][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.673462][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.681999][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.690626][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.699800][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.708423][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.716450][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.724179][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.733050][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.741722][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.749904][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.758162][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.766973][ T7446] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 158.785760][ T8490] Bluetooth: hci1: command 0x040f tx timeout [ 158.797184][ T7002] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.804432][ T6586] device veth0_vlan entered promiscuous mode [ 158.815678][ T6710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.831756][ T6586] device veth1_vlan entered promiscuous mode [ 158.845519][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.853510][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.861902][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.870540][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.880299][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.889074][ T2951] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.896252][ T2951] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.903843][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.912778][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.921387][ T2951] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.928639][ T2951] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.938061][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.946224][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.954069][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.961739][ T7446] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 158.977094][ T7446] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 159.015681][ T2951] Bluetooth: hci2: command 0x040f tx timeout [ 159.021526][ T6619] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.033939][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.043810][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.058488][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.069733][ T8443] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.077017][ T8443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.089790][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.098494][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.107258][ T8443] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.114327][ T8443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.122095][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.131157][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.140143][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.149129][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.211022][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.220606][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.229863][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.239336][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.248393][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.258730][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.267936][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.277291][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.294646][ T6710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.329908][ T6845] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.341981][ T7428] Bluetooth: hci3: command 0x040f tx timeout [ 159.350917][ T6845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.363927][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.372162][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.380199][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.389347][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.398611][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.408259][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.439929][ T6586] device veth0_macvtap entered promiscuous mode [ 159.474584][ T7002] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 159.506029][ T7002] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.552193][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.568884][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.578902][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.588385][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.597461][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.606517][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.615689][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.624329][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.633416][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.642430][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.651267][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.662001][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.670606][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.681992][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.690665][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.704502][ T6586] device veth1_macvtap entered promiscuous mode [ 159.736608][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 159.742674][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.751939][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.762448][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.797506][ T6710] device veth0_vlan entered promiscuous mode [ 159.812656][ T7428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.822298][ T7428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.840435][ T6845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.860138][ T7002] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.871063][ T6710] device veth1_vlan entered promiscuous mode [ 159.896962][ T7446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.904285][ T7428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.913007][ T7428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.921592][ T7428] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.930813][ T7428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.938976][ T7428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.954669][ T6619] device veth0_vlan entered promiscuous mode [ 159.993090][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.002017][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.012640][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.022249][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.032317][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.044477][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.053330][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.064624][ T6586] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.091689][ T6619] device veth1_vlan entered promiscuous mode [ 160.108416][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.117588][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.126937][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.136028][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.143952][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.154523][ T6586] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.164360][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.173158][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.182232][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.191930][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.204591][ T7446] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.241874][ T6845] device veth0_vlan entered promiscuous mode [ 160.254542][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.262826][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.275343][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.283820][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.294596][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.304041][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.313932][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.323170][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.330349][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.359375][ T6586] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.368732][ T6586] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.378980][ T6586] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.395444][ T6586] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.413087][ T6710] device veth0_macvtap entered promiscuous mode [ 160.424783][ T6845] device veth1_vlan entered promiscuous mode [ 160.432583][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.441483][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.449905][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.458611][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.467281][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.477463][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.486329][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.494677][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.501800][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.509822][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.518838][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.527382][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.539305][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.547740][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.568175][ T7002] device veth0_vlan entered promiscuous mode [ 160.591873][ T6710] device veth1_macvtap entered promiscuous mode [ 160.600462][ T8274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.610726][ T8274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.620823][ T8274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.629672][ T8274] Bluetooth: hci5: command 0x040f tx timeout [ 160.635312][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.635932][ T8274] Bluetooth: hci0: command 0x0419 tx timeout [ 160.644869][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.663725][ T6619] device veth0_macvtap entered promiscuous mode [ 160.714354][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.730727][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.742655][ T6710] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.751510][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.761926][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.770454][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.779740][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.791052][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.800578][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.809738][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.818963][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.831126][ T6619] device veth1_macvtap entered promiscuous mode [ 160.855931][ T8490] Bluetooth: hci1: command 0x0419 tx timeout [ 160.861571][ T6845] device veth0_macvtap entered promiscuous mode [ 160.879310][ T6845] device veth1_macvtap entered promiscuous mode [ 160.890339][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.904422][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.917467][ T6710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.928050][ T7002] device veth1_vlan entered promiscuous mode [ 160.939784][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.947878][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.958310][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.969762][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.978316][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.987980][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.036239][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.044461][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.056353][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.068936][ T6845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.082151][ T6845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.092478][ T6845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.104654][ T8274] Bluetooth: hci2: command 0x0419 tx timeout [ 161.112104][ T6845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.124910][ T6845] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.143711][ T6710] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.152727][ T6710] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.168640][ T6710] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.178248][ T6710] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.190960][ T7446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.220311][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.240909][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.257015][ T6845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.281849][ T6845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.293185][ T6845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.309209][ T6845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.326421][ T6845] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.342317][ T7002] device veth0_macvtap entered promiscuous mode [ 161.356137][ T6619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.369985][ T6619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.381312][ T6619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.392774][ T6619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.403825][ T6619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.415392][ T6619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.426626][ T8274] Bluetooth: hci3: command 0x0419 tx timeout [ 161.434392][ T6619] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.476491][ T7428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.485664][ T7428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.494393][ T7428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.504192][ T7428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.513435][ T7428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.522563][ T7428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.534464][ T6845] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.545241][ T6845] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.553967][ T6845] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.563534][ T6845] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.580724][ T7002] device veth1_macvtap entered promiscuous mode [ 161.591925][ T6619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.603083][ T6619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.613682][ T6619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.624952][ T6619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.635752][ T6619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.646661][ T6619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.661387][ T6619] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.675590][ T6619] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.684316][ T6619] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.693348][ T6619] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.703947][ T6619] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.721910][ T7428] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.730405][ T7428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.740635][ T7428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.750743][ T7428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.758827][ T7428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.789764][ T7446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.815459][ T8490] Bluetooth: hci4: command 0x0419 tx timeout [ 161.841035][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.906045][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.931100][ T7002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.948602][ T7002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.958866][ T7002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.970369][ T7002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.980993][ T7002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.991904][ T7002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.002162][ T7002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.017105][ T7002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.029264][ T7002] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.066596][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.074632][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.087378][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.107592][ T7002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.120747][ T7002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.131305][ T7002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.143460][ T7002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.154146][ T7002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.165141][ T7002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.174963][ T7002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.186016][ T7002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.198468][ T7002] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.213305][ T7002] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.224952][ T7002] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.244756][ T7002] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.262658][ T7002] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.298104][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.307743][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.309172][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.318185][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.333468][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.342130][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.394487][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.443419][ T7446] device veth0_vlan entered promiscuous mode [ 162.486644][ T1113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.515645][ T1113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.528653][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.557855][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.576588][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.654819][ T7446] device veth1_vlan entered promiscuous mode [ 162.668650][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.677317][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.695735][ T8274] Bluetooth: hci5: command 0x0419 tx timeout 13:03:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f00000008c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=0xb0) [ 162.732033][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.758288][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.775440][ T1113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.783468][ T1113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.811972][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.833744][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.858430][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.871531][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 13:03:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x800, 0x191}, 0x98) [ 162.903845][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.922950][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.945946][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.969622][ T7446] device veth0_macvtap entered promiscuous mode 13:03:23 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = fork() fcntl$setown(r0, 0x6, r1) [ 163.019215][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.059250][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.076457][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.091012][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.132996][ T7446] device veth1_macvtap entered promiscuous mode [ 163.163268][ T181] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.208062][ T181] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.226777][ T1113] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.265508][ T1113] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.274599][ T8574] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.293913][ T8574] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.319421][ T8574] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:03:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)='j', 0x1}], 0x1, &(0x7f0000000340)=[@init={0x14, 0x84, 0x1, {0x0, 0x7}}], 0x14}, 0x0) [ 163.360173][ T7446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:03:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)='p', 0x1}], 0x1}, 0x0) socket$inet6_sctp(0x1c, 0x0, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001740)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2}, 0x0) 13:03:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) [ 163.409688][ T7446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.465143][ T7446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.485409][ T7446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.514790][ T8674] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 163.527580][ T7446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.556596][ T7446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.567499][ T7446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.580545][ T7446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.591938][ T7446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:03:23 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 163.602914][ T7446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.619549][ T7446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.731016][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.747740][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 13:03:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000640)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x14}], 0x14}, 0x0) [ 163.789150][ T7446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.824257][ T7446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.879822][ T7446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.914725][ T7446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:03:24 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f00000000c0)='htcp\x00', 0x5) 13:03:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) shutdown(r0, 0x1) [ 163.933200][ T7446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.944653][ T7446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.983551][ T7446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.030671][ T7446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.070814][ T7446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.113791][ T7446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.137824][ T7446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.166332][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.176786][ T1113] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.196076][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.205502][ T1113] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.234453][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.261124][ T7446] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.275860][ T7446] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.284590][ T7446] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.308755][ T7446] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.506983][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.533064][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:03:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000180)=0x98) [ 164.554381][ T1128] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.573703][ T1128] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.597664][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.616548][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:03:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 13:03:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000200)=0x8) 13:03:24 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000002580)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002600)=[{0xc}], 0xc}, 0x0) 13:03:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 13:03:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@un=@abs={0x8}, 0x8) 13:03:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f00000001c0), 0x8) 13:03:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20104, 0x0, 0x0) 13:03:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x40080) 13:03:25 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x88940, 0x0) mount(&(0x7f0000000100), &(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0, 0x0) 13:03:25 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@prinfo={0x14}], 0x14}, 0x181) 13:03:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 13:03:25 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, &(0x7f0000000080)="1c", 0x1, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) 13:03:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000240), 0x8) 13:03:25 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000000)=@usbdevfs_disconnect={0x40d6}) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) 13:03:25 executing program 3: clone(0x400000404e5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket$netlink(0x10, 0x3, 0x7) splice(r1, 0x0, r3, 0x0, 0x84ffe0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x6, 0x0) 13:03:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000240), &(0x7f0000000280)=0x8) [ 165.475992][ T8782] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 13:03:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001740)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000018c0)=[@init={0x14, 0x84, 0x1, {0x7f}}], 0x14}, 0x0) 13:03:25 executing program 1: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c, 0x3}}}, 0xfc) pipe2(&(0x7f0000000140), 0x0) [ 165.564559][ T8794] ptrace attach of "/root/syz-executor.3 exec"[8791] was attempted by "/root/syz-executor.3 exec"[8794] [ 165.629112][ T8800] ptrace attach of "/root/syz-executor.3 exec"[8798] was attempted by "/root/syz-executor.3 exec"[8800] [ 165.641883][ T8802] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 13:03:25 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@in6={0x0, 0x1c, 0x2}, 0x8) 13:03:25 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{0x0, 0x4e}, {0x0, 0xfffffffffffffe01}, {&(0x7f0000000040)=""/252}, {&(0x7f0000000140)=""/174}], 0x2}, 0x0) 13:03:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000000), &(0x7f0000000100)=0x98) 13:03:25 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=@bridge_getlink={0x17c, 0x12, 0x4, 0x70bd2b, 0x25dfdbfd, {0x7, 0x0, 0x0, 0x0, 0x0, 0x608c0}, [@IFLA_LINK_NETNSID={0x8}, @IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}]}, @IFLA_VFINFO_LIST={0x14c, 0x16, 0x0, 0x1, [{0xf4, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x40, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x101, 0x3b0, 0xfffffff8, 0x88a8}}, {0x14, 0x1, {0x0, 0x114, 0x4, 0x88a8}}, {0x14, 0x1, {0xff, 0x0, 0x5, 0x88a8}}]}, @IFLA_VF_RATE={0x10, 0x6, {0x790, 0xfffffff9, 0x2}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x9, 0x3}}, @IFLA_VF_TRUST={0xc, 0x9, {0xfffffff9, 0x7ff}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xbb5, 0x8}}, @IFLA_VF_VLAN_LIST={0x54, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x6, 0x507, 0x3}}, {0x14, 0x1, {0x101, 0x10000, 0x1f, 0x88a8}}, {0x14, 0x1, {0x1000, 0xdee, 0x8, 0x88a8}}, {0x14, 0x1, {0x3f, 0x41f, 0xe2fa, 0x88a8}}]}, @IFLA_VF_RATE={0x10, 0x6, {0xc170, 0xfffffffe, 0x8}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xfffffffa, 0x1}}]}, {0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x2, 0x5, 0x7}}]}, {0x40, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x4, 0x7f}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x7fff, 0x45}}, @IFLA_VF_VLAN={0x10, 0x2, {0x85, 0x922}}, @IFLA_VF_TRUST={0xc, 0x9, {0xffffff01, 0x3}}]}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x2044000}, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x0, 0xff, 0x9, 0x7f, 0x0, 0xef9f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x39026d75021c45d0, @perf_bp={&(0x7f0000000000), 0x5}, 0xb01c, 0x0, 0x0, 0x9, 0x400, 0x5, 0x3, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="34000000290000022bbd7000fedbdf2500000000", @ANYRES32=r3, @ANYBLOB="0b000600e0ff0200090003010000000007d80000070001006d710000"], 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4000) socket$nl_audit(0x10, 0x3, 0x9) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 13:03:25 executing program 3: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="72ff91240a9b6c0623280000001a00000228bd7000fddbdf250a101416800800070000000000"], 0x28}}, 0x0) r1 = signalfd(r0, &(0x7f0000000080)={[0x2, 0x8001]}, 0x8) r2 = openat$full(0xffffff9c, &(0x7f0000000100), 0x84401, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000180)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000000c0)={0x1}) 13:03:25 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000000)=@usbdevfs_disconnect={0x40d6}) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) [ 165.927836][ C0] hrtimer: interrupt took 32993 ns [ 166.004437][ T8825] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.0' sets config #0 13:03:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000000)=ANY=[@ANYRES64], &(0x7f00000000c0)=0x8) 13:03:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), 0x8) 13:03:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)='j', 0x1}], 0x1, &(0x7f0000000340)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0xecde}}], 0x14}, 0x0) 13:03:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0xc2) 13:03:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000080)={0x400, 0x800, 0x480}, 0x8) 13:03:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x24, &(0x7f0000000100), &(0x7f0000000000)=0x98) 13:03:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000400), &(0x7f0000000500)=0x8) 13:03:26 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000280)={@random="c56b3ad6bc3a", @remote, @val, {@ipv6}}, 0x0) 13:03:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)='j', 0x1}], 0x1, &(0x7f0000000340)=[@init={0x14, 0x84, 0x1, {0x6, 0x0, 0xecde, 0x8}}, @prinfo={0x14}], 0x28}, 0x0) 13:03:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0xf, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x304}, 0x98) 13:03:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000640)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x0, 0x2}}], 0x14}, 0x0) 13:03:27 executing program 0: fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 13:03:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000001c0), &(0x7f0000000240)=0x8) 13:03:27 executing program 3: utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) 13:03:27 executing program 1: syz_emit_ethernet(0x70, &(0x7f0000000000)={@random="c56b3ad6bc3a", @local, @val, {@ipv6}}, 0x0) 13:03:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = dup2(r1, r2) bind(r3, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 13:03:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x26, &(0x7f0000000040)="c2de88e26468e88a03158453c3d37b7df02ce8c42743cc9b091130fa8ec6ba7e", 0x20) 13:03:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x900, &(0x7f0000000000)={r5}, &(0x7f0000000080)=0x8) 13:03:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) 13:03:27 executing program 1: socketpair(0x2c, 0x3, 0x2, &(0x7f0000001f40)) 13:03:27 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000680)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4020940d, &(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 13:03:27 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000680)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x5452, &(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 13:03:27 executing program 4: socketpair(0x2b, 0x801, 0x0, &(0x7f0000000080)) 13:03:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x3, &(0x7f0000000340)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000380)='GPL\x00', 0x7, 0xb8, &(0x7f00000003c0)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:28 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 13:03:28 executing program 3: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x6b747f092de1885c) 13:03:28 executing program 1: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x3811, 0xffffffffffffffff, 0x0) 13:03:28 executing program 2: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 13:03:28 executing program 4: socketpair(0x2b, 0x801, 0x0, &(0x7f0000000080)) 13:03:28 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xdff3c538798084f8, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 13:03:28 executing program 3: madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc) 13:03:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004d80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x20) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee01}}}], 0x20}, 0x0) 13:03:28 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8000, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 13:03:28 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8000, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 13:03:28 executing program 4: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 13:03:28 executing program 0: r0 = socket(0x18, 0x2, 0x0) recvmsg(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x1) 13:03:28 executing program 3: mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 13:03:28 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000080)='.\x00') 13:03:28 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 13:03:28 executing program 4: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 13:03:28 executing program 0: r0 = socket(0x1e, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x18}, 0xc) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred], 0x20}, 0x5310c0311363a6fc) 13:03:28 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000200)=""/119, 0x6d}, {&(0x7f00000001c0)=""/43, 0x2b}, {&(0x7f00000006c0)=""/179, 0xfffffffffffffe52}, {&(0x7f00000002c0)=""/167, 0xb2}, {&(0x7f0000000380)=""/249, 0xf9}, {&(0x7f0000000600)=""/134, 0x8e}], 0x6) 13:03:28 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) fcntl$getown(r0, 0x5) 13:03:29 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}}) 13:03:29 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 13:03:29 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lseek(r0, 0x0, 0x0) 13:03:29 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, &(0x7f00000010c0)=0x4, 0x4) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1c42, &(0x7f0000001180)={0x18, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0x66, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001440)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x7, 0xa0, 0x5, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x7, 0x1, 0x0, 0x81, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1}}}}}]}}]}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000001900)={0x18}, 0xc) 13:03:29 executing program 3: pipe(0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 13:03:29 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) fcntl$getown(r0, 0x5) 13:03:29 executing program 3: readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) 13:03:29 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 13:03:29 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x1ff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x5, 0x4000, @fd, 0x0, &(0x7f0000000300)=""/194, 0xc2, 0x0, 0x0, {0x0, r4}}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x34}}, 0x0) 13:03:29 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) fcntl$getown(r0, 0x5) 13:03:29 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}}) 13:03:29 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000200), 0xcf, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9466b494"}, 0x0, 0x0, @userptr}) [ 169.675106][ T8546] usb 1-1: new high-speed USB device number 2 using dummy_hcd 13:03:29 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x100000001]}, 0x8}) 13:03:29 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) fcntl$getown(r0, 0x5) [ 169.732785][ T8991] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:03:29 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000200), 0xcf, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000007c0)={0x0, 0x0, 0x0, {0x1, @raw_data="63bb93bc232f520c9f79f50ba17e3a559f993d048c9a34f29aa434f64ebe898e9d1b56d808aa6bb1cae110b195cbbe63a3bb87220f600db4e1b8ca8b9af60382655af15e80033cebe0616d5684998a6659f40a1eb9e9e567cacea10011f13693998aa1d77ab67f8d2e8a1344a21d8660aacedf7a160ca858187bed18328d2dd6b8d98e5b5ee1a8cbf715d87dcfa1b953fab3c56ea1034915740e882380aa1e04b8e2e34c0b449c35f8cad15a7bf5a1374185fb7ebb4c81b756c06261b54f1b06fc05653ba9c6624b"}}) [ 169.944887][ T8546] usb 1-1: Using ep0 maxpacket: 8 [ 170.084988][ T8546] usb 1-1: unable to get BOS descriptor or descriptor too short [ 170.165460][ T8546] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 170.177786][ T8546] usb 1-1: can't read configurations, error -71 13:03:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 13:03:30 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000000), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000200)=0x3) 13:03:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084504, 0x0) 13:03:30 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/stat\x00', 0x0, 0x0) read$hiddev(r0, &(0x7f0000000000)=""/136, 0x88) 13:03:30 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 13:03:31 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x1ff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x5, 0x4000, @fd, 0x0, &(0x7f0000000300)=""/194, 0xc2, 0x0, 0x0, {0x0, r4}}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x34}}, 0x0) 13:03:31 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000300)={0x1}) 13:03:31 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000001340)={0xffffffffffffffff}) 13:03:31 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) 13:03:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x118}, 0x98) 13:03:31 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000680)) 13:03:31 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$hiddev(r0, &(0x7f0000000200)=""/171, 0xab) 13:03:31 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000300)={0x1}) 13:03:31 executing program 0: r0 = socket(0x18, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x4, @random="68705e1b1ca5", 'rose0\x00'}}, 0x1e) 13:03:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, 0x1, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_LABELS={0x4}]}, 0x34}}, 0x0) 13:03:31 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000001340)={0xffffffffffffffff}) 13:03:31 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000300)={0x1}) 13:03:32 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, 0x0, 0x0) 13:03:32 executing program 0: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) socket$vsock_stream(0x28, 0x1, 0x0) 13:03:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000380), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0x40045542, 0x0) 13:03:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x8, 0x15}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}, @sadb_x_nat_t_port, @sadb_x_nat_t_type={0x1}, @sadb_x_nat_t_type={0x1}, @sadb_x_nat_t_port={0x1}, @sadb_x_nat_t_type={0x2000000000000305}, @sadb_x_sa2={0x2}]}, 0x80}}, 0x0) 13:03:32 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 13:03:32 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000300)={0x1}) [ 172.445067][ T9087] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 172.463558][ T9090] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 13:03:32 executing program 5: r0 = io_uring_setup(0x3dad, &(0x7f00000000c0)) io_uring_setup(0x1a84, &(0x7f0000000180)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 13:03:32 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000000)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) 13:03:32 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 13:03:32 executing program 2: r0 = socket(0x1e, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000003780)={'gre0\x00', &(0x7f00000036c0)={'tunl0\x00', 0x0, 0x7800, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}) 13:03:32 executing program 0: r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r0, 0x1}, 0x14}}, 0x0) 13:03:32 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x5000000}, 0x5}], 0x1, 0x0) close(r0) 13:03:32 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 13:03:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000300), 0x8) 13:03:32 executing program 0: syz_usb_connect$uac1(0x0, 0x8a, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x78, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, "4b56ed"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 13:03:33 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) socket$isdn(0x22, 0x3, 0x0) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:03:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x4, 0xbf}, 0x10) 13:03:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b44, &(0x7f0000000480)) 13:03:33 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 13:03:33 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 13:03:33 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, 0x0, 0x0) mkdirat(r4, &(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008000}, 0x8c0) signalfd4(r3, 0x0, 0x0, 0xc0800) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 13:03:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000017c0)=0xffffffffffffffff, 0x4) 13:03:33 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000240)={0x0, 0x16, 0x3a, "73c4fb74e1d8c3aaa921d8b0f7c3f58b0762bd371a4a744e653261f1db1427f5bc2020e3bfb3f4f281feb55a47b5ee3a5bacc9117f15c23e96d4"}, &(0x7f00000002c0)={0x0, 0xa, 0x1}, &(0x7f0000000300)={0x0, 0x8, 0x1}, &(0x7f0000000340)={0x20, 0x1, 0x6, "6347f54f8d39"}, &(0x7f0000000380)={0x20, 0x3, 0x1}}) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[], 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000500)={0x1, ':'}) [ 173.281933][ T8546] usb 1-1: new high-speed USB device number 4 using dummy_hcd 13:03:33 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x350, 0x99, 0xe1, 0xf3, 0x40, 0xa17, 0x4, 0x1000, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x66, 0x8e, 0x34, 0x0, [], [{{0x9, 0x5, 0x8, 0x0, 0x200}}, {{0x9, 0x5, 0x1, 0x2}}]}}]}}]}}, &(0x7f0000000ac0)={0x0, 0x0, 0x23, &(0x7f0000000600)={0x5, 0xf, 0x23, 0x2, [@ss_cap={0xa}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) 13:03:33 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 13:03:33 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$packet(r0, 0x0, 0x0) [ 173.564848][ T8546] usb 1-1: Using ep0 maxpacket: 16 [ 173.685587][ T8546] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 173.701117][ T8546] usb 1-1: config 1 has no interface number 1 [ 173.709877][ T20] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 173.717902][ T2951] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 173.718436][ T8546] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 173.914741][ T2951] usb 4-1: device descriptor read/64, error 18 [ 173.935128][ T8546] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 173.952236][ T8546] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.966680][ T8546] usb 1-1: Product: syz [ 173.971791][ T8546] usb 1-1: Manufacturer: syz [ 173.986589][ T8546] usb 1-1: SerialNumber: syz [ 174.184963][ T20] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 512, setting to 64 [ 174.195867][ T2951] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 174.205543][ T20] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 174.221712][ T20] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 174.355332][ T8546] usb 1-1: 2:1 : format type 0 is detected, processed as PCM [ 174.363107][ T8546] usb 1-1: 2:1 : unsupported sample bitwidth 0 in 0 bytes [ 174.385881][ T20] usb 6-1: New USB device found, idVendor=0a17, idProduct=0004, bcdDevice=10.00 [ 174.395566][ T2951] usb 4-1: device descriptor read/64, error 18 [ 174.416366][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.435520][ T20] usb 6-1: Product: syz [ 174.469398][ T8546] usb 1-1: USB disconnect, device number 4 [ 174.477644][ T20] usb 6-1: Manufacturer: syz [ 174.501588][ T20] usb 6-1: SerialNumber: syz [ 174.524953][ T2951] usb usb4-port1: attempt power cycle [ 174.546770][ T20] usb 6-1: config 0 descriptor?? [ 174.616166][ T20] usb-storage 6-1:0.0: USB Mass Storage device detected [ 174.675856][ T20] usb-storage 6-1:0.0: Quirks match for vid 0a17 pid 0004: 8 [ 174.841654][ T20] usb 6-1: USB disconnect, device number 2 [ 174.934964][ T2951] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 175.104840][ T2951] usb 4-1: device descriptor read/8, error -61 [ 175.164794][ T8546] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 175.374747][ T2951] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 175.414937][ T8546] usb 1-1: Using ep0 maxpacket: 16 [ 175.544889][ T2951] usb 4-1: device descriptor read/8, error -61 [ 175.555894][ T8546] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 175.565133][ T8546] usb 1-1: config 1 has no interface number 1 [ 175.571428][ T8546] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 175.624847][ T20] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 175.664860][ T2951] usb usb4-port1: unable to enumerate USB device [ 175.775001][ T8546] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 175.784102][ T8546] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.793384][ T8546] usb 1-1: Product: syz [ 175.798790][ T8546] usb 1-1: Manufacturer: syz [ 175.803417][ T8546] usb 1-1: SerialNumber: syz 13:03:36 executing program 0: close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x4240a2a0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x40000003}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xa) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 13:03:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:03:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip_vs_stats\x00') clone3(&(0x7f00000002c0)={0x30c00a000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 13:03:36 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}]}}]}}, 0x0) [ 176.054907][ T8546] usb 1-1: 2:1 : format type 0 is detected, processed as PCM [ 176.068484][ T8546] usb 1-1: 2:1 : unsupported sample bitwidth 0 in 0 bytes [ 176.075150][ T20] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 512, setting to 64 13:03:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x7, 0x0, 0x0) [ 176.098213][ T20] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 176.144449][ T20] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 176.176050][ T9227] input: syz0 as /devices/virtual/input/input5 [ 176.187915][ T8546] usb 1-1: USB disconnect, device number 5 13:03:36 executing program 1: io_uring_setup(0x0, &(0x7f00000001c0)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000003140), 0xffffffffffffffff) 13:03:36 executing program 2: r0 = landlock_create_ruleset(&(0x7f0000000340)={0x2}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f00000000c0)={0x800}, 0x0) [ 176.335425][ T8443] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 176.345286][ T20] usb 6-1: New USB device found, idVendor=0a17, idProduct=0004, bcdDevice=10.00 [ 176.373676][ T9227] input: syz0 as /devices/virtual/input/input6 [ 176.383662][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 13:03:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x5, 0x5, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x2f) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x12102) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x9, 0x4, 0x100000001}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = accept4(r0, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0x80, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@gettclass={0x24, 0x2a, 0x200, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x10, 0x3}, {0x3}, {0xffe5, 0xfffe}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) [ 176.426656][ T20] usb 6-1: Product: syz [ 176.444729][ T20] usb 6-1: Manufacturer: syz 13:03:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0x3375, 0x4) [ 176.478530][ T20] usb 6-1: SerialNumber: syz 13:03:36 executing program 2: bpf$MAP_CREATE(0x15, &(0x7f0000000180), 0x40) [ 176.515303][ T20] usb 6-1: config 0 descriptor?? [ 176.554837][ T20] usb 6-1: can't set config #0, error -71 [ 176.570248][ T20] usb 6-1: USB disconnect, device number 3 [ 176.576712][ T8443] usb 5-1: Using ep0 maxpacket: 8 13:03:36 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{0x0, 0x3}, 'port0\x00'}) 13:03:36 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 13:03:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0x4d, 0x0, 0x0) 13:03:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8942, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) [ 176.697906][ T9285] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 176.703626][ T8443] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 176.756468][ T8443] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 176.763899][ T9286] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. 13:03:36 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}}) [ 176.791057][ T8443] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1023 [ 176.945153][ T8443] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 176.974712][ T8443] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.009057][ T8443] usb 5-1: Product: syz [ 177.013296][ T8443] usb 5-1: Manufacturer: syz [ 177.024726][ T8443] usb 5-1: SerialNumber: syz [ 177.067251][ T9223] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 177.126955][ T8443] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 177.204729][ T8559] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 177.276876][ T7428] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 177.352030][ T8574] usb 5-1: USB disconnect, device number 2 [ 177.481476][ T8559] usb 2-1: Using ep0 maxpacket: 8 [ 177.544985][ T7428] usb 1-1: Using ep0 maxpacket: 8 [ 177.604906][ T8559] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 177.775029][ T8559] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 177.807699][ T8559] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.814825][ T7428] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 177.856244][ T8559] usb 2-1: Product: syz [ 177.862510][ T7428] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 177.887106][ T8559] usb 2-1: Manufacturer: syz [ 177.923732][ T8559] usb 2-1: SerialNumber: syz [ 177.924865][ T7428] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 177.997079][ T8559] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 178.014076][ T7428] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 178.074606][ T7428] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 178.110349][ T7428] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 178.210809][ T1056] usb 2-1: USB disconnect, device number 2 [ 178.224903][ T20] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 178.305127][ T7428] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 178.314406][ T7428] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.326777][ T7428] usb 1-1: Product: syz [ 178.330977][ T7428] usb 1-1: Manufacturer: syz [ 178.337742][ T7428] usb 1-1: SerialNumber: syz [ 178.474718][ T20] usb 5-1: Using ep0 maxpacket: 8 [ 178.594888][ T20] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 178.604747][ T20] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 178.614970][ T7428] cdc_ncm 1-1:1.0: bind() failure [ 178.618166][ T7428] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 178.628781][ T20] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1023 [ 178.642852][ T7428] cdc_ncm 1-1:1.1: bind() failure [ 178.662811][ T7428] usb 1-1: USB disconnect, device number 6 [ 178.814702][ T20] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 178.823927][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.834596][ T20] usb 5-1: Product: syz [ 178.838787][ T20] usb 5-1: Manufacturer: syz [ 178.843458][ T20] usb 5-1: SerialNumber: syz [ 178.865787][ T9223] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 178.886789][ T20] cdc_ether: probe of 5-1:1.0 failed with error -22 13:03:39 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, 0x24) 13:03:39 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) 13:03:39 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000023c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 13:03:39 executing program 2: r0 = fork() tkill(r0, 0x1e) ptrace(0x4206, r0) ptrace(0x4207, r0) [ 178.982925][ T20] usb 5-1: USB disconnect, device number 3 [ 178.994620][ T8559] usb 2-1: new high-speed USB device number 3 using dummy_hcd 13:03:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0xa, &(0x7f0000000240)={&(0x7f00000005c0)={0x4c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x1c}]}, 0x4c}}, 0x0) 13:03:39 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x2}, {&(0x7f0000000040)=""/164, 0xa4}, &(0x7f0000000240)=[{&(0x7f0000000100)=""/110, 0x6e}], 0x1, 0x60}}], 0x48}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000003c0)='^\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) 13:03:39 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdfffffff, 0x1000, 0x0, 0x1}, 0x20) bind$xdp(r0, &(0x7f0000000080), 0x10) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000380), &(0x7f00000003c0)=0x2f) 13:03:39 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x2}, {&(0x7f0000000040)=""/164, 0xa4}, &(0x7f0000000240)=[{&(0x7f0000000100)=""/110, 0x6e}], 0x1, 0x60}}], 0x48}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000003c0)='^\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 179.235052][ T8559] usb 2-1: Using ep0 maxpacket: 8 [ 179.355474][ T8559] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 179.374772][ T7428] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 179.545117][ T8559] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 179.554220][ T8559] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.563746][ T8559] usb 2-1: Product: syz [ 179.569087][ T8559] usb 2-1: Manufacturer: syz [ 179.573716][ T8559] usb 2-1: SerialNumber: syz [ 179.615687][ T8559] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 179.645035][ T7428] usb 1-1: Using ep0 maxpacket: 8 [ 179.826261][ T8559] usb 2-1: USB disconnect, device number 3 13:03:39 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x20, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x67, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX]}]}, 0x20}}, 0x0) 13:03:39 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0x2, 0x0, 0x0) 13:03:39 executing program 3: clock_adjtime(0x0, &(0x7f00000001c0)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x968a1}) [ 179.875027][ T7428] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 179.913187][ T7428] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 179.958266][ T9410] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 179.963650][ T7428] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 179.998095][ T7428] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 13:03:40 executing program 0: r0 = mq_open(&(0x7f0000000040)='net_prio.ifpriomap\x00', 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000006}) 13:03:40 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000540)={{0x12, 0x1, 0x0, 0x36, 0x2c, 0x0, 0x10, 0x499, 0x1038, 0x75f9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd5, 0xad, 0x1f}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) 13:03:40 executing program 5: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000000)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000340)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) unshare(0x0) clock_gettime(0x0, &(0x7f0000000140)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0xa) 13:03:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0xffffffffffffff78) [ 180.017174][ T7428] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 180.029755][ T9411] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:03:40 executing program 3: r0 = mq_open(&(0x7f0000000040)='net_prio.ifpriomap\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) [ 180.060235][ T7428] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 13:03:40 executing program 1: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x89a1, &(0x7f0000000000)={'vlan0\x00'}) 13:03:40 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreq(r0, 0x0, 0xc, 0x0, &(0x7f00000000c0)) 13:03:40 executing program 3: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e515, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 180.145243][ T7428] usb 1-1: string descriptor 0 read error: -71 [ 180.155205][ T7428] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 13:03:40 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0xad03236ed21cb1cd, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "58f87ef1"}}) [ 180.237506][ T7428] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.355133][ T7428] usb 1-1: can't set config #1, error -71 [ 180.394630][ T8559] usb 3-1: new high-speed USB device number 2 using dummy_hcd 13:03:40 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r0, 0xd01c4813, &(0x7f0000000500)={0x1, ':'}) [ 180.407582][ T7428] usb 1-1: USB disconnect, device number 7 13:03:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa502, 0x0) 13:03:40 executing program 5: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000000)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000340)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) unshare(0x0) clock_gettime(0x0, &(0x7f0000000140)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0xa) 13:03:40 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, &(0x7f0000000000)=0xfffffff8) [ 180.614901][ T1056] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 180.654652][ T8559] usb 3-1: Using ep0 maxpacket: 16 [ 180.775055][ T8559] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 180.788743][ T8559] usb 3-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 180.874760][ T8546] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 180.914998][ T1056] usb 4-1: too many configurations: 21, using maximum allowed: 8 [ 180.965141][ T8559] usb 3-1: New USB device found, idVendor=0499, idProduct=1038, bcdDevice=75.f9 [ 180.974232][ T8559] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.989012][ T8559] usb 3-1: Product: syz [ 180.993387][ T8559] usb 3-1: Manufacturer: syz [ 180.999396][ T8559] usb 3-1: SerialNumber: syz [ 181.007006][ T8559] usb 3-1: config 0 descriptor?? [ 181.285248][ T8546] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 181.286098][ T8559] snd-usb-audio: probe of 3-1:0.0 failed with error -2 [ 181.310775][ T8559] usb 3-1: USB disconnect, device number 2 [ 181.312061][ T8546] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 181.349155][ T8546] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 181.361975][ T8546] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 181.378048][ T8546] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 181.388364][ T8546] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 181.405556][ T8546] usb 5-1: config 0 descriptor?? [ 181.764970][ T8546] usbhid 5-1:0.0: can't add hid device: -71 [ 181.776287][ T8546] usbhid: probe of 5-1:0.0 failed with error -71 [ 181.788271][ T8546] usb 5-1: USB disconnect, device number 4 [ 181.869787][ T1056] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 181.879431][ T1056] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.889247][ T1056] usb 4-1: Product: syz [ 181.893443][ T1056] usb 4-1: Manufacturer: syz [ 181.898279][ T1056] usb 4-1: SerialNumber: syz [ 181.956117][ T1056] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 182.064897][ T8559] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 182.305345][ T8559] usb 3-1: Using ep0 maxpacket: 16 [ 182.424629][ T8559] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 182.433527][ T8559] usb 3-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 182.467175][ T8546] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 182.604826][ T8559] usb 3-1: New USB device found, idVendor=0499, idProduct=1038, bcdDevice=75.f9 [ 182.614037][ T8559] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.622936][ T8559] usb 3-1: Product: syz [ 182.627852][ T8559] usb 3-1: Manufacturer: syz [ 182.632767][ T8559] usb 3-1: SerialNumber: syz [ 182.643341][ T8559] usb 3-1: config 0 descriptor?? [ 182.684810][ T1056] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 182.884638][ T8546] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 182.904594][ T9437] udc-core: couldn't find an available UDC or it's busy [ 182.912487][ T9437] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 182.925068][ T8559] snd-usb-audio: probe of 3-1:0.0 failed with error -2 13:03:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@flushsa={0x14, 0x12, 0x1}, 0x14}}, 0x0) 13:03:43 executing program 1: r0 = getpgrp(0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r1, &(0x7f0000000000)={r2}) 13:03:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x1, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0xee, &(0x7f0000000080)=""/238}, &(0x7f0000000000)="2811862b99b4", 0x0, 0x0, 0x0, 0x0, 0x0}) 13:03:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, &(0x7f0000000480)) [ 182.929490][ T8546] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 182.945808][ T8546] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 182.974672][ T8546] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 183.003290][ T8559] usb 3-1: USB disconnect, device number 3 [ 183.020234][ T8546] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 13:03:43 executing program 1: pipe(&(0x7f0000000b80)={0xffffffffffffffff}) fcntl$lock(r0, 0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0xfffffffffffffff9}) 13:03:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) [ 183.079746][ T8546] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 183.140773][ T8490] usb 4-1: USB disconnect, device number 6 [ 183.155820][ T8546] usb 5-1: config 0 descriptor?? [ 183.524592][ T8546] usbhid 5-1:0.0: can't add hid device: -71 [ 183.530744][ T8546] usbhid: probe of 5-1:0.0 failed with error -71 [ 183.547174][ T8546] usb 5-1: USB disconnect, device number 5 [ 183.744706][ T1056] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 183.752220][ T1056] ath9k_htc: Failed to initialize the device [ 183.762100][ T8490] usb 4-1: ath9k_htc: USB layer deinitialized [ 184.134452][ T8490] usb 4-1: new high-speed USB device number 7 using dummy_hcd 13:03:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x3100000000000000, 0x43408) 13:03:44 executing program 5: clock_gettime(0x8, &(0x7f0000000340)) 13:03:44 executing program 2: syz_open_procfs(0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r0, 0x0, 0x0, 0x800}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r3) 13:03:44 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x200001ff, &(0x7f0000000080)=@raw=[@call, @map, @ldst], &(0x7f00000000c0)='GPL\x00', 0x0, 0xc8, &(0x7f0000000100)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440), 0x8, 0x10, &(0x7f0000000240), 0x10}, 0x8c) 13:03:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 13:03:44 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x3) 13:03:44 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x13d, &(0x7f0000000080)=ANY=[@ANYBLOB="12010102020000102505a1a440000102030109022b01010102"], &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000440)={0x14, 0x0, &(0x7f0000000400)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 13:03:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000003c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 13:03:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) 13:03:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) 13:03:44 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x50, 0x0, &(0x7f0000000480)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @exit_looper], 0x4, 0x0, &(0x7f0000000600)="4661f69f"}) [ 184.562924][ T9581] sctp: [Deprecated]: syz-executor.5 (pid 9581) Use of struct sctp_assoc_value in delayed_ack socket option. [ 184.562924][ T9581] Use struct sctp_sack_info instead 13:03:44 executing program 4: getitimer(0x2, &(0x7f0000000380)) 13:03:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) 13:03:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8921, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) 13:03:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x16, 0x4) 13:03:44 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x50, 0x0, &(0x7f0000000480)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @exit_looper], 0x4, 0x0, &(0x7f0000000600)="4661f69f"}) 13:03:44 executing program 4: prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/126) [ 184.854556][ T8559] usb 1-1: new high-speed USB device number 8 using dummy_hcd 13:03:45 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000780)={@tipc, {0x0}, 0x0}, 0xa0) [ 185.105635][ T8559] usb 1-1: Using ep0 maxpacket: 16 [ 185.264859][ T8559] usb 1-1: unable to get BOS descriptor or descriptor too short [ 185.344517][ T8559] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 185.366316][ T8559] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 185.544593][ T8559] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 185.553755][ T8559] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.563070][ T8559] usb 1-1: Product: syz [ 185.567746][ T8559] usb 1-1: Manufacturer: syz [ 185.584735][ T8559] usb 1-1: SerialNumber: syz [ 186.066645][ T8559] usb 1-1: USB disconnect, device number 8 [ 186.864574][ T1056] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 187.134422][ T1056] usb 1-1: Using ep0 maxpacket: 16 [ 187.310348][ T1056] usb 1-1: unable to get BOS descriptor or descriptor too short [ 187.394580][ T1056] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 187.404733][ T1056] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 1 13:03:47 executing program 0: open(&(0x7f0000000240)='./file1\x00', 0x0, 0x142) chdir(&(0x7f0000000000)='./file1\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000440)=""/4090, 0xffa}], 0x1, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 13:03:47 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) 13:03:47 executing program 5: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5411, &(0x7f0000000000)={'vlan0\x00'}) 13:03:47 executing program 3: add_key$keyring(&(0x7f00000011c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0xa86, &(0x7f0000001280)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000001300), &(0x7f0000001340)) 13:03:47 executing program 4: clone3(&(0x7f0000003200)={0x20000, 0x0, &(0x7f0000000040), 0x0, {0x16}, &(0x7f00000000c0)=""/34, 0x22, 0x0, &(0x7f00000014c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x4}, 0x58) pipe2(0x0, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, 0x0, &(0x7f00000033c0)) 13:03:47 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x7, 0x3, 0x2, 0x6, 0x0, 0x5, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xe}, [@mdlm={0x15}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x0, 0x7}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000140)={0xa}, 0x20, &(0x7f0000000180)={0x5, 0xf, 0x20, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0xa, 0x9, 0x6, 0x5}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "ee49c6102afdbeccf0ca625fbb9dadaf"}]}, 0x2, [{0x4, &(0x7f00000001c0)=@lang_id={0x4}}, {0x0, 0x0}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'vxcan1\x00'}) [ 187.524403][ C0] raw-gadget gadget: ignoring, device is not running 13:03:47 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000100)=0x2) [ 187.618118][ T1056] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 187.644493][ T1056] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 13:03:47 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000002780)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) [ 187.691963][ T1056] usb 1-1: Product: syz 13:03:47 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x408c5333, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "3d7a0f4ecd607b09", "20060a1563b9923b5b3137e97db64cc1853494b24980a66790248e6adf4a077e"}) [ 187.745155][ T1056] usb 1-1: can't set config #1, error -71 [ 187.774523][ T1056] usb 1-1: USB disconnect, device number 9 [ 187.874559][ T20] usb 3-1: new high-speed USB device number 4 using dummy_hcd 13:03:48 executing program 1: prctl$PR_SET_MM_EXE_FILE(0x8, 0xd, 0xffffffffffffffff) 13:03:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2, 0x16, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_nat_t_port={0x1, 0x3}]}, 0x20}}, 0x0) 13:03:48 executing program 0: open(&(0x7f0000000240)='./file1\x00', 0x0, 0x142) chdir(&(0x7f0000000000)='./file1\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000440)=""/4090, 0xffa}], 0x1, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 13:03:48 executing program 3: syz_open_dev$dri(&(0x7f0000000d00), 0x0, 0x0) 13:03:48 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) [ 188.114688][ T20] usb 3-1: Using ep0 maxpacket: 8 13:03:48 executing program 1: r0 = io_uring_setup(0x1d3f, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0xf, 0x0, 0x0) 13:03:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, r0) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfff7f00a}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000140)=@raw=[@btf_id={0x18, 0xa}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:48 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xe) [ 188.314851][ T20] usb 3-1: config 1 interface 0 altsetting 7 bulk endpoint 0x82 has invalid maxpacket 32 [ 188.377606][ T20] usb 3-1: config 1 interface 0 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 188.409546][ T20] usb 3-1: config 1 interface 0 has no altsetting 0 [ 188.784444][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 188.793521][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.813570][ T20] usb 3-1: Product: syz [ 188.820652][ T20] usb 3-1: SerialNumber: syz [ 188.855772][ T9639] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 189.134801][ T20] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 189.178301][ T20] usb 3-1: USB disconnect, device number 4 [ 189.864479][ T8559] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 190.104324][ T8559] usb 3-1: Using ep0 maxpacket: 8 [ 190.314498][ T8559] usb 3-1: config 1 interface 0 altsetting 7 bulk endpoint 0x82 has invalid maxpacket 32 [ 190.324537][ T8559] usb 3-1: config 1 interface 0 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 190.339031][ T8559] usb 3-1: config 1 interface 0 has no altsetting 0 13:03:50 executing program 2: socketpair(0x22, 0x0, 0x7, &(0x7f0000000040)) 13:03:50 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x7) 13:03:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 13:03:50 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x10e, 0x7, 0x0, 0x0) 13:03:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000140)="1000000091b157f3a938e940ad942f57", 0x10) 13:03:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0xa9cf32bf1d7a23f7, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 190.564309][ C1] raw-gadget gadget: ignoring, device is not running [ 190.664409][ T8559] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 190.690129][ T8559] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.732769][ T8559] usb 3-1: Product: syz 13:03:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') fadvise64(r0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) r4 = dup3(r1, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r4, r3) socket$inet6(0xa, 0x3, 0x2) 13:03:50 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0x401) 13:03:50 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 13:03:50 executing program 5: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffd000/0x2000)=nil], 0x0, &(0x7f0000000040), 0x0) [ 190.774491][ T8559] usb 3-1: can't set config #1, error -71 13:03:50 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = dup2(r1, r0) bind$packet(r2, 0x0, 0x0) 13:03:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sched_getattr(0xffffffffffffffff, &(0x7f00000000c0)={0x38}, 0x38, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = gettid() sched_setattr(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ptrace$setregs(0xffffffffffffffff, r2, 0x1f, &(0x7f0000000180)) sched_setattr(0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaaae8, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x10003, 0x1, 0x10000, 0x2000, &(0x7f0000ff8000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 190.820744][ T8559] usb 3-1: USB disconnect, device number 5 13:03:51 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/block/ram6', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 13:03:51 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x9, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f0000000380)={0x8, @pix_mp}) 13:03:51 executing program 1: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) unlink(&(0x7f0000000080)='./file0\x00') syz_fuse_handle_req(r0, &(0x7f0000000900)="68d5cb9b7ad46dd52f1cfc029e56cd8d32bdf3a71de21992b9c40d2d909c56b66ea582ef46e487d21e0a4fdb6fd58374c86af757a5e5b34a4244c68d4f6e6eed526602ae8dfa048df7ad45c92b7336b135df0a0847421a259019efb08703c3d0060f448a88196b3b91653bd2e1a4ef58f6ea1d1981dbff1152327d945d5a7e0072ca28b8bef751b708888c06ae305ac94ee177241bee7ed7b80d088e0bf26f7f6419403e31d4ec6f976139bdb7abae2add5c7d7dd05e3dfb0974a31dadae57bfd5fc0120d4b202fe6e68b3e6c92966fdbfb3f81927f60156fe2cf6dd97db684befcfc51ecb3ac44f0d3948974b3e25328a4b3f173c526e1117446296929c1a1f39a3619137bf2970f735d252d7c48580f94fab50062e740bc585b78507ee1af9bf37f5ebccb895b886a549a13866358e60da21449034fee852dfd349d593d328ea8bcc800ddf729624a2de1edb4a6260a8750e62903fec115d52b9337f34fec5eabb32f3f2fababd617372d2a3c5cb190da4f85bbf17673d86800742deb67d0fe5b8c7d8e48d0879107790de26e7632b1df54233d1e1e533e2a551b4b5922bb9535d1ac3c3d7178d5f16b1e13c57157fbc93ef30ad95e671083dc786b73b7ff51b3a0f02ac0ec6284210255b2c6e42ccdac91d6361467cca6318807e3586e41bb434be4462fa8376f1016963d369fb0b8411b20eec81e27501550f8c548b4598dd467eb5c79adae91c9ca7fbeab711bceaf963c0606cc9dbdd9897638b648b71404f308601ca83a40fc70fd14015c3f1704db91cfc2a248422d7cb0aa6e44659e79899914991e9347dd4a091a7285ab7c7a54f47bb61a819295e76c97efce6ca3674118937fd151c2e5955588a4cc23182dd6350d60c8d74826ea0026efa7c39bf8f943e3f47ea8648d55b7717622b467adc0f6dbd97d74bbdd705e04d95d4b69220a4d02dd66fdde0276e7c27eb4360995d656106ddfca7a64ec739e4ff281c8f011e784918d078d74310a92aa69475df395491ddac20195bbfa482b5aa6fb4970281db5bb2fe8552f01f2fae904f32fd2b59da32e1d13c84f98f745542e85f25c550e3e3d8f07ad73b13c63803b522f55bc44f140595e45ec0b955a94277e6b8ec1a3873626b3743917e608df2624b243968587d022182d106a4a6aca861b3c0366c8557c17932bd6a6f1748cc17d0a527afd6e3b7a30078e06b322ec148935a29368606e4d1a04efbb04e8e037de019e2c418b7ac08daa2e5df5d47a445816877c92f086bc51419cc0fd968a488dd14e1d424733e303d661c1f310aea8a16d1465d1d4c302dfcee9bf6e02baff57d2ca183340f1ae7cc2f9a5bedb125b12d1ccb51575bc09b5d1b18216bffaf1935c1875cde8fb15656f9df85ee60a7b5792da711381ee6253190ec9ecb6a19d68ca9d93553bc41e5e02aa4a4d4c1d949a28f17ee1cb14a6e315236dacbcc6bc2a5f314f5fe78c94af8b89fc1ca02b7f9d15d055d705dda2dd8f4831ce6c4eb0f51afd5507b7ef02ccf50c40fb3e6710d1680e37dcb52017912843a697710a7b4e6c57345580639377b87ccf7c3a28e65f51623dd7670bea1bf9c20db56ea3f7e338dbeea96f3cfc0af38e55f3cb21a75bd304969c6e33b5118a1b1b61f730b96b6cf2194c5592df0e7ece5d6b6beaefe7076ae721db55c72ae1206aec65964a252bb208d187ff449575a646574dd127a2cf23d2aba312437162684f2e53a7456330b7f1b2764e8341eccbb1b90657ce9d8c455c69c2579379f2b55569d518bee30563d14ced0f631e30895cdeb603fcf69ac4eaa63292c1ec5089821ccc0043ae200f578f4faadf11580196fbfcbf58751a6118d3f164942213cc848ec71962cd90ab1963a1d7df388979906d290339fa65431b1ab2d7d757fbf6ff3be4336a40b41d9bdb0ac233dfd0c13afbfbaf807daac15562831f7b40fb69b932fc757b15a50db72f17b05a2ff80567584986125371fa7f75df95f070440b646ec2e156599f799a1e6c904be221e465862c7d5be57ed3ba6eb87d25fae525bfc1e83d57ea397258456d5595deb8e7d39dc88a1f8fd7cf1a794fd519598530bb2f4785bf2930eb756e1673affd9fb05e23a8a80f6bfaad4ae249329fc4eeadc958334ed59feb9997939da56b79dbb4a866087dca2bf76b35b61fffef31f7fff76f89a56bdfb0a2f82b97d11f94e606386d2f2713256ae514cd4b4960b0c2ea1846f6fe42a48d802ef1cf06d9f3b00c2b7a99427105a801beab52142ae8475356570eb67bf49808a846eed135da0246443b4978dd834222ff56ffa1b559033e6df7b2a7c9dfaefa113cff27bf06cae786595e7c0290e5fad4cd0cca9de97839c3c3970a7b3d50d6f22754e262e58c8506a2d5e3c2be67d7464f4e84217425d88be680a7cbb83ca3294ad25be4ee77b4a1f9eade8ca95c7759cf4157619fa0b69d3231c06d485bb66889b64bd00cd7db248650eed1922dd777d391cb853a18bb12455452037c5e13e9a07518310e933c1925331325dcfac2cb62f964d04c9a36a11dfc52a2e5ddf04ccda5648554d84e474540a1582af3934eab4deb5271fd35249c14649a43ed5ca78b0bde9b5d7c84931e9eb58bdef9e9e9f1596280ccb90575f08348257669795eabaab5225b71a4221c6b0bbd06c972aedae9a0bd96539453104b9d270d8299b24f01dec30d5aaa3a5aa70b1cd430b7ce12a18349d2c34f764d72c139933c0f5e8694ec0327531896ecd6d0f4d0707be1b50f2c4a5eec7bb0eae6302476dbf3b241118253f23550d47786111566899215ac6a4d9cd05820e79e6f65e421b703a6718fab876995081ed6c85423df42db2c481fa6cc14083c49f767b748710bb7f5e463edbda72e8e414ec2a04782401872a22dab13263442fe01528b0d6f5f530828b89f3389247dd479981be27ab4f8698c92bebe0a85937d9ecaffda99167901651efde8e2324b58cd3413c084f1383ee0cdaba37a0b45dcc65d74556778818d87a6b4dc5c71617b8e7e4d641cd1af2f7eab89e72a4b7913abc1c6db7db9c1ae36bbf945a39c9c0182375ec281e2a7670d98628f95f762e12158f9bfaa646fb98d197b8709eefeba0f9fe3c6e1a4faaaa09acfd44a7ab96fa59342c59cd918c2c08635065ca530b70a63b3b36699db5aa1f2d6db6720a358871f4fe0b4609adf04c4294457c7de8a461a7206ca1c8bd0a33c2d84ff9358cbb5d1438174a634f2813a729c48a90eef1fdb2a65a058420744788551d38faa64c1e69e688435695354fe02999adad63ce8dfdf3469e6a92249801a2ed44fc1a01639f5643e311d721fd872bb85e5aa19de8dac9208609e4c93309427f1ad5490bd2f47802e98dae8b4090eba36b6146b0fe98341503a33f476ec77017693227f77d11133421d2e6cd4d320decf7892be545d19f1df01087cec220e7b32d8c12815f6c192bfee8a3262dc23c00c1a8a718fe6d4c8b9944e6112ff9a38401f54ef4d57b55a305b03a65565cd2b55fe9cd5dab150599f1f87f3ac7143db59e0f840f2a78ac146005c1a5c70b5e426015b0e0f923c24217c2ead80980dfc17a74e2bfd17441532d97b02659f3f44e8183a45a286d613f1e097ea01bd74d178b469e9c5400fa141a40a9328c6cc8797245411ead2fbf4e2264b05cd929ae2e1cbb274ac5eb400fb6d8d1aa1f50783c3dc5ea8786a5dd4a7095d6591c69496c3c23fa18185c61d9dc06682b080ee4b467fee93535d76d9d0371b8d066f2c24ee79b415cd9ae6f290a3326cad06100035e4679c1783b38be83a86ab0f83813b6462f631795427a30848126d9bda0af0ad8e319e6c39c74683e82d7af01e8f9dcb41f740df043c4c313b11d607d7dbf6b9a18ad36d8abbd23bdf8a7241df5cf776cf024897919cce1360bdbeafa5b6e767f5e27a78416a1cb3fd6759a2cf004bdb88f28c56f951e6889135bbc6fc2f17db16614dbbd0ee25ca3d842b9d356389bfa187efe8f55c72fd1aa3686036b3c176b96b645d8903764b1cfebc85ff9233a83a8ceb313ac3b0658cf55fc9e6e6e2bab046088f2e558e2d774e3056cf8a07272ca81489bbfbc28aec0bee900452dd4fc2a14f7cbbfb7675efd7aafb45d2b1daf0d4b089e1c5fb0f399a608b18f8b6ffc4b69cf5acdf40d949c58becc734f44ff7947dc60cf7f1bd05bca683724f17211e7cc4bf15f63013a694a5ae30020c9df21eeebdb3c9e5ef6ed0e1840ec8b653dfbd073a62459c76752f88b28ee94289dc20f2b47ebe0dff5a3c5f4572be2c60197d6695a1837bcf1bdda9e0be10f9b0392e086149e41a0b4e2fda35d68f0c66560a82633bc20b7ad70258ab61346f273005ae95713b1e80cdd3d9916a50b9885c775291395efb82750e5fe9a4121db27efa6e0bd84a597697375b2d3bd3b83503388c8d6d5ef52c843a85e7d7d30e99f8ec331fd33398679879b3df8604621f51625a9b5fdfedb312c60dac14e5db81a9bc769f8c5d4d1a7072f071c7cd79e63f02cf8385e6b8214a4f5803160bda72b23962fba9bdcabe66547770e44af8d0ae900ce813e1af0b1a7b4e6d181902d950b00e5a853383f08a2955368c7b488c7c95624c248d9a2cfafbd740a023a73007f58aa22164e63fb8d1dc9ed28f1f36f1683886780aa63876054be2d6be128f564ae6cacd449bb3e1797973fbaece77f1c78a322890780228b92fe8b5745a5e5da6e986af7803368cad0a208757fe10a2036329515366ee1b4025b8fe51c7789a950ef43df7625c4033bdf5a09b8a13a4e972af75f4fe56ddf0ea2a3d87bf41278f9f85df53d7866230017216efbe24fb469813fe090dc5ebc416e9331fc403a7414b4ff7d2dd08668b36445fe66c84fd1e0a0f92f2985a192d08f003fb75a4631a43fa57364c45269a094ef9f8b69ac8cac8814137db420ca6ab470aeb621588b319c8d3e66c8b17091b42cfe558c58aa02cba55fba973c825149b094e5639613d1f54122f8cc3c76b76e04967237bf6a4eb2781724e200534ce93d3c6cf06cb7f2e457e69c7abe52c88ce21edef210c2b0a0cc10d6832589727a985f84cc086d0753dfc1e7fe6d31a4d2ea17bc82a0b64d14bcc3bfe7866155f9909c9e1da4194b7e1e76f42c12a7a9598671ac1e0e6013aa087a9c67e39ea247c169a5bb331ad5abc938ff03c76a836b0b939ee054ba9f2cb47daceae88baeb62b68616ee2a99dc194f1c89dba9c5558139fc98207af9d2749ee3555216b664ea567d98db8f5b29e249fc793f91745a44d3cc2078ecffa7b1494c62d07fac81e121f892bf770bda9bc4e99f73cbb076315b6d0ac387d35e6998c1a98f5124a520389b76f281f13fb907931629f6c8a6dc688324854c20c0954aca40d7032f6e8cfc23e9d5a5599094e55c20b4848cb5b2eedca77d96c86742372d74e2172389a0d724c73fe11a758f4044fde25bbdcda424ce84c955f91ca9cb964b7ad2ba6aed5258bbc02f9606f2b0b27ba75a42b432181900e3328a2b3ffc8da7c8d6765d7c5689aa282bdcdc07f5135da7f7a36e102ad5024d7abbef834d0b9228f5a680ec3503983bac3520a2434b114b4b92eb72cab496b8f18dc33d7cb60aa51bdf7e53d3017532c579fe007bf14f9595d4bc0575d0814db4f20a9fd7484347207bae87cc830d48087c75770520d2c500712e98d0d02d8df61f1fd894c2af8b37d299b9511f60b204d323464c65ca000a97690516952064108bf0d2abaffd3f56ffb8aad7de2797af901b17db870f67711c6e5885a2bea2906deae1dcb09e2d5b2fc3b0ae50f22020a0913b28a3b89beb227659862ffa41e01dc4db8ae9c8c6177048d6f27b07e5f6655d3ed9585a02d6499aa45475c4b2651abd9864fed280ec18e68808e71fcc5260cfa999b4298ce56f347f5a35bab64325e99d055d55b63f1f4ce4187795991dfff9db91ccf2653332d53267fd3d93a08d70fcde31c38750ab2be54cac8ee85db97faaaccf87351fb177e57ea4f26b33f02a75aa327f798fba40c29fc183c2eb0fbe9e2fd784c9ff573c57c1aa8858f20b47bd51c3cf5b8ffbe3d52ee7ce4817d2386ee52e9e59409d63d3b5f94febabe747c22991b7e0c67f71cf72af60bfcf3a6e4acf24df8ea3a1348c66f8571497474164643e578f13f30d8051185235ae7b09afcb6c2459edd1611f1da9247a037f1a2a0cc22309b08052aef4fd227c331fc6dc6ea113bf8ebe5cb15a17005416b70a97f92a2f6d2244d696d83e4b7a0c05afa2e495a3570d91cbc554a054b694b9b306c71e9640b07f000ba411759bd0c8b529d2033fb163fcc361b29d30eb823aa9b561dd37d51fae20278b23cd6d29b78021af59e91dca04ed340e4d9fb16278e96c3844986dab6d2dce7f18cd1e3800081f8907da672cedca7b97a21f0e7eca82fba9b1f08a708043616b59e6348e12ad8b08731f1aee6b7eae89b5a0cfd5eb1fa514efd3aa28bef146e52b2c055599f7b3b379375db57274f7a003ed15a1c9da4593026c000a4239011f74406f910cce468537036800329bee607e964844be43ae627ae76c3c779ab23e8e5b394d26b5569fd6d23d91198569341561430833e2727c5bd06aaf4759249f71beafe421ded61f0891908980ad5c3996d0ebe7f6e77c5382c30e86c1526a2646d0855725f4ebaa7faa716336c8963b9e6355a9959430139ad94721bcc3b5ecba733750ef69731dcbd01e1eba52749d5fd63277e74ff52081dad526a09ce62b2e09e2223212831061c17dccdfec77f429df1044119d0d7ceece198679c1d2e32d3b3cfe78a624b8ac2733cd45b2bb6ea8fd86c20f1f8bccdc0a7fc61a50bb5b08adfe794585bc74ac14e36ba0a46febd7865ff5801fa1f632e2c708063514c933d6d8255067fa1d27dc6b6746a9faaba7cd327ad8ca101a54829363e417bad62ec6be2a7d2d38dcf0c43809904b40ab7e6a071094e8eef847b798ad12e90818a4d5207d668ea1975bea840be3d3c01cf69645e7259633047697a59397110e749bcc7f56e196b2e887eca0dff7d070135ac0d3f4614ff1bdcd895b01b5e5bd936e1aa665606202d1274a67f57e7e1ddced0e89fe5b7762ad3d390262f5412aa2e8c9e238178a249ac3e8d866f275e1967fd49eabd538e9a1b6a281fcdcdb909969c5afe8f93b7f10ac90320649eb84701418cd67983e17f1f07146d1ed7d4ddf2c06273e4230bee5b5e9d484b35e5ef8eaca007762b1bdf10d09b050896f1388b8f5ce5ffdaf98a9d0aa1fa4d271ccc6d83255a2b85c11bc0da24cebbab8054491dc5b551863d293396f70fed292a17076ee9c993a223228a0aafcf6fad7307bc773cfa10858ac683fa56d1b221a891c05ba76fa57bc11b4036bf4d634e4e3446d562752a57c1b6a17ee97d82f85717d1ae4013daa8ff92ddfe419287aba0efe6e840e0ab9c7dfc8800b1a74972f29d2f4a112da47e2ee6eb181f9af5e930d9f9b9cf2bbcd21967b3eddc29300518ab183c4a1d92f93edb76dc27f99c95cac3877053bc4a0b0d3594c3815c8b563072efcbf6f458d394f19e9f3c1eeda0fc83ee35b69acd11b4be3d21e900124521a9db55e7e0e8e475130b08b107511a9797cf2dcfc3289e5c21fc28ad6803d01634d57c939effd0b1c7777ea208976b554fa020520ce58dd14bde3416f82ae7616ae3218ae5a64a420ae9da9358b4f8dedaa1e7567e22ee696ee3d8406ad9b5ac3080227795fb0aa4eef4af6ad634046d3cce2ddefd75251c939806ed33b803f908b119fc1001cc5867ffcab427befea5ba033d90e7e5ad36cf9f207fdb973bb557d68759492e3a8c0278028a83d6daf37cea8252e8968f97a4a49358ddd832ebff425d1741851f0360d02d46169a40ec6267e032b836fd28c65941ea2677a396006f95af9ad04a26ea0d2a739dbae72f675499324dfb7800a765451f9306ce7dcb54d7d49b52443b8792ce47185525f04f357a7969598b2d2151998f202fb033ff9519188c17b639788c24477a36bcdaadd0307a2332b6c2bc917a9f07a64fb257902df7cc8fc70df052f3a134cfffc5532a46956f08b1389e688623de8d99e86d8741eecca93ecd793e7fdd4900caed37bfdc08776ff59541f896aab7fd51d1dbbff3880a833741dd6dbcd5a9de3858422676ce4e963ef68bfdf6d9a250e815ac28ed06238a09cfc0d94eefee880a4372cf13826acfb9000ffcced33da47e6bb3d892f1f86357abd7db63e1bc2c276631d5a5d3429846d6a4dfb9abc80ef158bd10a7f30c61368f05c59ad371d117937de8b0755b364e47afeabfd2bd0fac855fb265c7d7cc2a5eebbf85df147d36a876842303906e6bacee746ef7771d6ed1088c7f980b639866a3fe78922bb5fa73bb6fe8d5629825eccd3b0d81d2d1672fca79c725d3f6c7a7605bcd998ca7a2d3a18c47c8c5dd44854b113bf3b47af0a8a1a912267d537ec544a6198e74f82531b79a5605176b0660c9a2ebe8e11916ffc3b3537b074720bd0cc09b9e422352a171fc12006d9854821f1184b5009040a33c64b15c7599d948df66914f8e9b2fc3b7937f6b2912f378b3981ab8c8a4343ac39546a87d7573a7f5be67a5084212bb3ae1b690671d7feb43dec89799c0252f174bd2b5d40ff1aed56f93e169c7b3ab5cfaa18fd9ba97052f2544756aad876f690542faa495c251bfb17542a89702296fe1044d5d6663ce027f1863b8476936ead49b6588b071cc7c1bbb8592b809d038e8bf38cf098b5ebfe5e89f0ace4cfae3501e82a6adbf0ffaf8afab3bba01ce8363ab14204bf66e0da57b619f5a256e287860e21a0a18cb171a585449da6b40de1b237b800881a017dd3639be252c24c7d1b3e31dcea47eeceee9661e9ef3c4cff42e76adbd09dd4e875fa24491d5aa329ef4de9035a544d513b2b984ff5594ce82fa206427d277b1668970dd28839c4bf9824c1467df6db6337663b993916bfaa09dbd18730ab59f8b691fa25913ee7a2e69c1139e5e5c5900b47276d21868568d1a214c13057dabcc49363252dc60d44901c41ae38a58df7e1433fe74f0fa3e7d87acc95d96d24d8d85b3e72703b50102d2fcb1b5123baa6661d590dfad9a0b90a7defdcf8616ab36c684938310c7e0e0dccc9a059990245ab859712261c9e393c57ab9f5f46efab9ca6dbae83f6080e82b82e14baae22d92858fdfd6039cf24b7cf05185b606408611d071b7ab73cd5db32ede186f259e907061efb999e793afa7157c42ba72bafa6fbc3786cdbd3d9619016c74656a381c20eb4ae76577367966b9bbd4baf1561107673475a8f63de1a97874e3ed161ecbf5fe68035a3b37a1fe99b81ac7a90fa21b587dd092551f4d1ba505383017763b29ab42f5fa84ea8d2fd75967207e6eddb5b402b67654cd07e98fba265be5e43d1cd7d1621693f354b42bd60d5b3df1f936ddd733afb48f852605213d058b91b5328df5fae23d96b892391a31a0551a72fdfb95b60fc5e5de467ceeef7d5c853f18304b472f6cc28170b686320ac8b568d02306f891cbcf258d69107b46b32070fc7304bd11af42853689e94419ad6246f63ed6480cee708eb004a0c2513322fc0ca3887b88e45c8c96823869772e0a862f7a303bb37c38b2324ec33b51b46b6aa5ab7639555021e8ab3a4d63e27210b37dc04670558df0965c81c3d4a0d20baf6550419fb68612605c2981f58304f45404b3239527210cea851b675d99b497f9083af6719462494ec3c9620f167e9ed5de6e3d189f2c23de6cbf0cfeacf69220963ab4584a45d6c7284eb68c9e0d4b6dadfa0054fe618c76a0c992b67b1270675df071699fa9552d423e782cf3a517fad4d5e608e85d6c0079a5d8788df955cee474cdad1e665300ff938ff36d2928cf754b8327a704b5c4468a9a118aea46ca9cce98f7f2d04956d157c7a64d9441a523e49a077313b11582e73efb80c413c41b861d84e3187e186caed327d8fd69e9809f27994369c439583088d2f99b89c3e0a09c92059610fd2deb43b7aa4c6e36d75f94b69ad5394d6b8c85f746100596435c96490c47d96c86ad0679dae0591d7fd708ed1383e4c68f3b42f01b219564b6f46cbc7dbbd1b400015e22d053ae07b540c1c32fd1f86250303dc87a4e9bbfc02856a28fd5a68a982893c7f002079988cbaf5c4f88267f3f9c32a3a3bcd8406c16fd5a8f36038b0f58e35a5f8bb58cc0dbc104bebef771d24877a84469e041a516cbe18dd3eb9bd7d20df8f7fbd70a83e72a4401eb6e3d8fbab9ebd9516644a746ad99bb9b586aef1d98f64e7be37da7740247ac82566f5bf394cd32de49743218de7d450acb444f9c19de519a3611bfb03c2d4ac9f6c4945b9e50835e3c8219cbe6570505eb35efdf62929aaf0459e6e7992e5ed4bc9e673d678a6bcbbc6aa9dc1da665dc5b70d655d19fa4a956fbd51aa4a2377dd68970276f58acfcdc65c0085390d16f0f7a48c8a5ba1f26a8c4dfe72f2039b56e0402c33db0d73bbd54b32b79161451baa49c9d94203a8a0218800799ab307f6c020b5bfc3399fcb16ceaca6a65e261e983a9c092b5a89711ddf48fac247c9c2088a777b57c0ff784bdc7b64c5566070dbb3a35578d27e33ebeafe32f6a0db0b2575be4d1b9ef891c6e4438407589d8b3968c464757f824bf143fa79bacfa4811f93381d41308bfe3416e19dda1f101af98aed420877249d91e491921c7dab20a44ea2715a6d8a7691b858d5e5a939dc9f558244e0b7aac2db1cd9df38e5cbbc931bf8af0ed7ce17aa1287edf8cffa72b8df52fe3b51eac70df4e44e390b917f1dd5815515163b86d7281f39f87bab6964238444f485516e65d05e8a196fa95a968abd09a9f56a8e989657c7a35b749b39bef467ae8fc457295b448e213ec4e9e26302295da30402146751650a6f309ecf3af12d5d614f3193143f3b77de9c72779beecb1aed73dfcc8d1614c29e04d50218a059986d0bdff39fe887a7b275f6a5deb77fdd1dcc2a2ffe70586be40b33b4a7feeabc1bbf623a539f4948ffdb058f233beeaea14d0652b2a3c022ae2fed4205217dc339ebe4ca31c2f1d9b60e87281e1267c64f1528a7f3514faae9bc54ee217f7200da2afb2ed03b0d1604601da58af110f275ce0f1d5f87b36af29b526b84f58803f68605e22152ac58b0e551786818afc15946820a3f82dc1299a855c407a71f4a2ec9aca2c23be20e951b07b2b9ed695d2a691990028ec40a79ce5cb99470e63354e5b01cf71ffabd80a73e81ad857d0e6b3b8af1b71d1ee48f047bf757b01c13983873bf6611ab88823c9935d1a1f6b82d3f159da3a968488edf842704163a6d0d48002dcaf018285de4e5153e4c8b571c18d12b265789e8ecce20306fa7f97385cdfdb220680b1b63eacb646a67b2245bd6d620d70a35a77f1e73301b3c673938226ad5abbd6617ec703867c980894eb2b237c1359698583a36da3acb638b4a4472f113962647f085f4d1ca9c6e8b00f96bf1df72543255b39f998669ff768074c1bf4307c932731f73aae5a3a236b89fe4ca2cc3bf2cbb78dbeeec65ba2126e5f6d866abd19f49bdca4ca46678f18cc4a56b54fba8119", 0x2000, &(0x7f0000000780)={&(0x7f0000000300)={0x50, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:03:51 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105502, &(0x7f0000000380)) 13:03:51 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1) 13:03:51 executing program 5: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0xfb, 0x15, 0x6, 0x1, "28308587692978f712e1078051480ad7"}, 0x15, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x3, 0x9) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280)) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xff, 0x9, 0x8, 0x0, 0x0, 0x0, 0xa8000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x40, 0xc5, 0x733, 0x2, 0x3, 0x3, 0x6, 0x0, 0x81, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0xe178}) pipe(0x0) 13:03:51 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/128, 0xfffffffffffffcaa) [ 191.312884][ T9766] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 13:03:51 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, &(0x7f0000000900)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:51 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x5420, 0x0) 13:03:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="4788e548b819cdfeb8000000000f23d80f21f835800000a00f23f8c402fd338302000000123e3664450f01c33cc33c430f795835c74424002d010000c4c27d1d6cd1ce44d8c70f08c744240011000000c744240200000000ff2c2466baf80cb8ba7e6983ef66bafc0caa66b87f008ed8", 0x70}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x6, 0x0, 0x40, 0x5, 0x0, 0x800, 0x80, 0x40, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4], 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:03:51 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x56, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) write$binfmt_aout(r0, &(0x7f0000000340), 0x20) [ 191.571263][ T9766] ------------[ cut here ]------------ [ 191.585536][ T9766] jump label: negative count! [ 191.627513][ T9766] WARNING: CPU: 0 PID: 9766 at kernel/jump_label.c:235 static_key_slow_try_dec+0xca/0xe0 [ 191.691076][ T9766] Modules linked in: [ 191.713883][ T9766] CPU: 1 PID: 9766 Comm: syz-executor.2 Not tainted 5.15.0-rc5-syzkaller #0 [ 191.737896][ T9766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.768805][ T9766] RIP: 0010:static_key_slow_try_dec+0xca/0xe0 [ 191.788152][ T9766] Code: 5d c3 e8 79 57 dc ff 45 31 ed 5b 44 89 e8 5d 41 5c 41 5d c3 44 89 e5 eb 8e e8 62 57 dc ff 48 c7 c7 60 fb 94 89 e8 f2 20 59 07 <0f> 0b eb c5 48 89 df e8 1a ae 23 00 e9 6a ff ff ff 0f 1f 44 00 00 [ 191.819713][ T9766] RSP: 0018:ffffc90002d6f960 EFLAGS: 00010282 [ 191.831504][ T9766] RAX: 0000000000000000 RBX: ffffffff8d6e73a0 RCX: 0000000000000000 [ 191.848132][ T9766] RDX: 0000000000040000 RSI: ffffffff815e88a8 RDI: fffff520005adf1e [ 191.887687][ T9766] RBP: 00000000ffffffff R08: 0000000000000000 R09: 0000000000000000 [ 191.916663][ T9766] R10: ffffffff815e264e R11: 0000000000000000 R12: 00000000ffffffff [ 191.936776][ T9766] R13: 0000000000000001 R14: ffff888019ef1118 R15: 0000000000000040 [ 191.953838][ T9766] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0063) knlGS:00000000f44aab40 [ 191.980806][ T9766] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 191.995712][ T9766] CR2: 00000000578f808c CR3: 000000001a61f000 CR4: 00000000003526e0 [ 192.013255][ T9766] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 192.033399][ T9766] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 192.042638][ T9766] Call Trace: [ 192.054673][ T9766] __static_key_slow_dec_deferred+0x60/0x100 [ 192.085013][ T9766] kvm_free_lapic+0x144/0x1a0 [ 192.089747][ T9766] kvm_arch_vcpu_create+0x8fd/0xc70 [ 192.108235][ T9766] kvm_vm_ioctl+0x137f/0x23d0 [ 192.113073][ T9766] ? kvm_unregister_device_ops+0x90/0x90 [ 192.126341][ T9766] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 192.132206][ T9766] ? lockdep_hardirqs_on+0x79/0x100 [ 192.141947][ T9766] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 192.148918][ T9766] ? find_held_lock+0x2d/0x110 [ 192.153735][ T9766] ? tomoyo_path_number_perm+0x204/0x590 [ 192.160647][ T9766] ? lock_downgrade+0x6e0/0x6e0 [ 192.166704][ T9766] ? tomoyo_path_number_perm+0x441/0x590 [ 192.172563][ T9766] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 192.180663][ T9766] ? tomoyo_path_number_perm+0x24e/0x590 [ 192.189019][ T9766] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 192.197084][ T9766] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 192.203030][ T9766] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 192.210946][ T9766] ? do_vfs_ioctl+0x132/0x15d0 [ 192.217508][ T9766] ? vfs_fileattr_set+0xbe0/0xbe0 [ 192.222681][ T9766] kvm_vm_compat_ioctl+0x288/0x350 [ 192.230557][ T9766] ? kvm_vm_ioctl+0x23d0/0x23d0 [ 192.244250][ T9766] ? find_held_lock+0x2d/0x110 [ 192.255347][ T9766] ? __fget_files+0x23d/0x3e0 [ 192.260084][ T9766] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 192.276402][ T9766] ? kvm_vm_ioctl+0x23d0/0x23d0 [ 192.281367][ T9766] __do_compat_sys_ioctl+0x1c7/0x290 [ 192.293917][ T9766] __do_fast_syscall_32+0x65/0xf0 [ 192.313249][ T9766] do_fast_syscall_32+0x2f/0x70 [ 192.319146][ T9766] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 192.328707][ T9766] RIP: 0023:0xf6eb0549 [ 192.332814][ T9766] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 192.354348][ T9766] RSP: 002b:00000000f44aa5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 192.365069][ T9766] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000000ae41 [ 192.373165][ T9766] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 192.391229][ T9766] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 192.400231][ T9766] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 192.419570][ T9766] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 192.428789][ T9766] Kernel panic - not syncing: panic_on_warn set ... [ 192.435405][ T9766] CPU: 1 PID: 9766 Comm: syz-executor.2 Not tainted 5.15.0-rc5-syzkaller #0 [ 192.444100][ T9766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.454355][ T9766] Call Trace: [ 192.457648][ T9766] dump_stack_lvl+0xcd/0x134 [ 192.462301][ T9766] panic+0x2b0/0x6dd [ 192.466307][ T9766] ? __warn_printk+0xf3/0xf3 [ 192.470931][ T9766] ? __warn.cold+0x1a/0x44 [ 192.475375][ T9766] ? static_key_slow_try_dec+0xca/0xe0 [ 192.480868][ T9766] __warn.cold+0x35/0x44 [ 192.485132][ T9766] ? wake_up_klogd.part.0+0x8e/0xd0 [ 192.490362][ T9766] ? static_key_slow_try_dec+0xca/0xe0 [ 192.495844][ T9766] report_bug+0x1bd/0x210 [ 192.500220][ T9766] handle_bug+0x3c/0x60 [ 192.504590][ T9766] exc_invalid_op+0x14/0x40 [ 192.509111][ T9766] asm_exc_invalid_op+0x12/0x20 [ 192.513982][ T9766] RIP: 0010:static_key_slow_try_dec+0xca/0xe0 [ 192.520125][ T9766] Code: 5d c3 e8 79 57 dc ff 45 31 ed 5b 44 89 e8 5d 41 5c 41 5d c3 44 89 e5 eb 8e e8 62 57 dc ff 48 c7 c7 60 fb 94 89 e8 f2 20 59 07 <0f> 0b eb c5 48 89 df e8 1a ae 23 00 e9 6a ff ff ff 0f 1f 44 00 00 [ 192.539846][ T9766] RSP: 0018:ffffc90002d6f960 EFLAGS: 00010282 [ 192.545932][ T9766] RAX: 0000000000000000 RBX: ffffffff8d6e73a0 RCX: 0000000000000000 [ 192.554009][ T9766] RDX: 0000000000040000 RSI: ffffffff815e88a8 RDI: fffff520005adf1e [ 192.562003][ T9766] RBP: 00000000ffffffff R08: 0000000000000000 R09: 0000000000000000 [ 192.570355][ T9766] R10: ffffffff815e264e R11: 0000000000000000 R12: 00000000ffffffff [ 192.578346][ T9766] R13: 0000000000000001 R14: ffff888019ef1118 R15: 0000000000000040 [ 192.586341][ T9766] ? wake_up_klogd.part.0+0x8e/0xd0 [ 192.591570][ T9766] ? vprintk+0x88/0x90 [ 192.595672][ T9766] __static_key_slow_dec_deferred+0x60/0x100 [ 192.601690][ T9766] kvm_free_lapic+0x144/0x1a0 [ 192.606395][ T9766] kvm_arch_vcpu_create+0x8fd/0xc70 [ 192.611629][ T9766] kvm_vm_ioctl+0x137f/0x23d0 [ 192.616345][ T9766] ? kvm_unregister_device_ops+0x90/0x90 [ 192.622009][ T9766] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 192.628041][ T9766] ? lockdep_hardirqs_on+0x79/0x100 [ 192.633273][ T9766] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 192.639114][ T9766] ? find_held_lock+0x2d/0x110 [ 192.643909][ T9766] ? tomoyo_path_number_perm+0x204/0x590 [ 192.649567][ T9766] ? lock_downgrade+0x6e0/0x6e0 [ 192.654446][ T9766] ? tomoyo_path_number_perm+0x441/0x590 [ 192.660227][ T9766] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 192.666501][ T9766] ? tomoyo_path_number_perm+0x24e/0x590 [ 192.672266][ T9766] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 192.678228][ T9766] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 192.684174][ T9766] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 192.690460][ T9766] ? do_vfs_ioctl+0x132/0x15d0 [ 192.695345][ T9766] ? vfs_fileattr_set+0xbe0/0xbe0 [ 192.700407][ T9766] kvm_vm_compat_ioctl+0x288/0x350 [ 192.705553][ T9766] ? kvm_vm_ioctl+0x23d0/0x23d0 [ 192.710552][ T9766] ? find_held_lock+0x2d/0x110 [ 192.715353][ T9766] ? __fget_files+0x23d/0x3e0 [ 192.720154][ T9766] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 192.726440][ T9766] ? kvm_vm_ioctl+0x23d0/0x23d0 [ 192.731336][ T9766] __do_compat_sys_ioctl+0x1c7/0x290 [ 192.736656][ T9766] __do_fast_syscall_32+0x65/0xf0 [ 192.741711][ T9766] do_fast_syscall_32+0x2f/0x70 [ 192.746592][ T9766] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 192.752960][ T9766] RIP: 0023:0xf6eb0549 [ 192.757055][ T9766] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 192.776685][ T9766] RSP: 002b:00000000f44aa5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 192.785122][ T9766] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000000ae41 [ 192.793113][ T9766] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 192.801107][ T9766] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 192.809099][ T9766] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 192.817093][ T9766] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 192.825859][ T9766] Kernel Offset: disabled [ 192.830466][ T9766] Rebooting in 86400 seconds..