forked to background, child pid 3183 no interfaces have a carri[ 22.628371][ T3184] 8021q: adding VLAN 0 to HW filter on device bond0 er [ 22.642652][ T3184] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.201' (ECDSA) to the list of known hosts. 2022/09/06 01:23:49 fuzzer started 2022/09/06 01:23:49 dialing manager at 10.128.0.169:35455 syzkaller login: [ 40.354827][ T3603] cgroup: Unknown subsys name 'net' [ 40.447551][ T3603] cgroup: Unknown subsys name 'rlimit' 2022/09/06 01:23:49 syscalls: 3697 2022/09/06 01:23:49 code coverage: enabled 2022/09/06 01:23:49 comparison tracing: enabled 2022/09/06 01:23:49 extra coverage: enabled 2022/09/06 01:23:49 delay kcov mmap: enabled 2022/09/06 01:23:49 setuid sandbox: enabled 2022/09/06 01:23:49 namespace sandbox: enabled 2022/09/06 01:23:49 Android sandbox: /sys/fs/selinux/policy does not exist 2022/09/06 01:23:49 fault injection: enabled 2022/09/06 01:23:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/09/06 01:23:49 net packet injection: enabled 2022/09/06 01:23:49 net device setup: enabled 2022/09/06 01:23:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/06 01:23:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/06 01:23:49 USB emulation: enabled 2022/09/06 01:23:49 hci packet injection: enabled 2022/09/06 01:23:49 wifi device emulation: failed to parse kernel version (6.0.0-rc3-next-20220901-syzkaller) 2022/09/06 01:23:49 802.15.4 emulation: enabled 2022/09/06 01:23:49 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/06 01:23:50 fetching corpus: 50, signal 41242/45044 (executing program) 2022/09/06 01:23:50 fetching corpus: 100, signal 60020/65578 (executing program) 2022/09/06 01:23:50 fetching corpus: 150, signal 80836/88024 (executing program) 2022/09/06 01:23:50 fetching corpus: 200, signal 93062/101889 (executing program) 2022/09/06 01:23:50 fetching corpus: 250, signal 101160/111656 (executing program) 2022/09/06 01:23:50 fetching corpus: 300, signal 110094/122224 (executing program) 2022/09/06 01:23:51 fetching corpus: 350, signal 117691/131406 (executing program) 2022/09/06 01:23:51 fetching corpus: 400, signal 127950/143133 (executing program) 2022/09/06 01:23:51 fetching corpus: 450, signal 135766/152441 (executing program) 2022/09/06 01:23:51 fetching corpus: 500, signal 140981/159192 (executing program) 2022/09/06 01:23:51 fetching corpus: 550, signal 145813/165531 (executing program) 2022/09/06 01:23:51 fetching corpus: 600, signal 152907/174074 (executing program) 2022/09/06 01:23:51 fetching corpus: 650, signal 159961/182523 (executing program) 2022/09/06 01:23:52 fetching corpus: 700, signal 165653/189649 (executing program) 2022/09/06 01:23:52 fetching corpus: 750, signal 171710/197047 (executing program) 2022/09/06 01:23:52 fetching corpus: 800, signal 177145/203869 (executing program) 2022/09/06 01:23:52 fetching corpus: 850, signal 182435/210512 (executing program) 2022/09/06 01:23:52 fetching corpus: 900, signal 187725/217118 (executing program) 2022/09/06 01:23:52 fetching corpus: 950, signal 193746/224363 (executing program) 2022/09/06 01:23:52 fetching corpus: 1000, signal 198623/230543 (executing program) 2022/09/06 01:23:52 fetching corpus: 1050, signal 202823/236014 (executing program) 2022/09/06 01:23:53 fetching corpus: 1100, signal 205720/240248 (executing program) 2022/09/06 01:23:53 fetching corpus: 1150, signal 209110/244964 (executing program) 2022/09/06 01:23:53 fetching corpus: 1200, signal 212740/249882 (executing program) 2022/09/06 01:23:54 fetching corpus: 1250, signal 216072/254466 (executing program) 2022/09/06 01:23:54 fetching corpus: 1300, signal 218862/258561 (executing program) 2022/09/06 01:23:54 fetching corpus: 1350, signal 223183/264043 (executing program) 2022/09/06 01:23:54 fetching corpus: 1400, signal 226184/268272 (executing program) 2022/09/06 01:23:54 fetching corpus: 1450, signal 229291/272602 (executing program) 2022/09/06 01:23:54 fetching corpus: 1500, signal 231710/276308 (executing program) 2022/09/06 01:23:54 fetching corpus: 1550, signal 235254/281026 (executing program) 2022/09/06 01:23:54 fetching corpus: 1600, signal 238492/285468 (executing program) 2022/09/06 01:23:55 fetching corpus: 1650, signal 242565/290635 (executing program) 2022/09/06 01:23:55 fetching corpus: 1700, signal 246104/295289 (executing program) 2022/09/06 01:23:55 fetching corpus: 1750, signal 248892/299235 (executing program) 2022/09/06 01:23:55 fetching corpus: 1800, signal 250915/302471 (executing program) 2022/09/06 01:23:55 fetching corpus: 1850, signal 253149/305887 (executing program) 2022/09/06 01:23:55 fetching corpus: 1900, signal 257920/311623 (executing program) 2022/09/06 01:23:55 fetching corpus: 1950, signal 260215/315074 (executing program) 2022/09/06 01:23:55 fetching corpus: 2000, signal 263205/319115 (executing program) 2022/09/06 01:23:56 fetching corpus: 2050, signal 264591/321714 (executing program) 2022/09/06 01:23:56 fetching corpus: 2100, signal 266731/324993 (executing program) 2022/09/06 01:23:56 fetching corpus: 2150, signal 269900/329171 (executing program) 2022/09/06 01:23:56 fetching corpus: 2200, signal 272946/333261 (executing program) 2022/09/06 01:23:56 fetching corpus: 2250, signal 274318/335805 (executing program) 2022/09/06 01:23:56 fetching corpus: 2300, signal 276578/339144 (executing program) 2022/09/06 01:23:56 fetching corpus: 2350, signal 279706/343232 (executing program) 2022/09/06 01:23:57 fetching corpus: 2400, signal 281482/346129 (executing program) 2022/09/06 01:23:57 fetching corpus: 2450, signal 283616/349327 (executing program) 2022/09/06 01:23:57 fetching corpus: 2500, signal 284987/351903 (executing program) 2022/09/06 01:23:57 fetching corpus: 2550, signal 289126/356804 (executing program) 2022/09/06 01:23:57 fetching corpus: 2600, signal 291386/360053 (executing program) 2022/09/06 01:23:57 fetching corpus: 2650, signal 293910/363576 (executing program) 2022/09/06 01:23:57 fetching corpus: 2700, signal 296874/367377 (executing program) 2022/09/06 01:23:57 fetching corpus: 2750, signal 298724/370249 (executing program) 2022/09/06 01:23:58 fetching corpus: 2800, signal 301446/373817 (executing program) 2022/09/06 01:23:58 fetching corpus: 2850, signal 303707/377013 (executing program) 2022/09/06 01:23:58 fetching corpus: 2900, signal 305480/379778 (executing program) 2022/09/06 01:23:58 fetching corpus: 2950, signal 306984/382304 (executing program) 2022/09/06 01:23:58 fetching corpus: 3000, signal 309084/385339 (executing program) 2022/09/06 01:23:58 fetching corpus: 3050, signal 311108/388309 (executing program) 2022/09/06 01:23:58 fetching corpus: 3100, signal 312769/390958 (executing program) 2022/09/06 01:23:59 fetching corpus: 3150, signal 314660/393806 (executing program) 2022/09/06 01:23:59 fetching corpus: 3200, signal 316086/396223 (executing program) 2022/09/06 01:23:59 fetching corpus: 3250, signal 317611/398723 (executing program) 2022/09/06 01:23:59 fetching corpus: 3300, signal 319678/401687 (executing program) 2022/09/06 01:23:59 fetching corpus: 3350, signal 321346/404295 (executing program) 2022/09/06 01:24:00 fetching corpus: 3400, signal 323843/407615 (executing program) 2022/09/06 01:24:00 fetching corpus: 3450, signal 326089/410701 (executing program) 2022/09/06 01:24:00 fetching corpus: 3500, signal 328219/413657 (executing program) 2022/09/06 01:24:00 fetching corpus: 3550, signal 330116/416420 (executing program) 2022/09/06 01:24:00 fetching corpus: 3600, signal 332034/419214 (executing program) 2022/09/06 01:24:00 fetching corpus: 3650, signal 333792/421877 (executing program) 2022/09/06 01:24:00 fetching corpus: 3700, signal 336229/425016 (executing program) 2022/09/06 01:24:01 fetching corpus: 3750, signal 337687/427385 (executing program) 2022/09/06 01:24:01 fetching corpus: 3800, signal 340039/430495 (executing program) 2022/09/06 01:24:01 fetching corpus: 3850, signal 342642/433763 (executing program) 2022/09/06 01:24:01 fetching corpus: 3900, signal 344320/436300 (executing program) 2022/09/06 01:24:01 fetching corpus: 3950, signal 345898/438758 (executing program) 2022/09/06 01:24:01 fetching corpus: 4000, signal 347793/441404 (executing program) 2022/09/06 01:24:02 fetching corpus: 4050, signal 349312/443747 (executing program) 2022/09/06 01:24:02 fetching corpus: 4100, signal 351046/446301 (executing program) 2022/09/06 01:24:02 fetching corpus: 4150, signal 352546/448613 (executing program) 2022/09/06 01:24:02 fetching corpus: 4200, signal 353797/450835 (executing program) 2022/09/06 01:24:02 fetching corpus: 4250, signal 355237/453154 (executing program) 2022/09/06 01:24:02 fetching corpus: 4300, signal 357895/456422 (executing program) 2022/09/06 01:24:02 fetching corpus: 4350, signal 359370/458737 (executing program) 2022/09/06 01:24:03 fetching corpus: 4400, signal 361032/461198 (executing program) 2022/09/06 01:24:03 fetching corpus: 4450, signal 362242/463296 (executing program) 2022/09/06 01:24:03 fetching corpus: 4500, signal 364035/465792 (executing program) 2022/09/06 01:24:03 fetching corpus: 4550, signal 365655/468194 (executing program) 2022/09/06 01:24:03 fetching corpus: 4600, signal 367100/470410 (executing program) 2022/09/06 01:24:03 fetching corpus: 4650, signal 368264/472434 (executing program) 2022/09/06 01:24:03 fetching corpus: 4700, signal 369290/474329 (executing program) 2022/09/06 01:24:04 fetching corpus: 4750, signal 370493/476338 (executing program) 2022/09/06 01:24:04 fetching corpus: 4800, signal 371613/478337 (executing program) 2022/09/06 01:24:04 fetching corpus: 4850, signal 373247/480688 (executing program) 2022/09/06 01:24:04 fetching corpus: 4900, signal 374248/482554 (executing program) 2022/09/06 01:24:04 fetching corpus: 4950, signal 375190/484369 (executing program) 2022/09/06 01:24:04 fetching corpus: 5000, signal 376454/486438 (executing program) 2022/09/06 01:24:04 fetching corpus: 5050, signal 377722/488502 (executing program) 2022/09/06 01:24:04 fetching corpus: 5100, signal 379645/490992 (executing program) 2022/09/06 01:24:05 fetching corpus: 5150, signal 381757/493692 (executing program) 2022/09/06 01:24:05 fetching corpus: 5200, signal 382945/495607 (executing program) 2022/09/06 01:24:05 fetching corpus: 5250, signal 384287/497650 (executing program) 2022/09/06 01:24:05 fetching corpus: 5300, signal 385615/499714 (executing program) 2022/09/06 01:24:05 fetching corpus: 5350, signal 387275/501989 (executing program) 2022/09/06 01:24:05 fetching corpus: 5400, signal 388393/503834 (executing program) 2022/09/06 01:24:05 fetching corpus: 5450, signal 389745/505926 (executing program) 2022/09/06 01:24:06 fetching corpus: 5500, signal 390936/507873 (executing program) 2022/09/06 01:24:06 fetching corpus: 5550, signal 392643/510120 (executing program) 2022/09/06 01:24:06 fetching corpus: 5600, signal 393587/511855 (executing program) 2022/09/06 01:24:06 fetching corpus: 5650, signal 395349/514192 (executing program) 2022/09/06 01:24:06 fetching corpus: 5700, signal 396542/516057 (executing program) 2022/09/06 01:24:06 fetching corpus: 5750, signal 397843/518029 (executing program) 2022/09/06 01:24:06 fetching corpus: 5800, signal 399025/519882 (executing program) 2022/09/06 01:24:06 fetching corpus: 5850, signal 400229/521767 (executing program) 2022/09/06 01:24:07 fetching corpus: 5900, signal 401634/523795 (executing program) 2022/09/06 01:24:07 fetching corpus: 5950, signal 402451/525398 (executing program) 2022/09/06 01:24:07 fetching corpus: 6000, signal 403810/527396 (executing program) 2022/09/06 01:24:07 fetching corpus: 6050, signal 405195/529395 (executing program) 2022/09/06 01:24:07 fetching corpus: 6100, signal 407278/531874 (executing program) 2022/09/06 01:24:07 fetching corpus: 6150, signal 408651/533849 (executing program) 2022/09/06 01:24:07 fetching corpus: 6200, signal 409780/535672 (executing program) 2022/09/06 01:24:08 fetching corpus: 6250, signal 410844/537418 (executing program) 2022/09/06 01:24:08 fetching corpus: 6300, signal 412121/539324 (executing program) 2022/09/06 01:24:08 fetching corpus: 6350, signal 413422/541249 (executing program) 2022/09/06 01:24:08 fetching corpus: 6400, signal 414627/543067 (executing program) 2022/09/06 01:24:08 fetching corpus: 6450, signal 415489/544680 (executing program) 2022/09/06 01:24:08 fetching corpus: 6500, signal 416632/546434 (executing program) 2022/09/06 01:24:08 fetching corpus: 6550, signal 417966/548287 (executing program) 2022/09/06 01:24:08 fetching corpus: 6600, signal 418673/549771 (executing program) 2022/09/06 01:24:09 fetching corpus: 6650, signal 419474/551295 (executing program) 2022/09/06 01:24:09 fetching corpus: 6700, signal 420482/552996 (executing program) 2022/09/06 01:24:09 fetching corpus: 6750, signal 421275/554490 (executing program) 2022/09/06 01:24:09 fetching corpus: 6800, signal 422276/556119 (executing program) 2022/09/06 01:24:09 fetching corpus: 6850, signal 423549/557885 (executing program) 2022/09/06 01:24:09 fetching corpus: 6900, signal 424756/559669 (executing program) 2022/09/06 01:24:09 fetching corpus: 6950, signal 425391/561019 (executing program) 2022/09/06 01:24:09 fetching corpus: 7000, signal 426652/562809 (executing program) 2022/09/06 01:24:09 fetching corpus: 7050, signal 427995/564671 (executing program) 2022/09/06 01:24:10 fetching corpus: 7100, signal 429152/566396 (executing program) 2022/09/06 01:24:10 fetching corpus: 7150, signal 430960/568528 (executing program) 2022/09/06 01:24:10 fetching corpus: 7200, signal 432338/570395 (executing program) 2022/09/06 01:24:10 fetching corpus: 7250, signal 432988/571753 (executing program) 2022/09/06 01:24:10 fetching corpus: 7300, signal 434152/573400 (executing program) 2022/09/06 01:24:10 fetching corpus: 7350, signal 435643/575316 (executing program) 2022/09/06 01:24:10 fetching corpus: 7400, signal 436791/577031 (executing program) 2022/09/06 01:24:11 fetching corpus: 7450, signal 437739/578583 (executing program) 2022/09/06 01:24:11 fetching corpus: 7500, signal 438610/580082 (executing program) 2022/09/06 01:24:11 fetching corpus: 7550, signal 439594/581657 (executing program) 2022/09/06 01:24:11 fetching corpus: 7600, signal 440599/583255 (executing program) 2022/09/06 01:24:11 fetching corpus: 7650, signal 441530/584798 (executing program) 2022/09/06 01:24:11 fetching corpus: 7700, signal 442603/586409 (executing program) 2022/09/06 01:24:11 fetching corpus: 7750, signal 443288/587778 (executing program) 2022/09/06 01:24:12 fetching corpus: 7800, signal 444228/589265 (executing program) 2022/09/06 01:24:12 fetching corpus: 7850, signal 444917/590575 (executing program) 2022/09/06 01:24:12 fetching corpus: 7900, signal 445653/591924 (executing program) 2022/09/06 01:24:12 fetching corpus: 7950, signal 446714/593501 (executing program) 2022/09/06 01:24:12 fetching corpus: 8000, signal 447844/595124 (executing program) 2022/09/06 01:24:12 fetching corpus: 8050, signal 449267/596883 (executing program) 2022/09/06 01:24:12 fetching corpus: 8100, signal 449945/598215 (executing program) 2022/09/06 01:24:12 fetching corpus: 8150, signal 450785/599586 (executing program) 2022/09/06 01:24:13 fetching corpus: 8200, signal 451986/601205 (executing program) 2022/09/06 01:24:13 fetching corpus: 8250, signal 453520/603022 (executing program) 2022/09/06 01:24:13 fetching corpus: 8300, signal 454262/604333 (executing program) 2022/09/06 01:24:13 fetching corpus: 8350, signal 455160/605789 (executing program) 2022/09/06 01:24:13 fetching corpus: 8400, signal 455922/607071 (executing program) 2022/09/06 01:24:13 fetching corpus: 8450, signal 457073/608679 (executing program) 2022/09/06 01:24:13 fetching corpus: 8500, signal 457694/609926 (executing program) 2022/09/06 01:24:14 fetching corpus: 8550, signal 458757/611416 (executing program) 2022/09/06 01:24:14 fetching corpus: 8600, signal 459774/612903 (executing program) 2022/09/06 01:24:14 fetching corpus: 8650, signal 460558/614278 (executing program) 2022/09/06 01:24:14 fetching corpus: 8700, signal 461285/615581 (executing program) 2022/09/06 01:24:14 fetching corpus: 8750, signal 463102/617519 (executing program) 2022/09/06 01:24:14 fetching corpus: 8800, signal 464204/619035 (executing program) 2022/09/06 01:24:14 fetching corpus: 8850, signal 464959/620322 (executing program) 2022/09/06 01:24:15 fetching corpus: 8900, signal 465871/621702 (executing program) 2022/09/06 01:24:15 fetching corpus: 8950, signal 466607/622981 (executing program) 2022/09/06 01:24:15 fetching corpus: 9000, signal 467956/624629 (executing program) 2022/09/06 01:24:15 fetching corpus: 9050, signal 468827/626003 (executing program) 2022/09/06 01:24:15 fetching corpus: 9099, signal 469316/627187 (executing program) 2022/09/06 01:24:15 fetching corpus: 9149, signal 470400/628651 (executing program) 2022/09/06 01:24:15 fetching corpus: 9199, signal 471128/629928 (executing program) 2022/09/06 01:24:15 fetching corpus: 9249, signal 472096/631309 (executing program) 2022/09/06 01:24:15 fetching corpus: 9299, signal 473188/632755 (executing program) 2022/09/06 01:24:16 fetching corpus: 9349, signal 474363/634274 (executing program) 2022/09/06 01:24:16 fetching corpus: 9399, signal 475356/635687 (executing program) 2022/09/06 01:24:16 fetching corpus: 9449, signal 476195/636949 (executing program) 2022/09/06 01:24:16 fetching corpus: 9499, signal 477168/638283 (executing program) 2022/09/06 01:24:16 fetching corpus: 9549, signal 477775/639463 (executing program) 2022/09/06 01:24:16 fetching corpus: 9599, signal 479132/640977 (executing program) 2022/09/06 01:24:17 fetching corpus: 9649, signal 479911/642233 (executing program) 2022/09/06 01:24:17 fetching corpus: 9699, signal 480842/643587 (executing program) 2022/09/06 01:24:17 fetching corpus: 9749, signal 481895/645005 (executing program) 2022/09/06 01:24:17 fetching corpus: 9799, signal 483303/646522 (executing program) 2022/09/06 01:24:17 fetching corpus: 9849, signal 484706/648086 (executing program) 2022/09/06 01:24:17 fetching corpus: 9899, signal 485622/649386 (executing program) 2022/09/06 01:24:17 fetching corpus: 9949, signal 486746/650814 (executing program) 2022/09/06 01:24:17 fetching corpus: 9999, signal 487618/652045 (executing program) 2022/09/06 01:24:17 fetching corpus: 10049, signal 488911/653566 (executing program) 2022/09/06 01:24:18 fetching corpus: 10099, signal 489403/654603 (executing program) 2022/09/06 01:24:18 fetching corpus: 10149, signal 490366/655919 (executing program) 2022/09/06 01:24:18 fetching corpus: 10199, signal 491219/657190 (executing program) 2022/09/06 01:24:18 fetching corpus: 10249, signal 492363/658576 (executing program) 2022/09/06 01:24:18 fetching corpus: 10299, signal 492869/659644 (executing program) 2022/09/06 01:24:18 fetching corpus: 10349, signal 493666/660845 (executing program) 2022/09/06 01:24:18 fetching corpus: 10399, signal 494196/661932 (executing program) 2022/09/06 01:24:18 fetching corpus: 10449, signal 495002/663109 (executing program) 2022/09/06 01:24:19 fetching corpus: 10499, signal 497922/665380 (executing program) 2022/09/06 01:24:19 fetching corpus: 10549, signal 498784/666597 (executing program) 2022/09/06 01:24:19 fetching corpus: 10599, signal 499543/667737 (executing program) 2022/09/06 01:24:19 fetching corpus: 10649, signal 500166/668828 (executing program) 2022/09/06 01:24:19 fetching corpus: 10699, signal 500963/669984 (executing program) 2022/09/06 01:24:19 fetching corpus: 10749, signal 501678/671153 (executing program) 2022/09/06 01:24:19 fetching corpus: 10799, signal 502301/672217 (executing program) 2022/09/06 01:24:19 fetching corpus: 10849, signal 503203/673411 (executing program) 2022/09/06 01:24:20 fetching corpus: 10899, signal 504301/674758 (executing program) 2022/09/06 01:24:20 fetching corpus: 10949, signal 504925/675816 (executing program) [ 71.025344][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.031666][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 2022/09/06 01:24:20 fetching corpus: 10999, signal 505527/676858 (executing program) 2022/09/06 01:24:20 fetching corpus: 11049, signal 506690/678178 (executing program) 2022/09/06 01:24:20 fetching corpus: 11099, signal 507708/679399 (executing program) 2022/09/06 01:24:20 fetching corpus: 11149, signal 508513/680535 (executing program) 2022/09/06 01:24:20 fetching corpus: 11199, signal 509628/681857 (executing program) 2022/09/06 01:24:20 fetching corpus: 11249, signal 510721/683120 (executing program) 2022/09/06 01:24:21 fetching corpus: 11299, signal 511161/684092 (executing program) 2022/09/06 01:24:21 fetching corpus: 11349, signal 511861/685178 (executing program) 2022/09/06 01:24:21 fetching corpus: 11399, signal 512755/686347 (executing program) 2022/09/06 01:24:21 fetching corpus: 11449, signal 513429/687366 (executing program) 2022/09/06 01:24:21 fetching corpus: 11499, signal 514177/688463 (executing program) 2022/09/06 01:24:21 fetching corpus: 11548, signal 515204/689690 (executing program) 2022/09/06 01:24:21 fetching corpus: 11598, signal 515915/690722 (executing program) 2022/09/06 01:24:21 fetching corpus: 11648, signal 516630/691753 (executing program) 2022/09/06 01:24:22 fetching corpus: 11698, signal 517318/692797 (executing program) 2022/09/06 01:24:22 fetching corpus: 11748, signal 517902/693822 (executing program) 2022/09/06 01:24:22 fetching corpus: 11798, signal 522095/696278 (executing program) 2022/09/06 01:24:22 fetching corpus: 11848, signal 522768/697323 (executing program) 2022/09/06 01:24:22 fetching corpus: 11898, signal 523437/698328 (executing program) 2022/09/06 01:24:22 fetching corpus: 11948, signal 524272/699373 (executing program) 2022/09/06 01:24:22 fetching corpus: 11998, signal 524863/700349 (executing program) 2022/09/06 01:24:22 fetching corpus: 12048, signal 525420/701316 (executing program) 2022/09/06 01:24:23 fetching corpus: 12098, signal 526270/702400 (executing program) 2022/09/06 01:24:23 fetching corpus: 12148, signal 526821/703345 (executing program) 2022/09/06 01:24:23 fetching corpus: 12198, signal 528248/704676 (executing program) 2022/09/06 01:24:23 fetching corpus: 12248, signal 528774/705576 (executing program) 2022/09/06 01:24:23 fetching corpus: 12298, signal 529519/706593 (executing program) 2022/09/06 01:24:23 fetching corpus: 12348, signal 530084/707524 (executing program) 2022/09/06 01:24:23 fetching corpus: 12398, signal 530809/708497 (executing program) 2022/09/06 01:24:23 fetching corpus: 12448, signal 531702/709570 (executing program) 2022/09/06 01:24:24 fetching corpus: 12498, signal 532291/710512 (executing program) 2022/09/06 01:24:24 fetching corpus: 12548, signal 532988/711505 (executing program) 2022/09/06 01:24:24 fetching corpus: 12598, signal 533536/712440 (executing program) 2022/09/06 01:24:24 fetching corpus: 12648, signal 534020/713304 (executing program) 2022/09/06 01:24:24 fetching corpus: 12698, signal 534868/714372 (executing program) 2022/09/06 01:24:24 fetching corpus: 12748, signal 535567/715338 (executing program) 2022/09/06 01:24:24 fetching corpus: 12798, signal 536470/716396 (executing program) 2022/09/06 01:24:24 fetching corpus: 12848, signal 537282/717455 (executing program) 2022/09/06 01:24:25 fetching corpus: 12898, signal 538022/718398 (executing program) 2022/09/06 01:24:25 fetching corpus: 12948, signal 538744/719369 (executing program) [ 76.144509][ T14] cfg80211: failed to load regulatory.db 2022/09/06 01:24:25 fetching corpus: 12998, signal 541067/720966 (executing program) 2022/09/06 01:24:25 fetching corpus: 13048, signal 541626/721840 (executing program) 2022/09/06 01:24:25 fetching corpus: 13098, signal 542360/722783 (executing program) 2022/09/06 01:24:25 fetching corpus: 13148, signal 543218/723836 (executing program) 2022/09/06 01:24:25 fetching corpus: 13198, signal 543920/724765 (executing program) 2022/09/06 01:24:26 fetching corpus: 13248, signal 544584/725709 (executing program) 2022/09/06 01:24:26 fetching corpus: 13298, signal 545371/726642 (executing program) 2022/09/06 01:24:26 fetching corpus: 13348, signal 546138/727614 (executing program) 2022/09/06 01:24:26 fetching corpus: 13398, signal 546761/728511 (executing program) 2022/09/06 01:24:26 fetching corpus: 13448, signal 547377/729417 (executing program) 2022/09/06 01:24:26 fetching corpus: 13498, signal 548340/730419 (executing program) 2022/09/06 01:24:26 fetching corpus: 13548, signal 549158/731361 (executing program) 2022/09/06 01:24:27 fetching corpus: 13598, signal 549759/732253 (executing program) 2022/09/06 01:24:27 fetching corpus: 13648, signal 550428/733156 (executing program) 2022/09/06 01:24:27 fetching corpus: 13698, signal 551337/734149 (executing program) 2022/09/06 01:24:27 fetching corpus: 13748, signal 551990/735000 (executing program) 2022/09/06 01:24:27 fetching corpus: 13798, signal 552897/735939 (executing program) 2022/09/06 01:24:27 fetching corpus: 13848, signal 553621/736816 (executing program) 2022/09/06 01:24:27 fetching corpus: 13898, signal 554237/737681 (executing program) 2022/09/06 01:24:28 fetching corpus: 13948, signal 554719/738510 (executing program) 2022/09/06 01:24:28 fetching corpus: 13998, signal 555396/739372 (executing program) 2022/09/06 01:24:28 fetching corpus: 14048, signal 556107/740242 (executing program) 2022/09/06 01:24:28 fetching corpus: 14098, signal 556714/741096 (executing program) 2022/09/06 01:24:28 fetching corpus: 14148, signal 557185/741886 (executing program) 2022/09/06 01:24:28 fetching corpus: 14198, signal 558052/742798 (executing program) 2022/09/06 01:24:29 fetching corpus: 14248, signal 558660/743688 (executing program) 2022/09/06 01:24:29 fetching corpus: 14298, signal 559228/744531 (executing program) 2022/09/06 01:24:29 fetching corpus: 14348, signal 559647/745344 (executing program) 2022/09/06 01:24:29 fetching corpus: 14398, signal 560231/746141 (executing program) 2022/09/06 01:24:29 fetching corpus: 14448, signal 560753/746944 (executing program) 2022/09/06 01:24:29 fetching corpus: 14498, signal 561285/747772 (executing program) 2022/09/06 01:24:29 fetching corpus: 14548, signal 561812/748538 (executing program) 2022/09/06 01:24:30 fetching corpus: 14598, signal 562475/749351 (executing program) 2022/09/06 01:24:30 fetching corpus: 14648, signal 562948/750163 (executing program) 2022/09/06 01:24:30 fetching corpus: 14698, signal 563447/750950 (executing program) 2022/09/06 01:24:30 fetching corpus: 14748, signal 564195/751857 (executing program) 2022/09/06 01:24:30 fetching corpus: 14798, signal 564752/752640 (executing program) 2022/09/06 01:24:30 fetching corpus: 14847, signal 565360/753386 (executing program) 2022/09/06 01:24:30 fetching corpus: 14897, signal 566143/754235 (executing program) 2022/09/06 01:24:30 fetching corpus: 14947, signal 566473/754958 (executing program) 2022/09/06 01:24:31 fetching corpus: 14997, signal 567123/755769 (executing program) 2022/09/06 01:24:31 fetching corpus: 15047, signal 567808/756529 (executing program) 2022/09/06 01:24:31 fetching corpus: 15097, signal 568208/757246 (executing program) 2022/09/06 01:24:31 fetching corpus: 15145, signal 568720/757995 (executing program) 2022/09/06 01:24:31 fetching corpus: 15195, signal 569604/758858 (executing program) 2022/09/06 01:24:31 fetching corpus: 15245, signal 570002/759584 (executing program) 2022/09/06 01:24:31 fetching corpus: 15295, signal 570589/760364 (executing program) 2022/09/06 01:24:32 fetching corpus: 15345, signal 571277/761134 (executing program) 2022/09/06 01:24:32 fetching corpus: 15395, signal 571860/761916 (executing program) 2022/09/06 01:24:32 fetching corpus: 15443, signal 572461/762705 (executing program) 2022/09/06 01:24:32 fetching corpus: 15493, signal 573051/763517 (executing program) 2022/09/06 01:24:32 fetching corpus: 15543, signal 573699/764320 (executing program) 2022/09/06 01:24:32 fetching corpus: 15593, signal 574217/765058 (executing program) 2022/09/06 01:24:32 fetching corpus: 15643, signal 574672/765740 (executing program) 2022/09/06 01:24:33 fetching corpus: 15693, signal 575164/766471 (executing program) 2022/09/06 01:24:33 fetching corpus: 15743, signal 575716/767235 (executing program) 2022/09/06 01:24:33 fetching corpus: 15793, signal 576455/768022 (executing program) 2022/09/06 01:24:33 fetching corpus: 15843, signal 577186/768807 (executing program) 2022/09/06 01:24:34 fetching corpus: 15893, signal 577633/769523 (executing program) 2022/09/06 01:24:34 fetching corpus: 15943, signal 578051/770252 (executing program) 2022/09/06 01:24:34 fetching corpus: 15993, signal 578488/770950 (executing program) 2022/09/06 01:24:34 fetching corpus: 16043, signal 578848/771632 (executing program) 2022/09/06 01:24:34 fetching corpus: 16093, signal 579402/772371 (executing program) 2022/09/06 01:24:34 fetching corpus: 16143, signal 580058/773127 (executing program) 2022/09/06 01:24:34 fetching corpus: 16193, signal 580652/773868 (executing program) 2022/09/06 01:24:34 fetching corpus: 16243, signal 580963/774522 (executing program) 2022/09/06 01:24:34 fetching corpus: 16293, signal 581344/775167 (executing program) 2022/09/06 01:24:35 fetching corpus: 16343, signal 581839/775887 (executing program) 2022/09/06 01:24:35 fetching corpus: 16393, signal 582349/776583 (executing program) 2022/09/06 01:24:35 fetching corpus: 16443, signal 583033/777288 (executing program) 2022/09/06 01:24:35 fetching corpus: 16493, signal 583510/777941 (executing program) 2022/09/06 01:24:35 fetching corpus: 16543, signal 584392/778726 (executing program) 2022/09/06 01:24:35 fetching corpus: 16593, signal 584946/779422 (executing program) 2022/09/06 01:24:35 fetching corpus: 16643, signal 585549/780139 (executing program) 2022/09/06 01:24:35 fetching corpus: 16693, signal 586128/780839 (executing program) 2022/09/06 01:24:36 fetching corpus: 16743, signal 586630/781518 (executing program) 2022/09/06 01:24:36 fetching corpus: 16793, signal 587144/782178 (executing program) 2022/09/06 01:24:36 fetching corpus: 16843, signal 587547/782805 (executing program) 2022/09/06 01:24:36 fetching corpus: 16893, signal 588021/783460 (executing program) 2022/09/06 01:24:36 fetching corpus: 16943, signal 588377/784121 (executing program) 2022/09/06 01:24:36 fetching corpus: 16993, signal 588884/784801 (executing program) 2022/09/06 01:24:36 fetching corpus: 17043, signal 589573/785501 (executing program) 2022/09/06 01:24:37 fetching corpus: 17093, signal 590125/786163 (executing program) 2022/09/06 01:24:37 fetching corpus: 17143, signal 590668/786871 (executing program) 2022/09/06 01:24:37 fetching corpus: 17193, signal 591063/787531 (executing program) 2022/09/06 01:24:37 fetching corpus: 17243, signal 591687/788206 (executing program) 2022/09/06 01:24:37 fetching corpus: 17293, signal 592305/788886 (executing program) 2022/09/06 01:24:37 fetching corpus: 17343, signal 592871/789568 (executing program) 2022/09/06 01:24:37 fetching corpus: 17393, signal 593620/790307 (executing program) 2022/09/06 01:24:37 fetching corpus: 17443, signal 593970/790975 (executing program) 2022/09/06 01:24:38 fetching corpus: 17493, signal 594433/791635 (executing program) 2022/09/06 01:24:38 fetching corpus: 17543, signal 594870/792265 (executing program) 2022/09/06 01:24:38 fetching corpus: 17593, signal 595286/792876 (executing program) 2022/09/06 01:24:38 fetching corpus: 17643, signal 595726/793498 (executing program) 2022/09/06 01:24:38 fetching corpus: 17693, signal 596419/794150 (executing program) 2022/09/06 01:24:38 fetching corpus: 17743, signal 596877/794759 (executing program) 2022/09/06 01:24:38 fetching corpus: 17793, signal 597474/795369 (executing program) 2022/09/06 01:24:38 fetching corpus: 17843, signal 597974/795986 (executing program) 2022/09/06 01:24:39 fetching corpus: 17893, signal 598445/796563 (executing program) 2022/09/06 01:24:39 fetching corpus: 17943, signal 599526/797232 (executing program) 2022/09/06 01:24:39 fetching corpus: 17993, signal 600088/797854 (executing program) 2022/09/06 01:24:39 fetching corpus: 18043, signal 600486/798483 (executing program) 2022/09/06 01:24:39 fetching corpus: 18093, signal 600953/799120 (executing program) 2022/09/06 01:24:39 fetching corpus: 18143, signal 601491/799745 (executing program) 2022/09/06 01:24:40 fetching corpus: 18193, signal 602201/800362 (executing program) 2022/09/06 01:24:40 fetching corpus: 18243, signal 602943/800984 (executing program) 2022/09/06 01:24:40 fetching corpus: 18293, signal 603726/801597 (executing program) 2022/09/06 01:24:40 fetching corpus: 18343, signal 604179/802200 (executing program) 2022/09/06 01:24:40 fetching corpus: 18393, signal 604596/802783 (executing program) 2022/09/06 01:24:40 fetching corpus: 18443, signal 605101/803366 (executing program) 2022/09/06 01:24:40 fetching corpus: 18493, signal 605941/803997 (executing program) 2022/09/06 01:24:41 fetching corpus: 18543, signal 606569/804614 (executing program) 2022/09/06 01:24:41 fetching corpus: 18593, signal 606911/805210 (executing program) 2022/09/06 01:24:41 fetching corpus: 18643, signal 607392/805806 (executing program) 2022/09/06 01:24:41 fetching corpus: 18693, signal 607814/806415 (executing program) 2022/09/06 01:24:41 fetching corpus: 18743, signal 608120/806961 (executing program) 2022/09/06 01:24:41 fetching corpus: 18793, signal 608504/807528 (executing program) 2022/09/06 01:24:41 fetching corpus: 18843, signal 608917/808110 (executing program) 2022/09/06 01:24:41 fetching corpus: 18893, signal 609538/808683 (executing program) 2022/09/06 01:24:41 fetching corpus: 18943, signal 610425/809274 (executing program) 2022/09/06 01:24:42 fetching corpus: 18993, signal 610809/809842 (executing program) 2022/09/06 01:24:42 fetching corpus: 19043, signal 611380/810392 (executing program) 2022/09/06 01:24:42 fetching corpus: 19093, signal 611956/810972 (executing program) 2022/09/06 01:24:42 fetching corpus: 19143, signal 612599/811512 (executing program) 2022/09/06 01:24:42 fetching corpus: 19193, signal 612922/812038 (executing program) 2022/09/06 01:24:42 fetching corpus: 19243, signal 613294/812591 (executing program) 2022/09/06 01:24:42 fetching corpus: 19293, signal 613776/813171 (executing program) 2022/09/06 01:24:42 fetching corpus: 19343, signal 614346/813725 (executing program) 2022/09/06 01:24:43 fetching corpus: 19393, signal 614880/814241 (executing program) 2022/09/06 01:24:43 fetching corpus: 19443, signal 615352/814811 (executing program) 2022/09/06 01:24:43 fetching corpus: 19493, signal 615792/815383 (executing program) 2022/09/06 01:24:43 fetching corpus: 19543, signal 616314/815913 (executing program) 2022/09/06 01:24:43 fetching corpus: 19593, signal 616733/816406 (executing program) 2022/09/06 01:24:43 fetching corpus: 19643, signal 617235/816926 (executing program) 2022/09/06 01:24:43 fetching corpus: 19693, signal 617768/817447 (executing program) 2022/09/06 01:24:43 fetching corpus: 19743, signal 618313/817954 (executing program) 2022/09/06 01:24:44 fetching corpus: 19793, signal 618628/818461 (executing program) 2022/09/06 01:24:44 fetching corpus: 19843, signal 619144/818980 (executing program) 2022/09/06 01:24:44 fetching corpus: 19893, signal 619623/819497 (executing program) 2022/09/06 01:24:44 fetching corpus: 19943, signal 620032/820020 (executing program) 2022/09/06 01:24:44 fetching corpus: 19993, signal 620344/820533 (executing program) 2022/09/06 01:24:44 fetching corpus: 20043, signal 621008/821038 (executing program) 2022/09/06 01:24:44 fetching corpus: 20093, signal 621338/821542 (executing program) 2022/09/06 01:24:44 fetching corpus: 20143, signal 621960/822071 (executing program) 2022/09/06 01:24:45 fetching corpus: 20193, signal 622364/822549 (executing program) 2022/09/06 01:24:45 fetching corpus: 20243, signal 622819/823072 (executing program) 2022/09/06 01:24:45 fetching corpus: 20293, signal 623244/823547 (executing program) 2022/09/06 01:24:45 fetching corpus: 20343, signal 623717/824058 (executing program) 2022/09/06 01:24:45 fetching corpus: 20393, signal 624261/824546 (executing program) 2022/09/06 01:24:45 fetching corpus: 20443, signal 624697/825057 (executing program) 2022/09/06 01:24:45 fetching corpus: 20493, signal 625464/825554 (executing program) 2022/09/06 01:24:46 fetching corpus: 20543, signal 626189/826033 (executing program) 2022/09/06 01:24:46 fetching corpus: 20593, signal 626657/826530 (executing program) 2022/09/06 01:24:46 fetching corpus: 20643, signal 627186/826719 (executing program) 2022/09/06 01:24:46 fetching corpus: 20693, signal 627635/826721 (executing program) 2022/09/06 01:24:46 fetching corpus: 20743, signal 628099/826721 (executing program) 2022/09/06 01:24:46 fetching corpus: 20793, signal 628684/826721 (executing program) 2022/09/06 01:24:47 fetching corpus: 20842, signal 629105/826723 (executing program) 2022/09/06 01:24:47 fetching corpus: 20892, signal 629539/826723 (executing program) 2022/09/06 01:24:47 fetching corpus: 20942, signal 629942/826723 (executing program) 2022/09/06 01:24:47 fetching corpus: 20992, signal 630327/826723 (executing program) 2022/09/06 01:24:47 fetching corpus: 21042, signal 630907/826726 (executing program) 2022/09/06 01:24:47 fetching corpus: 21092, signal 631583/826726 (executing program) 2022/09/06 01:24:47 fetching corpus: 21142, signal 631794/826726 (executing program) 2022/09/06 01:24:48 fetching corpus: 21192, signal 632279/826726 (executing program) 2022/09/06 01:24:48 fetching corpus: 21242, signal 632769/826726 (executing program) 2022/09/06 01:24:48 fetching corpus: 21292, signal 633579/826726 (executing program) 2022/09/06 01:24:48 fetching corpus: 21342, signal 634011/826726 (executing program) 2022/09/06 01:24:48 fetching corpus: 21392, signal 634557/826726 (executing program) 2022/09/06 01:24:48 fetching corpus: 21442, signal 634861/826726 (executing program) 2022/09/06 01:24:49 fetching corpus: 21492, signal 635409/826735 (executing program) 2022/09/06 01:24:49 fetching corpus: 21542, signal 635786/826735 (executing program) 2022/09/06 01:24:49 fetching corpus: 21592, signal 636222/826735 (executing program) 2022/09/06 01:24:49 fetching corpus: 21642, signal 636642/826735 (executing program) 2022/09/06 01:24:49 fetching corpus: 21692, signal 637035/826735 (executing program) 2022/09/06 01:24:49 fetching corpus: 21742, signal 637679/826742 (executing program) 2022/09/06 01:24:49 fetching corpus: 21792, signal 638147/826742 (executing program) 2022/09/06 01:24:49 fetching corpus: 21842, signal 638721/826742 (executing program) 2022/09/06 01:24:49 fetching corpus: 21892, signal 639200/826742 (executing program) 2022/09/06 01:24:50 fetching corpus: 21942, signal 639787/826742 (executing program) 2022/09/06 01:24:50 fetching corpus: 21992, signal 640085/826742 (executing program) 2022/09/06 01:24:50 fetching corpus: 22042, signal 640670/826742 (executing program) 2022/09/06 01:24:50 fetching corpus: 22092, signal 641265/826742 (executing program) 2022/09/06 01:24:50 fetching corpus: 22142, signal 641634/826742 (executing program) 2022/09/06 01:24:50 fetching corpus: 22192, signal 642000/826742 (executing program) 2022/09/06 01:24:50 fetching corpus: 22242, signal 642478/826742 (executing program) 2022/09/06 01:24:50 fetching corpus: 22292, signal 642818/826742 (executing program) 2022/09/06 01:24:51 fetching corpus: 22342, signal 643270/826742 (executing program) 2022/09/06 01:24:51 fetching corpus: 22392, signal 643726/826742 (executing program) 2022/09/06 01:24:51 fetching corpus: 22442, signal 644277/826742 (executing program) 2022/09/06 01:24:51 fetching corpus: 22492, signal 644658/826756 (executing program) 2022/09/06 01:24:51 fetching corpus: 22542, signal 645003/826756 (executing program) 2022/09/06 01:24:51 fetching corpus: 22592, signal 645413/826756 (executing program) 2022/09/06 01:24:51 fetching corpus: 22642, signal 646013/826756 (executing program) 2022/09/06 01:24:51 fetching corpus: 22692, signal 646267/826760 (executing program) 2022/09/06 01:24:52 fetching corpus: 22742, signal 646566/826761 (executing program) 2022/09/06 01:24:52 fetching corpus: 22792, signal 646971/826762 (executing program) 2022/09/06 01:24:52 fetching corpus: 22842, signal 647481/826762 (executing program) 2022/09/06 01:24:52 fetching corpus: 22892, signal 647997/826762 (executing program) 2022/09/06 01:24:52 fetching corpus: 22942, signal 648770/826766 (executing program) 2022/09/06 01:24:52 fetching corpus: 22992, signal 649182/826767 (executing program) 2022/09/06 01:24:52 fetching corpus: 23042, signal 649630/826767 (executing program) 2022/09/06 01:24:53 fetching corpus: 23092, signal 650200/826767 (executing program) 2022/09/06 01:24:53 fetching corpus: 23142, signal 651000/826767 (executing program) 2022/09/06 01:24:53 fetching corpus: 23192, signal 651303/826767 (executing program) 2022/09/06 01:24:53 fetching corpus: 23242, signal 651911/826767 (executing program) 2022/09/06 01:24:53 fetching corpus: 23292, signal 652370/826767 (executing program) 2022/09/06 01:24:53 fetching corpus: 23342, signal 652676/826767 (executing program) 2022/09/06 01:24:53 fetching corpus: 23392, signal 653043/826782 (executing program) 2022/09/06 01:24:53 fetching corpus: 23442, signal 653535/826784 (executing program) 2022/09/06 01:24:53 fetching corpus: 23492, signal 653789/826784 (executing program) 2022/09/06 01:24:54 fetching corpus: 23542, signal 654239/826784 (executing program) 2022/09/06 01:24:54 fetching corpus: 23592, signal 654798/826784 (executing program) 2022/09/06 01:24:54 fetching corpus: 23642, signal 655379/826789 (executing program) 2022/09/06 01:24:54 fetching corpus: 23692, signal 655760/826789 (executing program) 2022/09/06 01:24:54 fetching corpus: 23742, signal 656358/826789 (executing program) 2022/09/06 01:24:54 fetching corpus: 23792, signal 656755/826794 (executing program) 2022/09/06 01:24:54 fetching corpus: 23842, signal 657200/826794 (executing program) 2022/09/06 01:24:55 fetching corpus: 23892, signal 657895/826794 (executing program) 2022/09/06 01:24:55 fetching corpus: 23942, signal 658293/826794 (executing program) 2022/09/06 01:24:55 fetching corpus: 23992, signal 658752/826794 (executing program) 2022/09/06 01:24:55 fetching corpus: 24042, signal 659182/826806 (executing program) 2022/09/06 01:24:55 fetching corpus: 24092, signal 659680/826806 (executing program) 2022/09/06 01:24:55 fetching corpus: 24142, signal 661313/826806 (executing program) 2022/09/06 01:24:55 fetching corpus: 24192, signal 661897/826806 (executing program) 2022/09/06 01:24:56 fetching corpus: 24242, signal 662204/826806 (executing program) 2022/09/06 01:24:56 fetching corpus: 24292, signal 662589/826811 (executing program) 2022/09/06 01:24:56 fetching corpus: 24341, signal 662974/826811 (executing program) 2022/09/06 01:24:56 fetching corpus: 24391, signal 663839/826811 (executing program) 2022/09/06 01:24:56 fetching corpus: 24441, signal 664159/826811 (executing program) 2022/09/06 01:24:56 fetching corpus: 24491, signal 664541/826812 (executing program) 2022/09/06 01:24:56 fetching corpus: 24541, signal 664963/826812 (executing program) 2022/09/06 01:24:56 fetching corpus: 24591, signal 665582/826812 (executing program) 2022/09/06 01:24:56 fetching corpus: 24641, signal 666113/826812 (executing program) 2022/09/06 01:24:57 fetching corpus: 24691, signal 666403/826812 (executing program) 2022/09/06 01:24:57 fetching corpus: 24741, signal 666763/826812 (executing program) 2022/09/06 01:24:57 fetching corpus: 24791, signal 667582/826812 (executing program) 2022/09/06 01:24:57 fetching corpus: 24841, signal 667924/826812 (executing program) 2022/09/06 01:24:57 fetching corpus: 24891, signal 668192/826816 (executing program) 2022/09/06 01:24:57 fetching corpus: 24941, signal 668516/826816 (executing program) 2022/09/06 01:24:57 fetching corpus: 24991, signal 668841/826817 (executing program) 2022/09/06 01:24:58 fetching corpus: 25041, signal 669291/826817 (executing program) 2022/09/06 01:24:58 fetching corpus: 25091, signal 669717/826817 (executing program) 2022/09/06 01:24:58 fetching corpus: 25141, signal 670129/826823 (executing program) 2022/09/06 01:24:58 fetching corpus: 25191, signal 670653/826823 (executing program) 2022/09/06 01:24:58 fetching corpus: 25241, signal 671103/826823 (executing program) 2022/09/06 01:24:58 fetching corpus: 25291, signal 671494/826823 (executing program) 2022/09/06 01:24:58 fetching corpus: 25341, signal 671766/826824 (executing program) 2022/09/06 01:24:58 fetching corpus: 25391, signal 672168/826824 (executing program) 2022/09/06 01:24:59 fetching corpus: 25441, signal 672636/826824 (executing program) 2022/09/06 01:24:59 fetching corpus: 25491, signal 672964/826824 (executing program) 2022/09/06 01:24:59 fetching corpus: 25541, signal 673542/826824 (executing program) 2022/09/06 01:24:59 fetching corpus: 25591, signal 673882/826825 (executing program) 2022/09/06 01:24:59 fetching corpus: 25641, signal 674174/826825 (executing program) 2022/09/06 01:24:59 fetching corpus: 25691, signal 674485/826825 (executing program) 2022/09/06 01:24:59 fetching corpus: 25741, signal 674752/826825 (executing program) 2022/09/06 01:24:59 fetching corpus: 25791, signal 675115/826825 (executing program) 2022/09/06 01:24:59 fetching corpus: 25841, signal 675458/826825 (executing program) 2022/09/06 01:25:00 fetching corpus: 25891, signal 675910/826825 (executing program) 2022/09/06 01:25:00 fetching corpus: 25941, signal 676282/826825 (executing program) 2022/09/06 01:25:00 fetching corpus: 25991, signal 676625/826825 (executing program) 2022/09/06 01:25:00 fetching corpus: 26041, signal 676967/826826 (executing program) 2022/09/06 01:25:00 fetching corpus: 26091, signal 677292/826826 (executing program) 2022/09/06 01:25:00 fetching corpus: 26141, signal 677962/826826 (executing program) 2022/09/06 01:25:00 fetching corpus: 26191, signal 678439/826826 (executing program) 2022/09/06 01:25:00 fetching corpus: 26241, signal 678761/826826 (executing program) 2022/09/06 01:25:01 fetching corpus: 26291, signal 679140/826826 (executing program) 2022/09/06 01:25:01 fetching corpus: 26341, signal 679622/826826 (executing program) 2022/09/06 01:25:01 fetching corpus: 26391, signal 680023/826826 (executing program) 2022/09/06 01:25:01 fetching corpus: 26441, signal 680423/826826 (executing program) 2022/09/06 01:25:01 fetching corpus: 26491, signal 680781/826826 (executing program) 2022/09/06 01:25:01 fetching corpus: 26541, signal 681157/826828 (executing program) 2022/09/06 01:25:01 fetching corpus: 26591, signal 681572/826828 (executing program) 2022/09/06 01:25:02 fetching corpus: 26641, signal 682274/826828 (executing program) 2022/09/06 01:25:02 fetching corpus: 26691, signal 682592/826828 (executing program) 2022/09/06 01:25:02 fetching corpus: 26741, signal 682993/826828 (executing program) 2022/09/06 01:25:02 fetching corpus: 26791, signal 683269/826828 (executing program) 2022/09/06 01:25:02 fetching corpus: 26841, signal 683880/826828 (executing program) 2022/09/06 01:25:02 fetching corpus: 26891, signal 684088/826830 (executing program) 2022/09/06 01:25:02 fetching corpus: 26941, signal 684415/826830 (executing program) 2022/09/06 01:25:02 fetching corpus: 26991, signal 684868/826830 (executing program) 2022/09/06 01:25:02 fetching corpus: 27041, signal 685151/826830 (executing program) 2022/09/06 01:25:03 fetching corpus: 27091, signal 685365/826831 (executing program) 2022/09/06 01:25:03 fetching corpus: 27141, signal 685717/826832 (executing program) 2022/09/06 01:25:03 fetching corpus: 27191, signal 686102/826832 (executing program) 2022/09/06 01:25:03 fetching corpus: 27241, signal 686741/826832 (executing program) 2022/09/06 01:25:03 fetching corpus: 27291, signal 687303/826832 (executing program) 2022/09/06 01:25:03 fetching corpus: 27341, signal 687626/826832 (executing program) 2022/09/06 01:25:03 fetching corpus: 27391, signal 687955/826832 (executing program) 2022/09/06 01:25:03 fetching corpus: 27441, signal 688399/826833 (executing program) 2022/09/06 01:25:04 fetching corpus: 27491, signal 688774/826833 (executing program) 2022/09/06 01:25:04 fetching corpus: 27541, signal 689235/826833 (executing program) 2022/09/06 01:25:04 fetching corpus: 27591, signal 689522/826833 (executing program) 2022/09/06 01:25:04 fetching corpus: 27641, signal 689883/826833 (executing program) 2022/09/06 01:25:04 fetching corpus: 27691, signal 690492/826833 (executing program) 2022/09/06 01:25:04 fetching corpus: 27741, signal 691303/826838 (executing program) 2022/09/06 01:25:04 fetching corpus: 27791, signal 692015/826838 (executing program) 2022/09/06 01:25:04 fetching corpus: 27841, signal 692394/826838 (executing program) 2022/09/06 01:25:04 fetching corpus: 27890, signal 692803/826838 (executing program) 2022/09/06 01:25:05 fetching corpus: 27940, signal 693154/826841 (executing program) 2022/09/06 01:25:05 fetching corpus: 27990, signal 693714/826841 (executing program) 2022/09/06 01:25:05 fetching corpus: 28040, signal 694101/826841 (executing program) 2022/09/06 01:25:05 fetching corpus: 28090, signal 694391/826841 (executing program) 2022/09/06 01:25:05 fetching corpus: 28140, signal 694931/826847 (executing program) 2022/09/06 01:25:05 fetching corpus: 28190, signal 695633/826847 (executing program) 2022/09/06 01:25:05 fetching corpus: 28240, signal 696125/826849 (executing program) 2022/09/06 01:25:06 fetching corpus: 28290, signal 696376/826851 (executing program) 2022/09/06 01:25:06 fetching corpus: 28339, signal 696742/826851 (executing program) 2022/09/06 01:25:06 fetching corpus: 28389, signal 697053/826851 (executing program) 2022/09/06 01:25:06 fetching corpus: 28439, signal 697745/826851 (executing program) 2022/09/06 01:25:06 fetching corpus: 28489, signal 698030/826851 (executing program) 2022/09/06 01:25:06 fetching corpus: 28539, signal 698464/826851 (executing program) 2022/09/06 01:25:06 fetching corpus: 28589, signal 698830/826852 (executing program) 2022/09/06 01:25:07 fetching corpus: 28639, signal 699301/826853 (executing program) 2022/09/06 01:25:07 fetching corpus: 28689, signal 699549/826853 (executing program) 2022/09/06 01:25:07 fetching corpus: 28739, signal 700187/826853 (executing program) 2022/09/06 01:25:07 fetching corpus: 28789, signal 700565/826853 (executing program) 2022/09/06 01:25:07 fetching corpus: 28839, signal 700905/826853 (executing program) 2022/09/06 01:25:07 fetching corpus: 28889, signal 701438/826857 (executing program) 2022/09/06 01:25:07 fetching corpus: 28939, signal 701856/826867 (executing program) 2022/09/06 01:25:07 fetching corpus: 28989, signal 702430/826867 (executing program) 2022/09/06 01:25:07 fetching corpus: 29039, signal 702832/826867 (executing program) 2022/09/06 01:25:08 fetching corpus: 29089, signal 703103/826867 (executing program) 2022/09/06 01:25:08 fetching corpus: 29139, signal 703666/826867 (executing program) 2022/09/06 01:25:08 fetching corpus: 29189, signal 704041/826867 (executing program) 2022/09/06 01:25:08 fetching corpus: 29239, signal 704346/826867 (executing program) 2022/09/06 01:25:08 fetching corpus: 29289, signal 704835/826873 (executing program) 2022/09/06 01:25:08 fetching corpus: 29339, signal 705254/826873 (executing program) 2022/09/06 01:25:08 fetching corpus: 29389, signal 705704/826873 (executing program) 2022/09/06 01:25:09 fetching corpus: 29439, signal 706062/826874 (executing program) 2022/09/06 01:25:09 fetching corpus: 29489, signal 706372/826874 (executing program) 2022/09/06 01:25:09 fetching corpus: 29539, signal 706837/826880 (executing program) 2022/09/06 01:25:09 fetching corpus: 29589, signal 707208/826880 (executing program) 2022/09/06 01:25:09 fetching corpus: 29639, signal 707552/826880 (executing program) 2022/09/06 01:25:09 fetching corpus: 29689, signal 707791/826880 (executing program) 2022/09/06 01:25:09 fetching corpus: 29739, signal 708061/826880 (executing program) 2022/09/06 01:25:10 fetching corpus: 29789, signal 708441/826880 (executing program) 2022/09/06 01:25:10 fetching corpus: 29839, signal 708714/826880 (executing program) 2022/09/06 01:25:10 fetching corpus: 29889, signal 708959/826880 (executing program) 2022/09/06 01:25:10 fetching corpus: 29939, signal 709549/826880 (executing program) 2022/09/06 01:25:10 fetching corpus: 29989, signal 709770/826880 (executing program) 2022/09/06 01:25:10 fetching corpus: 30039, signal 710117/826880 (executing program) 2022/09/06 01:25:10 fetching corpus: 30089, signal 710697/826880 (executing program) 2022/09/06 01:25:10 fetching corpus: 30139, signal 710980/826880 (executing program) 2022/09/06 01:25:11 fetching corpus: 30189, signal 711241/826880 (executing program) 2022/09/06 01:25:11 fetching corpus: 30239, signal 711598/826880 (executing program) 2022/09/06 01:25:11 fetching corpus: 30289, signal 711888/826880 (executing program) 2022/09/06 01:25:11 fetching corpus: 30339, signal 712383/826883 (executing program) 2022/09/06 01:25:11 fetching corpus: 30389, signal 712711/826883 (executing program) 2022/09/06 01:25:11 fetching corpus: 30439, signal 713109/826883 (executing program) 2022/09/06 01:25:11 fetching corpus: 30489, signal 713342/826883 (executing program) 2022/09/06 01:25:11 fetching corpus: 30539, signal 713645/826883 (executing program) 2022/09/06 01:25:11 fetching corpus: 30589, signal 714137/826883 (executing program) 2022/09/06 01:25:12 fetching corpus: 30639, signal 714461/826883 (executing program) 2022/09/06 01:25:12 fetching corpus: 30689, signal 714644/826883 (executing program) 2022/09/06 01:25:12 fetching corpus: 30739, signal 715217/826886 (executing program) 2022/09/06 01:25:12 fetching corpus: 30789, signal 715602/826886 (executing program) 2022/09/06 01:25:12 fetching corpus: 30839, signal 716133/826886 (executing program) 2022/09/06 01:25:12 fetching corpus: 30889, signal 716534/826886 (executing program) 2022/09/06 01:25:12 fetching corpus: 30939, signal 716817/826887 (executing program) 2022/09/06 01:25:12 fetching corpus: 30988, signal 717103/826892 (executing program) 2022/09/06 01:25:13 fetching corpus: 31038, signal 717470/826893 (executing program) 2022/09/06 01:25:13 fetching corpus: 31088, signal 717875/826893 (executing program) 2022/09/06 01:25:13 fetching corpus: 31138, signal 718241/826893 (executing program) 2022/09/06 01:25:13 fetching corpus: 31188, signal 718521/826893 (executing program) 2022/09/06 01:25:13 fetching corpus: 31238, signal 719137/826893 (executing program) 2022/09/06 01:25:13 fetching corpus: 31288, signal 719402/826893 (executing program) 2022/09/06 01:25:13 fetching corpus: 31338, signal 719707/826894 (executing program) 2022/09/06 01:25:14 fetching corpus: 31388, signal 719982/826894 (executing program) 2022/09/06 01:25:14 fetching corpus: 31438, signal 720294/826894 (executing program) 2022/09/06 01:25:14 fetching corpus: 31488, signal 720507/826894 (executing program) 2022/09/06 01:25:14 fetching corpus: 31538, signal 720866/826894 (executing program) 2022/09/06 01:25:14 fetching corpus: 31588, signal 721219/826894 (executing program) 2022/09/06 01:25:14 fetching corpus: 31638, signal 721437/826896 (executing program) 2022/09/06 01:25:14 fetching corpus: 31688, signal 721916/826897 (executing program) 2022/09/06 01:25:14 fetching corpus: 31738, signal 722258/826897 (executing program) 2022/09/06 01:25:14 fetching corpus: 31788, signal 722749/826897 (executing program) 2022/09/06 01:25:15 fetching corpus: 31838, signal 723077/826898 (executing program) 2022/09/06 01:25:15 fetching corpus: 31888, signal 723268/826898 (executing program) 2022/09/06 01:25:15 fetching corpus: 31938, signal 723776/826898 (executing program) 2022/09/06 01:25:15 fetching corpus: 31988, signal 724081/826900 (executing program) 2022/09/06 01:25:15 fetching corpus: 32038, signal 724333/826900 (executing program) 2022/09/06 01:25:15 fetching corpus: 32088, signal 724643/826900 (executing program) 2022/09/06 01:25:15 fetching corpus: 32138, signal 724988/826900 (executing program) 2022/09/06 01:25:15 fetching corpus: 32188, signal 725332/826900 (executing program) 2022/09/06 01:25:16 fetching corpus: 32238, signal 725669/826900 (executing program) 2022/09/06 01:25:16 fetching corpus: 32288, signal 725967/826900 (executing program) 2022/09/06 01:25:16 fetching corpus: 32338, signal 726381/826900 (executing program) 2022/09/06 01:25:16 fetching corpus: 32388, signal 726698/826900 (executing program) 2022/09/06 01:25:16 fetching corpus: 32438, signal 726991/826900 (executing program) 2022/09/06 01:25:16 fetching corpus: 32488, signal 727424/826902 (executing program) 2022/09/06 01:25:16 fetching corpus: 32538, signal 727750/826905 (executing program) 2022/09/06 01:25:16 fetching corpus: 32588, signal 728156/826905 (executing program) 2022/09/06 01:25:17 fetching corpus: 32638, signal 728534/826905 (executing program) 2022/09/06 01:25:17 fetching corpus: 32688, signal 728807/826905 (executing program) 2022/09/06 01:25:17 fetching corpus: 32738, signal 729187/826905 (executing program) 2022/09/06 01:25:17 fetching corpus: 32788, signal 729582/826905 (executing program) 2022/09/06 01:25:17 fetching corpus: 32838, signal 729890/826905 (executing program) 2022/09/06 01:25:17 fetching corpus: 32888, signal 730224/826905 (executing program) 2022/09/06 01:25:17 fetching corpus: 32938, signal 730489/826905 (executing program) 2022/09/06 01:25:17 fetching corpus: 32988, signal 730974/826905 (executing program) 2022/09/06 01:25:18 fetching corpus: 33038, signal 731293/826905 (executing program) 2022/09/06 01:25:18 fetching corpus: 33088, signal 735443/826905 (executing program) 2022/09/06 01:25:18 fetching corpus: 33138, signal 735860/826905 (executing program) 2022/09/06 01:25:18 fetching corpus: 33188, signal 736157/826905 (executing program) 2022/09/06 01:25:18 fetching corpus: 33238, signal 736443/826905 (executing program) 2022/09/06 01:25:18 fetching corpus: 33288, signal 736703/826905 (executing program) 2022/09/06 01:25:18 fetching corpus: 33338, signal 737063/826905 (executing program) 2022/09/06 01:25:19 fetching corpus: 33388, signal 737305/826905 (executing program) 2022/09/06 01:25:19 fetching corpus: 33438, signal 737638/826905 (executing program) 2022/09/06 01:25:19 fetching corpus: 33488, signal 738044/826905 (executing program) 2022/09/06 01:25:19 fetching corpus: 33538, signal 738277/826905 (executing program) 2022/09/06 01:25:19 fetching corpus: 33588, signal 738725/826905 (executing program) 2022/09/06 01:25:20 fetching corpus: 33638, signal 739114/826905 (executing program) 2022/09/06 01:25:20 fetching corpus: 33688, signal 739343/826905 (executing program) 2022/09/06 01:25:20 fetching corpus: 33738, signal 739884/826905 (executing program) 2022/09/06 01:25:20 fetching corpus: 33788, signal 740140/826905 (executing program) 2022/09/06 01:25:20 fetching corpus: 33838, signal 740603/826905 (executing program) 2022/09/06 01:25:20 fetching corpus: 33888, signal 740912/826905 (executing program) 2022/09/06 01:25:20 fetching corpus: 33938, signal 741194/826905 (executing program) 2022/09/06 01:25:20 fetching corpus: 33988, signal 741966/826905 (executing program) 2022/09/06 01:25:20 fetching corpus: 34038, signal 742423/826905 (executing program) 2022/09/06 01:25:20 fetching corpus: 34088, signal 742804/826905 (executing program) 2022/09/06 01:25:21 fetching corpus: 34138, signal 743169/826918 (executing program) 2022/09/06 01:25:21 fetching corpus: 34188, signal 743401/826918 (executing program) 2022/09/06 01:25:21 fetching corpus: 34238, signal 743782/826918 (executing program) 2022/09/06 01:25:21 fetching corpus: 34288, signal 744109/826919 (executing program) 2022/09/06 01:25:21 fetching corpus: 34338, signal 744374/826919 (executing program) 2022/09/06 01:25:21 fetching corpus: 34388, signal 744659/826919 (executing program) [ 132.465376][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.471790][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 2022/09/06 01:25:21 fetching corpus: 34438, signal 745036/826919 (executing program) 2022/09/06 01:25:21 fetching corpus: 34488, signal 745284/826919 (executing program) 2022/09/06 01:25:21 fetching corpus: 34538, signal 745589/826919 (executing program) 2022/09/06 01:25:22 fetching corpus: 34588, signal 746031/826919 (executing program) 2022/09/06 01:25:22 fetching corpus: 34638, signal 746344/826919 (executing program) 2022/09/06 01:25:22 fetching corpus: 34688, signal 746500/826920 (executing program) 2022/09/06 01:25:22 fetching corpus: 34738, signal 746892/826920 (executing program) 2022/09/06 01:25:22 fetching corpus: 34788, signal 747133/826920 (executing program) 2022/09/06 01:25:22 fetching corpus: 34838, signal 747483/826920 (executing program) 2022/09/06 01:25:22 fetching corpus: 34888, signal 747900/826921 (executing program) 2022/09/06 01:25:22 fetching corpus: 34938, signal 748252/826921 (executing program) 2022/09/06 01:25:22 fetching corpus: 34988, signal 748632/826926 (executing program) 2022/09/06 01:25:22 fetching corpus: 35038, signal 749018/826926 (executing program) 2022/09/06 01:25:23 fetching corpus: 35088, signal 749451/826926 (executing program) 2022/09/06 01:25:23 fetching corpus: 35138, signal 749956/826926 (executing program) 2022/09/06 01:25:23 fetching corpus: 35188, signal 750318/826926 (executing program) 2022/09/06 01:25:23 fetching corpus: 35238, signal 750906/826928 (executing program) 2022/09/06 01:25:23 fetching corpus: 35288, signal 751385/826928 (executing program) 2022/09/06 01:25:23 fetching corpus: 35338, signal 751669/826930 (executing program) 2022/09/06 01:25:23 fetching corpus: 35388, signal 751957/826930 (executing program) 2022/09/06 01:25:24 fetching corpus: 35438, signal 752330/826930 (executing program) 2022/09/06 01:25:24 fetching corpus: 35488, signal 752590/826930 (executing program) 2022/09/06 01:25:24 fetching corpus: 35538, signal 752792/826930 (executing program) 2022/09/06 01:25:24 fetching corpus: 35588, signal 753280/826930 (executing program) 2022/09/06 01:25:24 fetching corpus: 35638, signal 753631/826930 (executing program) 2022/09/06 01:25:24 fetching corpus: 35688, signal 753827/826930 (executing program) 2022/09/06 01:25:24 fetching corpus: 35738, signal 754355/826935 (executing program) 2022/09/06 01:25:24 fetching corpus: 35788, signal 754595/826935 (executing program) 2022/09/06 01:25:25 fetching corpus: 35838, signal 754990/826936 (executing program) 2022/09/06 01:25:25 fetching corpus: 35888, signal 755274/826936 (executing program) 2022/09/06 01:25:25 fetching corpus: 35938, signal 755539/826936 (executing program) 2022/09/06 01:25:25 fetching corpus: 35988, signal 755841/826936 (executing program) 2022/09/06 01:25:25 fetching corpus: 36038, signal 756183/826936 (executing program) 2022/09/06 01:25:25 fetching corpus: 36088, signal 756438/826936 (executing program) 2022/09/06 01:25:25 fetching corpus: 36138, signal 756799/826936 (executing program) 2022/09/06 01:25:25 fetching corpus: 36188, signal 756999/826936 (executing program) 2022/09/06 01:25:25 fetching corpus: 36238, signal 757261/826936 (executing program) 2022/09/06 01:25:26 fetching corpus: 36288, signal 757440/826936 (executing program) 2022/09/06 01:25:26 fetching corpus: 36338, signal 757696/826936 (executing program) 2022/09/06 01:25:26 fetching corpus: 36388, signal 757957/826936 (executing program) 2022/09/06 01:25:26 fetching corpus: 36438, signal 758135/826936 (executing program) 2022/09/06 01:25:26 fetching corpus: 36488, signal 758432/826936 (executing program) 2022/09/06 01:25:26 fetching corpus: 36538, signal 758687/826936 (executing program) 2022/09/06 01:25:26 fetching corpus: 36588, signal 758910/826936 (executing program) 2022/09/06 01:25:26 fetching corpus: 36638, signal 759136/826936 (executing program) 2022/09/06 01:25:26 fetching corpus: 36688, signal 759522/826936 (executing program) 2022/09/06 01:25:27 fetching corpus: 36738, signal 759794/826936 (executing program) 2022/09/06 01:25:27 fetching corpus: 36788, signal 760299/826936 (executing program) 2022/09/06 01:25:27 fetching corpus: 36838, signal 760477/826936 (executing program) 2022/09/06 01:25:27 fetching corpus: 36888, signal 760695/826936 (executing program) 2022/09/06 01:25:27 fetching corpus: 36938, signal 761158/826936 (executing program) 2022/09/06 01:25:27 fetching corpus: 36988, signal 761558/826936 (executing program) 2022/09/06 01:25:27 fetching corpus: 37038, signal 761774/826936 (executing program) 2022/09/06 01:25:28 fetching corpus: 37088, signal 762097/826937 (executing program) 2022/09/06 01:25:28 fetching corpus: 37138, signal 762349/826937 (executing program) 2022/09/06 01:25:28 fetching corpus: 37188, signal 762738/826937 (executing program) 2022/09/06 01:25:28 fetching corpus: 37238, signal 763032/826937 (executing program) 2022/09/06 01:25:28 fetching corpus: 37288, signal 763313/826937 (executing program) 2022/09/06 01:25:28 fetching corpus: 37338, signal 763632/826939 (executing program) 2022/09/06 01:25:28 fetching corpus: 37388, signal 764145/826940 (executing program) 2022/09/06 01:25:29 fetching corpus: 37438, signal 764472/826940 (executing program) 2022/09/06 01:25:29 fetching corpus: 37488, signal 764776/826940 (executing program) 2022/09/06 01:25:29 fetching corpus: 37538, signal 765215/826940 (executing program) 2022/09/06 01:25:29 fetching corpus: 37588, signal 765707/826940 (executing program) 2022/09/06 01:25:29 fetching corpus: 37638, signal 765973/826940 (executing program) 2022/09/06 01:25:29 fetching corpus: 37688, signal 766264/826941 (executing program) 2022/09/06 01:25:29 fetching corpus: 37738, signal 766773/826941 (executing program) 2022/09/06 01:25:29 fetching corpus: 37788, signal 767038/826941 (executing program) 2022/09/06 01:25:30 fetching corpus: 37838, signal 767449/826942 (executing program) 2022/09/06 01:25:30 fetching corpus: 37888, signal 767731/826942 (executing program) 2022/09/06 01:25:30 fetching corpus: 37938, signal 768066/826942 (executing program) 2022/09/06 01:25:30 fetching corpus: 37988, signal 768274/826942 (executing program) 2022/09/06 01:25:30 fetching corpus: 38038, signal 768632/826942 (executing program) 2022/09/06 01:25:30 fetching corpus: 38088, signal 768868/826942 (executing program) 2022/09/06 01:25:30 fetching corpus: 38138, signal 769098/826942 (executing program) 2022/09/06 01:25:30 fetching corpus: 38188, signal 769298/826942 (executing program) 2022/09/06 01:25:31 fetching corpus: 38238, signal 769610/826942 (executing program) 2022/09/06 01:25:31 fetching corpus: 38288, signal 769913/826943 (executing program) 2022/09/06 01:25:31 fetching corpus: 38338, signal 770389/826943 (executing program) 2022/09/06 01:25:31 fetching corpus: 38388, signal 770653/826943 (executing program) 2022/09/06 01:25:31 fetching corpus: 38438, signal 770884/826943 (executing program) 2022/09/06 01:25:31 fetching corpus: 38488, signal 771217/826943 (executing program) 2022/09/06 01:25:31 fetching corpus: 38538, signal 771513/826943 (executing program) 2022/09/06 01:25:31 fetching corpus: 38588, signal 771748/826943 (executing program) 2022/09/06 01:25:31 fetching corpus: 38638, signal 771982/826943 (executing program) 2022/09/06 01:25:32 fetching corpus: 38688, signal 772264/826943 (executing program) 2022/09/06 01:25:32 fetching corpus: 38738, signal 772501/826943 (executing program) 2022/09/06 01:25:32 fetching corpus: 38788, signal 772728/826943 (executing program) 2022/09/06 01:25:32 fetching corpus: 38838, signal 773224/826950 (executing program) 2022/09/06 01:25:32 fetching corpus: 38888, signal 773474/826950 (executing program) 2022/09/06 01:25:32 fetching corpus: 38938, signal 773795/826950 (executing program) 2022/09/06 01:25:32 fetching corpus: 38988, signal 774127/826950 (executing program) 2022/09/06 01:25:33 fetching corpus: 39038, signal 774397/826950 (executing program) 2022/09/06 01:25:33 fetching corpus: 39088, signal 774771/826950 (executing program) 2022/09/06 01:25:33 fetching corpus: 39138, signal 775032/826950 (executing program) 2022/09/06 01:25:33 fetching corpus: 39188, signal 775274/826950 (executing program) 2022/09/06 01:25:33 fetching corpus: 39238, signal 775525/826951 (executing program) 2022/09/06 01:25:33 fetching corpus: 39288, signal 775881/826957 (executing program) 2022/09/06 01:25:33 fetching corpus: 39338, signal 776119/826957 (executing program) 2022/09/06 01:25:34 fetching corpus: 39388, signal 776354/826957 (executing program) 2022/09/06 01:25:34 fetching corpus: 39438, signal 776631/826957 (executing program) 2022/09/06 01:25:34 fetching corpus: 39488, signal 777003/826957 (executing program) 2022/09/06 01:25:34 fetching corpus: 39538, signal 777253/826957 (executing program) 2022/09/06 01:25:34 fetching corpus: 39588, signal 777541/826957 (executing program) 2022/09/06 01:25:34 fetching corpus: 39638, signal 777744/826957 (executing program) 2022/09/06 01:25:34 fetching corpus: 39688, signal 777997/826957 (executing program) 2022/09/06 01:25:34 fetching corpus: 39738, signal 778276/826957 (executing program) 2022/09/06 01:25:34 fetching corpus: 39788, signal 778509/826957 (executing program) 2022/09/06 01:25:35 fetching corpus: 39838, signal 778838/826976 (executing program) 2022/09/06 01:25:35 fetching corpus: 39888, signal 779127/826976 (executing program) 2022/09/06 01:25:35 fetching corpus: 39938, signal 779360/826976 (executing program) 2022/09/06 01:25:35 fetching corpus: 39988, signal 779562/826976 (executing program) 2022/09/06 01:25:35 fetching corpus: 40038, signal 780108/826976 (executing program) 2022/09/06 01:25:35 fetching corpus: 40088, signal 780383/826976 (executing program) 2022/09/06 01:25:35 fetching corpus: 40138, signal 780760/826976 (executing program) 2022/09/06 01:25:35 fetching corpus: 40188, signal 781003/826976 (executing program) 2022/09/06 01:25:36 fetching corpus: 40238, signal 781262/826976 (executing program) 2022/09/06 01:25:36 fetching corpus: 40288, signal 781483/826979 (executing program) 2022/09/06 01:25:36 fetching corpus: 40338, signal 781711/826979 (executing program) 2022/09/06 01:25:36 fetching corpus: 40388, signal 781962/826979 (executing program) 2022/09/06 01:25:36 fetching corpus: 40438, signal 782442/826979 (executing program) 2022/09/06 01:25:36 fetching corpus: 40488, signal 782719/826980 (executing program) 2022/09/06 01:25:36 fetching corpus: 40538, signal 782989/826983 (executing program) 2022/09/06 01:25:36 fetching corpus: 40588, signal 783318/826983 (executing program) 2022/09/06 01:25:36 fetching corpus: 40638, signal 783613/826983 (executing program) 2022/09/06 01:25:37 fetching corpus: 40688, signal 783814/826983 (executing program) 2022/09/06 01:25:37 fetching corpus: 40738, signal 784157/826983 (executing program) 2022/09/06 01:25:37 fetching corpus: 40788, signal 784426/826984 (executing program) 2022/09/06 01:25:37 fetching corpus: 40838, signal 784638/826984 (executing program) 2022/09/06 01:25:37 fetching corpus: 40888, signal 784825/826984 (executing program) 2022/09/06 01:25:37 fetching corpus: 40938, signal 785082/826984 (executing program) 2022/09/06 01:25:37 fetching corpus: 40988, signal 785315/826984 (executing program) 2022/09/06 01:25:37 fetching corpus: 41038, signal 785531/826984 (executing program) 2022/09/06 01:25:37 fetching corpus: 41088, signal 785764/826984 (executing program) 2022/09/06 01:25:37 fetching corpus: 41138, signal 785932/826984 (executing program) 2022/09/06 01:25:38 fetching corpus: 41188, signal 786180/826984 (executing program) 2022/09/06 01:25:38 fetching corpus: 41238, signal 786383/826986 (executing program) 2022/09/06 01:25:38 fetching corpus: 41288, signal 786675/826986 (executing program) 2022/09/06 01:25:38 fetching corpus: 41338, signal 786972/826986 (executing program) 2022/09/06 01:25:38 fetching corpus: 41388, signal 787326/826986 (executing program) 2022/09/06 01:25:38 fetching corpus: 41438, signal 787530/826986 (executing program) 2022/09/06 01:25:38 fetching corpus: 41488, signal 787771/826986 (executing program) 2022/09/06 01:25:39 fetching corpus: 41538, signal 788041/826986 (executing program) 2022/09/06 01:25:39 fetching corpus: 41588, signal 788527/826988 (executing program) 2022/09/06 01:25:39 fetching corpus: 41638, signal 788790/826988 (executing program) 2022/09/06 01:25:39 fetching corpus: 41688, signal 789079/826988 (executing program) 2022/09/06 01:25:39 fetching corpus: 41738, signal 789347/826988 (executing program) 2022/09/06 01:25:39 fetching corpus: 41788, signal 789569/826988 (executing program) 2022/09/06 01:25:39 fetching corpus: 41838, signal 789845/826988 (executing program) 2022/09/06 01:25:39 fetching corpus: 41888, signal 790185/826988 (executing program) 2022/09/06 01:25:40 fetching corpus: 41938, signal 790701/826988 (executing program) 2022/09/06 01:25:40 fetching corpus: 41988, signal 790995/826989 (executing program) 2022/09/06 01:25:40 fetching corpus: 42038, signal 791340/826989 (executing program) 2022/09/06 01:25:40 fetching corpus: 42088, signal 791694/826989 (executing program) 2022/09/06 01:25:40 fetching corpus: 42138, signal 791925/826989 (executing program) 2022/09/06 01:25:40 fetching corpus: 42188, signal 792268/826991 (executing program) 2022/09/06 01:25:40 fetching corpus: 42238, signal 792607/826991 (executing program) 2022/09/06 01:25:41 fetching corpus: 42288, signal 792858/826991 (executing program) 2022/09/06 01:25:41 fetching corpus: 42338, signal 793152/826991 (executing program) 2022/09/06 01:25:41 fetching corpus: 42388, signal 793375/826991 (executing program) 2022/09/06 01:25:41 fetching corpus: 42438, signal 793684/826991 (executing program) 2022/09/06 01:25:41 fetching corpus: 42488, signal 793962/826993 (executing program) 2022/09/06 01:25:41 fetching corpus: 42538, signal 794263/826999 (executing program) 2022/09/06 01:25:41 fetching corpus: 42588, signal 794527/826999 (executing program) 2022/09/06 01:25:42 fetching corpus: 42638, signal 795014/826999 (executing program) 2022/09/06 01:25:42 fetching corpus: 42688, signal 795298/826999 (executing program) 2022/09/06 01:25:42 fetching corpus: 42738, signal 795585/826999 (executing program) 2022/09/06 01:25:42 fetching corpus: 42788, signal 795926/826999 (executing program) 2022/09/06 01:25:42 fetching corpus: 42838, signal 796163/826999 (executing program) 2022/09/06 01:25:42 fetching corpus: 42888, signal 796349/826999 (executing program) 2022/09/06 01:25:42 fetching corpus: 42938, signal 796546/826999 (executing program) 2022/09/06 01:25:42 fetching corpus: 42988, signal 796784/826999 (executing program) 2022/09/06 01:25:42 fetching corpus: 43038, signal 797246/826999 (executing program) 2022/09/06 01:25:43 fetching corpus: 43088, signal 797479/826999 (executing program) 2022/09/06 01:25:43 fetching corpus: 43138, signal 797822/826999 (executing program) 2022/09/06 01:25:43 fetching corpus: 43188, signal 798081/826999 (executing program) 2022/09/06 01:25:43 fetching corpus: 43238, signal 798313/826999 (executing program) 2022/09/06 01:25:43 fetching corpus: 43256, signal 798386/827001 (executing program) 2022/09/06 01:25:43 fetching corpus: 43256, signal 798386/827001 (executing program) 2022/09/06 01:25:45 starting 6 fuzzer processes 01:25:45 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x69, 0x0, 0x0) 01:25:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x94) 01:25:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001180)={0x0, @in, 0x0, 0xf784, 0x10}, 0x98) 01:25:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 01:25:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) close(r0) 01:25:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x38) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@map=0x1, r0}, 0x14) [ 158.173100][ T3653] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 158.173224][ T3654] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 158.180167][ T3653] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 158.187713][ T3654] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 158.194440][ T3653] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 158.201446][ T3654] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 158.208531][ T3653] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 158.215328][ T3654] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 158.222157][ T3653] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 158.229212][ T3654] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 158.236008][ T3653] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 158.243057][ T3654] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 158.249759][ T3653] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 158.263669][ T3653] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 158.263780][ T3654] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 158.271139][ T3653] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 158.277818][ T3654] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 158.284682][ T3653] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 158.292590][ T3654] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 158.298620][ T3653] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 158.305546][ T3654] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 158.312440][ T3653] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 158.319473][ T3654] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 158.333288][ T3656] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 158.335241][ T3654] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 158.340937][ T3656] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 158.347358][ T3654] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 158.354313][ T3656] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 158.361429][ T3654] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 158.368170][ T3656] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 158.375202][ T3654] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 158.381921][ T3656] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 158.389460][ T3654] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 158.396189][ T3656] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 158.404282][ T3635] Bluetooth: hci0: HCI_REQ-0x0c1a [ 158.415150][ T48] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 158.415314][ T3639] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 158.422438][ T3638] Bluetooth: hci1: HCI_REQ-0x0c1a [ 158.430998][ T3633] Bluetooth: hci2: HCI_REQ-0x0c1a [ 158.434294][ T3637] Bluetooth: hci3: HCI_REQ-0x0c1a [ 158.444345][ T3634] Bluetooth: hci5: HCI_REQ-0x0c1a [ 158.450679][ T3636] Bluetooth: hci4: HCI_REQ-0x0c1a [ 158.705079][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 158.743566][ T3637] chnl_net:caif_netlink_parms(): no params data found [ 158.782761][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 158.826789][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 158.837857][ T3636] chnl_net:caif_netlink_parms(): no params data found [ 158.862343][ T3634] chnl_net:caif_netlink_parms(): no params data found [ 158.886878][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.893950][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.901883][ T3635] device bridge_slave_0 entered promiscuous mode [ 158.912563][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.919791][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.927290][ T3635] device bridge_slave_1 entered promiscuous mode [ 158.964145][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.971230][ T3637] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.979255][ T3637] device bridge_slave_0 entered promiscuous mode [ 159.003231][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.020068][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.027158][ T3637] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.035211][ T3637] device bridge_slave_1 entered promiscuous mode [ 159.048679][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.082663][ T3637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.112944][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.120179][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.127890][ T3638] device bridge_slave_0 entered promiscuous mode [ 159.138435][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.145693][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.153281][ T3638] device bridge_slave_1 entered promiscuous mode [ 159.161227][ T3637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.176331][ T3635] team0: Port device team_slave_0 added [ 159.211388][ T3635] team0: Port device team_slave_1 added [ 159.221146][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.229364][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.237198][ T3633] device bridge_slave_0 entered promiscuous mode [ 159.256454][ T3637] team0: Port device team_slave_0 added [ 159.268439][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.275601][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.283037][ T3634] device bridge_slave_0 entered promiscuous mode [ 159.290130][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.297206][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.304883][ T3633] device bridge_slave_1 entered promiscuous mode [ 159.311508][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.318710][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.326304][ T3636] device bridge_slave_0 entered promiscuous mode [ 159.334750][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.344971][ T3637] team0: Port device team_slave_1 added [ 159.359968][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.367004][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.392903][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.403688][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.411908][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.419611][ T3634] device bridge_slave_1 entered promiscuous mode [ 159.437129][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.444275][ T3636] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.451731][ T3636] device bridge_slave_1 entered promiscuous mode [ 159.459907][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.474117][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.481058][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.507746][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.539769][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.546859][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.572950][ T3637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.586089][ T3634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.596538][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.617160][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.624374][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.650469][ T3637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.662257][ T3634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.672238][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.682379][ T3636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.701695][ T3638] team0: Port device team_slave_0 added [ 159.725149][ T3636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.736563][ T3635] device hsr_slave_0 entered promiscuous mode [ 159.742964][ T3635] device hsr_slave_1 entered promiscuous mode [ 159.754967][ T3638] team0: Port device team_slave_1 added [ 159.771418][ T3633] team0: Port device team_slave_0 added [ 159.797158][ T3637] device hsr_slave_0 entered promiscuous mode [ 159.804817][ T3637] device hsr_slave_1 entered promiscuous mode [ 159.811172][ T3637] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.818772][ T3637] Cannot create hsr debugfs directory [ 159.838540][ T3634] team0: Port device team_slave_0 added [ 159.845327][ T3633] team0: Port device team_slave_1 added [ 159.857931][ T3636] team0: Port device team_slave_0 added [ 159.873083][ T3634] team0: Port device team_slave_1 added [ 159.891182][ T3636] team0: Port device team_slave_1 added [ 159.897383][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.904468][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.930490][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.973105][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.980319][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.006466][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.020948][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.028285][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.054588][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.075745][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.082687][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.108991][ T3636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.120087][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.127166][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.153229][ T3634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.166318][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.173268][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.199190][ T3634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.217334][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.224395][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.250522][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.267856][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.274993][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.301015][ T3636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.339536][ T3638] device hsr_slave_0 entered promiscuous mode [ 160.346062][ T3638] device hsr_slave_1 entered promiscuous mode [ 160.352437][ T3638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.361114][ T3638] Cannot create hsr debugfs directory [ 160.392387][ T3634] device hsr_slave_0 entered promiscuous mode [ 160.399841][ T3634] device hsr_slave_1 entered promiscuous mode [ 160.406291][ T3634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.413827][ T3634] Cannot create hsr debugfs directory [ 160.435000][ T3633] device hsr_slave_0 entered promiscuous mode [ 160.441535][ T3633] device hsr_slave_1 entered promiscuous mode [ 160.448365][ T3633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.456047][ T3633] Cannot create hsr debugfs directory [ 160.464067][ T14] Bluetooth: hci4: command 0x0409 tx timeout [ 160.464367][ T2521] Bluetooth: hci2: command 0x0409 tx timeout [ 160.476069][ T2521] Bluetooth: hci3: command 0x0409 tx timeout [ 160.482068][ T2521] Bluetooth: hci5: command 0x0409 tx timeout [ 160.488136][ T2521] Bluetooth: hci0: command 0x0409 tx timeout [ 160.520316][ T3636] device hsr_slave_0 entered promiscuous mode [ 160.526970][ T3636] device hsr_slave_1 entered promiscuous mode [ 160.533260][ T3636] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.540937][ T3636] Cannot create hsr debugfs directory [ 160.559108][ T2521] Bluetooth: hci1: command 0x0409 tx timeout [ 160.677555][ T3637] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 160.703056][ T3637] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 160.727459][ T3637] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 160.747428][ T3635] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 160.756034][ T3637] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 160.773403][ T3635] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 160.794490][ T3635] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 160.806040][ T3638] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 160.815136][ T3638] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 160.825533][ T3635] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 160.834701][ T3638] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 160.858983][ T3638] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 160.880860][ T3634] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 160.899856][ T3634] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 160.910322][ T3634] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 160.919382][ T3636] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 160.927815][ T3636] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 160.953940][ T3634] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 160.962919][ T3636] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 160.971245][ T3636] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 161.032386][ T3633] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 161.054742][ T3633] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 161.063427][ T3633] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 161.081982][ T3633] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 161.102646][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.137774][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.149019][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.175632][ T3636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.187942][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.195942][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.203456][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.213164][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.221598][ T3684] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.228672][ T3684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.254089][ T3637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.269636][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.277908][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.286641][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.294983][ T3688] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.302020][ T3688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.309613][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.318909][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.327372][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.334899][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.344162][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.361943][ T3637] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.379327][ T3635] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 161.390533][ T3635] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.403605][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.412312][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.420755][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.428619][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.437431][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.445088][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.452574][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.461176][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.469571][ T3684] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.476627][ T3684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.484479][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.493293][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.501557][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.510034][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.518399][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.526652][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.535349][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.542962][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.551007][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.572505][ T3636] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.594165][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.602552][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.611537][ T3685] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.618594][ T3685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.626654][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.635099][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.643284][ T3685] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.650333][ T3685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.657797][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.666474][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.674703][ T3685] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.681730][ T3685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.689270][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.697697][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.706243][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.714724][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.722856][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.731319][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.739574][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.747852][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.757921][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.765812][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.773489][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.788307][ T3634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.807812][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.819124][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.829552][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.837877][ T3688] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.844950][ T3688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.853262][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.861821][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.870425][ T3688] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.877484][ T3688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.885052][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.893389][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.907671][ T3638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.932385][ T3636] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 161.943095][ T3636] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.964081][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.973173][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.982880][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.991446][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.999252][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.006908][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.015359][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.023619][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.031969][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.040288][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.048816][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.057038][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.065519][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.073609][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.081844][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.090765][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.098372][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.105970][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.114429][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.122659][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.130090][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.139439][ T3634] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.157001][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.166893][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.174717][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.182118][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.190795][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.199355][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.208612][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.216831][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.226104][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.233441][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.246723][ T3636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.258105][ T3637] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.269958][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.294677][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.303554][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.314968][ T3685] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.322056][ T3685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.332032][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.340558][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.351009][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.360240][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.368991][ T3685] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.376667][ T3685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.384490][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.392916][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.401356][ T3685] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.408430][ T3685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.415973][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.424720][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.432979][ T3685] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.440094][ T3685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.447609][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.461247][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.486404][ T3637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.497863][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.515428][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.523605][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.545023][ T3684] Bluetooth: hci0: command 0x041b tx timeout [ 162.553174][ T3684] Bluetooth: hci5: command 0x041b tx timeout [ 162.554193][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.575658][ T3684] Bluetooth: hci3: command 0x041b tx timeout [ 162.580925][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.594461][ T3684] Bluetooth: hci2: command 0x041b tx timeout [ 162.605326][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.615240][ T3684] Bluetooth: hci4: command 0x041b tx timeout [ 162.619700][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.631999][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.635971][ T3684] Bluetooth: hci1: command 0x041b tx timeout [ 162.641070][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.654708][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.662055][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.671239][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.679918][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.688866][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.701803][ T3633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.714465][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.731987][ T3634] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 162.754466][ T3634] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.767180][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.791049][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.814592][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.822886][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.840872][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.850053][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.860414][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.868909][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.877733][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.886059][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.894458][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.902580][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.925178][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.933203][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.955815][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.973215][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.004750][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.012200][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.035715][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.043132][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.065925][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.076644][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.088763][ T3634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.099693][ T3635] device veth0_vlan entered promiscuous mode [ 163.128717][ T3638] device veth0_vlan entered promiscuous mode [ 163.141631][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.150857][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.159732][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.168566][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.177391][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.186460][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.195562][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.207774][ T3635] device veth1_vlan entered promiscuous mode [ 163.228522][ T3637] device veth0_vlan entered promiscuous mode [ 163.237057][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.246763][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.255782][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.263845][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.273188][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.281355][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.289691][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.311163][ T3638] device veth1_vlan entered promiscuous mode [ 163.321367][ T3637] device veth1_vlan entered promiscuous mode [ 163.328871][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.338263][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.349287][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.358062][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.386674][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.394989][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.403326][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.425131][ T3635] device veth0_macvtap entered promiscuous mode [ 163.435814][ T3635] device veth1_macvtap entered promiscuous mode [ 163.448068][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.456209][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.474588][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.482515][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.504925][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.535227][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.543264][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.565355][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.573755][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.590918][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.610580][ T3638] device veth0_macvtap entered promiscuous mode [ 163.620467][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.630057][ T3636] device veth0_vlan entered promiscuous mode [ 163.642977][ T3637] device veth0_macvtap entered promiscuous mode [ 163.652511][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.661999][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.672712][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.681840][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.691476][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.699870][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.710595][ T3638] device veth1_macvtap entered promiscuous mode [ 163.722818][ T3636] device veth1_vlan entered promiscuous mode [ 163.734763][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.742056][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.750712][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.758782][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.766640][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.774487][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.782309][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.790825][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.816380][ T3637] device veth1_macvtap entered promiscuous mode [ 163.832987][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.845045][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.856904][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.864908][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.872641][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.881317][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.889781][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.898192][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.911982][ T3633] device veth0_vlan entered promiscuous mode [ 163.924263][ T3635] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.932951][ T3635] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.942015][ T3635] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.951017][ T3635] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.966320][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.977326][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.989103][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.006752][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.015996][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.024820][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.033031][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.041600][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.050326][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.058827][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.067367][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.077097][ T3636] device veth0_macvtap entered promiscuous mode [ 164.084206][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.091734][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.099361][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.116284][ T3638] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.125260][ T3638] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.133933][ T3638] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.143037][ T3638] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.161103][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.171631][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.181689][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.193501][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.205487][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.214555][ T3636] device veth1_macvtap entered promiscuous mode [ 164.226923][ T3634] device veth0_vlan entered promiscuous mode [ 164.233285][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.241456][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.249996][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.258725][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.267607][ T3633] device veth1_vlan entered promiscuous mode 01:25:53 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) [ 164.299519][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.315153][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 01:25:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001280)={0xff0, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@nested={0xfd9, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="d809e8437c3e0bfbe98c04648712f85fae431138880573b08a2df27ba2a7b2b2328697351e0701e80e3e43cade152a62f23ccbf90cb559736d62e65ad492ad03b449604bad96db73ea3118dfe54e9165c5cd32665553cbac0ca0f33b15c718b51120f6235a221d741bf60e", @generic="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"]}]}, 0xff0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), r0) [ 164.341149][ T3634] device veth1_vlan entered promiscuous mode [ 164.353734][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.367108][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.379619][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.390814][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.400868][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.411585][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.422484][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.441413][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.452353][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.462334][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.473435][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:25:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x400) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 164.485221][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.493328][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.501596][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.523052][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.527539][ T3751] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 164.531859][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.554417][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.567833][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.583736][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.595812][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.606914][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.618514][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.629582][ T14] Bluetooth: hci2: command 0x040f tx timeout [ 164.638926][ T14] Bluetooth: hci3: command 0x040f tx timeout [ 164.644966][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.656790][ T14] Bluetooth: hci5: command 0x040f tx timeout [ 164.663985][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.671549][ T14] Bluetooth: hci0: command 0x040f tx timeout [ 164.675005][ T3633] device veth0_macvtap entered promiscuous mode [ 164.694513][ T3637] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.703233][ T3637] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.704441][ T3688] Bluetooth: hci1: command 0x040f tx timeout [ 164.724457][ T3688] Bluetooth: hci4: command 0x040f tx timeout [ 164.727020][ T3637] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 01:25:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:25:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, r1, 0x815, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 164.739413][ T3637] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.763115][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.778999][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 01:25:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000680)={'tunl0\x00', &(0x7f00000005c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}) [ 164.811141][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.828686][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.853599][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.864554][ T3636] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.878420][ T3636] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.887299][ T3636] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.896365][ T3636] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.910767][ T3633] device veth1_macvtap entered promiscuous mode [ 164.920154][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.930611][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.964173][ T3634] device veth0_macvtap entered promiscuous mode [ 164.989473][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.007701][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.017589][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.028832][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.039077][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.050010][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.059940][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.071129][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.081913][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.089930][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.098495][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.108544][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.117115][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.130258][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.148443][ T3634] device veth1_macvtap entered promiscuous mode [ 165.175621][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.193867][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.204577][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.216000][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.228580][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.239124][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.249756][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.260300][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.271528][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.283095][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.293732][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.303969][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.314624][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.324578][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.335894][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.346403][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.358665][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.368628][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.379283][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.390134][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.399806][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.408736][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.417415][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.426650][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.437149][ T3633] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.446477][ T3633] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.455226][ T3633] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.463915][ T3633] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.478966][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.489790][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.499657][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.510668][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.520497][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.530933][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.540895][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.551404][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.561260][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.571730][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.586520][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.599554][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.608001][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.644967][ T3634] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.653700][ T3634] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.663696][ T3634] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.673153][ T3634] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 01:25:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom(r0, &(0x7f0000001080)=""/185, 0xb9, 0x0, 0x0, 0x0) 01:25:54 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 01:25:54 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) 01:25:54 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 01:25:54 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x2}) 01:25:54 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001700), 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 01:25:54 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) 01:25:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000003280)="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", 0x1010}, {&(0x7f00000003c0)="d17b130b98310addb556c8a0aea27d11cdb3dfd5fa76799c5e99b97850f914c76642d3040e3297dc851488cd10197ae829aae7f6bf45dc4b1817cef2f6dab688989324c9f621ac843a5879a320a2eca87da1273b1f3fe276a368efbd23b2320b70af1ad18fc5137fb69d495d28c33fd7ef2d141c584bba44e7b35da9f126b8bab6f0605ae0b0269275940767f8ccc6169c7a1e452c34d1a8e610af177124ef2390d8481785768074f8c9a8adde928d503508c0c7c39a383f9a0046f82dfeb34826727c7f6880f6ac80dc3a4a9fb04a7a5517a9b91775e154560432439b1c336dee92cbf96891", 0xff95}, {&(0x7f00000002c0)="1255719618cba9ee03a2188e848dc44271e8749ead19ac4b14fa8e5309eb38cfb43a8ca5a6a61c63b976f2b85573856763a63f25cede87dc0451e3811fa519127730df025b3cc7c4c58812b0238deddcd341b92cb2941c18034bcaeb3ace23fb4ea1b5b28ba9313cf8dfebe2efbd9022f8d34384776a9cf486f8a738df276eb8be29a63963cc93c80a3c074b9e1d386c4b7d2d966fb4ec1c9c5a7b898483670c83f58e3fe86afa929d8c892750d2708a68d68b7f0b8cd9756af4f81ddcca999cab4dd4cb281755785c335b471e7cdb6813d9e0f10d6e7ba21b17c6fa8398692121e41b5be799a65859be73aaa4007aed05c4", 0xf2}, {&(0x7f0000001240)="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", 0xcf3}], 0x4}, 0x0) 01:25:54 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sync_file_range(r0, 0x0, 0x0, 0x3) 01:25:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0xfffffffffffffdc7) 01:25:54 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, 0x0) 01:25:55 executing program 3: statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:25:55 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000001440)={&(0x7f00000000c0)=@l2tp={0x2, 0x0, @initdev}, 0x80, 0x0}, 0x0) 01:25:55 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 01:25:55 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x200}], 0x1, 0x0) 01:25:55 executing program 5: semtimedop(0x0, &(0x7f0000012a80)=[{}], 0x1, 0x0) 01:25:55 executing program 4: syz_open_procfs(0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000001300)) 01:25:55 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x458d01, 0x0) 01:25:55 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) 01:25:55 executing program 5: r0 = msgget(0x3, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000000)=""/305) 01:25:55 executing program 1: socket$unix(0x1, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') 01:25:55 executing program 3: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/224) 01:25:55 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$lock(r0, 0x24, 0x0) 01:25:55 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x200081, 0x0) fcntl$lock(r0, 0x5, 0x0) 01:25:55 executing program 3: mount$9p_fd(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 01:25:55 executing program 5: openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 01:25:55 executing program 1: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@mcast1}, &(0x7f00000000c0)=0x14) getitimer(0x1, &(0x7f0000000140)) syz_genetlink_get_family_id$gtp(&(0x7f0000000180), 0xffffffffffffffff) 01:25:55 executing program 0: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000280), 0xc) 01:25:55 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000002c00)={0x3, 0x0, @dev}, 0x10) 01:25:55 executing program 2: semctl$SEM_STAT(0xffffffffffffffff, 0x0, 0x12, 0x0) 01:25:55 executing program 3: getgroups(0x1, &(0x7f0000000100)=[0xee01]) 01:25:55 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0xf02b, 0x600006) write$cgroup_type(r0, 0x0, 0x0) 01:25:55 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000840)=@string={0x2}}, {0x2, &(0x7f00000008c0)=@string={0x2}}]}) 01:25:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x3, &(0x7f0000000300)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}}, 0x9c) 01:25:55 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15ee}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 01:25:55 executing program 2: r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, 0x0, &(0x7f0000000380)={0x0, 0x3, 0x4}, 0x0, 0x0, 0x0}, 0x0) 01:25:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000180)={&(0x7f0000ff0000/0x4000)=nil}) 01:25:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001800), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0xffffffffffffff6f, 0xfa00, {&(0x7f0000000200)}}, 0xffffffffffffff78) 01:25:55 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x53, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x41, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@ncm={0x6}]}}}]}}]}}, 0x0) 01:25:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000080004107) 01:25:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x14, 0x0, 0x4, 0x101, 0x0, 0x1}, 0x48) 01:25:55 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000ebd3a220501d8960fe8e0000001a0902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000100)={0x2c, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 01:25:55 executing program 3: syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x440000) 01:25:55 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/sas_phy', 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000040), 0x0) [ 166.414107][ T3687] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 166.421682][ T3695] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 166.424134][ T14] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 166.436808][ T3741] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 166.494183][ T22] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 166.684169][ T3741] usb 3-1: Using ep0 maxpacket: 32 [ 166.705714][ T3688] Bluetooth: hci0: command 0x0419 tx timeout [ 166.712985][ T3688] Bluetooth: hci5: command 0x0419 tx timeout [ 166.719710][ T3688] Bluetooth: hci3: command 0x0419 tx timeout [ 166.726722][ T3688] Bluetooth: hci2: command 0x0419 tx timeout [ 166.754463][ T22] usb 2-1: Using ep0 maxpacket: 32 [ 166.784717][ T3689] Bluetooth: hci4: command 0x0419 tx timeout [ 166.790755][ T3689] Bluetooth: hci1: command 0x0419 tx timeout [ 166.804209][ T14] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 166.805101][ T22] usb 2-1: too many configurations: 26, using maximum allowed: 8 [ 166.817362][ T3741] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 166.835082][ T3687] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 166.836951][ T3741] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 166.846138][ T3695] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 166.925513][ T3695] usb 6-1: language id specifier not provided by device, defaulting to English [ 166.994181][ T14] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.003499][ T14] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.011734][ T14] usb 5-1: Product: syz [ 167.016117][ T3741] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 167.026197][ T14] usb 5-1: Manufacturer: syz [ 167.030854][ T3741] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.039152][ T14] usb 5-1: SerialNumber: syz [ 167.049940][ T3741] usb 3-1: Product: syz [ 167.054294][ T3741] usb 3-1: Manufacturer: syz [ 167.058881][ T3741] usb 3-1: SerialNumber: syz [ 167.064384][ T3687] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.073696][ T3695] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.082843][ T3687] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.084907][ T14] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 167.091291][ T3695] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.105836][ T3687] usb 1-1: Product: syz [ 167.110171][ T3687] usb 1-1: Manufacturer: syz [ 167.114942][ T3695] usb 6-1: Product: syz [ 167.119265][ T3687] usb 1-1: SerialNumber: syz [ 167.123958][ T3695] usb 6-1: SerialNumber: syz [ 167.176484][ T3695] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 167.288316][ T3695] usb 5-1: USB disconnect, device number 2 [ 167.378830][ T2521] usb 6-1: USB disconnect, device number 2 [ 167.564245][ T3741] usb 3-1: cannot find UAC_HEADER [ 167.569562][ T3741] snd-usb-audio: probe of 3-1:1.0 failed with error -22 [ 167.581053][ T3741] usb 3-1: USB disconnect, device number 2 [ 167.594852][ T22] usb 2-1: New USB device found, idVendor=1d50, idProduct=6089, bcdDevice=8e.fe [ 167.604092][ T22] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.612914][ T22] usb 2-1: config 0 descriptor?? 01:25:57 executing program 5: mq_open(&(0x7f0000000140)='/dev/vcsu#\x00kS\xbd\xdf\x87\tB\x89\x88Xjb|^\xcc\xd95\x03b\xe1}(\xe3\x86F\xb1.D\xc1)\xe1\xd6o\x8b\x00\xf5W\xc1F\xad\x00I:U\xf8\x13\xa4\xa5N\x01J\x88U\x85f\xfe\xf9\xb2\xe8z\xb7K\x8a\xa3\x16\x99\x18A\x9fB\xc4%=\x1b4\xbb\xae\x16\x84#\x8e\xf3k\xa1K\xbe\x91\xeb\xcf)\xf6\x8d+fX\x8c\x9c\xc2\xbb\x1d\xda\xe2\xd3\xc8\x88\x1f\xd3\x8d\xe2\x01\xd1\xb8\x8en\xd9\xf5\x02\x8fz\xe7is%bc\x9bq\xc5\x05g\x1b\xb4(\xb3\x91t', 0x0, 0x0, 0x0) 01:25:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7, 0x0, 0x0) [ 168.114172][ T22] hackrf 2-1:0.0: usb_control_msg() failed -71 request 0f [ 168.121361][ T22] hackrf 2-1:0.0: Could not detect board [ 168.127959][ T22] hackrf: probe of 2-1:0.0 failed with error -71 [ 168.136040][ T22] usb 2-1: USB disconnect, device number 2 [ 168.234224][ T3687] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 168.240731][ T3687] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 168.248374][ T3687] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 168.446915][ T3687] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 168.460280][ T3687] usb 1-1: USB disconnect, device number 2 [ 168.466913][ T3687] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) 01:25:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000009c0)=ANY=[], 0x4bc}, 0x1, 0x0, 0x0, 0x2000c005}, 0x4000890) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x54, 0x10, 0x801, 0x0, 0xfffffffc, {0xa, 0x0, 0xf0, 0x0, 0xa00, 0x20}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x19}, @IFLA_NUM_TX_QUEUES={0x0, 0x1f, 0x4}, @IFLA_XDP={0x24, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FD={0x8}]}]}, 0x54}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000080004107) 01:25:58 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1e7d, 0x2c24, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1001}}, 0x0, 0x0}, 0x0) 01:25:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsync(0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:25:58 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x2, &(0x7f00000001c0)=@string={0x2}}, {0x74, &(0x7f0000000240)=@string={0x74, 0x3, "44a47b69ab957d388aeadae0343a9c4911b713ba55f132d6e0106d20c485b2faf391ad033c8b4865605448f5b34655edf029a01eb461b9fcfaee1e7d6410ffdeaa20b859d0ed5e8571ada7bbe0c01100dba66e9d715f42659cb2ddd9c3f6c6767ff2689c164e90739555d6787f15afe21add"}}, {0x0, 0x0}, {0x3c, &(0x7f0000000400)=@string={0x3c, 0x3, "cf4c524ee80d9a79770e1aaa7baddbb437320246c630970f2019b517c883b7ffffee23262dcfe7a465635c3b962f52ecee6696bfd8dbf8709a2d"}}]}) 01:25:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsync(0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:25:58 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001e40), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) r2 = epoll_create(0x7ff) copy_file_range(r1, &(0x7f0000000000)=0x80000000, r2, &(0x7f0000000080)=0x800, 0x13dd, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='cdg\x00', 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0x3a}]}, 0x3c}}, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0x8c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000040), &(0x7f0000000180)=0x4) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000240)={{0x1, 0x1, 0x18, r3, {0x6}}, './file0\x00'}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000280), &(0x7f00000002c0)=0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r0, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0xfffffffffffffd6f, &(0x7f00000035c0)=""/241, 0xf1}, 0x1f}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) [ 168.974556][ T3878] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:25:58 executing program 5: set_mempolicy(0x5, 0x0, 0x961) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {r0}, {r1, 0xa111}, {}, {0xffffffffffffffff, 0xa0}], 0x5, &(0x7f0000000500)={0x0, r2+10000000}, &(0x7f0000000540)={[0x7ff]}, 0x8) fsync(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000080)=ANY=[@ANYBLOB="769d8b626a52bb0d48d9fc7cb69669e1731d9f5ae7d417b8ae0c", @ANYRES32=0xffffffffffffffff, @ANYBLOB]) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) set_mempolicy(0x3, &(0x7f0000000140)=0x7, 0x40) r4 = socket$inet(0x2, 0x80001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) fsync(r4) unshare(0x42060480) [ 169.135002][ T3882] kvm [3881]: vcpu0, guest rIP: 0x9181 disabled perfctr wrmsr: 0xc1 data 0x80000000 [ 169.145198][ T3882] kvm [3881]: vcpu0, guest rIP: 0x9281 disabled perfctr wrmsr: 0xc2 data 0x80000000 [ 169.158709][ T3878] kvm [3876]: vcpu0, guest rIP: 0x9181 disabled perfctr wrmsr: 0xc1 data 0x76656431 [ 169.168562][ T3878] kvm [3876]: vcpu0, guest rIP: 0x9201 disabled perfctr wrmsr: 0xc2 data 0x76656431 01:25:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsync(0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:25:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsync(0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:25:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsync(0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 169.235991][ T2521] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 169.255990][ T3687] usb 5-1: new high-speed USB device number 3 using dummy_hcd 01:25:58 executing program 5: set_mempolicy(0x5, 0x0, 0x961) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {r0}, {r1, 0xa111}, {}, {0xffffffffffffffff, 0xa0}], 0x5, &(0x7f0000000500)={0x0, r2+10000000}, &(0x7f0000000540)={[0x7ff]}, 0x8) fsync(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000080)=ANY=[@ANYBLOB="769d8b626a52bb0d48d9fc7cb69669e1731d9f5ae7d417b8ae0c", @ANYRES32=0xffffffffffffffff, @ANYBLOB]) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) set_mempolicy(0x3, &(0x7f0000000140)=0x7, 0x40) r4 = socket$inet(0x2, 0x80001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) fsync(r4) unshare(0x42060480) [ 169.474113][ T2521] usb 3-1: Using ep0 maxpacket: 8 [ 169.504887][ T3687] usb 5-1: Using ep0 maxpacket: 32 [ 169.563333][ T3895] kvm [3894]: vcpu0, guest rIP: 0x9181 disabled perfctr wrmsr: 0xc1 data 0x80000000 [ 169.571555][ T3903] kvm [3902]: vcpu0, guest rIP: 0x9181 disabled perfctr wrmsr: 0xc1 data 0x76656431 [ 169.575308][ T3895] kvm [3894]: vcpu0, guest rIP: 0x9281 disabled perfctr wrmsr: 0xc2 data 0x80000000 [ 169.585535][ T3903] kvm [3902]: vcpu0, guest rIP: 0x9201 disabled perfctr wrmsr: 0xc2 data 0x76656431 [ 169.604874][ T2521] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 169.624511][ T3687] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 169.648676][ T3687] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 169.658792][ T2521] usb 3-1: language id specifier not provided by device, defaulting to English [ 169.668677][ T3687] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 01:25:58 executing program 0: set_mempolicy(0x5, 0x0, 0x961) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {r0}, {r1, 0xa111}, {}, {0xffffffffffffffff, 0xa0}], 0x5, &(0x7f0000000500)={0x0, r2+10000000}, &(0x7f0000000540)={[0x7ff]}, 0x8) fsync(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000080)=ANY=[@ANYBLOB="769d8b626a52bb0d48d9fc7cb69669e1731d9f5ae7d417b8ae0c", @ANYRES32=0xffffffffffffffff, @ANYBLOB]) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) set_mempolicy(0x3, &(0x7f0000000140)=0x7, 0x40) r4 = socket$inet(0x2, 0x80001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) fsync(r4) unshare(0x42060480) 01:25:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsync(0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 169.834422][ T3687] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2c24, bcdDevice= 0.40 [ 169.850940][ T3687] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.892897][ T3687] usb 5-1: Product: syz [ 169.898330][ T3687] usb 5-1: Manufacturer: syz [ 169.914305][ T3687] usb 5-1: SerialNumber: syz [ 169.994174][ T2521] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 170.006221][ T3913] kvm [3912]: vcpu0, guest rIP: 0x9181 disabled perfctr wrmsr: 0xc1 data 0x76656431 [ 170.008177][ T2521] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.016002][ T3913] kvm [3912]: vcpu0, guest rIP: 0x9201 disabled perfctr wrmsr: 0xc2 data 0x76656431 [ 170.030547][ T2521] usb 3-1: Manufacturer: ꑄ楻閫㡽㨴䦜뜑먓혲რ藄者釳έ謼效呠䚳⧰Ạ憴ﲹ紞ၤ₪妸蕞굱뮧샠ꛛ鵮影敂늜盆鱨世玐喕磖ᕿ [ 170.071574][ T2521] usb 3-1: SerialNumber: 䳏乒෨禚๷ꨚ굻듛㈷䘂テྗᤠ឵菈ᄋ☣켭ꓧ捥㭜⾖曮뾖烸⶚ [ 170.126605][ T2521] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 170.184439][ T3687] usbhid 5-1:1.0: can't add hid device: -22 [ 170.190560][ T3687] usbhid: probe of 5-1:1.0 failed with error -22 [ 170.329777][ T3695] usb 3-1: USB disconnect, device number 3 [ 170.387898][ T14] usb 5-1: USB disconnect, device number 3 01:26:00 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x2, &(0x7f00000001c0)=@string={0x2}}, {0x74, &(0x7f0000000240)=@string={0x74, 0x3, "44a47b69ab957d388aeadae0343a9c4911b713ba55f132d6e0106d20c485b2faf391ad033c8b4865605448f5b34655edf029a01eb461b9fcfaee1e7d6410ffdeaa20b859d0ed5e8571ada7bbe0c01100dba66e9d715f42659cb2ddd9c3f6c6767ff2689c164e90739555d6787f15afe21add"}}, {0x0, 0x0}, {0x3c, &(0x7f0000000400)=@string={0x3c, 0x3, "cf4c524ee80d9a79770e1aaa7baddbb437320246c630970f2019b517c883b7ffffee23262dcfe7a465635c3b962f52ecee6696bfd8dbf8709a2d"}}]}) 01:26:00 executing program 0: set_mempolicy(0x5, 0x0, 0x961) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {r0}, {r1, 0xa111}, {}, {0xffffffffffffffff, 0xa0}], 0x5, &(0x7f0000000500)={0x0, r2+10000000}, &(0x7f0000000540)={[0x7ff]}, 0x8) fsync(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000080)=ANY=[@ANYBLOB="769d8b626a52bb0d48d9fc7cb69669e1731d9f5ae7d417b8ae0c", @ANYRES32=0xffffffffffffffff, @ANYBLOB]) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) set_mempolicy(0x3, &(0x7f0000000140)=0x7, 0x40) r4 = socket$inet(0x2, 0x80001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) fsync(r4) unshare(0x42060480) 01:26:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsync(0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsync(0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:00 executing program 5: socket$bt_hidp(0x1f, 0x3, 0x6) openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000440), 0x200000, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000500)={r0, r1+10000000}, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000080)=ANY=[@ANYBLOB="769d8b626a52bb0d48d9fc7cb69669e1731d9f5ae7d417b8ae0cfea7d34274d344", @ANYRES32=0xffffffffffffffff, @ANYBLOB]) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) set_mempolicy(0x3, &(0x7f0000000140)=0x7, 0x40) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) fsync(r3) unshare(0x42060480) 01:26:00 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x2, &(0x7f00000001c0)=@string={0x2}}, {0x74, &(0x7f0000000240)=@string={0x74, 0x3, "44a47b69ab957d388aeadae0343a9c4911b713ba55f132d6e0106d20c485b2faf391ad033c8b4865605448f5b34655edf029a01eb461b9fcfaee1e7d6410ffdeaa20b859d0ed5e8571ada7bbe0c01100dba66e9d715f42659cb2ddd9c3f6c6767ff2689c164e90739555d6787f15afe21add"}}, {0x0, 0x0}, {0x3c, &(0x7f0000000400)=@string={0x3c, 0x3, "cf4c524ee80d9a79770e1aaa7baddbb437320246c630970f2019b517c883b7ffffee23262dcfe7a465635c3b962f52ecee6696bfd8dbf8709a2d"}}]}) 01:26:00 executing program 0: set_mempolicy(0x5, 0x0, 0x961) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {r0}, {r1, 0xa111}, {}, {0xffffffffffffffff, 0xa0}], 0x5, &(0x7f0000000500)={0x0, r2+10000000}, &(0x7f0000000540)={[0x7ff]}, 0x8) fsync(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000080)=ANY=[@ANYBLOB="769d8b626a52bb0d48d9fc7cb69669e1731d9f5ae7d417b8ae0c", @ANYRES32=0xffffffffffffffff, @ANYBLOB]) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) set_mempolicy(0x3, &(0x7f0000000140)=0x7, 0x40) r4 = socket$inet(0x2, 0x80001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) fsync(r4) unshare(0x42060480) [ 171.204071][ T14] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 171.264865][ T3687] usb 5-1: new high-speed USB device number 4 using dummy_hcd 01:26:00 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1ff}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 01:26:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsync(0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 171.474054][ T14] usb 3-1: Using ep0 maxpacket: 8 [ 171.504133][ T3687] usb 5-1: Using ep0 maxpacket: 8 01:26:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 171.604270][ T14] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 171.624290][ T3687] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 171.637541][ T3695] usb 4-1: new high-speed USB device number 2 using dummy_hcd 01:26:00 executing program 0: set_mempolicy(0x5, 0x0, 0x961) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {r0}, {r1, 0xa111}, {}, {0xffffffffffffffff, 0xa0}], 0x5, &(0x7f0000000500)={0x0, r2+10000000}, &(0x7f0000000540)={[0x7ff]}, 0x8) fsync(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000080)=ANY=[@ANYBLOB="769d8b626a52bb0d48d9fc7cb69669e1731d9f5ae7d417b8ae0c", @ANYRES32=0xffffffffffffffff, @ANYBLOB]) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) set_mempolicy(0x3, &(0x7f0000000140)=0x7, 0x40) r4 = socket$inet(0x2, 0x80001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) fsync(r4) [ 171.654457][ T14] usb 3-1: language id specifier not provided by device, defaulting to English [ 171.686023][ T3687] usb 5-1: language id specifier not provided by device, defaulting to English 01:26:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000040)) [ 172.014249][ T3687] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 172.023433][ T3695] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 172.036743][ T3687] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.044128][ T14] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 172.045031][ T3687] usb 5-1: Manufacturer: ꑄ楻閫㡽㨴䦜뜑먓혲რ藄者釳έ謼效呠䚳⧰Ạ憴ﲹ紞ၤ₪妸蕞굱뮧샠ꛛ鵮影敂늜盆鱨世玐喕磖ᕿ [ 172.058088][ T14] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.075010][ T3687] usb 5-1: SerialNumber: 䳏乒෨禚๷ꨚ굻듛㈷䘂テྗᤠ឵菈ᄋ☣켭ꓧ捥㭜⾖曮뾖烸⶚ [ 172.096999][ T14] usb 3-1: Manufacturer: ꑄ楻閫㡽㨴䦜뜑먓혲რ藄者釳έ謼效呠䚳⧰Ạ憴ﲹ紞ၤ₪妸蕞굱뮧샠ꛛ鵮影敂늜盆鱨世玐喕磖ᕿ [ 172.116096][ T14] usb 3-1: SerialNumber: 䳏乒෨禚๷ꨚ굻듛㈷䘂テྗᤠ឵菈ᄋ☣켭ꓧ捥㭜⾖曮뾖烸⶚ [ 172.134828][ T3687] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 172.174709][ T14] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 172.204210][ T3695] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 172.214732][ T3695] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.222813][ T3695] usb 4-1: Product: syz [ 172.227433][ T3695] usb 4-1: Manufacturer: syz [ 172.232164][ T3695] usb 4-1: SerialNumber: syz [ 172.354598][ T22] usb 5-1: USB disconnect, device number 4 [ 172.386904][ T14] usb 3-1: USB disconnect, device number 4 01:26:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x4, 0x0, &(0x7f00000000c0)) 01:26:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x13) 01:26:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:02 executing program 0: set_mempolicy(0x5, 0x0, 0x961) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {r0}, {r1, 0xa111}, {}, {0xffffffffffffffff, 0xa0}], 0x5, &(0x7f0000000500)={0x0, r2+10000000}, &(0x7f0000000540)={[0x7ff]}, 0x8) fsync(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000080)=ANY=[@ANYBLOB="769d8b626a52bb0d48d9fc7cb69669e1731d9f5ae7d417b8ae0c", @ANYRES32=0xffffffffffffffff, @ANYBLOB]) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) set_mempolicy(0x3, &(0x7f0000000140)=0x7, 0x40) r4 = socket$inet(0x2, 0x80001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) fsync(r4) 01:26:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:26:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffd, 0x0, @remote}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 01:26:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto(r0, &(0x7f00000000c0)="c66d4a1451fdbc1e399ca820fc9d186fb9bf943f78ea4043e650ad925d18e2ba22c365098782b6e988acd070bef7c5a88d9a89cb5b2fecf3fee9331239d1e5c0", 0x40, 0x0, 0x0, 0x0) [ 173.354273][ T3695] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 173.360711][ T3695] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 173.369092][ T3695] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 173.564153][ T3695] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 173.573462][ T3695] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 173.590134][ T3695] usb 4-1: USB disconnect, device number 2 [ 173.596613][ T3695] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) 01:26:03 executing program 2: pipe2(&(0x7f0000000740)={0xffffffffffffffff}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getdents(r1, 0x0, 0x0) 01:26:03 executing program 0: set_mempolicy(0x5, 0x0, 0x961) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {r0}, {r1, 0xa111}, {}, {0xffffffffffffffff, 0xa0}], 0x5, &(0x7f0000000500)={0x0, r2+10000000}, &(0x7f0000000540)={[0x7ff]}, 0x8) fsync(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000080)=ANY=[@ANYBLOB="769d8b626a52bb0d48d9fc7cb69669e1731d9f5ae7d417b8ae0c", @ANYRES32=0xffffffffffffffff, @ANYBLOB]) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) set_mempolicy(0x3, &(0x7f0000000140)=0x7, 0x40) socket$inet(0x2, 0x80001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 01:26:03 executing program 4: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001600)=@in6={0x18}, 0x7f7fffffc001) 01:26:03 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 01:26:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:03 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1ff}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 01:26:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 01:26:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:26:03 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x4207, r0) 01:26:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[{0x10}], 0x10}, 0x0) 01:26:03 executing program 2: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) 01:26:03 executing program 4: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getdents(r0, 0x0, 0x0) 01:26:03 executing program 5: setrlimit(0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffffb}) [ 174.287527][ T4030] kvm_set_msr_common: 10 callbacks suppressed [ 174.287547][ T4030] kvm [4023]: vcpu0, guest rIP: 0x9181 disabled perfctr wrmsr: 0xc1 data 0x80000000 [ 174.303391][ T4030] kvm [4023]: vcpu0, guest rIP: 0x9201 disabled perfctr wrmsr: 0xc2 data 0x80000000 01:26:03 executing program 0: set_mempolicy(0x5, 0x0, 0x961) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {r0}, {r1, 0xa111}, {}, {0xffffffffffffffff, 0xa0}], 0x5, &(0x7f0000000500)={0x0, r2+10000000}, &(0x7f0000000540)={[0x7ff]}, 0x8) fsync(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000080)=ANY=[@ANYBLOB="769d8b626a52bb0d48d9fc7cb69669e1731d9f5ae7d417b8ae0c", @ANYRES32=0xffffffffffffffff, @ANYBLOB]) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) set_mempolicy(0x3, &(0x7f0000000140)=0x7, 0x40) socket$inet(0x2, 0x80001, 0x84) 01:26:03 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000040)) 01:26:03 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x10, 0x0) 01:26:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 174.387809][ T3690] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 174.545029][ T4058] kvm [4057]: vcpu0, guest rIP: 0x9181 disabled perfctr wrmsr: 0xc1 data 0x80000000 [ 174.556439][ T4058] kvm [4057]: vcpu0, guest rIP: 0x9201 disabled perfctr wrmsr: 0xc2 data 0x80000000 [ 174.804125][ T3690] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 174.984144][ T3690] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 174.993197][ T3690] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.001215][ T3690] usb 4-1: Product: syz [ 175.005421][ T3690] usb 4-1: Manufacturer: syz [ 175.009998][ T3690] usb 4-1: SerialNumber: syz [ 176.164135][ T3690] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 176.170601][ T3690] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 176.178054][ T3690] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 176.374149][ T3690] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 176.386804][ T3690] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 176.403498][ T3690] usb 4-1: USB disconnect, device number 3 [ 176.413715][ T3690] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) 01:26:06 executing program 2: open$dir(&(0x7f0000000240)='./file0\x00', 0x200, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:26:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="4d9271b08b3f4f20af475fae7314319ed8004d34e3083b04864412e9cb50336a", 0x20}, {&(0x7f00000000c0)="f317643a64c59c91cd487bddc5eb91bf0184807175e536842a91eb5df484b71630ea0a869ad30a65207af349b5af03f553908c14082e5a1599364bd90011b34e7bfc1033a1b9c24d1b7b6fdc867e88deb17f45fffd3ebb38bcfa635816d5b9850576d976e8f33805fa769ebbdf8c8d1bb2", 0x71}], 0x2, &(0x7f0000000280)=[{0x10}], 0x10}, 0x1) 01:26:06 executing program 4: semctl$GETPID(0x0, 0x0, 0x4, 0x0) 01:26:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) dup2(r5, r4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:06 executing program 0: set_mempolicy(0x5, 0x0, 0x961) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {r0}, {r1, 0xa111}, {}, {0xffffffffffffffff, 0xa0}], 0x5, &(0x7f0000000500)={0x0, r2+10000000}, &(0x7f0000000540)={[0x7ff]}, 0x8) fsync(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000080)=ANY=[@ANYBLOB="769d8b626a52bb0d48d9fc7cb69669e1731d9f5ae7d417b8ae0c", @ANYRES32=0xffffffffffffffff, @ANYBLOB]) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) set_mempolicy(0x3, &(0x7f0000000140)=0x7, 0x40) 01:26:06 executing program 3: setitimer(0x0, &(0x7f0000000200)={{0x0, 0x2}, {0x0, 0x5}}, &(0x7f0000000240)) 01:26:06 executing program 5: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 01:26:06 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fchmod(r0, 0x0) 01:26:06 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x98b4]) 01:26:06 executing program 2: r0 = epoll_create(0xcd7) fchmod(r0, 0x0) 01:26:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 01:26:06 executing program 5: open$dir(&(0x7f0000000080)='./file1\x00', 0x24442, 0x0) 01:26:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x43, 0x0, 0x0) 01:26:06 executing program 3: getresgid(&(0x7f0000002140), &(0x7f0000002180), &(0x7f00000021c0)=0x0) setgid(r0) 01:26:06 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$BINDER_GET_FROZEN_INFO(r0, 0xc00c620f, 0x0) [ 177.029182][ T27] audit: type=1800 audit(1662427566.178:2): pid=4131 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file1" dev="sda1" ino=1155 res=0 errno=0 [ 177.185532][ T4110] kvm [4109]: vcpu0, guest rIP: 0x9181 disabled perfctr wrmsr: 0xc1 data 0x13 [ 177.195275][ T4110] kvm [4109]: vcpu0, guest rIP: 0x9201 disabled perfctr wrmsr: 0xc2 data 0x13 01:26:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) dup2(r5, r4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:06 executing program 0: set_mempolicy(0x5, 0x0, 0x961) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {r0}, {r1, 0xa111}, {}, {0xffffffffffffffff, 0xa0}], 0x5, &(0x7f0000000500)={0x0, r2+10000000}, &(0x7f0000000540)={[0x7ff]}, 0x8) fsync(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000080)=ANY=[@ANYBLOB="769d8b626a52bb0d48d9fc7cb69669e1731d9f5ae7d417b8ae0c", @ANYRES32=0xffffffffffffffff, @ANYBLOB]) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) 01:26:06 executing program 4: io_submit(0x0, 0x0, &(0x7f00000009c0)) 01:26:06 executing program 5: mq_open(&(0x7f0000000080)='\x8a\x1a\xc2\fO\x8e\xab\xa9\x15S#1vB\x9e\x18\x80\x1e\xebn\x02\x1f\xcdU2\x0f\xbb2\xb0\x8f', 0x2, 0x0, 0x0) 01:26:06 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) epoll_wait(r0, 0x0, 0x0, 0x0) 01:26:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 01:26:06 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f00000001c0)=""/126) 01:26:06 executing program 4: io_submit(0x0, 0x0, &(0x7f00000009c0)) 01:26:06 executing program 2: mq_open(&(0x7f00000000c0)='\x8a\x1a\xc2\fO\x8e\xab\xa9\x15S#1vB\x9e\x18\x80\x1e\xebn\x02\x1f\xcdU2\x0f\xbb2\xb0\x8f', 0x800, 0x18c, 0x0) 01:26:06 executing program 4: io_submit(0x0, 0x0, &(0x7f00000009c0)) 01:26:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x101, 0x0) 01:26:06 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/dmi', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, 0x0) [ 177.533131][ T4160] kvm [4158]: vcpu0, guest rIP: 0x9181 disabled perfctr wrmsr: 0xc1 data 0x13 [ 177.543951][ T4160] kvm [4158]: vcpu0, guest rIP: 0x9201 disabled perfctr wrmsr: 0xc2 data 0x13 01:26:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) dup2(r5, r4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:06 executing program 0: set_mempolicy(0x5, 0x0, 0x961) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {r0}, {r1, 0xa111}, {}, {0xffffffffffffffff, 0xa0}], 0x5, &(0x7f0000000500)={0x0, r2+10000000}, &(0x7f0000000540)={[0x7ff]}, 0x8) fsync(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000080)=ANY=[@ANYBLOB="769d8b626a52bb0d48d9fc7cb69669e1731d9f5ae7d417b8ae0c", @ANYRES32, @ANYBLOB]) 01:26:06 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) 01:26:06 executing program 4: io_submit(0x0, 0x0, &(0x7f00000009c0)) 01:26:06 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 01:26:06 executing program 2: r0 = epoll_create1(0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000640), 0x0, 0x0, 0x0) [ 177.734222][ T4170] kvm [4169]: vcpu0, guest rIP: 0x9181 disabled perfctr wrmsr: 0xc1 data 0x13 [ 177.743123][ T4170] kvm [4169]: vcpu0, guest rIP: 0x9201 disabled perfctr wrmsr: 0xc2 data 0x13 01:26:06 executing program 4: open$dir(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) 01:26:06 executing program 2: mq_open(&(0x7f0000000000)='\x8a\x1a\xc2\fO\x8e\xab\xa9\x15S#1vB\x9e\x18\x80\x1e\xebn\x02\x1f\xcdU2\x0f\xbb2\xb0\x8f', 0x40, 0x18e, 0x0) 01:26:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, &(0x7f0000002b80)={0x77359400}) 01:26:06 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 01:26:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) readv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:07 executing program 0: set_mempolicy(0x5, 0x0, 0x961) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {r0}, {r1, 0xa111}, {}, {0xffffffffffffffff, 0xa0}], 0x5, &(0x7f0000000500)={0x0, r2+10000000}, &(0x7f0000000540)={[0x7ff]}, 0x8) fsync(0xffffffffffffffff) 01:26:07 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x80040, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000017c0)='./file0\x00', &(0x7f0000001800), 0x0) 01:26:07 executing program 4: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x0) 01:26:07 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, 0x0) 01:26:07 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x80140, 0x0) 01:26:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 01:26:07 executing program 2: msgget(0x3, 0x18) 01:26:07 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x101100, 0x0) 01:26:07 executing program 0: set_mempolicy(0x5, 0x0, 0x961) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {r0}, {r1, 0xa111}, {}, {0xffffffffffffffff, 0xa0}], 0x5, &(0x7f0000000500)={0x0, r2+10000000}, &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001540)=""/205, 0xcd}], 0x1}, 0x2143) 01:26:07 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x800) 01:26:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) readv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:07 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000005bc0)) 01:26:07 executing program 2: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x40012100, 0x0, 0x0) 01:26:07 executing program 4: r0 = epoll_create1(0x0) fchmod(r0, 0x4b) 01:26:07 executing program 5: r0 = epoll_create1(0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 01:26:07 executing program 0: set_mempolicy(0x5, 0x0, 0x961) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {r0}, {r1, 0xa111}, {}, {0xffffffffffffffff, 0xa0}], 0x5, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:07 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x88440, 0x0) 01:26:07 executing program 4: mq_open(&(0x7f0000000040)='\x8a\x1a\xc2\fO\x8e\xab\xa9\x15S#1vB\x9e\x18\x80\x1e\xebn\x02\x1f\xcdU2\x0f\xbb2\xb0\x8f', 0x40, 0x4c, &(0x7f0000000080)) 01:26:07 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 01:26:07 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/dmi', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 01:26:07 executing program 0: set_mempolicy(0x5, 0x0, 0x961) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {r0}, {0xffffffffffffffff, 0xa111}, {}, {0xffffffffffffffff, 0xa0}], 0x5, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:07 executing program 2: memfd_create(&(0x7f0000000580)='\x00', 0x3) 01:26:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) readv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:07 executing program 4: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) r1 = epoll_create1(0x80000) r2 = mq_open(&(0x7f0000000000)=')\x00', 0x40, 0xc, &(0x7f0000000040)={0x9, 0x3f, 0x1bf, 0x4}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x200d}) 01:26:07 executing program 5: mq_open(&(0x7f0000000000)='\x8a\x1a\xc2\fO\x8e\xab\xa9\x15S#1vB\x9e\x18\x80\x1e\xebn\x02\x1f\xcdU2\x0f\xbb2\xb0\x8f', 0x40, 0x18c, &(0x7f0000000040)) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000b40)=[{}, {}], 0x2, 0x6, &(0x7f0000000b80)={[0x7]}, 0x8) fchmod(r0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000080)={0x3, 0x100, @start={0x0, 0x1, "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", "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"}, [0x10000, 0x5, 0x10, 0x1, 0x8000000000000001, 0xfffffffffffffffb, 0xfffffffffffffffa, 0x585, 0xffffffffffffffff, 0x0, 0x4, 0x7fffffffffffffff, 0x8, 0x1, 0x40, 0x1, 0x2, 0x7fffffffffffffff, 0x8, 0x7, 0x6, 0xffffffffffffffff, 0x3, 0x7, 0x7, 0x7, 0x9, 0x7, 0xffffffffffffffff, 0x1f, 0x1000, 0x80, 0x3ff, 0xfffffffffffff9af, 0x17d0, 0x6d4, 0x5e41, 0x6, 0xffffffffffffffff, 0x663, 0x9, 0x4, 0x4, 0x80000000, 0x1, 0x4, 0x0, 0x80000001, 0x1, 0x80, 0x101, 0x0, 0x1, 0x0, 0xffffffffffffffd1, 0x0, 0x23b27ec1, 0xfffffffffffffffb, 0x912, 0xfffffffffffffffc, 0x3, 0x100000001, 0x1, 0x8]}) mq_open(&(0x7f0000000ac0)='+\x00', 0x40, 0x80, &(0x7f0000000b00)={0x4, 0x3, 0x6, 0x80000001}) 01:26:07 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 01:26:07 executing program 2: r0 = epoll_create1(0x0) fchmod(r0, 0xd4) 01:26:07 executing program 0: set_mempolicy(0x5, 0x0, 0x961) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {r0}, {0xffffffffffffffff, 0xa111}, {}, {0xffffffffffffffff, 0xa0}], 0x5, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:07 executing program 0: set_mempolicy(0x5, 0x0, 0x961) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {r0}, {0xffffffffffffffff, 0xa111}, {}, {0xffffffffffffffff, 0xa0}], 0x5, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:07 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/dmi', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 01:26:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:26:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 01:26:07 executing program 0: set_mempolicy(0x5, 0x0, 0x961) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {}, {r0, 0xa111}, {}, {0xffffffffffffffff, 0xa0}], 0x5, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:07 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 01:26:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:07 executing program 5: r0 = mq_open(&(0x7f0000000000)='\x8a\x1a\xc2\fO\x8e\xab\xa9\x15S#1vB\x9e\x18\x80\x1e\xebn\x02\x1f\xcdU2\x0f\xbb2\xb0\x8f', 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000003280)=0x0) io_submit(r1, 0x1, &(0x7f0000003800)=[&(0x7f0000003380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 01:26:07 executing program 2: r0 = mq_open(&(0x7f0000000000)='\x8a\x1a\xc2\fO\x8e\xab\xa9\x15S#1vB\x9e\x18\x80\x1e\xebn\x02\x1f\xcdU2\x0f\xbb2\xb0\x8f', 0x0, 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 01:26:07 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close_range(r0, r1, 0x2) 01:26:07 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {}, {r0, 0xa111}, {}, {0xffffffffffffffff, 0xa0}], 0x5, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:07 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/dmi', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 01:26:07 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {}, {r0, 0xa111}, {}, {0xffffffffffffffff, 0xa0}], 0x5, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:07 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x40002021) 01:26:08 executing program 3: r0 = epoll_create1(0x0) fchmod(r0, 0x85) 01:26:08 executing program 5: memfd_create(&(0x7f0000000000)='-#-(\x00', 0x2) 01:26:08 executing program 4: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 01:26:08 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {}, {r0, 0xa111}, {}, {0xffffffffffffffff, 0xa0}], 0x5, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:08 executing program 2: mq_open(&(0x7f0000000040)='\x8a\x80\x1e\xebn\x0f\xd3\x9a\xff\xf9\xcb\x1dL\xdb8z^\xe0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xde\x00\x00\x00\xde\xff\xff\xff\x00', 0x0, 0x97e450b75d004f90, 0x0) 01:26:08 executing program 4: io_submit(0x0, 0x1, &(0x7f00000009c0)=[0x0]) 01:26:08 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {}, {r0, 0xa111}, {}, {0xffffffffffffffff, 0xa0}], 0x5, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:08 executing program 5: msgget$private(0x0, 0x80) 01:26:08 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x80040, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x200040, 0x0) 01:26:08 executing program 4: mq_open(&(0x7f0000000100)='\x8a\x1a\xc2\fO\x8e\xab\xa9\x15S#1vB\x9e\x18\x80\x1e\xebn\x02\x1f\xcdU2\x0f\xbb2\xb0\x8f', 0x2, 0x1ac, 0x0) 01:26:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 01:26:08 executing program 0: openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:08 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x80040, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0/file0\x00'}, 0x6e) 01:26:08 executing program 5: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000003080)='./binderfs2/binder-control\x00', 0x0, 0x0) 01:26:08 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) [ 180.022864][ T4327] kvm_set_msr_common: 8 callbacks suppressed [ 180.022878][ T4327] kvm [4321]: vcpu0, guest rIP: 0x9181 disabled perfctr wrmsr: 0xc1 data 0x83 [ 180.038482][ T4327] kvm [4321]: vcpu0, guest rIP: 0x9201 disabled perfctr wrmsr: 0xc2 data 0x83 01:26:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 01:26:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:26:09 executing program 0: openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:09 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x80040, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x2c0001, 0x0) 01:26:09 executing program 4: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffff9, 0xfffffffffffffffd, 0x0) 01:26:09 executing program 3: mq_open(&(0x7f0000000040)='\x8a\x1a\xc2\fO\x8e\xab\xf9e\x8fb\xc9\xcdP\x81\x18\x80\x1e\xebn\x02\xee\x1f\xcdU2\x0f\xbb2\xb0\x8f', 0x40, 0x18d, 0x0) 01:26:09 executing program 0: openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) fchmod(r0, 0x1) 01:26:09 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/dmi', 0x0, 0x0) r1 = epoll_create1(0x0) close_range(r0, r1, 0x0) 01:26:09 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/system', 0x20800, 0x0) 01:26:09 executing program 4: r0 = epoll_create1(0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) [ 181.022789][ T4354] kvm [4342]: vcpu0, guest rIP: 0x9181 disabled perfctr wrmsr: 0xc1 data 0x83 [ 181.033013][ T4354] kvm [4342]: vcpu0, guest rIP: 0x9201 disabled perfctr wrmsr: 0xc2 data 0x83 01:26:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x4800003e, r4, 0x0) r5 = dup2(0xffffffffffffffff, r4) readv(r5, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:10 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x142, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 01:26:10 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {}, {r0, 0xa111}, {}], 0x4, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:10 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0xef459426cfba8d6, 0x0) 01:26:10 executing program 5: mq_open(&(0x7f0000000100)='\x8a\x1a\xc2\fO\x8e\xab\xa9\x15S#1vB\x9e\x18\x80\x1e\xebn\x02\x1f\xcdU2\x0f\xbb2\xb0\x8f', 0x0, 0x1ac, &(0x7f0000000040)) 01:26:10 executing program 2: r0 = epoll_create1(0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 01:26:10 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/dmi', 0x0, 0x0) accept(r0, 0x0, 0x0) 01:26:10 executing program 5: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 01:26:10 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {}, {r0, 0xa111}], 0x3, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 01:26:10 executing program 2: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc00) 01:26:10 executing program 5: pipe2$9p(&(0x7f00000000c0), 0x80000) [ 181.973534][ T4373] kvm [4372]: vcpu0, guest rIP: 0x9181 disabled perfctr wrmsr: 0xc1 data 0x83 [ 181.982626][ T4373] kvm [4372]: vcpu0, guest rIP: 0x9201 disabled perfctr wrmsr: 0xc2 data 0x83 01:26:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x4800003e, r4, 0x0) r5 = dup2(0xffffffffffffffff, r4) readv(r5, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:11 executing program 4: r0 = msgget(0x3, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000140)=""/4096) 01:26:11 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/class/power_supply', 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 01:26:11 executing program 0: openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {}], 0x2, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:11 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 01:26:11 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x6) 01:26:11 executing program 0: openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {}], 0x2, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:11 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 01:26:11 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 01:26:11 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x80040, 0x0) 01:26:11 executing program 3: r0 = epoll_create(0x81) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 01:26:11 executing program 2: r0 = epoll_create1(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) [ 182.322975][ T4402] kvm [4396]: vcpu0, guest rIP: 0x9181 disabled perfctr wrmsr: 0xc1 data 0x83 [ 182.332088][ T4402] kvm [4396]: vcpu0, guest rIP: 0x9201 disabled perfctr wrmsr: 0xc2 data 0x83 01:26:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x4800003e, r4, 0x0) r5 = dup2(0xffffffffffffffff, r4) readv(r5, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:11 executing program 0: openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {}], 0x2, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:11 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/dmi', 0x0, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 01:26:11 executing program 4: syz_mount_image$fuse(&(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:26:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 01:26:11 executing program 5: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 01:26:11 executing program 2: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2000, 0x0, 0x0) 01:26:11 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, 0x0) 01:26:11 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r0, &(0x7f00000001c0)=""/140, 0x8c, 0x0, 0x0, 0x0) 01:26:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$setflags(r0, 0x2, 0x1) 01:26:11 executing program 0: openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {}, {0xffffffffffffffff, 0xa111}], 0x3, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:11 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x20041, 0x4f) [ 182.633654][ T4430] kvm [4429]: vcpu0, guest rIP: 0x9181 disabled perfctr wrmsr: 0xc1 data 0x83 [ 182.642748][ T4430] kvm [4429]: vcpu0, guest rIP: 0x9201 disabled perfctr wrmsr: 0xc2 data 0x83 01:26:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, 0xffffffffffffffff, 0x0) r5 = dup2(r4, 0xffffffffffffffff) readv(r5, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:11 executing program 3: mq_open(&(0x7f00000000c0)='\x8a\x1a\xc2\fO\x8e\xab\xa9\x15S#1vB\x9e\x18\x80\x1e\xebn\x02\x1f\xcdU2\x0f\xbb2\xb0\x8f', 0x800, 0x0, 0x0) 01:26:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close_range(r0, r1, 0x0) 01:26:11 executing program 5: mq_open(&(0x7f0000000000)='\x8a\x1a\xc2\fO\x8e\xab\xa9\x15S#1vB\x9e\x18\x80\x1e\xebn\x02\x1f\xcdU2\x0f\xbb2\xb0\x8f', 0x40, 0x198, 0x0) 01:26:11 executing program 4: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000c00), 0x1, 0x0) 01:26:11 executing program 0: openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {}, {0xffffffffffffffff, 0xa111}], 0x3, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:11 executing program 5: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 01:26:11 executing program 3: io_submit(0x0, 0x1, &(0x7f00000009c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 01:26:11 executing program 2: r0 = epoll_create1(0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 01:26:11 executing program 2: msgget$private(0x0, 0xc0) 01:26:11 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/dmi', 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 01:26:11 executing program 0: openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {}, {0xffffffffffffffff, 0xa111}], 0x3, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, 0xffffffffffffffff, 0x0) r5 = dup2(r4, 0xffffffffffffffff) readv(r5, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:12 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {}, {r0}], 0x3, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:12 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 01:26:12 executing program 5: r0 = msgget(0x2, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/167) 01:26:12 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x80040, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 01:26:12 executing program 3: r0 = epoll_create1(0x0) fchmod(r0, 0x14) 01:26:12 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {r0}], 0x2, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:12 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/dmi', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 01:26:12 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/dmi', 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 01:26:12 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 01:26:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 01:26:12 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/dmi', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 01:26:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, 0xffffffffffffffff, 0x0) r5 = dup2(r4, 0xffffffffffffffff) readv(r5, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:12 executing program 0: openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {}], 0x2, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:12 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x80080, 0x16b) 01:26:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = epoll_create1(0x0) close_range(r0, r1, 0x0) 01:26:12 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/dmi', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 01:26:12 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 01:26:12 executing program 0: openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {}], 0x2, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:12 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x41, 0x4b) 01:26:12 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/dmi', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 01:26:12 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/fs/cgroup', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 01:26:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200, 0x0) r1 = dup2(r0, r0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') 01:26:13 executing program 5: msgget$private(0x0, 0x31b) 01:26:13 executing program 0: openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x2000}, {}], 0x2, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:13 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/dmi', 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 01:26:13 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x4041, 0x4b) 01:26:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:13 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @local, @val, {@ipv6}}, 0x0) 01:26:13 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x4041, 0x4b) 01:26:13 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000480)=[{r0}], 0x1, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:13 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x88000, 0x0) 01:26:13 executing program 4: epoll_create(0xac1c) 01:26:13 executing program 0: openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000480)=[{}], 0x1, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:13 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x4041, 0x4b) 01:26:13 executing program 5: mq_open(&(0x7f0000000080)='\x8a\x1a\xc2\fO\x8e\xab\xa9\x15S#1vB\x9e\x18\x80\x1e\xebn\x02\x1f\xcdU2\x0f\xbb2\xb0\x8f', 0x0, 0x0, 0x0) 01:26:13 executing program 4: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 01:26:13 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60659a820014a86a8ee8060000ac1400fbfeffffff", @ANYRES32=0x41424344], 0x0) 01:26:13 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x4041, 0x4b) 01:26:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:13 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60659a8200140301000000000000ffffac14efb014957dbc8f"], 0x0) 01:26:13 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 01:26:13 executing program 0: openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000480)=[{}], 0x1, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:13 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, @val, {@ipv4}}, 0x0) 01:26:13 executing program 2: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) 01:26:13 executing program 0: openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000480)=[{}], 0x1, &(0x7f0000000500), &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:13 executing program 2: sendto$unix(0xffffffffffffff9c, &(0x7f00000000c0)="b100050300000000000000000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f373f00acf00b7804be781e4991f7c8df5fc82b297ba10700000000000000000000000000001f1306000000000000007d026ba8af63ff37282902", 0x62, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket(0x11, 0x3, 0x0) sendto$unix(r0, &(0x7f00000000c0)="b100050300000000000000000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f373f00acf00b7804be781e4991f7c8df5f882b297be1ab5b23ed00f4c807000000000000001f132e27acbdd602000d7d026ba8af63ff37282902e4fd89720fd3872babfbb770c1ffff00000f90006ee01bc43eaeacc50000fa02000000000000020208a371a3f80004000000040000000100"/164, 0xb1, 0x0, 0x0, 0xd0584fcd7f7abe72) 01:26:13 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 01:26:13 executing program 4: openat$nvram(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) 01:26:13 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000380)='./file0\x00', 0x0) unlink(&(0x7f0000000200)='./file0\x00') 01:26:13 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000440)="eb3c8f000000732e66617400020101000240008088f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') chdir(&(0x7f00000003c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) open(0x0, 0x0, 0x10) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) fdatasync(r0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) [ 184.409708][ T4574] loop5: detected capacity change from 0 to 16 [ 184.416710][ T4575] loop3: detected capacity change from 0 to 262160 [ 184.426892][ T4574] loop5: unable to read partition table [ 184.434812][ T4574] loop5: partition table beyond EOD, truncated [ 184.454211][ T4574] FAT-fs (loop5): bogus number of FAT sectors [ 184.468312][ T4574] FAT-fs (loop5): Can't find a valid FAT filesystem [ 184.515733][ T3865] I/O error, dev loop5, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 184.535861][ T3865] Buffer I/O error on dev loop5, logical block 1, async page read [ 184.546743][ T3865] I/O error, dev loop5, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 184.564310][ T3865] Buffer I/O error on dev loop5, logical block 2, async page read [ 184.572267][ T3865] I/O error, dev loop5, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 184.581508][ T3865] Buffer I/O error on dev loop5, logical block 3, async page read [ 184.589502][ T3865] I/O error, dev loop5, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 184.598658][ T3865] Buffer I/O error on dev loop5, logical block 4, async page read [ 184.606526][ T3865] I/O error, dev loop5, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 01:26:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:13 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x5, r0, 0x0) 01:26:13 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000480)=[{r0}], 0x1, 0x0, &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:13 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x3, 0x4, 0x4, 0x3}, 0x48) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000140)={r0, 0xfffffffffffffc87, &(0x7f00000000c0)}, 0x10) 01:26:13 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000440)="eb3c8f000000732e66617400020101000240008088f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') chdir(&(0x7f00000003c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) open(0x0, 0x0, 0x10) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) fdatasync(r0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 01:26:13 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000380)='./file0\x00', 0x0) unlink(&(0x7f0000000200)='./file0\x00') [ 184.616883][ T3865] Buffer I/O error on dev loop5, logical block 5, async page read [ 184.624923][ T3865] I/O error, dev loop5, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 184.634886][ T3865] Buffer I/O error on dev loop5, logical block 6, async page read [ 184.642745][ T3865] I/O error, dev loop5, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 01:26:13 executing program 2: r0 = getpid() r1 = getpid() kcmp(r0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 01:26:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @random="a4e08d19dc6e", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 01:26:13 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x11, r0, 0x0) [ 184.664529][ T4583] loop3: detected capacity change from 0 to 262160 [ 184.673776][ T4587] loop5: detected capacity change from 0 to 16 [ 184.701842][ T3865] Buffer I/O error on dev loop5, logical block 7, async page read 01:26:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f00000005c0)='./file0\x00', 0x1e9940, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 184.730393][ T4587] loop5: unable to read partition table [ 184.741246][ T4587] loop5: partition table beyond EOD, truncated [ 184.764803][ T4587] FAT-fs (loop5): bogus number of FAT sectors [ 184.775521][ T4587] FAT-fs (loop5): Can't find a valid FAT filesystem 01:26:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') pread64(r0, 0x0, 0x0, 0x0) 01:26:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000380)='./file0\x00', 0x0) unlink(&(0x7f0000000200)='./file0\x00') [ 184.827703][ T4602] loop4: detected capacity change from 0 to 16 [ 184.838550][ T3760] loop4: unable to read partition table [ 184.865575][ T3760] loop4: partition table beyond EOD, truncated [ 184.873538][ T4602] FAT-fs (loop4): bogus number of FAT sectors [ 184.883791][ T4602] FAT-fs (loop4): Can't find a valid FAT filesystem [ 184.913532][ T4606] loop5: detected capacity change from 0 to 16 [ 184.939706][ T4602] process 'syz-executor.4' launched './file0' with NULL argv: empty string added [ 184.950112][ T4606] loop5: unable to read partition table [ 184.958382][ T4606] loop5: partition table beyond EOD, truncated 01:26:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) r5 = dup2(r4, r3) readv(r5, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:26:14 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') pread64(r0, 0x0, 0x2, 0x183) [ 184.981802][ T4606] FAT-fs (loop5): bogus number of FAT sectors [ 185.006841][ T4606] FAT-fs (loop5): Can't find a valid FAT filesystem 01:26:14 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000480)=[{r0}], 0x1, 0x0, &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:14 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000440)="eb3c8f000000732e66617400020101000240008088f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') chdir(&(0x7f00000003c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) open(0x0, 0x0, 0x10) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) fdatasync(r0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 01:26:14 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f00000005c0)='./file0\x00', 0x1e9940, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 01:26:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) close(r0) 01:26:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000380)='./file0\x00', 0x0) unlink(&(0x7f0000000200)='./file0\x00') 01:26:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) r5 = dup2(r4, r3) readv(r5, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:26:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) close(r0) 01:26:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) close(r0) [ 185.517181][ T4618] loop4: detected capacity change from 0 to 16 [ 185.529353][ T4621] loop3: detected capacity change from 0 to 262160 [ 185.543928][ T4627] loop5: detected capacity change from 0 to 16 [ 185.553154][ T4618] loop4: unable to read partition table 01:26:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) close(r0) [ 185.590242][ T4618] loop4: partition table beyond EOD, truncated [ 185.601838][ T4627] loop5: unable to read partition table [ 185.608900][ T4627] loop5: partition table beyond EOD, truncated [ 185.619526][ T4618] FAT-fs (loop4): bogus number of FAT sectors [ 185.628274][ T4627] FAT-fs (loop5): bogus number of FAT sectors 01:26:14 executing program 2: close(0xffffffffffffffff) [ 185.635135][ T4627] FAT-fs (loop5): Can't find a valid FAT filesystem [ 185.654307][ T4618] FAT-fs (loop4): Can't find a valid FAT filesystem 01:26:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002440)=[{&(0x7f0000000280)="a62141f0712303c3f4bd6d064492259b67", 0x11}], 0x1) 01:26:14 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f00000005c0)='./file0\x00', 0x1e9940, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 185.802097][ T4644] loop4: detected capacity change from 0 to 16 [ 185.811773][ T4644] loop4: unable to read partition table [ 185.811897][ T4644] loop4: partition table beyond EOD, truncated [ 185.812564][ T4644] FAT-fs (loop4): bogus number of FAT sectors [ 185.812582][ T4644] FAT-fs (loop4): Can't find a valid FAT filesystem 01:26:15 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000480)=[{r0}], 0x1, 0x0, &(0x7f0000000540)={[0x7ff]}, 0x8) 01:26:15 executing program 2: close(0xffffffffffffffff) 01:26:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) r5 = dup2(r4, r3) readv(r5, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:26:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000440)="eb3c8f000000732e66617400020101000240008088f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') chdir(&(0x7f00000003c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) open(0x0, 0x0, 0x10) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) fdatasync(r0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 01:26:15 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000180)={0x0, 0x0, 0x1}, &(0x7f0000000300)=[{}]) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:26:15 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f00000005c0)='./file0\x00', 0x1e9940, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 01:26:15 executing program 2: close(0xffffffffffffffff) 01:26:15 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da", @ANYBLOB="f347"], 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000029c0)=ANY=[@ANYBLOB="1c0000005e002176"], 0x1c}}, 0x0) [ 186.396507][ T4653] loop3: detected capacity change from 0 to 262160 [ 186.416791][ T4658] loop4: detected capacity change from 0 to 16 [ 186.426207][ T4658] loop4: unable to read partition table 01:26:15 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) close(r0) 01:26:15 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da", @ANYBLOB="f347"], 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000029c0)=ANY=[@ANYBLOB="1c0000005e002176"], 0x1c}}, 0x0) 01:26:15 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da", @ANYBLOB="f347"], 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000029c0)=ANY=[@ANYBLOB="1c0000005e002176"], 0x1c}}, 0x0) 01:26:15 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da", @ANYBLOB="f347"], 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000029c0)=ANY=[@ANYBLOB="1c0000005e002176"], 0x1c}}, 0x0) [ 186.506896][ T4658] loop4: partition table beyond EOD, truncated [ 186.540149][ T4658] FAT-fs (loop4): bogus number of FAT sectors [ 186.564893][ T4658] FAT-fs (loop4): Can't find a valid FAT filesystem 01:26:16 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:16 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) close(r0) 01:26:16 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000480)=[{r0}], 0x1, &(0x7f0000000500), 0x0, 0x0) 01:26:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002440)=[{&(0x7f0000000280)="a62141f0712303c3f4bd6d064492259b3d", 0x11}], 0x1) 01:26:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002440)=[{&(0x7f0000000280)="a62141f0712303c3f4bd6d064492259b45", 0x11}], 0x1) 01:26:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:16 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:16 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) close(r0) 01:26:16 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001140)={0x6, 0x3500, &(0x7f0000000000)=@raw=[@ldst={0x1}], &(0x7f0000000040)='GPL\x00', 0x2, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:26:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="600000000000000016010000813700006838fffdb72227466f56334c9913fe04c6701701cbcf1344b8b8bcf5390dd58e47a73fbe3a9ab2ae60068d84f05089df03690457927f25eba8a7ac6c26b7ff7047053924b897f93737250000000000001010"], 0x1070}, 0x0) close(r1) 01:26:16 executing program 3: syz_clone(0x1686d100, 0x0, 0x0, 0x0, 0x0, 0x0) 01:26:16 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001140)={0x6, 0x3500, &(0x7f0000000000)=@raw=[@ldst={0x1}], &(0x7f0000000040)='GPL\x00', 0x2, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:26:16 executing program 2: syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) close(0xffffffffffffffff) 01:26:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$sock(r1, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) 01:26:16 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:16 executing program 2: syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) close(0xffffffffffffffff) 01:26:16 executing program 2: syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) close(0xffffffffffffffff) 01:26:16 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f0000000080)=ANY=[], 0x9) recvmsg$unix(r1, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_devices(r2, &(0x7f0000000000)={'c', ' *:* ', 'w\x00'}, 0x8) 01:26:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) close(r1) 01:26:16 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x0) 01:26:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mq_open(&(0x7f0000000080)='MBWU\t\"Z\xaf\x00\x00\x00\bCiz(Pjw\xadb\xf8\xff\xff\xff\xff\x00\x00\x00\x00r\xc0R\x04\b\xdd\x9e\x1f\x95\xba\x8ceg\x90\xbe|j\a\xc7h\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x8, 0x0) [ 187.543752][ T4684] kvm_set_msr_common: 6 callbacks suppressed [ 187.543771][ T4684] kvm [4678]: vcpu0, guest rIP: 0x9181 disabled perfctr wrmsr: 0xc1 data 0x76656431 [ 187.564757][ T4684] kvm [4678]: vcpu0, guest rIP: 0x9201 disabled perfctr wrmsr: 0xc2 data 0x76656431 01:26:16 executing program 5: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mq_open(&(0x7f0000000000)='MBWU\t\"Z\xaf\x00\x00\x00\bCiz(Pjw\xadb\xf8\xff\xff\xff\xff\x00\x00\x00\x00r\xc0R\x04\b\xdd\x9e\x1f\x95\xba\x8ceg\x90\xbe|j\a\xc7h\x00j\xd6\v\xe9\xad\xc8\x17W%]\xb8\xb2X \xd0\xfb\x964\xdb\xd7;heq\xed\xb7\xc9X\x96\xf3\xfek \xc6#?\xdc\xf4\xeb\xbe\x1b\x13X\xb9\xf7\x98\xea7\xde\\\xd0\xc4I0\x98\x8a{\xebT\t\xb4\x12\xf5T|\xb7\xa6]-o\x87\t\xf9MnC3\xe5\xf8D\xc2\xbbE\xf6\b\xad\xc3\x96\xa8\xd5h\x1e\xb0\x92\vh\xed\x8e\xfd:\x9c\xeb\xf6\x00\x84\x0f\xb5,~\xde@+\xb6\xc1\x16L\x8f\xceit\x13|\xe4\xf5\xe7\x1a\x90}\\\xd3F\xd0', 0x80, 0x28, &(0x7f00000002c0)) 01:26:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mq_open(&(0x7f0000000000)='MBWU\t\"Z\xaf\x00\x00\x00\bCiz(Pjw\xadb\xf8\xff\xff\xff\xff\x00\x00\x00\x00r\xc0R\x04\b\xdd\x9e\x1f\x95\xba\x8ceg\x90\xbe|j\a\xc7h\x00', 0x2, 0x22, &(0x7f0000000040)) 01:26:16 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mq_open(&(0x7f0000000280)='MBWU\t\"Z\xaf\x00\x00\x00\bCiz(Pjw\xadc\xf8\xff\xff\xff\xff\x00\x00\x00\x00r\xc0R\x04\b\xdd\x9e\x1f\x95\xba\x8ceg\x90\xbe|j\a\xc7h\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x101, 0x0) 01:26:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mq_open(&(0x7f0000000000)='MBWU\t\"Z\xaf\x00\x00\x00\bCiz(Pjw\xadb\xf8\xff\xff\xff\xff\x00\x00\x00\x00r\xc0R\x04\b\xdd\x9e\x1f\x95\xba\x8ceg\x90\xbe|j\a\xc7h\x00j\xd6\v\xe9\xad\xc8\x17W%]\xb8\xb2X \xd0\xfb\x964\xdb\xd7;heq\xed\xb7\xc9X\x96\xf3\xfek \xc6#?\xdc\xf4\xeb\xbe\x1b\x13X\xb9\xf7\x98\xea7\xde\\\xd0\xc4I0\x98\x8a{\xebT\t\xb4\x12\xf5T|\xb7\xa6]-o\x87\t\xf9MnC3\xe5\xf8D\xc2\xbbE\xf6\b\xad\xc3\x96\xa8\xd5h\x1e\xb0\x92\vh\xed\x8e\xfd:\x9c\xeb\xf6\x00\x84\x0f\xb5,~\xde@+\xb6\xc1\x16L\x8f\xceit\x13|\xe4\xf5\xe7\x1a\x90}\\\xd3F\xd0', 0x80, 0x78, &(0x7f00000002c0)) 01:26:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mq_open(&(0x7f0000000080)='MBWU\t\"Z\xaf\x00\x00\x00\bCiz(Pjw\xad\x98\x82\xb2\x04\xd5\xdey\xdf\x00\x00r\x04\x00\x00\x93\xdd\xef\x81\xae2\x1a\x94\x9d\x04\xf7<\xc1Q\x04\xe0\x00\x00\x00\x00\x00\xba\x8c', 0x80, 0x0, 0x0) 01:26:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mq_open(&(0x7f0000000080)='MBWU\t\"Z\xaf\x00\x00\x00\bCiz(Pjw\xadb\xf8\xff\xff\xff\xff\x00\x00\x00\x00r\x04\x00\x00\x00\x00\x00\x00\x00\xba\x8ceg\x90\xbe|j\a\xc7h\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x131, 0x0) 01:26:16 executing program 4: r0 = epoll_create(0x7) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mq_open(&(0x7f00000000c0)='MBWU\t\"Z\xaf\x00\x00\x00\bCiz(Pjw\xadb\xf8\xff\xff^\'f\xc7Y\x0f\x02W\xd3}\xdb\x8b\xef4\xff\xff\x00\x00\x00\x00r\xc0R\x04\a\x00\x00\x00\x95\xbaleg\x90\xbe|j\a\xc7h\x00\x00\x00\x00\x00\x00\x00\x19\xe4\xd1\xd70\xd5i\xcf%\f9yF\xefB\xd5\xf0!\xa9\xfe|z\x0f\x97\xcd\x11\x8dQN\x001G\x8a\xfa\x8ec\xf2M\xb9\xeb\x16\xfdR\xcb\xde\xdb~~\xc8\x82\xe9\xe3CW8\x9c\x1b\x81\x01\xb8\xa7?X\xc5\x89\x8b\xeaO\x85d\xda\x7f\xb3E\x11\x16k\x99\x026\xaf\v\x0e\xaff\xf7\n\xe7*\t*X?e\x18\x0f\x99\xca#\x89\x91\x00'/185, 0x80, 0x1bc, 0x0) 01:26:16 executing program 5: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mq_open(&(0x7f0000000000)='MBWU\t\"Z\xaf\x00\x00\x00\bCiz(Pjw\xadb\xf8\xff\xff\xff\xff\x00\x00\x00\x00r\xc0R\x04\b\xdd\x9e\x1f\x95\xba\x8ceg\x90\xbe|j\a\xc7h\x00', 0x2, 0x0, &(0x7f0000000040)) [ 187.932857][ T4731] kvm [4729]: vcpu0, guest rIP: 0x9181 disabled perfctr wrmsr: 0xc1 data 0x76656431 [ 187.942702][ T4731] kvm [4729]: vcpu0, guest rIP: 0x9201 disabled perfctr wrmsr: 0xc2 data 0x76656431 01:26:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mq_open(&(0x7f0000000280)='MBWU\t\"Z\xaf\x00\x00\x00\bCiz(Pjw\xadb\xf8\xff\xff\xff\xff\x00\x00\x00\x00r\xc0R\x04\b\xdd\x9e\x1f\x95\xba\x8ceg\x90\xbe|j\a\xc7h\x00', 0x80, 0x0, &(0x7f00000002c0)) 01:26:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mq_open(&(0x7f0000000280)='MBWU\t\"Z\xaf\x00\x00\x00\bCiz(Pjw\xadb\xf8\xff\xff\xff\xff\x00\x00\x00\x00r\xc0R\x04\b\xdd\x9e\x1f\x95\xba\x8ceg\x90\xbe|j\a\xc7h\x00', 0x80, 0xba, 0x0) 01:26:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mq_open(&(0x7f0000000000)='MBWU\t\"Z\xaf\x00\x00\x00\bCiz(Pjw\xadb\xf8\xff\xff^\'f\xc7Y\x0f\x02W\xd3}\xdb\x8b\xef4\xff\xff\x00\x00\x00\x00r\xc0R\x04\a\x00\x00\x00\x95\xbaleg\x90\xbe|j\a\xc7h\x00\x00\x00\x00\x00\x00\x00\x19\xe4\xd1\xd7\xb7\xbf-\v%\f9yF\xefB\xd5\xf0!\xa9\xfe|z\x0f\x97\xcd\x11\x8dQN\x001G\x8a\xfa\x8ec\xf2M\xb9\xeb\x16\xfdR\xcb\xde\xdb~~\xc8\x82\xe9\xe3CW8\x9c\x1b\x81\x01\xb8\xa7?K\xc5\x89\x87\xeaO\x85d\xc42\v\x1b\xb1?UQ\x1b\xa4-\r]\xda\x7f\xb3E\x11\x16k\x99\x026\xaf\v\x0e\xaff\xf7\n\xe7*\t*X?e\x18\x0f\x99\xca#\x89\x91', 0x80, 0xdc, 0x0) 01:26:17 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mq_open(&(0x7f0000000280)='MBWU\t\"Z\xaf\x00\x00\x00\bCiz(Pjw\xadc\xf8\xff\xff\xff\xff\x00\x00\x00\x00r\xc0R\x04\b\xdd\x9e\x1f\x95\xba\x8ceg\x90\xbe|j\a\xc7h\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x101, 0x0) 01:26:17 executing program 5: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mq_open(&(0x7f0000000000)='MBWU\t\"Z\xaf\x00\x00\x00\bCiz(Pjw\xadb\xf8\xff\xff\xff\xff\x00\x00\x00\x00r\xc0R\x04\b\xdd\x9e\x1f\x95\xba\x8ceg\x90\xbe|j\a\xc7h\x00j\xd6\v\xe9\xad\xc8\x17W%]\xb8\xb2X \xd0\xfb\x964\xdb\xd7;heq\xed\xb7\xc9X\x96\xf3\xfek \xc6#?\xdc\xf4\xeb\xbe\x1b\x13X\xb9\xf7\x98\xea7\xde\\\xd0\xc4I0\x98\x8a{\xebT\t\xb4\x12\xf5T|\xb7\xa6]-o\x87\t\xf9MnC3\xe5\xf8D\xc2\xbbE\xf6\b\xad\xc3\x96\xa8\xd5h\x1e\xb0\x92\vh\xed\x8e\xfd:\x9c\xeb\xf6\x00\x84\x0f\xb5,~\xde@+\xb6\xc1\x16L\x8f\xceit\x13|\xe4\xf5\xe7\x1a\x90}\\\xd3F\xd0', 0x800, 0xa4, &(0x7f00000002c0)) 01:26:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mq_open(&(0x7f0000000280)='MBWU\t\"Z\xaf\x00\x00\x00\bCiz(Pjw\xadb\xf8\xff\xff\xff\xff\x00\x00\x00\x00r\xc0R\x04\b\xdd\x9e\x1f\x95\xba\x8ceg\x90\xbe|j\a\xc7h\x00', 0x80, 0x20, &(0x7f00000002c0)) 01:26:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mq_open(&(0x7f0000000000)='MBWU\t\"Z\xaf\x00\x00\x00\bCiz(Pjw\xadb\xf8\xff\xff\xff\xff\x00\x00\x00\x00r\xc0R\x04\b\xdd\x9e\x1f\x95\xba\x8ceg\x90\xbe|j\a\xc7h\x00j\xd6\v\xe9\xad\xc8\x17W%]\xb8\xb2X \xd0\xfb\x964\xdb\xd7;heq\xed\xb7\xc9X\x96\xf3\xfek \xc6#?\xdc\xf4\xeb\xbe\x1b\x13X\xb9\xf7\x98\xea7\xde\\\xd0\xc4I0\x98\x8a{\xebT\t\xb4\x12\xf5T|\xb7\xa6]-o\x87\t\xf9MnC3\xe5\xf8D\xc2\xbbE\xf6\b\xad\xc3\x96\xa8\xd5h\x1e\xb0\x92\vh\xed\x8e\xfd:\x9c\xeb\xf6\x00\x84\x0f\xb5,~\xde@+\xb6\xc1\x16L\x8f\xceit\x13|\xe4\xf5\xe7\x1a\x90}\\\xd3F\xd0', 0x800, 0x28, 0x0) 01:26:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mq_open(&(0x7f0000000000)='MBWU\t\"Z\xaf\x00\x00\x00\bCiz(Pjw\xadb\xf8\xff\xff^\'f\xc7Y\x0f\x02W\xd3}\xdb\x8b\xef4\xff\xff\x00\x00\x00\x00r\xc0R\x04\a\x00\x00\x00\x95\xbaleg\x90\xbe|j\a\xc7h\x00\x00\x00\x00\x00\x00\x00\x19\xe4\xd1\xd7\xb7\xbf-\v%\f9yF\xefB\xd5\xf0!\xa9\xfe|z\x0f\x97\xcd\x11\x8dQN\x001G\x8a\xfa\x8ec\xf2M\xb9\xeb\x16\xfdR\xcb\xde\xdb~~\xc8\x82\xe9\xe3CW8\x9c\x1b\x81\x01\xb8\xa7?K\xc5\x89\x87\xeaO\x85d\xc42\v\x1b\xb1?UQ\x1b\xa4-\r]\xda\x7f\xb3E\x11\x16k\x99\x026\xaf\v\x0e\xaff\xf7\n\xe7*\t*X?e\x18\x0f\x99\xca#\x89\x91', 0x80, 0xdc, 0x0) 01:26:17 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mq_open(&(0x7f0000000000)='MBWU\t\"Z\xaf\x00\x00\x00\bCiz(Pjw\xadb\xf8\xff\xff\xff\xff\x00\x00\x00\x00r\xc0R\x04\b\xdd\x9e\x1f\x95\xba\x8ceg\x90\xbe|j\a\xc7h\x00', 0x2, 0x22, 0x0) [ 188.262621][ T4778] kvm [4776]: vcpu0, guest rIP: 0x9181 disabled perfctr wrmsr: 0xc1 data 0x76656431 [ 188.272285][ T4778] kvm [4776]: vcpu0, guest rIP: 0x9201 disabled perfctr wrmsr: 0xc2 data 0x76656431 01:26:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000780)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0x14}, 0x0) 01:26:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mq_open(&(0x7f0000000000)='MBWU\t\"Z\xaf\x00\x00\x00\bCiz(Pjw\xadb\xf8\xff\xff^\'f\xc7Y\x0f\x02W\xd3}\xdb\x8b\xef4\xff\xff\x00\x00\x00\x00r\xc0R\x04\a\x00\x00\x00\x95\xbaleg\x90\xbe|j\a\xc7h\x00\x00\x00\x00\x00\x00\x00\x19\xe4\xd1\xd7\xb7\xbf-\v%\f9yF\xefB\xd5\xf0!\xa9\xfe|z\x0f\x97\xcd\x11\x8dQN\x001G\x8a\xfa\x8ec\xf2M\xb9\xeb\x16\xfdR\xcb\xde\xdb~~\xc8\x82\xe9\xe3CW8\x9c\x1b\x81\x01\xb8\xa7?K\xc5\x89\x87\xeaO\x85d\xc42\v\x1b\xb1?UQ\x1b\xa4-\r]\xda\x7f\xb3E\x11\x16k\x99\x026\xaf\v\x0e\xaff\xf7\n\xe7*\t*X?e\x18\x0f\x99\xca#\x89\x91', 0x80, 0xdc, 0x0) 01:26:17 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="d5", 0x1, 0x100, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 01:26:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) 01:26:17 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200)=ANY=[@ANYRES32], 0xaf) 01:26:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mq_open(&(0x7f0000000000)='MBWU\t\"Z\xaf\x00\x00\x00\bCiz(Pjw\xadb\xf8\xff\xff^\'f\xc7Y\x0f\x02W\xd3}\xdb\x8b\xef4\xff\xff\x00\x00\x00\x00r\xc0R\x04\a\x00\x00\x00\x95\xbaleg\x90\xbe|j\a\xc7h\x00\x00\x00\x00\x00\x00\x00\x19\xe4\xd1\xd7\xb7\xbf-\v%\f9yF\xefB\xd5\xf0!\xa9\xfe|z\x0f\x97\xcd\x11\x8dQN\x001G\x8a\xfa\x8ec\xf2M\xb9\xeb\x16\xfdR\xcb\xde\xdb~~\xc8\x82\xe9\xe3CW8\x9c\x1b\x81\x01\xb8\xa7?K\xc5\x89\x87\xeaO\x85d\xc42\v\x1b\xb1?UQ\x1b\xa4-\r]\xda\x7f\xb3E\x11\x16k\x99\x026\xaf\v\x0e\xaff\xf7\n\xe7*\t*X?e\x18\x0f\x99\xca#\x89\x91', 0x80, 0xdc, 0x0) 01:26:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mq_open(&(0x7f0000000200)='MBWU\t\"Z\xaf\x00\x00\x00\bCiz(Pjw\xadb\xf8\xff\xff^\'f\xc7Y\x0f\x02W\xd3}\xdb\x8b\xef4\xff\xff\x00\x00\x00\x00r\xc0R\x04\a\x00\x00\x00\x95\xbaleg\x90\xbe|j\a\xc7h\x00\x00\x00\x00\x00\x00\x00\x19\xe4\xd1\xd7\xb7\xbf-\v%\f9yF\xefB\xd5\xf0!\xa9\xfe|z\x0f\x97\xcd\x11\x8dQN\x001G\x8a\xfa\x8ec\xf2M\xb9\xeb\x16\xfdR\xcb\xde\xdb~~\xc8\x82\xe9\xe3CW8\x9c\x1b\x81\x01\xb8\xa7?K\xc5\x89\x8b\xeaO\x85d\xc42\v\x1b\xb1?UQ\x1b\xa4-\r]\xda\x7f\xb3E\x11\x16k\x99\x026\xaf\v\x0e\xaff\xf7\n\xe7*\t*X?e\x18\x0f\x99\xca#\x89\x91', 0x2, 0x70, &(0x7f0000000140)) 01:26:17 executing program 5: socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mq_open(&(0x7f0000000080)='MBWU\t\"Z\xaf\x00\x00\x00\bCiz(Pjw\xadb\xf8\xff\xff\xff\xff\x00\x00\x00\x00r\xc0R\x04\b\xdd\x9e\x1f\x95\xba\x8ceg\x90\xbe|j\a\xc7h\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0, 0x0) 01:26:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xb) 01:26:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140), 0x88) 01:26:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 01:26:17 executing program 5: socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000200), &(0x7f0000000040)=0xb0) 01:26:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x8d, 0x0, 0x0) 01:26:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000100), &(0x7f0000000140)=0xc) 01:26:17 executing program 5: socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 01:26:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) 01:26:17 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:26:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180), 0x88) 01:26:17 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:26:18 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 01:26:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001680)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=ANY=[], 0x4c}, 0x0) 01:26:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 01:26:18 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:26:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@authinfo={0x10}], 0x10}, 0x0) 01:26:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@prinfo={0x14}], 0x14}, 0x0) 01:26:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), &(0x7f0000000040)=0x98) 01:26:18 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000200), &(0x7f00000002c0)=0x88) 01:26:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000380)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000080)={r2, 0x0, 0x1}, 0x10) 01:26:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000000), 0x4) 01:26:18 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 01:26:18 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 01:26:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x28a}, 0x98) 01:26:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 01:26:18 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 01:26:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @prinfo={0x14}, @init={0x14}, @init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @sndinfo={0x1c}, @sndinfo={0x1c}], 0xac}, 0x0) 01:26:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 01:26:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 01:26:18 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) 01:26:18 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 01:26:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000000c0), 0x8) 01:26:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 01:26:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = dup2(r1, r1) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) 01:26:18 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) 01:26:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 01:26:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040), &(0x7f0000000000)=0x8) 01:26:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 01:26:18 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) 01:26:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@authinfo={0x10}, @authinfo={0x10}], 0x20}, 0x0) 01:26:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x200, 0x7}, 0x14) 01:26:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x98) 01:26:18 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da"], 0x1c}}, 0x0) 01:26:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) 01:26:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x7f) 01:26:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) shutdown(r0, 0x0) 01:26:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10) 01:26:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da"], 0x1c}}, 0x0) 01:26:19 executing program 0: socket$inet6_sctp(0x1c, 0x1, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 01:26:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) listen(r1, 0x2dec) 01:26:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 01:26:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 01:26:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da"], 0x1c}}, 0x0) 01:26:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da", @ANYBLOB], 0x1c}}, 0x0) 01:26:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x1) 01:26:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 01:26:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 01:26:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:19 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000240)='.\x00', 0x400017e) mount$9p_fd(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]) lseek(r0, 0x200, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) r2 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0xb) sendfile(r0, r2, 0x0, 0x10000) 01:26:19 executing program 0: open$dir(&(0x7f0000000040)='./file1\x00', 0x200, 0x0) chdir(&(0x7f0000000100)='./file1\x00') 01:26:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x101}, 0x98) 01:26:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da", @ANYBLOB], 0x1c}}, 0x0) 01:26:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = dup(r1) listen(r2, 0x0) 01:26:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred], 0x68}, 0x0) 01:26:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da", @ANYBLOB], 0x1c}}, 0x0) 01:26:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000040), 0x4) 01:26:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da", @ANYBLOB="f3"], 0x1c}}, 0x0) [ 190.219637][ T27] audit: type=1804 audit(1662427579.368:3): pid=5007 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir528578655/syzkaller.wCsMiw/78/bus" dev="sda1" ino=1179 res=1 errno=0 [ 190.250799][ T5014] sctp: [Deprecated]: syz-executor.2 (pid 5014) Use of int in maxseg socket option. [ 190.250799][ T5014] Use struct sctp_assoc_value instead 01:26:19 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000240)='.\x00', 0x400017e) mount$9p_fd(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]) lseek(r0, 0x200, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) r2 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0xb) sendfile(r0, r2, 0x0, 0x10000) 01:26:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da", @ANYBLOB="f3"], 0x1c}}, 0x0) [ 190.435078][ T27] audit: type=1804 audit(1662427579.588:4): pid=5032 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir528578655/syzkaller.wCsMiw/79/bus" dev="sda1" ino=1168 res=1 errno=0 [ 190.478076][ T5019] kvm [5016]: vcpu0, guest rIP: 0x9181 disabled perfctr wrmsr: 0xc1 data 0x0 [ 190.495394][ T5019] kvm [5016]: vcpu0, guest rIP: 0x9281 disabled perfctr wrmsr: 0xc2 data 0x0 01:26:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000140), 0x98) 01:26:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) read(r1, &(0x7f0000000040)=""/229, 0xe5) 01:26:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) read(r1, &(0x7f0000000340)=""/97, 0x61) 01:26:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178da", @ANYBLOB="f3"], 0x1c}}, 0x0) 01:26:19 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000240)='.\x00', 0x400017e) mount$9p_fd(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]) lseek(r0, 0x200, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) r2 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0xb) sendfile(r0, r2, 0x0, 0x10000) 01:26:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x8) [ 190.682085][ T27] audit: type=1804 audit(1662427579.828:5): pid=5055 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir528578655/syzkaller.wCsMiw/80/bus" dev="sda1" ino=1161 res=1 errno=0 01:26:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000280), &(0x7f0000000040)=0x4) 01:26:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000000000)="cf", 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 01:26:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="f347"], 0x1c}}, 0x0) [ 190.802579][ T5049] kvm [5047]: vcpu0, guest rIP: 0x9181 disabled perfctr wrmsr: 0xc1 data 0x0 [ 190.838378][ T5049] kvm [5047]: vcpu0, guest rIP: 0x9281 disabled perfctr wrmsr: 0xc2 data 0x0 01:26:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:20 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000240)='.\x00', 0x400017e) mount$9p_fd(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]) lseek(r0, 0x200, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) r2 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0xb) sendfile(r0, r2, 0x0, 0x10000) 01:26:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect(r1, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 01:26:20 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB, @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:20 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000040), &(0x7f00000000c0)=0xc) 01:26:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000040), &(0x7f0000000080)=0x8) 01:26:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@prinfo={0x14}], 0x14}, 0x0) 01:26:20 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB, @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) sendto(r0, &(0x7f00000001c0)="a3", 0x1, 0x0, &(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r0, 0x1) 01:26:20 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB, @ANYBLOB="f347"], 0x1c}}, 0x0) [ 191.017937][ T27] audit: type=1804 audit(1662427580.168:6): pid=5093 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir528578655/syzkaller.wCsMiw/81/bus" dev="sda1" ino=1174 res=1 errno=0 01:26:20 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000040)=0x98) 01:26:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000100)={0x0, 0x761}, 0x8) 01:26:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:20 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e0676", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:20 executing program 0: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 01:26:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={r3, 0x0, 0x0, 0x7f}, 0x14) 01:26:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 01:26:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x1f) 01:26:20 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e0676", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000940)=@in={0x10, 0x2}, 0x10) 01:26:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x14) 01:26:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f00000001c0), &(0x7f0000000100)=0x8) 01:26:20 executing program 3: socket$inet6_sctp(0x1c, 0x0, 0x84) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, 0x0) dup(0xffffffffffffffff) 01:26:20 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e0676", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000180)="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", 0xff1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 01:26:20 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aa", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000000)='0', 0x1, 0x184, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 01:26:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f00000002c0)='E', 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 01:26:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = fcntl$dupfd(r3, 0x0, r1) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000001c0), 0x88) 01:26:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040), 0x88) 01:26:20 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aa", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000080)=@in={0x35, 0x2}, 0x10) 01:26:21 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aa", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 01:26:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)=ANY=[@ANYBLOB="0100f1"], 0xf9) 01:26:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r0, &(0x7f0000000080)=[{&(0x7f00000013c0)=""/167, 0xa7}], 0x1) 01:26:21 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd7301", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000880)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000200), &(0x7f0000000040)=0xb0) 01:26:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000001bc0), &(0x7f0000001c00)=0x8) 01:26:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)=ANY=[@ANYBLOB="01"], 0xf9) 01:26:21 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd7301", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x6, 0x10}, 0x98) 01:26:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1) 01:26:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @prinfo={0x14}, @init={0x14}, @init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @sndinfo={0x1c}, @sndinfo={0x1c}], 0xac}, 0x0) 01:26:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 01:26:21 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd7301", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:22 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 01:26:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x43, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040), 0x88) 01:26:22 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 01:26:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040), 0x8) 01:26:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:22 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000240), &(0x7f0000000180)=0x88) 01:26:22 executing program 2: syz_emit_ethernet(0x6f, &(0x7f0000000140)={@random="ed983e4ee744", @empty, @val, {@ipv6}}, 0x0) 01:26:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x27}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:26:22 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x15}, 0x48) 01:26:22 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, '\x00', 0x0, r0, 0x4}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00', 0x0, 0x8}, 0x10) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0xffffffffffffffff, 0x2}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_clone(0x61a80000, &(0x7f0000000000)="52a65adc2ab1c977de58fe6854b579e746fdcedace4d1265055c379c4f773b7c82057a0df0a37d2cf5b0467c0d45", 0x2e, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000002c0)) 01:26:22 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00', 0x0, 0x8}, 0x10) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0xffffffffffffffff}, 0xc) syz_clone(0x61a80000, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f00000002c0)="e05818aaf04b03b98444bb9b81d4cab3fc1243d9b6fe08b3968a70292fb59ba069dc98a9a08374e743226dee8f8091720f068e5bc8c232595dd337a27d28a1b06ef77ecd599db736fb7c3f48a9aa4c405c643df31c5d1b960b0f9d5bcf3270be455f13c5b53de49469e44df6293b64217f9d1e9cb3c2e375501949c6199f5fbb4aabc1d876") 01:26:22 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002b00)=ANY=[@ANYBLOB="1c0000005e002176820e067611d293bdf1aabd730178", @ANYBLOB="f347"], 0x1c}}, 0x0) 01:26:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x2}]}}, &(0x7f0000000180)=""/220, 0x2a, 0xdc, 0x1}, 0x20) 01:26:22 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0x8, 0x10, &(0x7f00000005c0), 0x10, 0xffffffffffffffff}, 0x80) syz_clone(0x61a80000, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 01:26:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x43, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 01:26:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x7, &(0x7f0000000080)=@framed={{}, [@map_idx_val, @map_idx]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:26:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x3, 0x1f, 0x807, 0x0, 0x1}, 0x48) 01:26:22 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0x8, 0x10, &(0x7f00000005c0), 0x10, 0xffffffffffffffff}, 0x80) syz_clone(0x61a80000, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 01:26:22 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00', 0x0, 0x8}, 0x10) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0xffffffffffffffff}, 0xc) syz_clone(0x61a80000, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f00000002c0)="e05818aaf04b03b98444bb9b81d4cab3fc1243d9b6fe08b3968a70292fb59ba069dc98a9a08374e743226dee8f8091720f068e5bc8c232595dd337a27d28a1b06ef77ecd599db736fb7c3f48a9aa4c405c643df31c5d1b960b0f9d5bcf3270be455f13c5b53de49469e44df6293b64217f9d1e9cb3c2e375501949c6199f5fbb4aabc1d876") 01:26:22 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, '\x00', 0x0, r0, 0x4}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00', 0x0, 0x8}, 0x10) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0xffffffffffffffff, 0x2}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_clone(0x61a80000, &(0x7f0000000000)="52a65adc2ab1c977de58fe6854b579e746fdcedace4d1265055c379c4f773b7c82057a0df0a37d2cf5b0467c0d45", 0x2e, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000002c0)) 01:26:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0xa000000, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000180)=""/220, 0x2a, 0xdc, 0x1}, 0x20) 01:26:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x3, 0x1f, 0x807, 0x0, 0x1}, 0x48) 01:26:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:26:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:26:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:26:22 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_clone(0x61a80000, 0x0, 0x0, 0x0, 0x0, 0x0) 01:26:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = dup2(r5, r4) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:26:22 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000e40)={r1}, 0x4) 01:26:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="17ff2235f0fce74f070003000000040095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:26:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000180)=""/220, 0x2a, 0xdc, 0x1}, 0x20) 01:26:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:26:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x500}]}}, &(0x7f0000000180)=""/220, 0x2a, 0xdc, 0x1}, 0x20) 01:26:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000180)=""/220, 0x1a, 0xdc, 0x1}, 0x20) 01:26:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x11}]}}, &(0x7f0000000180)=""/220, 0x2a, 0xdc, 0x1}, 0x20) 01:26:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x1e, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:26:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a}, 0x20) 01:26:23 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000007c0)={@cgroup, r0}, 0x14) 01:26:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x40086602, &(0x7f0000001500)) 01:26:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) r5 = dup2(r4, r3) readv(r5, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:26:23 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_clone(0x61a80000, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) 01:26:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x2}]}}, &(0x7f0000000180)=""/220, 0x2a, 0xdc, 0x1}, 0x20) 01:26:23 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r0}, 0xc) 01:26:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0xe91949907dd1c9f) 01:26:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg(r1, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) [ 193.908384][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.914728][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 01:26:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x72}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:26:23 executing program 0: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000280)={0x0, &(0x7f0000000180)=""/220, 0x0, 0xdc}, 0x20) 01:26:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x1b, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:26:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:26:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000180)=""/220, 0x2a, 0xdc, 0x1}, 0x20) 01:26:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, '\x00', 0x0, r1, 0x4}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, '\x00', 0x0, r2, 0x4}, 0x48) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00', 0x0, 0x8}, 0x10) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0xffffffffffffffff, 0x2, 0x10}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xd, &(0x7f00000004c0)=@raw=[@ldst={0x2, 0x0, 0x6, 0x6, 0x4, 0xffffffffffffffff, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0xb, 0x0, 0xb, 0xffffffffffffffe0, 0x10}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x6}, @map_fd={0x18, 0x4, 0x1, 0x0, r0}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @cb_func={0x18, 0x2, 0x4, 0x0, 0x1}, @alu={0x4, 0x1, 0xd, 0x2, 0x4, 0x1, 0xfffffffffffffff0}], &(0x7f0000000540)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000000580)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x2, 0x3, 0x3bd, 0x6a2}, 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000740)=[r3, r4]}, 0x80) syz_clone(0x61a80000, &(0x7f0000000000)="52a65adc2ab1c977de58fe6854b579e746fdcedace4d1265055c379c4f773b7c82057a0df0a37d2cf5b0467c0d45505c700bd922299556220dada9a345e03c3ef68f34656ce7d4543c1d02699f2e32db79992fd3ee1572e2c4baff5f87479e78257342852d8b5633d47a9483116a6f6b1f4e828e1fa9e857860b", 0x7a, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000002c0)="e05818aaf04b03b98444bb9b81d4cab3fc1243d9b6fe08b3968a70292fb59ba069dc98a9a08374e743226dee8f8091720f068e5bc8c232595dd337a27d28a1b06ef77ecd599db736fb7c3f48a9aa4c405c643df31c5d1b960b0f9d5bcf3270be455f13c5b53de49469e44df6293b64217f9d1e9cb3c2e375501949c6199f5fbb4aabc1d87681b1c375") 01:26:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) r5 = dup2(r4, r3) readv(r5, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:26:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:26:23 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_clone(0x61a80000, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 01:26:23 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) syz_clone(0x61a80000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 01:26:23 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_clone(0x61a80000, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) 01:26:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x21}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:26:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x2, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:26:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x16, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x900}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:26:23 executing program 4: symlinkat(&(0x7f00000002c0)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file1\x00') 01:26:23 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x40084149, &(0x7f0000000040)={0x0, "f474d6e2c47d08703e005c71f2a4150c7e09ae3eaaef6b101ca76cb7dbb6ba5cf963e389b89e4323bab3f408f04b8f841e67ba9fc3b107452aaff30d7b7ff442"}) 01:26:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) r5 = dup2(r4, r3) readv(r5, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:26:23 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) flistxattr(r0, &(0x7f0000000240)=""/4096, 0xfffffffffffffc4a) 01:26:23 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 01:26:23 executing program 4: r0 = syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x20000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1ef}], 0x0, &(0x7f0000000140)=ANY=[]) r1 = fcntl$dupfd(r0, 0x0, r0) statx(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000440)) 01:26:23 executing program 2: symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:26:23 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x40084149, &(0x7f0000000040)={0x0, "f474d6e2c47d08703e005c71f2a4150c7e09ae3eaaef6b101ca76cb7dbb6ba5cf963e389b89e4323bab3f408f04b8f841e67ba9fc3b107452aaff30d7b7ff442"}) [ 194.615047][ T5367] loop4: detected capacity change from 0 to 264192 [ 194.619350][ T2971] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 194.650340][ T2971] Buffer I/O error on dev loop4, logical block 0, async page read [ 194.669591][ T2971] loop4: unable to read partition table 01:26:23 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) tee(r1, r0, 0x8000, 0x0) 01:26:23 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000002540)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 01:26:23 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) r4 = dup2(r3, r2) readv(r4, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:26:23 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x40084149, &(0x7f0000000040)={0x0, "f474d6e2c47d08703e005c71f2a4150c7e09ae3eaaef6b101ca76cb7dbb6ba5cf963e389b89e4323bab3f408f04b8f841e67ba9fc3b107452aaff30d7b7ff442"}) 01:26:23 executing program 4: r0 = syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x20000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1ef}], 0x0, &(0x7f0000000140)=ANY=[]) r1 = fcntl$dupfd(r0, 0x0, r0) statx(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000440)) 01:26:23 executing program 2: keyctl$unlink(0xf, 0x0, 0xffffffffffffffff) [ 194.747599][ T5380] ================================================================== [ 194.749992][ T5381] loop4: detected capacity change from 0 to 264192 [ 194.755676][ T5380] BUG: KASAN: null-ptr-deref in down_read+0xa5/0x450 [ 194.768887][ T5380] Write of size 8 at addr 00000000000000e8 by task syz-executor.3/5380 [ 194.777139][ T5380] [ 194.779472][ T5380] CPU: 0 PID: 5380 Comm: syz-executor.3 Not tainted 6.0.0-rc3-next-20220901-syzkaller #0 [ 194.789301][ T5380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 194.799377][ T5380] Call Trace: [ 194.802666][ T5380] [ 194.805610][ T5380] dump_stack_lvl+0xcd/0x134 [ 194.810226][ T5380] ? down_read+0xa5/0x450 [ 194.814595][ T5380] kasan_report+0xb1/0x1e0 [ 194.819047][ T5380] ? __mutex_lock+0x201/0x1350 [ 194.823876][ T5380] ? down_read+0xa5/0x450 [ 194.828238][ T5380] kasan_check_range+0x13d/0x180 [ 194.833215][ T5380] down_read+0xa5/0x450 [ 194.837403][ T5380] ? binder_alloc_print_pages+0x65/0x3f0 [ 194.843065][ T5380] ? rwsem_down_read_slowpath+0xb10/0xb10 [ 194.848822][ T5380] ? stats_show+0x3cb/0x620 [ 194.853522][ T5380] ? do_raw_spin_lock+0x120/0x2a0 [ 194.858577][ T5380] binder_alloc_print_pages+0x65/0x3f0 [ 194.864063][ T5380] stats_show+0x417/0x620 [ 194.868413][ T5380] seq_read_iter+0x4f5/0x1280 [ 194.873116][ T5380] ? aa_file_perm+0x595/0x1230 [ 194.877915][ T5380] seq_read+0x16d/0x210 [ 194.882097][ T5380] ? seq_read_iter+0x1280/0x1280 [ 194.887058][ T5380] ? plist_check_list+0x1ad/0x280 [ 194.892109][ T5380] ? fsnotify_perm.part.0+0x221/0x610 [ 194.897506][ T5380] ? apparmor_file_permission+0x264/0x4e0 [ 194.903260][ T5380] full_proxy_read+0x118/0x180 [ 194.908066][ T5380] do_iter_read+0x4f8/0x750 [ 194.912604][ T5380] vfs_readv+0xe5/0x150 [ 194.916792][ T5380] ? vfs_iter_read+0xa0/0xa0 [ 194.921407][ T5380] ? rcu_read_lock_sched_held+0xd/0x70 [ 194.926887][ T5380] ? lock_release+0x560/0x780 [ 194.931586][ T5380] ? __fget_files+0x248/0x440 [ 194.936298][ T5380] ? rcu_read_lock_sched_held+0xd/0x70 [ 194.941781][ T5380] ? lock_acquire+0x480/0x570 [ 194.946482][ T5380] ? rcu_read_lock_sched_held+0xd/0x70 [ 194.951965][ T5380] ? __fget_files+0x26a/0x440 [ 194.956684][ T5380] __x64_sys_preadv+0x22b/0x310 [ 194.961575][ T5380] ? __ia32_sys_writev+0xb0/0xb0 [ 194.966542][ T5380] ? trace_hardirqs_on+0x2d/0x120 [ 194.971585][ T5380] do_syscall_64+0x35/0xb0 [ 194.976026][ T5380] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 194.981945][ T5380] RIP: 0033:0x7f8ddee89279 01:26:24 executing program 4: r0 = syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x20000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1ef}], 0x0, &(0x7f0000000140)=ANY=[]) r1 = fcntl$dupfd(r0, 0x0, r0) statx(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000440)) 01:26:24 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 01:26:24 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x40084149, &(0x7f0000000040)={0x0, "f474d6e2c47d08703e005c71f2a4150c7e09ae3eaaef6b101ca76cb7dbb6ba5cf963e389b89e4323bab3f408f04b8f841e67ba9fc3b107452aaff30d7b7ff442"}) [ 194.986378][ T5380] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 195.006003][ T5380] RSP: 002b:00007f8de00b5168 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 195.014435][ T5380] RAX: ffffffffffffffda RBX: 00007f8ddef9bf80 RCX: 00007f8ddee89279 [ 195.022422][ T5380] RDX: 0000000000000001 RSI: 0000000020002540 RDI: 0000000000000004 [ 195.030408][ T5380] RBP: 00007f8ddeee32e9 R08: 0000000000000000 R09: 0000000000000000 [ 195.038393][ T5380] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 01:26:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fgetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000200)=""/96, 0x60) [ 195.046380][ T5380] R13: 00007fff604ffc8f R14: 00007f8de00b5300 R15: 0000000000022000 [ 195.054375][ T5380] [ 195.057403][ T5380] ================================================================== [ 195.078381][ T5380] Kernel panic - not syncing: panic_on_warn set ... [ 195.084992][ T5380] CPU: 0 PID: 5380 Comm: syz-executor.3 Not tainted 6.0.0-rc3-next-20220901-syzkaller #0 01:26:24 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="410f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) r4 = dup2(r3, r2) readv(r4, &(0x7f0000000440)=[{&(0x7f0000000140)=""/181, 0x38}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 195.094807][ T5380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 195.104880][ T5380] Call Trace: [ 195.108168][ T5380] [ 195.111111][ T5380] dump_stack_lvl+0xcd/0x134 [ 195.115724][ T5380] panic+0x2c8/0x622 [ 195.119660][ T5380] ? panic_print_sys_info.part.0+0x110/0x110 [ 195.125688][ T5380] ? preempt_schedule_common+0x59/0xc0 [ 195.131183][ T5380] ? preempt_schedule_thunk+0x16/0x18 [ 195.136593][ T5380] ? down_read+0xa5/0x450 [ 195.140952][ T5380] end_report.part.0+0x3f/0x7c [ 195.145737][ T5380] kasan_report.cold+0xa/0xf [ 195.150354][ T5380] ? __mutex_lock+0x201/0x1350 [ 195.155148][ T5380] ? down_read+0xa5/0x450 [ 195.159511][ T5380] kasan_check_range+0x13d/0x180 [ 195.164485][ T5380] down_read+0xa5/0x450 [ 195.168676][ T5380] ? binder_alloc_print_pages+0x65/0x3f0 [ 195.174335][ T5380] ? rwsem_down_read_slowpath+0xb10/0xb10 [ 195.180519][ T5380] ? stats_show+0x3cb/0x620 [ 195.185041][ T5380] ? do_raw_spin_lock+0x120/0x2a0 [ 195.190097][ T5380] binder_alloc_print_pages+0x65/0x3f0 [ 195.195585][ T5380] stats_show+0x417/0x620 [ 195.199946][ T5380] seq_read_iter+0x4f5/0x1280 [ 195.204646][ T5380] ? aa_file_perm+0x595/0x1230 [ 195.209450][ T5380] seq_read+0x16d/0x210 [ 195.213631][ T5380] ? seq_read_iter+0x1280/0x1280 [ 195.218593][ T5380] ? plist_check_list+0x1ad/0x280 [ 195.223639][ T5380] ? fsnotify_perm.part.0+0x221/0x610 [ 195.229029][ T5380] ? apparmor_file_permission+0x264/0x4e0 [ 195.234781][ T5380] full_proxy_read+0x118/0x180 [ 195.239581][ T5380] do_iter_read+0x4f8/0x750 [ 195.244121][ T5380] vfs_readv+0xe5/0x150 01:26:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2912}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x400}) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 01:26:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, '\x00', 0x0, r0, 0x4}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, '\x00', 0x0, r2, 0x4}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, '\x00', 0x0, r3, 0x4}, 0x48) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00', 0x0, 0x8}, 0x10) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0xffffffffffffffff, 0x2, 0x10}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xd, &(0x7f00000004c0)=@raw=[@ldst={0x2, 0x0, 0x6, 0x6, 0x4, 0xffffffffffffffff, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0xb, 0x0, 0xb, 0xffffffffffffffe0, 0x10}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x6}, @map_fd={0x18, 0x4, 0x1, 0x0, r1}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @cb_func={0x18, 0x2, 0x4, 0x0, 0x1}, @alu={0x4, 0x1, 0xd, 0x2, 0x4, 0x1, 0xfffffffffffffff0}], &(0x7f0000000540)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000000580)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x2, 0x3, 0x3bd, 0x6a2}, 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000740)=[r4, r5]}, 0x80) syz_clone(0x61a80000, &(0x7f0000000000)="52a65adc2ab1c977de58fe6854b579e746fdcedace4d1265055c379c4f773b7c82057a0df0a37d2cf5b0467c0d45505c700bd922299556220dada9a345e03c3ef68f34656ce7d4543c1d02699f2e32db79992fd3ee1572e2c4baff5f87479e78257342852d8b5633d47a9483116a6f6b1f4e828e1fa9e857860bb2bef01238a8f2c2cdc268293bb2a7a7b8", 0x8b, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000002c0)="e05818aaf04b03b98444bb9b81d4cab3fc1243d9b6fe08b3968a70292fb59ba069dc98a9a08374e743226dee8f8091720f068e5bc8c232595dd337a27d28a1b06ef77ecd599db736fb7c3f48a9aa4c405c643df31c5d1b960b0f9d5bcf3270be455f13c5b53de49469e44df6293b64217f9d1e9cb3c2e375501949c6199f5fbb4aabc1d87681b1c375") [ 195.248309][ T5380] ? vfs_iter_read+0xa0/0xa0 [ 195.252931][ T5380] ? rcu_read_lock_sched_held+0xd/0x70 [ 195.258419][ T5380] ? lock_release+0x560/0x780 [ 195.263120][ T5380] ? __fget_files+0x248/0x440 [ 195.267827][ T5380] ? rcu_read_lock_sched_held+0xd/0x70 [ 195.273328][ T5380] ? lock_acquire+0x480/0x570 [ 195.278031][ T5380] ? rcu_read_lock_sched_held+0xd/0x70 [ 195.283516][ T5380] ? __fget_files+0x26a/0x440 [ 195.288220][ T5380] __x64_sys_preadv+0x22b/0x310 [ 195.293106][ T5380] ? __ia32_sys_writev+0xb0/0xb0 [ 195.298082][ T5380] ? trace_hardirqs_on+0x2d/0x120 [ 195.303126][ T5380] do_syscall_64+0x35/0xb0 [ 195.307570][ T5380] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 195.313488][ T5380] RIP: 0033:0x7f8ddee89279 [ 195.317914][ T5380] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 195.337536][ T5380] RSP: 002b:00007f8de00b5168 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 195.345968][ T5380] RAX: ffffffffffffffda RBX: 00007f8ddef9bf80 RCX: 00007f8ddee89279 [ 195.353958][ T5380] RDX: 0000000000000001 RSI: 0000000020002540 RDI: 0000000000000004 [ 195.361945][ T5380] RBP: 00007f8ddeee32e9 R08: 0000000000000000 R09: 0000000000000000 [ 195.369934][ T5380] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 195.377921][ T5380] R13: 00007fff604ffc8f R14: 00007f8de00b5300 R15: 0000000000022000 [ 195.385922][ T5380] [ 195.389095][ T5380] Kernel Offset: disabled [ 195.393412][ T5380] Rebooting in 86400 seconds..