[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.185' (ECDSA) to the list of known hosts. 2021/06/25 18:47:40 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/06/25 18:47:40 dialing manager at 10.128.0.169:33773 2021/06/25 18:47:43 syscalls: 3586 2021/06/25 18:47:43 code coverage: enabled 2021/06/25 18:47:43 comparison tracing: enabled 2021/06/25 18:47:43 extra coverage: enabled 2021/06/25 18:47:43 setuid sandbox: enabled 2021/06/25 18:47:43 namespace sandbox: enabled 2021/06/25 18:47:43 Android sandbox: enabled 2021/06/25 18:47:43 fault injection: enabled 2021/06/25 18:47:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/25 18:47:43 net packet injection: enabled 2021/06/25 18:47:43 net device setup: enabled 2021/06/25 18:47:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/25 18:47:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/25 18:47:43 USB emulation: enabled 2021/06/25 18:47:43 hci packet injection: enabled 2021/06/25 18:47:43 wifi device emulation: enabled 2021/06/25 18:47:43 802.15.4 emulation: enabled 2021/06/25 18:47:43 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/25 18:47:43 fetching corpus: 50, signal 66087/69800 (executing program) 2021/06/25 18:47:43 fetching corpus: 100, signal 92310/97737 (executing program) 2021/06/25 18:47:44 fetching corpus: 150, signal 115350/122446 (executing program) 2021/06/25 18:47:44 fetching corpus: 200, signal 128050/136844 (executing program) 2021/06/25 18:47:44 fetching corpus: 250, signal 138253/148677 (executing program) 2021/06/25 18:47:44 fetching corpus: 300, signal 156725/168659 (executing program) 2021/06/25 18:47:44 fetching corpus: 350, signal 167191/180640 (executing program) 2021/06/25 18:47:44 fetching corpus: 400, signal 175653/190618 (executing program) 2021/06/25 18:47:44 fetching corpus: 450, signal 191298/207638 (executing program) 2021/06/25 18:47:44 fetching corpus: 500, signal 200172/217978 (executing program) 2021/06/25 18:47:44 fetching corpus: 550, signal 212332/231511 (executing program) 2021/06/25 18:47:45 fetching corpus: 600, signal 221860/242399 (executing program) 2021/06/25 18:47:45 fetching corpus: 650, signal 227431/249402 (executing program) 2021/06/25 18:47:45 fetching corpus: 700, signal 239650/262868 (executing program) 2021/06/25 18:47:45 fetching corpus: 750, signal 247639/272146 (executing program) 2021/06/25 18:47:45 fetching corpus: 800, signal 253362/279215 (executing program) 2021/06/25 18:47:45 fetching corpus: 850, signal 260143/287296 (executing program) 2021/06/25 18:47:45 fetching corpus: 900, signal 267374/295777 (executing program) 2021/06/25 18:47:45 fetching corpus: 950, signal 272422/302068 (executing program) 2021/06/25 18:47:46 fetching corpus: 1000, signal 278510/309403 (executing program) 2021/06/25 18:47:46 fetching corpus: 1050, signal 283586/315706 (executing program) 2021/06/25 18:47:46 fetching corpus: 1100, signal 290574/323841 (executing program) 2021/06/25 18:47:46 fetching corpus: 1150, signal 297693/332080 (executing program) 2021/06/25 18:47:46 fetching corpus: 1200, signal 302598/338115 (executing program) 2021/06/25 18:47:46 fetching corpus: 1250, signal 310742/347282 (executing program) 2021/06/25 18:47:46 fetching corpus: 1300, signal 314484/352215 (executing program) 2021/06/25 18:47:46 fetching corpus: 1350, signal 320633/359418 (executing program) 2021/06/25 18:47:46 fetching corpus: 1400, signal 326819/366624 (executing program) 2021/06/25 18:47:47 fetching corpus: 1450, signal 331495/372424 (executing program) 2021/06/25 18:47:47 fetching corpus: 1500, signal 336392/378423 (executing program) 2021/06/25 18:47:47 fetching corpus: 1550, signal 341574/384673 (executing program) 2021/06/25 18:47:47 fetching corpus: 1600, signal 346705/390820 (executing program) 2021/06/25 18:47:47 fetching corpus: 1650, signal 352275/397344 (executing program) 2021/06/25 18:47:47 fetching corpus: 1700, signal 356659/402741 (executing program) 2021/06/25 18:47:47 fetching corpus: 1750, signal 362356/409402 (executing program) 2021/06/25 18:47:47 fetching corpus: 1800, signal 369078/417016 (executing program) 2021/06/25 18:47:47 fetching corpus: 1850, signal 374905/423744 (executing program) 2021/06/25 18:47:48 fetching corpus: 1900, signal 378558/428376 (executing program) 2021/06/25 18:47:48 fetching corpus: 1950, signal 382148/433004 (executing program) 2021/06/25 18:47:48 fetching corpus: 2000, signal 384781/436696 (executing program) 2021/06/25 18:47:48 fetching corpus: 2050, signal 387239/440250 (executing program) 2021/06/25 18:47:48 fetching corpus: 2100, signal 392315/446117 (executing program) 2021/06/25 18:47:48 fetching corpus: 2150, signal 397892/452478 (executing program) 2021/06/25 18:47:48 fetching corpus: 2200, signal 401858/457303 (executing program) 2021/06/25 18:47:48 fetching corpus: 2250, signal 404281/460807 (executing program) 2021/06/25 18:47:48 fetching corpus: 2300, signal 406847/464394 (executing program) 2021/06/25 18:47:48 fetching corpus: 2350, signal 410985/469347 (executing program) 2021/06/25 18:47:49 fetching corpus: 2400, signal 413274/472660 (executing program) 2021/06/25 18:47:49 fetching corpus: 2450, signal 418173/478364 (executing program) 2021/06/25 18:47:49 fetching corpus: 2500, signal 420643/481777 (executing program) 2021/06/25 18:47:49 fetching corpus: 2550, signal 424496/486399 (executing program) 2021/06/25 18:47:49 fetching corpus: 2600, signal 427744/490513 (executing program) 2021/06/25 18:47:49 fetching corpus: 2650, signal 432017/495495 (executing program) 2021/06/25 18:47:49 fetching corpus: 2700, signal 435146/499482 (executing program) 2021/06/25 18:47:49 fetching corpus: 2750, signal 438795/503908 (executing program) 2021/06/25 18:47:50 fetching corpus: 2800, signal 441067/507091 (executing program) 2021/06/25 18:47:50 fetching corpus: 2850, signal 444660/511446 (executing program) 2021/06/25 18:47:50 fetching corpus: 2900, signal 447125/514840 (executing program) 2021/06/25 18:47:50 fetching corpus: 2950, signal 449167/517792 (executing program) 2021/06/25 18:47:50 fetching corpus: 3000, signal 452658/522060 (executing program) 2021/06/25 18:47:50 fetching corpus: 3050, signal 455236/525435 (executing program) 2021/06/25 18:47:50 fetching corpus: 3100, signal 458081/529044 (executing program) 2021/06/25 18:47:50 fetching corpus: 3150, signal 460391/532230 (executing program) 2021/06/25 18:47:51 fetching corpus: 3200, signal 464429/536888 (executing program) 2021/06/25 18:47:51 fetching corpus: 3250, signal 467465/540683 (executing program) 2021/06/25 18:47:51 fetching corpus: 3300, signal 469101/543220 (executing program) 2021/06/25 18:47:51 fetching corpus: 3350, signal 471534/546461 (executing program) 2021/06/25 18:47:51 fetching corpus: 3400, signal 473123/548951 (executing program) 2021/06/25 18:47:51 fetching corpus: 3450, signal 475634/552231 (executing program) 2021/06/25 18:47:51 fetching corpus: 3500, signal 477864/555283 (executing program) 2021/06/25 18:47:51 fetching corpus: 3550, signal 480174/558353 (executing program) 2021/06/25 18:47:52 fetching corpus: 3600, signal 483644/562437 (executing program) 2021/06/25 18:47:52 fetching corpus: 3650, signal 485963/565502 (executing program) 2021/06/25 18:47:52 fetching corpus: 3700, signal 487235/567693 (executing program) 2021/06/25 18:47:52 fetching corpus: 3750, signal 489954/571120 (executing program) 2021/06/25 18:47:52 fetching corpus: 3800, signal 491792/573716 (executing program) 2021/06/25 18:47:52 fetching corpus: 3850, signal 493839/576531 (executing program) 2021/06/25 18:47:52 fetching corpus: 3900, signal 498440/581505 (executing program) 2021/06/25 18:47:52 fetching corpus: 3950, signal 506214/589179 (executing program) 2021/06/25 18:47:52 fetching corpus: 4000, signal 508601/592243 (executing program) 2021/06/25 18:47:52 fetching corpus: 4050, signal 510827/595146 (executing program) 2021/06/25 18:47:53 fetching corpus: 4100, signal 513077/598024 (executing program) 2021/06/25 18:47:53 fetching corpus: 4150, signal 514906/600564 (executing program) 2021/06/25 18:47:53 fetching corpus: 4200, signal 517049/603417 (executing program) 2021/06/25 18:47:53 fetching corpus: 4250, signal 520240/607107 (executing program) 2021/06/25 18:47:53 fetching corpus: 4300, signal 522571/610127 (executing program) 2021/06/25 18:47:53 fetching corpus: 4350, signal 524714/612907 (executing program) 2021/06/25 18:47:53 fetching corpus: 4400, signal 526921/615750 (executing program) 2021/06/25 18:47:53 fetching corpus: 4450, signal 529280/618708 (executing program) 2021/06/25 18:47:53 fetching corpus: 4500, signal 533274/623009 (executing program) 2021/06/25 18:47:54 fetching corpus: 4550, signal 534550/625052 (executing program) 2021/06/25 18:47:54 fetching corpus: 4600, signal 536297/627469 (executing program) 2021/06/25 18:47:54 fetching corpus: 4650, signal 538535/630280 (executing program) 2021/06/25 18:47:54 fetching corpus: 4700, signal 540432/632752 (executing program) 2021/06/25 18:47:54 fetching corpus: 4750, signal 541729/634752 (executing program) 2021/06/25 18:47:54 fetching corpus: 4800, signal 543673/637345 (executing program) 2021/06/25 18:47:54 fetching corpus: 4850, signal 545151/639491 (executing program) 2021/06/25 18:47:54 fetching corpus: 4900, signal 547411/642245 (executing program) 2021/06/25 18:47:55 fetching corpus: 4950, signal 548791/644316 (executing program) 2021/06/25 18:47:55 fetching corpus: 5000, signal 550649/646734 (executing program) 2021/06/25 18:47:55 fetching corpus: 5050, signal 552719/649352 (executing program) 2021/06/25 18:47:55 fetching corpus: 5100, signal 554609/651827 (executing program) 2021/06/25 18:47:55 fetching corpus: 5150, signal 556890/654601 (executing program) 2021/06/25 18:47:55 fetching corpus: 5200, signal 558176/656583 (executing program) 2021/06/25 18:47:55 fetching corpus: 5250, signal 561695/660307 (executing program) 2021/06/25 18:47:55 fetching corpus: 5300, signal 564074/663055 (executing program) 2021/06/25 18:47:56 fetching corpus: 5350, signal 565763/665270 (executing program) 2021/06/25 18:47:56 fetching corpus: 5400, signal 568351/668207 (executing program) 2021/06/25 18:47:56 fetching corpus: 5450, signal 570115/670537 (executing program) 2021/06/25 18:47:56 fetching corpus: 5500, signal 571701/672687 (executing program) 2021/06/25 18:47:56 fetching corpus: 5550, signal 573962/675356 (executing program) 2021/06/25 18:47:56 fetching corpus: 5600, signal 575026/677092 (executing program) 2021/06/25 18:47:56 fetching corpus: 5650, signal 576528/679166 (executing program) 2021/06/25 18:47:56 fetching corpus: 5700, signal 578665/681755 (executing program) 2021/06/25 18:47:56 fetching corpus: 5750, signal 579857/683600 (executing program) 2021/06/25 18:47:56 fetching corpus: 5800, signal 581466/685717 (executing program) 2021/06/25 18:47:57 fetching corpus: 5850, signal 582820/687671 (executing program) 2021/06/25 18:47:57 fetching corpus: 5900, signal 583965/689452 (executing program) 2021/06/25 18:47:57 fetching corpus: 5950, signal 587224/692860 (executing program) 2021/06/25 18:47:57 fetching corpus: 6000, signal 588845/694969 (executing program) 2021/06/25 18:47:57 fetching corpus: 6050, signal 590715/697252 (executing program) 2021/06/25 18:47:57 fetching corpus: 6100, signal 592343/699395 (executing program) 2021/06/25 18:47:57 fetching corpus: 6150, signal 595032/702376 (executing program) 2021/06/25 18:47:58 fetching corpus: 6200, signal 596302/704226 (executing program) 2021/06/25 18:47:58 fetching corpus: 6250, signal 599702/707640 (executing program) 2021/06/25 18:47:58 fetching corpus: 6300, signal 604871/712376 (executing program) 2021/06/25 18:47:58 fetching corpus: 6350, signal 607222/714996 (executing program) 2021/06/25 18:47:58 fetching corpus: 6400, signal 609505/717575 (executing program) 2021/06/25 18:47:58 fetching corpus: 6450, signal 611284/719727 (executing program) 2021/06/25 18:47:58 fetching corpus: 6500, signal 612670/721567 (executing program) 2021/06/25 18:47:58 fetching corpus: 6550, signal 614856/724015 (executing program) 2021/06/25 18:47:58 fetching corpus: 6600, signal 616784/726256 (executing program) 2021/06/25 18:47:58 fetching corpus: 6650, signal 617634/727732 (executing program) 2021/06/25 18:47:58 fetching corpus: 6700, signal 618739/729382 (executing program) 2021/06/25 18:47:59 fetching corpus: 6750, signal 620809/731763 (executing program) 2021/06/25 18:47:59 fetching corpus: 6800, signal 622736/734003 (executing program) 2021/06/25 18:47:59 fetching corpus: 6850, signal 623999/735756 (executing program) 2021/06/25 18:47:59 fetching corpus: 6900, signal 625643/737716 (executing program) 2021/06/25 18:47:59 fetching corpus: 6950, signal 627015/739497 (executing program) 2021/06/25 18:47:59 fetching corpus: 7000, signal 629759/742321 (executing program) 2021/06/25 18:47:59 fetching corpus: 7050, signal 631633/744458 (executing program) 2021/06/25 18:47:59 fetching corpus: 7100, signal 632789/746098 (executing program) 2021/06/25 18:47:59 fetching corpus: 7150, signal 634667/748249 (executing program) 2021/06/25 18:48:00 fetching corpus: 7200, signal 636409/750293 (executing program) 2021/06/25 18:48:00 fetching corpus: 7250, signal 638147/752316 (executing program) 2021/06/25 18:48:00 fetching corpus: 7300, signal 639129/753747 (executing program) 2021/06/25 18:48:00 fetching corpus: 7350, signal 642907/757213 (executing program) 2021/06/25 18:48:00 fetching corpus: 7400, signal 644396/759026 (executing program) 2021/06/25 18:48:00 fetching corpus: 7450, signal 645831/760853 (executing program) 2021/06/25 18:48:00 fetching corpus: 7500, signal 647062/762494 (executing program) 2021/06/25 18:48:00 fetching corpus: 7550, signal 648309/764101 (executing program) 2021/06/25 18:48:00 fetching corpus: 7600, signal 649759/765946 (executing program) 2021/06/25 18:48:01 fetching corpus: 7650, signal 650731/767395 (executing program) 2021/06/25 18:48:01 fetching corpus: 7700, signal 651839/768943 (executing program) 2021/06/25 18:48:01 fetching corpus: 7750, signal 652805/770394 (executing program) 2021/06/25 18:48:01 fetching corpus: 7800, signal 653571/771665 (executing program) 2021/06/25 18:48:01 fetching corpus: 7850, signal 654541/773090 (executing program) 2021/06/25 18:48:01 fetching corpus: 7900, signal 656115/774895 (executing program) 2021/06/25 18:48:01 fetching corpus: 7950, signal 658462/777266 (executing program) 2021/06/25 18:48:01 fetching corpus: 8000, signal 659498/778714 (executing program) 2021/06/25 18:48:01 fetching corpus: 8050, signal 660697/780270 (executing program) 2021/06/25 18:48:02 fetching corpus: 8100, signal 662324/782134 (executing program) 2021/06/25 18:48:02 fetching corpus: 8150, signal 663151/783459 (executing program) 2021/06/25 18:48:02 fetching corpus: 8200, signal 665050/785481 (executing program) 2021/06/25 18:48:02 fetching corpus: 8250, signal 665896/786833 (executing program) 2021/06/25 18:48:02 fetching corpus: 8300, signal 667273/788526 (executing program) 2021/06/25 18:48:02 fetching corpus: 8350, signal 668277/789971 (executing program) 2021/06/25 18:48:02 fetching corpus: 8400, signal 670240/792046 (executing program) 2021/06/25 18:48:02 fetching corpus: 8450, signal 671437/793591 (executing program) 2021/06/25 18:48:02 fetching corpus: 8500, signal 672987/795326 (executing program) 2021/06/25 18:48:02 fetching corpus: 8550, signal 673983/796735 (executing program) 2021/06/25 18:48:03 fetching corpus: 8600, signal 676940/799477 (executing program) 2021/06/25 18:48:03 fetching corpus: 8650, signal 678155/800941 (executing program) 2021/06/25 18:48:03 fetching corpus: 8700, signal 679363/802441 (executing program) 2021/06/25 18:48:03 fetching corpus: 8750, signal 680902/804144 (executing program) 2021/06/25 18:48:03 fetching corpus: 8800, signal 683010/806248 (executing program) 2021/06/25 18:48:03 fetching corpus: 8850, signal 684358/807852 (executing program) 2021/06/25 18:48:03 fetching corpus: 8900, signal 685812/809501 (executing program) 2021/06/25 18:48:03 fetching corpus: 8950, signal 686594/810704 (executing program) 2021/06/25 18:48:03 fetching corpus: 9000, signal 688322/812525 (executing program) 2021/06/25 18:48:03 fetching corpus: 9050, signal 689306/813836 (executing program) 2021/06/25 18:48:03 fetching corpus: 9100, signal 690255/815128 (executing program) 2021/06/25 18:48:04 fetching corpus: 9150, signal 691215/816464 (executing program) 2021/06/25 18:48:04 fetching corpus: 9200, signal 692266/817827 (executing program) 2021/06/25 18:48:04 fetching corpus: 9250, signal 693595/819354 (executing program) 2021/06/25 18:48:04 fetching corpus: 9300, signal 694556/820681 (executing program) 2021/06/25 18:48:04 fetching corpus: 9350, signal 698012/823509 (executing program) 2021/06/25 18:48:04 fetching corpus: 9400, signal 698584/824532 (executing program) 2021/06/25 18:48:04 fetching corpus: 9450, signal 699739/825935 (executing program) 2021/06/25 18:48:04 fetching corpus: 9500, signal 700841/827286 (executing program) 2021/06/25 18:48:05 fetching corpus: 9550, signal 701860/828588 (executing program) 2021/06/25 18:48:05 fetching corpus: 9600, signal 702773/829804 (executing program) 2021/06/25 18:48:05 fetching corpus: 9650, signal 704534/831602 (executing program) 2021/06/25 18:48:05 fetching corpus: 9700, signal 705921/833136 (executing program) 2021/06/25 18:48:05 fetching corpus: 9750, signal 706943/834392 (executing program) 2021/06/25 18:48:05 fetching corpus: 9800, signal 707933/835662 (executing program) 2021/06/25 18:48:05 fetching corpus: 9850, signal 708867/836901 (executing program) 2021/06/25 18:48:05 fetching corpus: 9900, signal 710268/838430 (executing program) 2021/06/25 18:48:06 fetching corpus: 9950, signal 711131/839621 (executing program) 2021/06/25 18:48:06 fetching corpus: 10000, signal 712875/841360 (executing program) 2021/06/25 18:48:06 fetching corpus: 10050, signal 714185/842808 (executing program) 2021/06/25 18:48:06 fetching corpus: 10100, signal 715455/844231 (executing program) 2021/06/25 18:48:06 fetching corpus: 10150, signal 716717/845627 (executing program) 2021/06/25 18:48:06 fetching corpus: 10200, signal 717717/846843 (executing program) 2021/06/25 18:48:06 fetching corpus: 10250, signal 718896/848159 (executing program) 2021/06/25 18:48:06 fetching corpus: 10300, signal 720074/849531 (executing program) 2021/06/25 18:48:07 fetching corpus: 10350, signal 721182/850861 (executing program) 2021/06/25 18:48:07 fetching corpus: 10400, signal 722018/851975 (executing program) 2021/06/25 18:48:07 fetching corpus: 10450, signal 722831/853082 (executing program) 2021/06/25 18:48:07 fetching corpus: 10500, signal 724413/854634 (executing program) 2021/06/25 18:48:07 fetching corpus: 10550, signal 725655/855999 (executing program) 2021/06/25 18:48:07 fetching corpus: 10600, signal 726585/857122 (executing program) 2021/06/25 18:48:07 fetching corpus: 10650, signal 727593/858343 (executing program) 2021/06/25 18:48:07 fetching corpus: 10700, signal 728344/859417 (executing program) 2021/06/25 18:48:08 fetching corpus: 10750, signal 729433/860692 (executing program) 2021/06/25 18:48:08 fetching corpus: 10800, signal 729992/861631 (executing program) 2021/06/25 18:48:08 fetching corpus: 10850, signal 731330/862974 (executing program) 2021/06/25 18:48:08 fetching corpus: 10900, signal 732214/864089 (executing program) 2021/06/25 18:48:08 fetching corpus: 10950, signal 733044/865133 (executing program) 2021/06/25 18:48:08 fetching corpus: 11000, signal 734353/866476 (executing program) 2021/06/25 18:48:08 fetching corpus: 11050, signal 735127/867544 (executing program) 2021/06/25 18:48:08 fetching corpus: 11100, signal 736345/868838 (executing program) 2021/06/25 18:48:09 fetching corpus: 11150, signal 737887/870291 (executing program) 2021/06/25 18:48:09 fetching corpus: 11200, signal 739098/871600 (executing program) 2021/06/25 18:48:09 fetching corpus: 11250, signal 739815/872588 (executing program) 2021/06/25 18:48:09 fetching corpus: 11300, signal 740998/873853 (executing program) 2021/06/25 18:48:09 fetching corpus: 11350, signal 742165/875082 (executing program) 2021/06/25 18:48:09 fetching corpus: 11400, signal 742819/876010 (executing program) 2021/06/25 18:48:09 fetching corpus: 11450, signal 744383/877516 (executing program) 2021/06/25 18:48:09 fetching corpus: 11500, signal 745371/878678 (executing program) 2021/06/25 18:48:09 fetching corpus: 11550, signal 746584/879916 (executing program) 2021/06/25 18:48:10 fetching corpus: 11600, signal 747492/881013 (executing program) 2021/06/25 18:48:10 fetching corpus: 11650, signal 748241/881982 (executing program) 2021/06/25 18:48:10 fetching corpus: 11700, signal 748900/882942 (executing program) 2021/06/25 18:48:10 fetching corpus: 11750, signal 749547/883871 (executing program) 2021/06/25 18:48:10 fetching corpus: 11800, signal 750726/885108 (executing program) 2021/06/25 18:48:10 fetching corpus: 11850, signal 752122/886422 (executing program) 2021/06/25 18:48:10 fetching corpus: 11900, signal 753339/887653 (executing program) 2021/06/25 18:48:10 fetching corpus: 11950, signal 754635/888929 (executing program) 2021/06/25 18:48:11 fetching corpus: 12000, signal 756217/890359 (executing program) 2021/06/25 18:48:11 fetching corpus: 12050, signal 757391/891547 (executing program) 2021/06/25 18:48:11 fetching corpus: 12100, signal 758255/892547 (executing program) 2021/06/25 18:48:11 fetching corpus: 12150, signal 759169/893578 (executing program) 2021/06/25 18:48:11 fetching corpus: 12200, signal 760222/894652 (executing program) 2021/06/25 18:48:11 fetching corpus: 12250, signal 761285/895737 (executing program) 2021/06/25 18:48:11 fetching corpus: 12300, signal 761941/896592 (executing program) 2021/06/25 18:48:11 fetching corpus: 12350, signal 762767/897596 (executing program) 2021/06/25 18:48:11 fetching corpus: 12400, signal 763694/898619 (executing program) 2021/06/25 18:48:12 fetching corpus: 12450, signal 764594/899636 (executing program) 2021/06/25 18:48:12 fetching corpus: 12500, signal 765869/900856 (executing program) 2021/06/25 18:48:12 fetching corpus: 12550, signal 766633/901806 (executing program) 2021/06/25 18:48:12 fetching corpus: 12600, signal 767300/902680 (executing program) 2021/06/25 18:48:12 fetching corpus: 12650, signal 768442/903811 (executing program) 2021/06/25 18:48:12 fetching corpus: 12700, signal 769032/904656 (executing program) 2021/06/25 18:48:12 fetching corpus: 12750, signal 770209/905785 (executing program) 2021/06/25 18:48:12 fetching corpus: 12800, signal 771044/906694 (executing program) 2021/06/25 18:48:12 fetching corpus: 12850, signal 772046/907714 (executing program) 2021/06/25 18:48:13 fetching corpus: 12900, signal 772930/908705 (executing program) 2021/06/25 18:48:13 fetching corpus: 12950, signal 773835/909626 (executing program) 2021/06/25 18:48:13 fetching corpus: 13000, signal 774963/910678 (executing program) 2021/06/25 18:48:13 fetching corpus: 13050, signal 775899/911655 (executing program) 2021/06/25 18:48:13 fetching corpus: 13100, signal 776846/912640 (executing program) 2021/06/25 18:48:13 fetching corpus: 13150, signal 777673/913576 (executing program) 2021/06/25 18:48:13 fetching corpus: 13200, signal 778374/914450 (executing program) 2021/06/25 18:48:13 fetching corpus: 13250, signal 779498/915465 (executing program) 2021/06/25 18:48:13 fetching corpus: 13300, signal 780605/916489 (executing program) 2021/06/25 18:48:13 fetching corpus: 13350, signal 781786/917589 (executing program) 2021/06/25 18:48:14 fetching corpus: 13400, signal 782568/918490 (executing program) 2021/06/25 18:48:14 fetching corpus: 13450, signal 783346/919423 (executing program) 2021/06/25 18:48:14 fetching corpus: 13500, signal 783999/920226 (executing program) 2021/06/25 18:48:14 fetching corpus: 13550, signal 784888/921175 (executing program) 2021/06/25 18:48:14 fetching corpus: 13600, signal 785703/922045 (executing program) 2021/06/25 18:48:14 fetching corpus: 13650, signal 786564/922941 (executing program) 2021/06/25 18:48:14 fetching corpus: 13700, signal 787530/923912 (executing program) 2021/06/25 18:48:14 fetching corpus: 13750, signal 788278/924810 (executing program) 2021/06/25 18:48:15 fetching corpus: 13800, signal 788852/925593 (executing program) 2021/06/25 18:48:15 fetching corpus: 13850, signal 789697/926515 (executing program) 2021/06/25 18:48:15 fetching corpus: 13900, signal 790523/927402 (executing program) 2021/06/25 18:48:15 fetching corpus: 13950, signal 791298/928262 (executing program) 2021/06/25 18:48:15 fetching corpus: 14000, signal 792249/929168 (executing program) 2021/06/25 18:48:15 fetching corpus: 14050, signal 794024/930454 (executing program) 2021/06/25 18:48:15 fetching corpus: 14100, signal 795242/931480 (executing program) 2021/06/25 18:48:15 fetching corpus: 14150, signal 795732/932190 (executing program) 2021/06/25 18:48:16 fetching corpus: 14200, signal 796594/933051 (executing program) 2021/06/25 18:48:16 fetching corpus: 14250, signal 797462/933933 (executing program) 2021/06/25 18:48:16 fetching corpus: 14300, signal 798379/934816 (executing program) 2021/06/25 18:48:16 fetching corpus: 14350, signal 799035/935619 (executing program) 2021/06/25 18:48:16 fetching corpus: 14400, signal 799775/936449 (executing program) 2021/06/25 18:48:16 fetching corpus: 14450, signal 801064/937482 (executing program) 2021/06/25 18:48:16 fetching corpus: 14500, signal 801713/938256 (executing program) 2021/06/25 18:48:16 fetching corpus: 14550, signal 802374/939007 (executing program) 2021/06/25 18:48:16 fetching corpus: 14600, signal 802968/939692 (executing program) 2021/06/25 18:48:17 fetching corpus: 14650, signal 804129/940656 (executing program) 2021/06/25 18:48:17 fetching corpus: 14700, signal 804689/941344 (executing program) 2021/06/25 18:48:17 fetching corpus: 14750, signal 805289/942048 (executing program) 2021/06/25 18:48:17 fetching corpus: 14800, signal 806073/942850 (executing program) 2021/06/25 18:48:17 fetching corpus: 14850, signal 806908/943711 (executing program) 2021/06/25 18:48:17 fetching corpus: 14900, signal 807438/944399 (executing program) 2021/06/25 18:48:17 fetching corpus: 14950, signal 808050/945129 (executing program) 2021/06/25 18:48:17 fetching corpus: 15000, signal 808634/945812 (executing program) 2021/06/25 18:48:17 fetching corpus: 15050, signal 809258/946518 (executing program) 2021/06/25 18:48:17 fetching corpus: 15100, signal 809955/947274 (executing program) 2021/06/25 18:48:18 fetching corpus: 15150, signal 811283/948276 (executing program) 2021/06/25 18:48:18 fetching corpus: 15200, signal 811986/949050 (executing program) 2021/06/25 18:48:18 fetching corpus: 15250, signal 812825/949862 (executing program) 2021/06/25 18:48:18 fetching corpus: 15300, signal 813883/950706 (executing program) 2021/06/25 18:48:18 fetching corpus: 15350, signal 814540/951426 (executing program) 2021/06/25 18:48:18 fetching corpus: 15400, signal 815410/952263 (executing program) 2021/06/25 18:48:18 fetching corpus: 15450, signal 816527/953167 (executing program) 2021/06/25 18:48:18 fetching corpus: 15500, signal 817250/953910 (executing program) 2021/06/25 18:48:19 fetching corpus: 15550, signal 818226/954715 (executing program) 2021/06/25 18:48:19 fetching corpus: 15600, signal 819008/955449 (executing program) 2021/06/25 18:48:19 fetching corpus: 15650, signal 819545/956090 (executing program) 2021/06/25 18:48:19 fetching corpus: 15700, signal 820149/956773 (executing program) 2021/06/25 18:48:19 fetching corpus: 15750, signal 821065/957562 (executing program) 2021/06/25 18:48:19 fetching corpus: 15800, signal 822099/958448 (executing program) 2021/06/25 18:48:19 fetching corpus: 15850, signal 823055/959194 (executing program) 2021/06/25 18:48:19 fetching corpus: 15900, signal 823728/959903 (executing program) 2021/06/25 18:48:20 fetching corpus: 15950, signal 824347/960575 (executing program) 2021/06/25 18:48:20 fetching corpus: 16000, signal 824940/961249 (executing program) 2021/06/25 18:48:20 fetching corpus: 16050, signal 826004/962110 (executing program) 2021/06/25 18:48:20 fetching corpus: 16100, signal 826441/962697 (executing program) 2021/06/25 18:48:20 fetching corpus: 16150, signal 827237/963385 (executing program) 2021/06/25 18:48:20 fetching corpus: 16200, signal 827752/963994 (executing program) 2021/06/25 18:48:20 fetching corpus: 16250, signal 828587/964775 (executing program) 2021/06/25 18:48:20 fetching corpus: 16300, signal 829839/965635 (executing program) 2021/06/25 18:48:21 fetching corpus: 16350, signal 830738/966398 (executing program) 2021/06/25 18:48:21 fetching corpus: 16400, signal 831234/966996 (executing program) 2021/06/25 18:48:21 fetching corpus: 16450, signal 832439/967867 (executing program) 2021/06/25 18:48:21 fetching corpus: 16500, signal 833021/968434 (executing program) 2021/06/25 18:48:21 fetching corpus: 16550, signal 833576/969047 (executing program) 2021/06/25 18:48:21 fetching corpus: 16600, signal 834506/969811 (executing program) 2021/06/25 18:48:21 fetching corpus: 16650, signal 835024/970389 (executing program) 2021/06/25 18:48:21 fetching corpus: 16700, signal 835858/971071 (executing program) 2021/06/25 18:48:21 fetching corpus: 16750, signal 836555/971702 (executing program) 2021/06/25 18:48:21 fetching corpus: 16800, signal 838343/972746 (executing program) 2021/06/25 18:48:22 fetching corpus: 16850, signal 839131/973468 (executing program) 2021/06/25 18:48:22 fetching corpus: 16900, signal 840007/974202 (executing program) 2021/06/25 18:48:22 fetching corpus: 16950, signal 840595/974807 (executing program) 2021/06/25 18:48:22 fetching corpus: 17000, signal 841156/975406 (executing program) 2021/06/25 18:48:22 fetching corpus: 17050, signal 841840/976058 (executing program) 2021/06/25 18:48:22 fetching corpus: 17100, signal 842510/976685 (executing program) 2021/06/25 18:48:22 fetching corpus: 17150, signal 842967/977221 (executing program) 2021/06/25 18:48:22 fetching corpus: 17200, signal 843492/977792 (executing program) 2021/06/25 18:48:22 fetching corpus: 17250, signal 844441/978495 (executing program) 2021/06/25 18:48:23 fetching corpus: 17300, signal 845089/979102 (executing program) 2021/06/25 18:48:23 fetching corpus: 17350, signal 845686/979694 (executing program) 2021/06/25 18:48:23 fetching corpus: 17400, signal 846188/980249 (executing program) 2021/06/25 18:48:23 fetching corpus: 17450, signal 846658/980820 (executing program) 2021/06/25 18:48:23 fetching corpus: 17500, signal 847331/981468 (executing program) 2021/06/25 18:48:23 fetching corpus: 17550, signal 847950/982061 (executing program) 2021/06/25 18:48:23 fetching corpus: 17600, signal 848540/982661 (executing program) 2021/06/25 18:48:24 fetching corpus: 17650, signal 849196/983270 (executing program) 2021/06/25 18:48:24 fetching corpus: 17700, signal 850685/984109 (executing program) 2021/06/25 18:48:24 fetching corpus: 17750, signal 851602/984824 (executing program) 2021/06/25 18:48:24 fetching corpus: 17800, signal 852554/985537 (executing program) 2021/06/25 18:48:24 fetching corpus: 17850, signal 853380/986187 (executing program) 2021/06/25 18:48:24 fetching corpus: 17900, signal 854083/986783 (executing program) 2021/06/25 18:48:24 fetching corpus: 17950, signal 854899/987407 (executing program) 2021/06/25 18:48:24 fetching corpus: 18000, signal 855662/987991 (executing program) 2021/06/25 18:48:25 fetching corpus: 18050, signal 856522/988630 (executing program) 2021/06/25 18:48:25 fetching corpus: 18100, signal 856935/989143 (executing program) 2021/06/25 18:48:25 fetching corpus: 18150, signal 857429/989685 (executing program) 2021/06/25 18:48:25 fetching corpus: 18200, signal 858197/990249 (executing program) 2021/06/25 18:48:25 fetching corpus: 18250, signal 858824/990815 (executing program) 2021/06/25 18:48:25 fetching corpus: 18300, signal 859708/991431 (executing program) 2021/06/25 18:48:25 fetching corpus: 18350, signal 860336/991958 (executing program) 2021/06/25 18:48:26 fetching corpus: 18400, signal 860711/992414 (executing program) 2021/06/25 18:48:26 fetching corpus: 18450, signal 861503/992971 (executing program) 2021/06/25 18:48:26 fetching corpus: 18500, signal 862066/993474 (executing program) 2021/06/25 18:48:26 fetching corpus: 18550, signal 862683/994018 (executing program) 2021/06/25 18:48:26 fetching corpus: 18600, signal 863529/994620 (executing program) 2021/06/25 18:48:26 fetching corpus: 18650, signal 864089/995151 (executing program) 2021/06/25 18:48:26 fetching corpus: 18700, signal 864484/995622 (executing program) 2021/06/25 18:48:26 fetching corpus: 18750, signal 865219/996175 (executing program) 2021/06/25 18:48:26 fetching corpus: 18800, signal 865956/996725 (executing program) 2021/06/25 18:48:27 fetching corpus: 18850, signal 866503/997205 (executing program) 2021/06/25 18:48:27 fetching corpus: 18900, signal 868025/997991 (executing program) 2021/06/25 18:48:27 fetching corpus: 18950, signal 868709/998537 (executing program) 2021/06/25 18:48:27 fetching corpus: 19000, signal 869368/999034 (executing program) 2021/06/25 18:48:27 fetching corpus: 19050, signal 869954/999528 (executing program) 2021/06/25 18:48:27 fetching corpus: 19100, signal 870974/1000106 (executing program) 2021/06/25 18:48:27 fetching corpus: 19150, signal 871340/1000542 (executing program) 2021/06/25 18:48:28 fetching corpus: 19200, signal 871827/1001035 (executing program) 2021/06/25 18:48:28 fetching corpus: 19250, signal 872725/1001605 (executing program) 2021/06/25 18:48:28 fetching corpus: 19300, signal 873428/1002084 (executing program) 2021/06/25 18:48:28 fetching corpus: 19350, signal 873998/1002549 (executing program) 2021/06/25 18:48:28 fetching corpus: 19400, signal 874667/1003066 (executing program) 2021/06/25 18:48:28 fetching corpus: 19450, signal 875115/1003511 (executing program) 2021/06/25 18:48:28 fetching corpus: 19500, signal 875753/1003979 (executing program) 2021/06/25 18:48:28 fetching corpus: 19550, signal 876250/1004482 (executing program) 2021/06/25 18:48:29 fetching corpus: 19600, signal 876825/1004967 (executing program) 2021/06/25 18:48:29 fetching corpus: 19650, signal 877364/1005413 (executing program) 2021/06/25 18:48:29 fetching corpus: 19700, signal 878196/1005922 (executing program) 2021/06/25 18:48:29 fetching corpus: 19750, signal 879064/1006458 (executing program) 2021/06/25 18:48:29 fetching corpus: 19800, signal 879399/1006853 (executing program) 2021/06/25 18:48:29 fetching corpus: 19850, signal 879850/1007270 (executing program) 2021/06/25 18:48:29 fetching corpus: 19900, signal 880657/1007770 (executing program) 2021/06/25 18:48:29 fetching corpus: 19950, signal 881381/1008252 (executing program) 2021/06/25 18:48:29 fetching corpus: 20000, signal 882022/1008699 (executing program) 2021/06/25 18:48:30 fetching corpus: 20050, signal 882532/1009148 (executing program) 2021/06/25 18:48:30 fetching corpus: 20100, signal 883458/1009664 (executing program) 2021/06/25 18:48:30 fetching corpus: 20150, signal 883974/1010109 (executing program) 2021/06/25 18:48:30 fetching corpus: 20200, signal 884658/1010569 (executing program) 2021/06/25 18:48:30 fetching corpus: 20250, signal 885129/1010998 (executing program) 2021/06/25 18:48:30 fetching corpus: 20300, signal 885842/1011473 (executing program) 2021/06/25 18:48:31 fetching corpus: 20350, signal 886556/1011922 (executing program) 2021/06/25 18:48:31 fetching corpus: 20400, signal 887058/1012335 (executing program) 2021/06/25 18:48:31 fetching corpus: 20450, signal 887664/1012773 (executing program) 2021/06/25 18:48:31 fetching corpus: 20500, signal 888452/1013228 (executing program) 2021/06/25 18:48:31 fetching corpus: 20550, signal 889047/1013635 (executing program) 2021/06/25 18:48:31 fetching corpus: 20600, signal 889519/1014040 (executing program) 2021/06/25 18:48:31 fetching corpus: 20650, signal 890052/1014433 (executing program) 2021/06/25 18:48:32 fetching corpus: 20700, signal 891296/1014959 (executing program) 2021/06/25 18:48:32 fetching corpus: 20750, signal 891809/1015368 (executing program) 2021/06/25 18:48:32 fetching corpus: 20800, signal 892654/1015831 (executing program) 2021/06/25 18:48:32 fetching corpus: 20850, signal 893353/1016311 (executing program) 2021/06/25 18:48:32 fetching corpus: 20900, signal 893958/1016716 (executing program) 2021/06/25 18:48:32 fetching corpus: 20950, signal 894661/1017150 (executing program) 2021/06/25 18:48:32 fetching corpus: 21000, signal 895045/1017493 (executing program) 2021/06/25 18:48:32 fetching corpus: 21050, signal 895576/1017898 (executing program) 2021/06/25 18:48:32 fetching corpus: 21100, signal 896180/1018311 (executing program) 2021/06/25 18:48:32 fetching corpus: 21150, signal 896784/1018714 (executing program) 2021/06/25 18:48:33 fetching corpus: 21200, signal 897317/1019078 (executing program) 2021/06/25 18:48:33 fetching corpus: 21250, signal 897852/1019453 (executing program) 2021/06/25 18:48:33 fetching corpus: 21300, signal 898414/1019838 (executing program) 2021/06/25 18:48:33 fetching corpus: 21350, signal 898822/1020221 (executing program) 2021/06/25 18:48:33 fetching corpus: 21400, signal 899442/1020626 (executing program) 2021/06/25 18:48:33 fetching corpus: 21450, signal 899889/1020966 (executing program) 2021/06/25 18:48:33 fetching corpus: 21500, signal 900367/1021301 (executing program) 2021/06/25 18:48:33 fetching corpus: 21550, signal 900924/1021686 (executing program) 2021/06/25 18:48:33 fetching corpus: 21600, signal 901504/1022104 (executing program) 2021/06/25 18:48:34 fetching corpus: 21650, signal 902272/1022511 (executing program) 2021/06/25 18:48:34 fetching corpus: 21700, signal 902811/1022893 (executing program) 2021/06/25 18:48:34 fetching corpus: 21749, signal 903102/1023197 (executing program) 2021/06/25 18:48:34 fetching corpus: 21799, signal 903676/1023560 (executing program) 2021/06/25 18:48:34 fetching corpus: 21849, signal 904079/1023897 (executing program) 2021/06/25 18:48:34 fetching corpus: 21899, signal 904370/1024243 (executing program) 2021/06/25 18:48:34 fetching corpus: 21949, signal 904807/1024590 (executing program) 2021/06/25 18:48:34 fetching corpus: 21999, signal 905393/1024963 (executing program) 2021/06/25 18:48:34 fetching corpus: 22049, signal 905942/1025327 (executing program) 2021/06/25 18:48:35 fetching corpus: 22099, signal 906449/1025671 (executing program) 2021/06/25 18:48:35 fetching corpus: 22149, signal 907213/1026061 (executing program) 2021/06/25 18:48:35 fetching corpus: 22199, signal 907722/1026417 (executing program) 2021/06/25 18:48:35 fetching corpus: 22249, signal 908334/1026765 (executing program) 2021/06/25 18:48:35 fetching corpus: 22299, signal 908887/1027119 (executing program) 2021/06/25 18:48:35 fetching corpus: 22349, signal 909380/1027477 (executing program) 2021/06/25 18:48:35 fetching corpus: 22399, signal 910145/1027842 (executing program) 2021/06/25 18:48:35 fetching corpus: 22449, signal 910719/1028207 (executing program) 2021/06/25 18:48:35 fetching corpus: 22499, signal 911179/1028546 (executing program) 2021/06/25 18:48:36 fetching corpus: 22549, signal 911606/1028863 (executing program) 2021/06/25 18:48:36 fetching corpus: 22599, signal 912208/1029195 (executing program) 2021/06/25 18:48:36 fetching corpus: 22649, signal 912672/1029542 (executing program) 2021/06/25 18:48:36 fetching corpus: 22699, signal 913212/1029883 (executing program) 2021/06/25 18:48:36 fetching corpus: 22749, signal 913658/1030195 (executing program) 2021/06/25 18:48:36 fetching corpus: 22799, signal 914131/1030534 (executing program) 2021/06/25 18:48:36 fetching corpus: 22849, signal 914653/1030840 (executing program) 2021/06/25 18:48:36 fetching corpus: 22899, signal 914994/1031130 (executing program) 2021/06/25 18:48:36 fetching corpus: 22949, signal 915466/1031444 (executing program) 2021/06/25 18:48:37 fetching corpus: 22999, signal 915876/1031745 (executing program) 2021/06/25 18:48:37 fetching corpus: 23049, signal 916242/1032036 (executing program) 2021/06/25 18:48:37 fetching corpus: 23099, signal 917154/1032364 (executing program) 2021/06/25 18:48:37 fetching corpus: 23149, signal 918003/1032707 (executing program) 2021/06/25 18:48:37 fetching corpus: 23199, signal 918601/1033010 (executing program) 2021/06/25 18:48:37 fetching corpus: 23249, signal 919013/1033329 (executing program) 2021/06/25 18:48:37 fetching corpus: 23299, signal 920083/1033680 (executing program) 2021/06/25 18:48:37 fetching corpus: 23349, signal 920408/1033949 (executing program) 2021/06/25 18:48:37 fetching corpus: 23399, signal 920852/1034253 (executing program) 2021/06/25 18:48:38 fetching corpus: 23449, signal 921343/1034554 (executing program) 2021/06/25 18:48:38 fetching corpus: 23499, signal 922109/1034868 (executing program) 2021/06/25 18:48:38 fetching corpus: 23549, signal 922419/1035128 (executing program) 2021/06/25 18:48:38 fetching corpus: 23599, signal 923000/1035444 (executing program) 2021/06/25 18:48:38 fetching corpus: 23649, signal 923965/1035765 (executing program) 2021/06/25 18:48:38 fetching corpus: 23699, signal 924462/1036038 (executing program) 2021/06/25 18:48:38 fetching corpus: 23749, signal 925226/1036330 (executing program) 2021/06/25 18:48:38 fetching corpus: 23799, signal 925946/1036655 (executing program) 2021/06/25 18:48:38 fetching corpus: 23849, signal 926977/1037003 (executing program) 2021/06/25 18:48:38 fetching corpus: 23899, signal 927492/1037269 (executing program) 2021/06/25 18:48:39 fetching corpus: 23949, signal 927956/1037523 (executing program) 2021/06/25 18:48:39 fetching corpus: 23999, signal 928283/1037782 (executing program) 2021/06/25 18:48:39 fetching corpus: 24049, signal 929027/1038058 (executing program) 2021/06/25 18:48:39 fetching corpus: 24099, signal 929488/1038301 (executing program) 2021/06/25 18:48:39 fetching corpus: 24149, signal 930302/1038596 (executing program) 2021/06/25 18:48:39 fetching corpus: 24199, signal 931097/1038882 (executing program) 2021/06/25 18:48:39 fetching corpus: 24249, signal 931659/1039131 (executing program) 2021/06/25 18:48:40 fetching corpus: 24299, signal 932228/1039393 (executing program) 2021/06/25 18:48:40 fetching corpus: 24349, signal 932708/1039643 (executing program) 2021/06/25 18:48:40 fetching corpus: 24399, signal 933031/1039892 (executing program) 2021/06/25 18:48:40 fetching corpus: 24449, signal 933616/1040151 (executing program) 2021/06/25 18:48:40 fetching corpus: 24499, signal 934110/1040383 (executing program) 2021/06/25 18:48:40 fetching corpus: 24549, signal 934533/1040634 (executing program) 2021/06/25 18:48:40 fetching corpus: 24599, signal 934960/1040895 (executing program) 2021/06/25 18:48:41 fetching corpus: 24649, signal 935405/1041148 (executing program) 2021/06/25 18:48:41 fetching corpus: 24699, signal 935985/1041387 (executing program) syzkaller login: [ 132.295958][ T3238] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.302498][ T3238] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/25 18:48:41 fetching corpus: 24749, signal 936441/1041588 (executing program) 2021/06/25 18:48:41 fetching corpus: 24799, signal 936871/1041834 (executing program) 2021/06/25 18:48:41 fetching corpus: 24849, signal 937361/1042078 (executing program) 2021/06/25 18:48:41 fetching corpus: 24899, signal 937746/1042310 (executing program) 2021/06/25 18:48:41 fetching corpus: 24949, signal 938414/1042533 (executing program) 2021/06/25 18:48:41 fetching corpus: 24999, signal 938961/1042741 (executing program) 2021/06/25 18:48:41 fetching corpus: 25049, signal 939738/1042972 (executing program) 2021/06/25 18:48:41 fetching corpus: 25099, signal 940074/1043193 (executing program) 2021/06/25 18:48:42 fetching corpus: 25149, signal 940557/1043387 (executing program) 2021/06/25 18:48:42 fetching corpus: 25199, signal 940909/1043601 (executing program) 2021/06/25 18:48:42 fetching corpus: 25249, signal 941331/1043837 (executing program) 2021/06/25 18:48:42 fetching corpus: 25299, signal 941884/1044069 (executing program) 2021/06/25 18:48:42 fetching corpus: 25349, signal 942505/1044297 (executing program) 2021/06/25 18:48:42 fetching corpus: 25399, signal 942819/1044511 (executing program) 2021/06/25 18:48:42 fetching corpus: 25449, signal 943262/1044736 (executing program) 2021/06/25 18:48:42 fetching corpus: 25499, signal 944737/1044968 (executing program) 2021/06/25 18:48:42 fetching corpus: 25549, signal 945258/1045166 (executing program) 2021/06/25 18:48:42 fetching corpus: 25599, signal 945785/1045360 (executing program) 2021/06/25 18:48:43 fetching corpus: 25649, signal 946585/1045569 (executing program) 2021/06/25 18:48:43 fetching corpus: 25699, signal 947147/1045756 (executing program) 2021/06/25 18:48:43 fetching corpus: 25749, signal 947911/1045979 (executing program) 2021/06/25 18:48:43 fetching corpus: 25799, signal 948561/1046169 (executing program) 2021/06/25 18:48:43 fetching corpus: 25849, signal 949008/1046348 (executing program) 2021/06/25 18:48:43 fetching corpus: 25899, signal 949439/1046555 (executing program) 2021/06/25 18:48:43 fetching corpus: 25949, signal 949694/1046737 (executing program) 2021/06/25 18:48:44 fetching corpus: 25999, signal 950084/1046908 (executing program) 2021/06/25 18:48:44 fetching corpus: 26049, signal 950505/1047118 (executing program) 2021/06/25 18:48:44 fetching corpus: 26099, signal 950783/1047315 (executing program) 2021/06/25 18:48:44 fetching corpus: 26149, signal 951184/1047416 (executing program) 2021/06/25 18:48:44 fetching corpus: 26199, signal 951653/1047416 (executing program) 2021/06/25 18:48:45 fetching corpus: 26249, signal 952019/1047416 (executing program) 2021/06/25 18:48:45 fetching corpus: 26299, signal 952431/1047416 (executing program) 2021/06/25 18:48:45 fetching corpus: 26349, signal 952902/1047416 (executing program) 2021/06/25 18:48:45 fetching corpus: 26399, signal 953477/1047416 (executing program) 2021/06/25 18:48:45 fetching corpus: 26449, signal 953892/1047416 (executing program) 2021/06/25 18:48:45 fetching corpus: 26499, signal 954463/1047416 (executing program) 2021/06/25 18:48:45 fetching corpus: 26549, signal 955028/1047416 (executing program) 2021/06/25 18:48:45 fetching corpus: 26599, signal 955718/1047416 (executing program) 2021/06/25 18:48:45 fetching corpus: 26649, signal 956327/1047416 (executing program) 2021/06/25 18:48:46 fetching corpus: 26699, signal 956778/1047416 (executing program) 2021/06/25 18:48:46 fetching corpus: 26749, signal 957148/1047416 (executing program) 2021/06/25 18:48:46 fetching corpus: 26799, signal 958251/1047416 (executing program) 2021/06/25 18:48:46 fetching corpus: 26849, signal 958794/1047416 (executing program) 2021/06/25 18:48:46 fetching corpus: 26899, signal 959048/1047416 (executing program) 2021/06/25 18:48:46 fetching corpus: 26949, signal 959541/1047416 (executing program) 2021/06/25 18:48:46 fetching corpus: 26999, signal 960057/1047416 (executing program) 2021/06/25 18:48:46 fetching corpus: 27049, signal 960524/1047416 (executing program) 2021/06/25 18:48:46 fetching corpus: 27099, signal 960900/1047416 (executing program) 2021/06/25 18:48:46 fetching corpus: 27149, signal 961399/1047416 (executing program) 2021/06/25 18:48:47 fetching corpus: 27199, signal 961861/1047416 (executing program) 2021/06/25 18:48:47 fetching corpus: 27249, signal 962406/1047416 (executing program) 2021/06/25 18:48:47 fetching corpus: 27299, signal 963069/1047416 (executing program) 2021/06/25 18:48:47 fetching corpus: 27349, signal 964174/1047416 (executing program) 2021/06/25 18:48:47 fetching corpus: 27399, signal 964658/1047416 (executing program) 2021/06/25 18:48:47 fetching corpus: 27449, signal 965001/1047416 (executing program) 2021/06/25 18:48:47 fetching corpus: 27499, signal 965640/1047416 (executing program) 2021/06/25 18:48:47 fetching corpus: 27549, signal 966039/1047416 (executing program) 2021/06/25 18:48:48 fetching corpus: 27599, signal 966655/1047416 (executing program) 2021/06/25 18:48:48 fetching corpus: 27649, signal 967631/1047416 (executing program) 2021/06/25 18:48:48 fetching corpus: 27699, signal 968087/1047416 (executing program) 2021/06/25 18:48:48 fetching corpus: 27749, signal 968523/1047416 (executing program) 2021/06/25 18:48:48 fetching corpus: 27799, signal 969040/1047416 (executing program) 2021/06/25 18:48:48 fetching corpus: 27849, signal 969517/1047416 (executing program) 2021/06/25 18:48:48 fetching corpus: 27899, signal 970052/1047416 (executing program) 2021/06/25 18:48:48 fetching corpus: 27949, signal 970375/1047416 (executing program) 2021/06/25 18:48:48 fetching corpus: 27999, signal 971040/1047416 (executing program) 2021/06/25 18:48:49 fetching corpus: 28049, signal 971609/1047416 (executing program) 2021/06/25 18:48:49 fetching corpus: 28099, signal 972191/1047416 (executing program) 2021/06/25 18:48:49 fetching corpus: 28149, signal 972399/1047416 (executing program) 2021/06/25 18:48:49 fetching corpus: 28199, signal 972825/1047416 (executing program) 2021/06/25 18:48:49 fetching corpus: 28249, signal 973605/1047416 (executing program) 2021/06/25 18:48:49 fetching corpus: 28299, signal 973924/1047416 (executing program) 2021/06/25 18:48:49 fetching corpus: 28349, signal 974462/1047416 (executing program) 2021/06/25 18:48:49 fetching corpus: 28399, signal 975076/1047416 (executing program) 2021/06/25 18:48:49 fetching corpus: 28449, signal 975531/1047416 (executing program) 2021/06/25 18:48:49 fetching corpus: 28499, signal 975913/1047416 (executing program) 2021/06/25 18:48:50 fetching corpus: 28549, signal 976309/1047416 (executing program) 2021/06/25 18:48:50 fetching corpus: 28599, signal 976807/1047416 (executing program) 2021/06/25 18:48:50 fetching corpus: 28649, signal 977247/1047416 (executing program) 2021/06/25 18:48:50 fetching corpus: 28699, signal 977729/1047416 (executing program) 2021/06/25 18:48:50 fetching corpus: 28749, signal 978062/1047416 (executing program) 2021/06/25 18:48:50 fetching corpus: 28799, signal 978470/1047416 (executing program) 2021/06/25 18:48:50 fetching corpus: 28849, signal 978983/1047416 (executing program) 2021/06/25 18:48:50 fetching corpus: 28899, signal 979487/1047416 (executing program) 2021/06/25 18:48:51 fetching corpus: 28949, signal 979928/1047416 (executing program) 2021/06/25 18:48:51 fetching corpus: 28999, signal 980451/1047416 (executing program) 2021/06/25 18:48:51 fetching corpus: 29049, signal 981358/1047416 (executing program) 2021/06/25 18:48:51 fetching corpus: 29099, signal 981753/1047416 (executing program) 2021/06/25 18:48:51 fetching corpus: 29149, signal 982145/1047416 (executing program) 2021/06/25 18:48:51 fetching corpus: 29199, signal 982607/1047416 (executing program) 2021/06/25 18:48:51 fetching corpus: 29249, signal 983049/1047416 (executing program) 2021/06/25 18:48:52 fetching corpus: 29299, signal 983658/1047417 (executing program) 2021/06/25 18:48:52 fetching corpus: 29349, signal 984153/1047417 (executing program) 2021/06/25 18:48:52 fetching corpus: 29399, signal 984662/1047417 (executing program) 2021/06/25 18:48:52 fetching corpus: 29449, signal 985210/1047417 (executing program) 2021/06/25 18:48:52 fetching corpus: 29499, signal 985570/1047417 (executing program) 2021/06/25 18:48:52 fetching corpus: 29549, signal 986129/1047417 (executing program) 2021/06/25 18:48:52 fetching corpus: 29570, signal 986269/1047439 (executing program) 2021/06/25 18:48:52 fetching corpus: 29570, signal 986269/1047439 (executing program) 2021/06/25 18:48:54 starting 6 fuzzer processes 18:48:54 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff8000}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000000c0)) [ 145.734356][ T37] audit: type=1400 audit(1624646934.560:8): avc: denied { execmem } for pid=8442 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 18:48:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {0x13}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 18:48:55 executing program 2: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="9f", 0x1, 0xfffffffffffffffc) keyctl$unlink(0xf, r0, 0xfffffffffffffffd) 18:48:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "8c5a0c8b7156bdca61a396b1ac0b6128efb8c9"}) 18:48:55 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0xffffffff) [ 147.371665][ T8443] chnl_net:caif_netlink_parms(): no params data found 18:48:56 executing program 5: add_key(&(0x7f0000000000)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 147.468690][ T8443] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.477928][ T8443] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.491423][ T8443] device bridge_slave_0 entered promiscuous mode [ 147.536917][ T8443] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.582031][ T8443] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.602210][ T8443] device bridge_slave_1 entered promiscuous mode [ 147.739460][ T8443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.753883][ T8443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.955661][ T8443] team0: Port device team_slave_0 added [ 147.987233][ T8443] team0: Port device team_slave_1 added [ 148.118874][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.126856][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.153496][ T8443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.201368][ T8447] chnl_net:caif_netlink_parms(): no params data found [ 148.227705][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.246940][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.281589][ T8443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.310098][ T8445] chnl_net:caif_netlink_parms(): no params data found [ 148.396389][ T8443] device hsr_slave_0 entered promiscuous mode [ 148.421830][ T8443] device hsr_slave_1 entered promiscuous mode [ 148.540522][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.551989][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.563105][ T8445] device bridge_slave_0 entered promiscuous mode [ 148.617548][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.626236][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.634822][ T8445] device bridge_slave_1 entered promiscuous mode [ 148.641682][ T8447] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.652917][ T8447] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.661124][ T8447] device bridge_slave_0 entered promiscuous mode [ 148.671393][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.679708][ T8447] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.687979][ T8447] device bridge_slave_1 entered promiscuous mode [ 148.740960][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 148.758348][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.769537][ T8447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.792694][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.803841][ T8447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.905062][ T8445] team0: Port device team_slave_0 added [ 148.917328][ T8447] team0: Port device team_slave_0 added [ 148.927732][ T8447] team0: Port device team_slave_1 added [ 148.943683][ T8445] team0: Port device team_slave_1 added [ 149.015522][ T4811] Bluetooth: hci0: command 0x0409 tx timeout [ 149.049682][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.083166][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.119909][ T8447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.142101][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.158513][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.172331][ T8449] device bridge_slave_0 entered promiscuous mode [ 149.250000][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.258062][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.284588][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.299155][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.307069][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.333695][ T4811] Bluetooth: hci1: command 0x0409 tx timeout [ 149.334398][ T8447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.351284][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.359207][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.367631][ T8449] device bridge_slave_1 entered promiscuous mode [ 149.382303][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 149.395790][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.403763][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.431225][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.504201][ T8445] device hsr_slave_0 entered promiscuous mode [ 149.511152][ T8445] device hsr_slave_1 entered promiscuous mode [ 149.519287][ T8445] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.527836][ T8445] Cannot create hsr debugfs directory [ 149.552594][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.572976][ T9239] Bluetooth: hci2: command 0x0409 tx timeout [ 149.601487][ T8447] device hsr_slave_0 entered promiscuous mode [ 149.610447][ T8447] device hsr_slave_1 entered promiscuous mode [ 149.620807][ T8447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.629225][ T8447] Cannot create hsr debugfs directory [ 149.641528][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.679468][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.686920][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.695296][ T8469] device bridge_slave_0 entered promiscuous mode [ 149.714964][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.722044][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.730480][ T8469] device bridge_slave_1 entered promiscuous mode [ 149.800364][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.813021][ T4842] Bluetooth: hci3: command 0x0409 tx timeout [ 149.830207][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.856207][ T8449] team0: Port device team_slave_0 added [ 149.891723][ T8449] team0: Port device team_slave_1 added [ 149.899884][ T8443] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 149.935407][ T8469] team0: Port device team_slave_0 added [ 149.953418][ T8443] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 149.990596][ T8469] team0: Port device team_slave_1 added [ 150.008658][ T8443] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 150.049155][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.057593][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.084304][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.098278][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.105542][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.132037][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.154328][ T8443] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 150.196423][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.224652][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.251661][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.266749][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.274020][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.301493][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.313175][ T4842] Bluetooth: hci4: command 0x0409 tx timeout [ 150.331795][ T8684] chnl_net:caif_netlink_parms(): no params data found [ 150.385642][ T8449] device hsr_slave_0 entered promiscuous mode [ 150.392492][ T8449] device hsr_slave_1 entered promiscuous mode [ 150.399577][ T8449] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.408152][ T8449] Cannot create hsr debugfs directory [ 150.449043][ T8469] device hsr_slave_0 entered promiscuous mode [ 150.458649][ T8469] device hsr_slave_1 entered promiscuous mode [ 150.467014][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.475519][ T8469] Cannot create hsr debugfs directory [ 150.571757][ T8447] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 150.591705][ T8447] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 150.601976][ T8447] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 150.649078][ T8447] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 150.678719][ T8684] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.687047][ T8684] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.696366][ T8684] device bridge_slave_0 entered promiscuous mode [ 150.708942][ T8684] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.716655][ T8684] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.725547][ T8684] device bridge_slave_1 entered promiscuous mode [ 150.790127][ T8684] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.826847][ T8684] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.888825][ T8445] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 150.910760][ T8445] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 150.950698][ T8684] team0: Port device team_slave_0 added [ 150.960313][ T8445] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 150.992108][ T8684] team0: Port device team_slave_1 added [ 151.006281][ T8445] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 151.065650][ T8684] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.072621][ T8684] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.092957][ T4810] Bluetooth: hci5: command 0x0409 tx timeout [ 151.102144][ T36] Bluetooth: hci0: command 0x041b tx timeout [ 151.111312][ T8684] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.125568][ T8449] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 151.176164][ T8443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.184947][ T8684] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.191901][ T8684] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.219377][ T8684] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.239233][ T8449] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 151.282417][ T8449] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 151.339400][ T8449] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 151.359109][ T8443] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.375999][ T8684] device hsr_slave_0 entered promiscuous mode [ 151.386324][ T8684] device hsr_slave_1 entered promiscuous mode [ 151.393380][ T8684] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.401003][ T8684] Cannot create hsr debugfs directory [ 151.413399][ T9562] Bluetooth: hci1: command 0x041b tx timeout [ 151.422661][ T8447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.435948][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.445894][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.468050][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.478432][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.488090][ T4842] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.495434][ T4842] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.508136][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.554423][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.562207][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.575684][ T8447] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.593773][ T8469] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 151.610670][ T8469] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 151.621571][ T8469] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 151.640478][ T8469] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 151.663259][ T4842] Bluetooth: hci2: command 0x041b tx timeout [ 151.665321][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.678688][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.688267][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.695412][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.703601][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.712152][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.720804][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.727918][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.735948][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.748051][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.756792][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.765478][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.772536][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.780266][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.788922][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.805355][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.848148][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.856247][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.866117][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.875070][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.884124][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.892517][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.901563][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.903047][ T4842] Bluetooth: hci3: command 0x041b tx timeout [ 151.910513][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.974245][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.982322][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.994577][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.011025][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.019494][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.029028][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.037478][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.046715][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.056709][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.065656][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.092076][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.100486][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.109674][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.118735][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.129458][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.158059][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.171503][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.224932][ T8684] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 152.243144][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.250567][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.271044][ T8684] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 152.287981][ T8684] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 152.308348][ T8443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.319254][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.328945][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.338041][ T9723] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.345165][ T9723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.353129][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.360546][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.368623][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.377805][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.383072][ T4842] Bluetooth: hci4: command 0x041b tx timeout [ 152.386545][ T9723] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.398865][ T9723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.407388][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.420035][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.431221][ T8684] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 152.482236][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.496832][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.505892][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.515660][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.524151][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.531745][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.542218][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.567926][ T8447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.595669][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.604211][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.612958][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.621585][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.631169][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.639925][ T9669] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.647068][ T9669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.657796][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.666844][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.675454][ T9669] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.682500][ T9669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.690493][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.729289][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.737467][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.747353][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.756628][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.765355][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.774422][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.783281][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.791388][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.800558][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.809697][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.818771][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.827650][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.843224][ T8443] device veth0_vlan entered promiscuous mode [ 152.871087][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.880485][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.888380][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.896684][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.905989][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.917057][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.949474][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.969113][ T8443] device veth1_vlan entered promiscuous mode [ 152.979962][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.988445][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.998207][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.007170][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.016149][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.025028][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.036160][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.046323][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.054532][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.075805][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.100733][ T8449] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.112473][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.123643][ T8447] device veth0_vlan entered promiscuous mode [ 153.133566][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.141494][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.149133][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.156875][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.165005][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.172710][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.173951][ T9723] Bluetooth: hci5: command 0x041b tx timeout [ 153.181143][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.196670][ T36] Bluetooth: hci0: command 0x040f tx timeout [ 153.220926][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.234160][ T8447] device veth1_vlan entered promiscuous mode [ 153.293581][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.302059][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.311072][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.325801][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.335340][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.344666][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.355954][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.365261][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.374311][ T9753] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.381355][ T9753] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.389329][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.398007][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.406684][ T9753] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.413800][ T9753] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.427642][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.438691][ T8443] device veth0_macvtap entered promiscuous mode [ 153.461009][ T8445] device veth0_vlan entered promiscuous mode [ 153.484522][ T9224] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.492422][ T9224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.493169][ T9710] Bluetooth: hci1: command 0x040f tx timeout [ 153.514893][ T9224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.523303][ T9224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.531411][ T9224] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.544881][ T9224] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.552282][ T9224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.563851][ T9224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.581562][ T8443] device veth1_macvtap entered promiscuous mode [ 153.592188][ T8684] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.608425][ T8445] device veth1_vlan entered promiscuous mode [ 153.624015][ T9224] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.632012][ T9224] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.640744][ T9224] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.649579][ T9224] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.658987][ T9224] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.668293][ T9224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.701649][ T8447] device veth0_macvtap entered promiscuous mode [ 153.718285][ T8447] device veth1_macvtap entered promiscuous mode [ 153.741084][ T8684] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.748601][ T36] Bluetooth: hci2: command 0x040f tx timeout [ 153.753793][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.767784][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.776942][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.785179][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.798100][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.831682][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.840011][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.848824][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.857872][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.867267][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.875990][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.885264][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.894582][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.903494][ T9723] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.910639][ T9723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.923091][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.934156][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.952177][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.973585][ T9239] Bluetooth: hci3: command 0x040f tx timeout [ 153.974332][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.995159][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.006876][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.018373][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.026466][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.034648][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.043946][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.052502][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.062068][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.070689][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.077820][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.085556][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.094747][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.103914][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.112143][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.120972][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.129935][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.163252][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.177741][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.188892][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.213884][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.222274][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.259737][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.274024][ T8445] device veth0_macvtap entered promiscuous mode [ 154.288387][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.310961][ T8443] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.321097][ T8443] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.330266][ T8443] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.339553][ T8443] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.370848][ T8447] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.380216][ T8447] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.389221][ T8447] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.400810][ T8447] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.421269][ T8445] device veth1_macvtap entered promiscuous mode [ 154.443781][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.451698][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.461285][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.463282][ T9224] Bluetooth: hci4: command 0x040f tx timeout [ 154.472150][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.484968][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.494046][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.502413][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.511691][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.520683][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.529533][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.539650][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.552332][ T8684] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.564311][ T8684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.614017][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.622485][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.632145][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.641450][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.653955][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.661573][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.679772][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.692353][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.704340][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.715747][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.728003][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.738067][ T8449] device veth0_vlan entered promiscuous mode [ 154.765662][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.776476][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.784142][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.792043][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.802150][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.874494][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.908138][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.919644][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.945491][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.971557][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.996169][ T8449] device veth1_vlan entered promiscuous mode [ 155.077478][ T4810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.103514][ T4810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.123632][ T4810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.131329][ T4810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.142795][ T8445] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.151518][ T8445] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.163543][ T8445] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.172456][ T8445] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.217519][ T8684] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.255873][ T4811] Bluetooth: hci0: command 0x0419 tx timeout [ 155.261549][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.270572][ T9562] Bluetooth: hci5: command 0x040f tx timeout [ 155.280131][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.385300][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.455940][ T4500] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.490403][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.496686][ T193] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.524118][ T4500] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.526551][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.553463][ T193] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.563916][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.573511][ T9710] Bluetooth: hci1: command 0x0419 tx timeout [ 155.608003][ T8449] device veth0_macvtap entered promiscuous mode [ 155.650297][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.679141][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.704043][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.717888][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 18:49:04 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x1f00, 0x0, 'queue0\x00'}) [ 155.757489][ T8449] device veth1_macvtap entered promiscuous mode [ 155.765480][ T193] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.776591][ T193] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.797764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.823666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.824633][ T9239] Bluetooth: hci2: command 0x0419 tx timeout [ 155.858825][ T180] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.890971][ T8469] device veth0_vlan entered promiscuous mode [ 155.892880][ T180] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.917737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.934685][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.954858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.973670][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.012381][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.025412][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.038620][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.051175][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:49:04 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x1f00, 0x0, 'queue0\x00'}) [ 156.063010][ T9753] Bluetooth: hci3: command 0x0419 tx timeout [ 156.070485][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.093916][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.112246][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.150874][ T180] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.159747][ T8469] device veth1_vlan entered promiscuous mode [ 156.167230][ T180] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.181114][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.196192][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.217670][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.235749][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.253763][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.272001][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.310821][ T8684] device veth0_vlan entered promiscuous mode 18:49:05 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x1f00, 0x0, 'queue0\x00'}) [ 156.344380][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.370042][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:49:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x52, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fork() [ 156.407117][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.418938][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.441795][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.461648][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.480312][ T9843] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 156.484842][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 18:49:05 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x1f00, 0x0, 'queue0\x00'}) [ 156.530015][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.570925][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.593356][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.607871][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.632766][ T9562] Bluetooth: hci4: command 0x0419 tx timeout [ 156.647508][ T8449] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.701840][ T8449] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.732565][ T8449] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.769028][ T8449] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 18:49:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 156.828004][ T8684] device veth1_vlan entered promiscuous mode [ 156.852224][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 18:49:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x17c, 0x11d, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0xb8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x1f]}}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x68, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x64, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}, {}, {}, {0x0, 0x9}, {0x0, 0x1}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}, {0x2}, {0x0, 0x9}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xe8}]}]}, @NL80211_ATTR_TID_CONFIG={0x574, 0x11d, 0x0, 0x1, [{0x5c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x41}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x2}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x58, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x448, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xf8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x50, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x20, 0x0, 0x7ff, 0x0, 0x0, 0x100]}}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x8c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x324, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x90, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xa}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0xbc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x70, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0xe8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x28, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x5d4, 0x11d, 0x0, 0x1, [{0x3ac, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x398, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xc8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_HT={0x51, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x8c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0xe0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x80, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0xdc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x4}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x224, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x138, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x24, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x50, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x94, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xb4, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x84, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x164, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x4}, @NL80211_ATTR_TID_CONFIG={0x7c, 0x11d, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}]}, 0xec4}}, 0x0) [ 156.871869][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.904556][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.932183][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 18:49:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {0x13}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 18:49:05 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 157.051067][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.066836][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.151206][ T8469] device veth0_macvtap entered promiscuous mode [ 157.182849][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.197480][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.228732][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.279170][ T8469] device veth1_macvtap entered promiscuous mode [ 157.313228][ T8684] device veth0_macvtap entered promiscuous mode [ 157.339821][ T9224] Bluetooth: hci5: command 0x0419 tx timeout [ 157.376680][ T8684] device veth1_macvtap entered promiscuous mode [ 157.408301][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.420948][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.432697][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.462835][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.477866][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.489178][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.503569][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.516772][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.529202][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.560763][ T9868] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.571622][ T9868] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.583346][ T9868] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.591390][ T9868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.601582][ T9868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.625644][ T8684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.636508][ T8684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.647902][ T8684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.660017][ T8684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.671731][ T8684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.684076][ T8684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.695770][ T8684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.707350][ T8684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.718153][ T8684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.732084][ T8684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.747310][ T8684] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.760768][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.773539][ T180] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.781732][ T180] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.796485][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.807296][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.842425][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.852268][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.903897][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.913896][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.945932][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.957504][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.968133][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.006711][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.016219][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.026197][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.035592][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.059274][ T8684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.070036][ T8684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.081664][ T8684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.092709][ T8684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.103217][ T8684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.113715][ T8684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.123672][ T8684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.134935][ T8684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.144839][ T8684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.155641][ T8684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.167477][ T8684] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.181774][ T8469] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.191698][ T8469] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.201594][ T8469] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.210596][ T8469] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.230496][ T180] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.231371][ T9868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.239957][ T180] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.256244][ T9868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.265561][ T9868] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.278368][ T8684] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.287849][ T8684] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.308266][ T8684] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.318620][ T8684] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 18:49:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000300)="0fc7ab0000f3a7360f30ba200066b83f92921366ef2e36f3a7360f0563b200800f01c966b9830100000f3299", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 158.645599][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.646136][ T193] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.682536][ T193] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.713100][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.725546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.735789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.812839][ T193] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.820922][ T193] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.907450][ T4500] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.911046][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.922614][ T4500] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.952834][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:49:07 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0xffffffff) 18:49:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000001000040"]) 18:49:07 executing program 2: mmap$binder(&(0x7f0000ff2000/0xb000)=nil, 0xb000, 0x1, 0x11, 0xffffffffffffffff, 0x3) 18:49:07 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {0x13}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 18:49:07 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x24452, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:08 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0xc8265600240ab7c0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:08 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10d000, 0x0) 18:49:08 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 18:49:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0x20}, 0x0) 18:49:08 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x1f00, 0x0, 'queue0\x00'}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) 18:49:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="200000002e0100000c000000ce0000000f000000020000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@data_writeback}]}) 18:49:08 executing program 5: syz_mount_image$fuse(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x80c, &(0x7f00000004c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) 18:49:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000016c0)=ANY=[], 0x1408}}, 0x0) 18:49:08 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 18:49:08 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:08 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) [ 159.594515][ T9980] loop2: detected capacity change from 0 to 4 [ 159.595206][ T9983] fuse: Bad value for 'fd' [ 159.658307][ T9980] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 159.670210][ T9983] fuse: Bad value for 'fd' 18:49:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x5, 0x4) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 18:49:08 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x8b, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WDEV, @NL80211_ATTR_WIPHY]}, 0x38}}, 0x0) 18:49:08 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x20083, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="200000002e0100000c000000ce0000000f000000020000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@data_writeback}]}) 18:49:08 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) [ 159.955197][T10002] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=10002 comm=syz-executor.3 18:49:08 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 18:49:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000000000002"]) 18:49:08 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) [ 160.027618][T10008] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=10008 comm=syz-executor.3 [ 160.109497][T10011] loop2: detected capacity change from 0 to 4 [ 160.144291][T10011] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities 18:49:09 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 18:49:09 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41828, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0300000000000000740100000000000002000000000000008704"]) 18:49:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="200000002e0100000c000000ce0000000f000000020000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@data_writeback}]}) 18:49:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x10}]}) 18:49:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="64640ffc967f8bba4300ecf33e0f01dfba400066ed66b8002000000f23d00f21f866351000000d0f23f880dd0066b9e308000066b80088ffff66baffffffff0f30652e673e0fae4500baf80c66b89432818066efbafc0c66b80f00000066ef66b8e07c00000f23d80f21f86635800000f00f23f8", 0x74}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 160.444360][T10035] loop2: detected capacity change from 0 to 4 [ 160.515628][T10035] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities 18:49:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x40000099}]}) 18:49:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0300000000000000740100000000000002000000000000008704"]) 18:49:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="200000002e0100000c000000ce0000000f000000020000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@data_writeback}]}) 18:49:09 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000000c0)={0x3ff}) 18:49:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="b9c2000000b81c350000ba000000000f3066baf80cb83c6e908fef66bafc0cb0f7ee0f0135c14d000066b825010f00d8c744240000000100c7442402f1ffffffc7442406000000000f011c24b9170101c00f32660f5d9e0070000067450f3801dbc483454bea34c48251ac5200", 0x6d}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fd8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 160.925781][T10084] loop2: detected capacity change from 0 to 4 18:49:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000016c0)=ANY=[@ANYBLOB="081400008c27c1"], 0x1408}}, 0x0) 18:49:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) fork() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x57}, @void, @val={0xc, 0x99, {0x8}}}}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 160.966973][T10084] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities 18:49:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0300000000000000740100000000000002000000000000008704"]) 18:49:09 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) [ 161.154754][T10102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10124 sclass=netlink_route_socket pid=10102 comm=syz-executor.5 18:49:10 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 18:49:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0300000000000000740100000000000002000000000000008704"]) 18:49:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 18:49:10 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x6c601) 18:49:10 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) getdents(r0, 0x0, 0x0) 18:49:10 executing program 4: keyctl$restrict_keyring(0x12, 0x0, 0x0, 0x0) 18:49:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000040)="6767650f78682336660f388212b9430b00000f3266baa000ec0f0131b929030000b80c780000ba000000000f30dad3b94b020000b800d4a71cbaed16b01a0f300f01c9640f009902000000", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b9800000c00f326635010000000f300f20d86635200000000f22d866b8004000000f23c00f21f86635010003000f23f8baf80c66b880d8d28e66efbafc0cb89b39ef660f3a42fe6a0f59e266b9b10200000f32670f7e27b805008ee066b9f60b00000f32", 0x65}], 0x1, 0x3d, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs$userns(0x0, 0x0) 18:49:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)={0x1, 0x0, [{0x1}]}) 18:49:10 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 18:49:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:49:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) 18:49:10 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x5) 18:49:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000280)="c481d85cbd6e0000000f2309f4660f3881846d008000008f894801b68000c0fe430f01c842d963b1450fc7bbfc325aa566b8ac000f00d8c744240001800000c744240273500000c7442406000000000f011c24", 0x53}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x19, 0x4) 18:49:10 executing program 2: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) 18:49:10 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) 18:49:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000040)="6767650f78682336660f388212b9430b00000f3266baa000ec0f0131b929030000b80c780000ba000000000f30dad3b94b020000b800d4a71cbaed16b01a0f300f01c9640f009902000000", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:10 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') getdents(r0, &(0x7f0000000ea9)=""/400, 0x190) 18:49:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) 18:49:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="ff01"], 0x14}}, 0x0) 18:49:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) shmat(0x0, &(0x7f0000000000/0xc00000)=nil, 0x5000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) 18:49:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 18:49:11 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') getdents(r0, &(0x7f0000000ea9)=""/400, 0x190) 18:49:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="660fc734660fd5d1660fd8418f66b94803000066b80000000066ba008000000f30baf80c66b8083cd48866efbafc0c66ed0f01c3ba210066ed0f06ba2000ed660f73d808", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:11 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1400, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}) 18:49:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000040)="6767650f78682336660f388212b9430b00000f3266baa000ec0f0131b929030000b80c780000ba000000000f30dad3b94b020000b800d4a71cbaed16b01a0f300f01c9640f009902000000", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:11 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') getdents(r0, &(0x7f0000000ea9)=""/400, 0x190) 18:49:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) 18:49:11 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000004c0)={0x34, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xffffffffffffffd6}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0x0, 0x6, @broadcast}]}, 0x34}}, 0x0) 18:49:11 executing program 5: shmat(0x0, &(0x7f0000000000/0xc00000)=nil, 0x5000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 18:49:11 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') getdents(r0, &(0x7f0000000ea9)=""/400, 0x190) 18:49:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) fork() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) [ 162.832747][T10235] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:49:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000016c0)=ANY=[], 0x1408}}, 0x0) 18:49:11 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0xc00000)=nil, 0x5000) io_setup(0x7, &(0x7f0000000000)) 18:49:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="ff01"], 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), r0) 18:49:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000040)="6767650f78682336660f388212b9430b00000f3266baa000ec0f0131b929030000b80c780000ba000000000f30dad3b94b020000b800d4a71cbaed16b01a0f300f01c9640f009902000000", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) 18:49:12 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) flistxattr(r0, 0x0, 0x0) 18:49:12 executing program 2: syz_mount_image$fuse(&(0x7f0000000340), &(0x7f00000008c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) 18:49:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdc000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000080)="8fa978e3910001c0fe8fa8f4a2c4f7f20f09c4e379177b00008a8ab31d0000c4c1f813180f01c564644b0fc758de66ba4000ed430fba7d2d03", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:12 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1308, 0x1a4e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x8015, 0x0, 0x0) 18:49:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 163.438796][ C0] hrtimer: interrupt took 68121 ns 18:49:12 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @broadcast}}}}, 0x0) 18:49:12 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000008c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:49:12 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY, @NL80211_ATTR_COALESCE_RULE_CONDITION]}, 0x20}}, 0x0) 18:49:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)={0x2, 0x0, [{0x1}, {0x80000008}]}) 18:49:12 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1308, 0x1a4e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x8015, 0x0, 0x0) [ 163.775203][T10304] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:49:12 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 18:49:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="65c0d60066b9820000c00f326635001000000f30baf80c66b8a8d03f8566efbafc0c66eda664ff660000baa00066ed90ba2100b83000ef66b93608000066b83f7cfdda66ba8b1101020f300f01c3b800058ec0b000ee", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000000)="2e26660f388163043e660fc8660fe72481b9800000c00f3235008000000f30d92bc4c1765e855d000000fca50f01bcc8000000000fc7becb000000", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 163.905336][T10314] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:49:12 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0xe000, 0x0) 18:49:12 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1308, 0x1a4e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x8015, 0x0, 0x0) 18:49:12 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 18:49:12 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 18:49:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ff9000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:49:13 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1308, 0x1a4e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x8015, 0x0, 0x0) 18:49:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="ff01"], 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="b971"], 0x44}}, 0x0) 18:49:13 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 18:49:13 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 18:49:13 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getuid() 18:49:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x11e}]}) 18:49:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, r3, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r2, &(0x7f000000a380)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20842, 0x0) read$FUSE(r2, 0x0, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) dup3(r1, r4, 0x0) 18:49:13 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 18:49:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ff9000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:49:13 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, @address_reply}}}}, 0x0) [ 164.691572][T10367] kvm [10365]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 18:49:13 executing program 3: syz_mount_image$fuse(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}}) 18:49:13 executing program 4: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, 0x0) 18:49:13 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, @address_reply}}}}, 0x0) 18:49:13 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 18:49:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ff9000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 165.180224][T10400] fuse: Bad value for 'fd' 18:49:14 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, @address_reply}}}}, 0x0) 18:49:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) [ 165.226177][T10400] fuse: Bad value for 'fd' 18:49:14 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:49:14 executing program 2: mmap$binder(&(0x7f0000ff2000/0xb000)=nil, 0xb000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 18:49:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0xc00000)=nil, 0x5000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) 18:49:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 18:49:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ff9000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:49:14 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, @address_reply}}}}, 0x0) 18:49:14 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x2, 0x0, 0x100000, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) 18:49:14 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:14 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x980671daafe8bda}, 0xc) 18:49:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0xc00000)=nil, 0x5000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) 18:49:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000016c0)=ANY=[], 0x1408}}, 0x0) 18:49:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) 18:49:14 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) 18:49:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x2, 0x0, 0x100000, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) 18:49:15 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000040)="0f015b00b875008ed883f60066b9800000c00f326635000400000f306766c7442400560e00006766c7442402000000006766c744240600000000670f011c24ba4200b03cee0fc7bce270260f09440f20c0663506000000440f22c00ff1867700", 0x60}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:15 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) 18:49:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f0865660fc67926100fc7adf30066b9201001c066b80060000066ba000000000f300f20c06635000000400f22c00f1c8083880f20e06635000400000f22e02e650f3066b9140101c00f320f01c90f23d80f21f826e1400017700f23f8", 0x60}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:15 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x2c2, 0x0) 18:49:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0xc00000)=nil, 0x5000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) 18:49:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000), 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113e850e1de0974881030491720007de213ee23ffbf510040041feff5aff2b00ff57b195d8400cab0000000000070000000000", 0x44}, {&(0x7f0000000080)="13038900", 0x4}], 0x2) 18:49:15 executing program 1: renameat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') 18:49:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x2, 0x0, 0x100000, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) 18:49:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 18:49:15 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:15 executing program 2: request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000280)='\xff\x7fing\x00N\x98\xba\xaf|\xf9\xa5D\x1b\xd0\t\xe0.V\x85\x80\x8a\x02]\xe5\x97\xc9\xb4\xa2\xcew\xd3(\xec\xbe\v\xe7\xa3\x9bCw\xcb+\x8e8\x8de\xd1`\x15\x97\xd5\xc04F\xd5\xa7\x1f\xf7\xa4\xfd8\x19\xe2{\xb1X\xb9\x98+\xbf\xbe\x80\b\x14~!)O\xb3i\xe0\xb6\x8c\x98\xd2?\xf6\x02\x90\xc2\x01W\xcf\xbaV6\"\x85p1\xfe\x05\xcbD<_\x8e\xecA}\x01GKQ\x05\fd\x10\xc0\xca\x00\x10\x00\x00\x96\xac\x90c\x92\xc3\x9a\xeb\xc7\xcc|XlX\xfc\"Id\"uT\x1f.\xc0X\xe0\x13C\x03\xd2F\xb9\xeb/n\x1c\x18\xc1\x8f\xad\xc3\x1b\xd1(DE\x80\x10\xed\x84\xddAU\x17$\b\xd9\xf1\x93NZ\x9d\xb0\x8c\x8f\x8a\xf6w\xed\xd0}\xd7\x97+\xc5`_\x13\nW\xcf\xcdG|\xcb\xb9s\x97oY\x01\x8cn\xc9\x14\xb0\x13\xf7R\xce\xc8\xe1L\"\aa\x8c\b\x96\x8b\x99\x8b\x05~\xd4\xbd\r\xe8\x8b_d\x9b\x90k\xd7\t\xd2\xe9\xd6\xad\xd2\xb0', 0xffffffffffffffff) 18:49:15 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 18:49:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000), 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113e850e1de0974881030491720007de213ee23ffbf510040041feff5aff2b00ff57b195d8400cab0000000000070000000000", 0x44}, {&(0x7f0000000080)="13038900", 0x4}], 0x2) 18:49:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 18:49:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0xc00000)=nil, 0x5000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) 18:49:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x2, 0x0, 0x100000, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) 18:49:15 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000140)) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000280)={0x0, 0x0}) 18:49:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:49:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 18:49:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000), 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113e850e1de0974881030491720007de213ee23ffbf510040041feff5aff2b00ff57b195d8400cab0000000000070000000000", 0x44}, {&(0x7f0000000080)="13038900", 0x4}], 0x2) 18:49:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="b9790000000f3266bad004ecc744240296000000c7442406000000000f011c24b805000000b9050000000f01d9b9800000c00f3235000400000f30c74424025f74000066bad10409ac1ec4217812fec74b44240200000100000f0171e20f011c24c46379602a8d0f35470f0626f30f1efdc4a17924bd03000000", 0x7a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:16 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x201f00, 0x0, 'queue0\x00'}) 18:49:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000), 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113e850e1de0974881030491720007de213ee23ffbf510040041feff5aff2b00ff57b195d8400cab0000000000070000000000", 0x44}, {&(0x7f0000000080)="13038900", 0x4}], 0x2) 18:49:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:49:16 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x20001) 18:49:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="660fc734660fd5d1660fd8418f66b94803000066b80000000066ba008000000f30baf80c66b8083cd48866efbafc0c66ed0f01c3ba210066ed0f06ba2000ed660f73d808", 0x44}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fd8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:49:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fd8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:16 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:16 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) fork() sendmsg$netlink(r0, &(0x7f0000003e80)={0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000003ec0)=ANY=[], 0xbc}, {0x0}, {&(0x7f0000001940)={0x10}, 0x10}], 0x3}, 0x0) 18:49:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x2, 0x0, 0x100000, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:49:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f89db040000b819000f00d066b9e10800000f323efbbaf80c66b89047a88466efbafc0ced0fc7b826520f235dbaf80c66b87a5b848f66efbafc0cb09aeeb82f010f00d8032a", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r0, r1) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000180)=0x2032, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:49:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:49:16 executing program 3: socket$nl_audit(0x10, 0x3, 0x9) fork() 18:49:16 executing program 3: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001300)={'geneve0\x00', {0x2, 0x0, @dev}}) keyctl$KEYCTL_PKEY_ENCRYPT(0xa, 0x0, &(0x7f0000000540)=ANY=[], 0x0, 0x0) 18:49:16 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000080)) 18:49:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r0, r1) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000180)=0x2032, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:49:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 18:49:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x2, 0x0, 0x100000, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:49:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="660fc734660fd5d1660fd8418f66b94803000066b80000000066ba008000000f30baf80c66b8083cd48866efbafc0c66ed0f01c3ba210066ed0f06ba2000ed660f73d808", 0x44}], 0x1, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="64640ffc967f8bba4300ecf33e0f01dfba400066ed66b8002000000f23d00f21f866351000000d0f23f880dd0066b9e308000066b80088ffff66baffffffff0f30652e673e0fae4500baf80c66b89432818066efbafc0c66b80f00000066ef66b8e07c00000f23d80f21f86635800000f00f23f8", 0x74}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:17 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r0, r1) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000180)=0x2032, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:49:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0xfe, 0x0, 0x0, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) 18:49:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01020000000000000000ff"], 0x14}}, 0x0) 18:49:17 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r0, r1) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000180)=0x2032, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:49:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x2, 0x0, 0x100000, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:49:17 executing program 3: syz_mount_image$fuse(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303010"]) 18:49:17 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe0000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000040)="3e2e64263e26660f3828890080f30f016f1e6766c744240084c023b86766c7442402010000006766c744240600000000670f011c24f30fb43f0f01cf6766c7442400000000006766c74424020300000067c74424f10600010000000f0114240fc79bcdf6ba4100565401d5d567f2ae0f00dd", 0x72}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x2c}}, 0x0) 18:49:17 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 168.938990][T10671] fuse: Bad value for 'fd' [ 168.983900][T10671] fuse: Bad value for 'fd' 18:49:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140), 0x4) 18:49:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)={0x1, 0x0, [{0x7, 0x0, 0xfff}]}) 18:49:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x2, 0x0, 0x100000, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:49:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000000)="2e26660f388163043e660fc8660fe72481b9800000c00f3235008000000f30d92bc4c1765e855d000000fca50f01bcc8000000000fc7becb000000", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x8b, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WDEV, @NL80211_ATTR_WIPHY]}, 0x38}}, 0x0) 18:49:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040200"/25}, 0x24) 18:49:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010000990ca0ceb1eb14d9"], 0x14}}, 0x0) 18:49:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040200"/25}, 0x24) 18:49:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000002c0)="660f388047a00f0133b9600a00000f320f2091f30fc2bd0000010000d2e8650f3066b872000f00d80f5a302edaa900380000", 0x32}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:49:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 18:49:18 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "376f9f035a40733a64bfdb44b24930a5abaa42a0ceb06549fbdff24ce6af8bd8d06060600ba1934d9cdb63c6a76dee321e4a00"}, 0x48, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 18:49:18 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) 18:49:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="660fc734660fd5d1660fd8418f66b94803000066b80000000066ba008000000f30baf80c66b8083cd48866efbafc0c66ed0f01c3ba210066ed0f06ba2000ed660f73d808", 0x44}], 0x1, 0x5, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000006600), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040200"/25}, 0x24) [ 169.733193][T10733] device lo entered promiscuous mode 18:49:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe0000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000000c0)="660f3880460066b8c1000f00d066b858000f00d066ba610066ed66b801000f00d82e0faefab9800000c00f3235002000000f3066baf80cb814dec18aef66bafc0c66ed0f01df0f79a1f1990000", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 169.784355][T10730] device lo left promiscuous mode [ 169.837125][T10746] device lo entered promiscuous mode 18:49:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040200"/25}, 0x24) 18:49:18 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) fork() sendmsg$netlink(r0, &(0x7f0000003e80)={0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000003ec0)=ANY=[], 0xbc}], 0x1}, 0x0) [ 169.875021][T10730] device lo left promiscuous mode 18:49:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]]}, 0x28}}, 0x0) 18:49:18 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000000c0)) 18:49:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 18:49:18 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) 18:49:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$link(0x8, r0, r2) 18:49:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000380)="b911080000b800000080ba000000000f3036660f380738b8000000000f23d00f21f835200000060f23f8b9500900000f32c4c281ba8ff6ffff7f660f38815f098fc03e0f0fb2050000008e0f1a34f2360f07", 0x52}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) 18:49:19 executing program 2: syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) [ 170.243326][T10773] loop1: detected capacity change from 0 to 264192 18:49:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/175, &(0x7f00000001c0)=0x71) 18:49:19 executing program 4: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 170.328656][T10773] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:49:19 executing program 2: io_setup(0x2a, &(0x7f00000001c0)) 18:49:19 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000640)={0x0, 0x0, 0x0, 'queue1\x00'}) 18:49:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="ff01"], 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r0) 18:49:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000100)="66baf80cb8cc1d5081ef66bafc0cb80cb80000efc4c2559aa30e000000c4c3656d68a6b1440f20c03503000000440f22c0c4e2bdbea2d26c5bb6b89ee588fc0f23c00f21f83500000c000f23f8c4e1295684d08ac100000f20e035010000000f22e0b8c87c00000f23c00f21f83503000f000f23f8c4c3c15cf900", 0x7b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:19 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001240)=[{&(0x7f0000000080)=""/62, 0x3e}], 0x1, 0x7, 0x0) 18:49:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2140}, {0xffffffffffffffff, 0x480}, {0xffffffffffffffff, 0x4040}, {r0, 0x3141}], 0x6, 0x8) 18:49:19 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000140)={0x0, 0x0}) 18:49:19 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = fork() sendmsg$netlink(r0, &(0x7f0000003e80)={&(0x7f0000000340)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000003e00)=[{&(0x7f0000003ec0)=ANY=[], 0xbc}, {&(0x7f0000000500)={0x1ec, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1d9, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="1ffb1f475000cc9605d90eb272d7577d27f6d357becc8fbea06ece85058a6b5b129d2823310d23912b5b6ba1b115f3ba14fb2601c3f358cf72860f9a5774977fb657587a3fd3a5f736e375c2e1cdd988f93d29e865bcb1aae6129bf835527853ded9b2ecf7f755bba47fe6c1cb3a17f041e47f96ab9782e8f13f660c8634a8895446aa0960b859f118a2722216bff1af8173", @generic="5a29f55e9a9d3e869e4862ff741867a3ed7b7920dd25914641a53d9bc5d861e93d0fa1435b51525ffd3750a8f67fce23a80b485edf0607cd9bf0d9ce63c830abe33162442d21e89f684470759f60840632bf798312a32f45f66d92dc0a80b54c8dd18962d881a0893fb929f6f02d4d5aa770dd07e5335f855d3ce2c6e8a0893307541c3b43457813754bfd76abbb2a70ff46b45a8b8a80f5daf9d41d0c7ca5a02f0a57b0fb45e1775ad0", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="42075eb347846dd21d853ad22329870d7db338cc20e7af0c4736a14f83d71884535afee9874739f945e74d3da405302c42e2858515b564fc45bc3cd8fafb8e437e5a19bcd59d216967c34b2ee418996c45739aa62b8553afe2f5e543290c307359d3601bdf1e82959e0d672b81766054e6", @typed={0xc, 0x0, 0x0, 0x0, @str='nl80211\x00'}]}]}, 0x1ec}, {&(0x7f0000000700)={0x120c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x11f9, 0x0, 0x0, 0x1, [@generic="fa90ffd083ac6a4fcd7b7467d83e780ecc75000b293975f4e9e45aa61022f6637aa4aae5cb6343784c88baba5e34f1112aeb304aa7d0c66e5b887b073dd569b6ab226fb7c75ebb818291a7df0a88b0d87d0900fe3caf730c", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @generic="ca90c3975693823da3273285d8307844c5e1af338325046ff1a49c4360fa08dba60c178b3fc69a561d04cc0cbd768490e1d030df04056027f344ceda4a52cd7ffdd9ca2a34657ac513fa095e059bd9ed3bfecd8c1635250d780b2003012c49a5ea1372b6c7606c9aa07ae88699cd5153da024bd5b39a1c187e8c10eb10ae69b1adc5116bf008b09a233f24fa0d0a573322c8bfa54df0c24ca58fbc17fcb648b9645dd5cb3d08d05631e1a7c6037a8df8d8c4d247de4545a9bd4ecf6ff16920d81a469fd4310b95cbbf1420842ce74aaa0b023dcd01633607987d0d55288613fc2c12dee0be75f3f5654c65a8f4ac1628f36eaec43de73635b9ebc6e7dd38a6134256c6dea0303a2a2ab2a71a356b9ada987feb4f21d7885c3778453f027dd0a74f1d91aa79659d5e3ff0339cf5dd96556bf54e329080ac07365e94f7c9aae278256279a5210c64136e77b1a1f8cf8d9fa32660d8a7e79d47e5fba916a53c3d2870131751df71330f95c0451949e879864aef439ff8a9e6f1af56dee5cb56092a4dd6908e530db4d8ed1cad7a52d4fa9796c55f7eb163a357c5a893d3dd03f09b5c2ff933ff2151dd2bc41252b5091d733adbbe29b1a200c1ea71d16ab79efc9e2b0b054a4c37d2223835d2232d48edf08aeb9a69fd2de673f0450ac338728f9949d3299b490d638829eaa262b5a4dbcf8d9dfe9451177083f435d011134479929c5a47ed3c4bb4ab36c515005dd1228b6ee866e8d503abdfd50f7e0b5eaeb7239452de20403302738c8220160670d95923565a67142f11c0cdf7b79158765f28fc4bffd6e269feb507359a436bd6971c03c0bc30ccd7ea1945ddf2f2cbd421573067bdb76c2925416f188082461e81030a1f469b77e3e025b33104a51452c41f93617b8366920003f67b639b5b50e6eafa7eb59594b334a71cbcf6f8cd1f54f77160ef94e32c29b651cf07996fb6f02b9a29bb1068252fc9e94cc7137effaf0887ad92858a1e3ca13bd2f86b3708f1d6a076e1b8e4684f50af4820e3d296fa9ab69c578a72aec809b3144017ce90a6b2620979778c0c590818e5019e18fd5d402d63683b9d226da1659bfcd38ca03d52566fa1253382f471f9053507697daa3cd10ebc97f46acf6af3f593abf3a859c325d220e083763b9af19ad8489c196c056c013718dd0725760d33a0ab3e6f9e5296ab0f3dbe199eb8a1ce1c777c11ead972c99f5d61070215ccedf8285d66afb9d61cb6df8ef4855cb9b45882ff17c6d0209bcac00015422015e6cef982aba73015e1930b04129a37618a732c453ec80c4c7323d7a2f8c7a31fcd5defc85abff71dd239977c81730fb2fbe5add5addf613eb17b9a819c34c48a2f6610fbf885f9f8ca4c8a2f700fecf819b8c4c140323fad310535c698413d6c5dc373b7cc2e9060151a09ee15058eb146e81d1bbf2b02e15b3c7998ddea85cc2a38b7a83671981ceb8d1ade9ee357133606b371883f685e5cb9ee5c05a52da6cc29624f576e34286c77bac5dadebfb0fdb9cc1d8242a3974f6e6aede6fe648593fc8ded77e9faa36a96892f4d8b19acdd45b3f0b7013baddd994c8972c4d57eb7ce79499e9c59c2d9b274610ce6d7244bf856d61489440cb43cf612906812dfd9cb5ef2d870e9277b03dfef11d51018cc78266fe2d3a47b14b8767402c8a26cfccede02dd5bcccd09a4f0ae8c120c8112bf29c3e9b1ef5edb89a5c0a1c3e228327d2bcb57b0e980854cf37e62c1e8f58ed57b62c018195b734eb31d307305675bb51314a82b2dbd62c799e8fb405df9635590930bc3a0f050aafe3518cc575eb9df57d30beac52c9c6ba59ec7a7d3d2933db6b6573ef845ae7117381a401e2a0ca23dbc635fe0df3f149d57ac565476c7b0fbf94af224d080f6e9698ee491d4f015885cc434a4ac10c6fa7647ef17498632158a4ab8165e0ca634ab9deff1b5a8b0d1542d0a57aa4e03ccce7ee3bedab3be38f7f3da6e677f70a6df3076d9cdb7f7ebff2fd7ae162c94c06c4d2b59adb72268785fdedceb5e93e0e61488e244b878b6960e346a508a52768f13bb697088744af0edb7cd956d6705f7b1a1dff9793a1d8f72a3880c15ba179a46fe7c9780b57d429127d1854b464c08c182d7cec38858260af02dfaef7f52c5b867d590db88fb52ddb578a1e13a6992b09e602b57521eea5203e1722ae72680a8277e524366b504b36c2977a836ec41d38b310338a439af3c5136c39239a18748073838e2d1637eeea20c11e474db3698eac2b2393a67c828da523aeb89e5ff6e1d96d8bc0e314788c61500e98a5fd760ccbb41813eda4bfce2d402eb2684d28ef40328bb5c225a939668b4643d60d274ab8a8b03160e8f652803dadf393681bdf026d78683156e41d26efe849682a76bb2b0edaa440fdf6159824782e7c32e722e34c0896c696e974ae247e9d7dbe854e839203f02bee88d4679a748e1c812dd88c62bf2d0113218b6b03d480bcda80259dd5662dfa856b37b4e4c882a355eded19ba447eaf73afaae6b42b265f4548d5ad3d15eba8ad8adaa838145d1e9f6a5bc2073eb8016089c4262bcfcd0a8c8438b4fb0d06f320cb59dedafc39bb54f03bb81c0d8b307f9c755acaa124556d1fb4e6f94eef6e60caa1b606fd97e5dd677f5e42608cacd738cc8cba2e4eabefdcbc67b4fb714e23c324ef3b26b8e28267f349f4f7e38f4328af5288273035f9f13ad1e0fcaf91886ba7375a8c901950c28c921513bff1058818af984d1c9a3c5654ec517ed0fe0d9a2e67f7fc57e0dc99682fc371fbfcf5a9877b78eedb693601d63e3dd715bc09778eff5314bb5a659cc12c3eddf77f9b2c3fcadf918efc0f888b6567d22decf4109c7ccddd209781ad35c069579ca5707359067ade069114ae7c115541dfd80066f64fff69429f50710f7cb5b46a8aa788f7b40f0e84bc89a9885b699ad080f88ab254e7776146aefc6c022d0664db2c433862239f510a476d2da89444831da11eaf4509b29640b0e38d0de4a1ce948c3c122bd41aa43110d75d8213b7926b420776d3bf58a0b6a67254918beb66d1895a95cc59be858d0fbb2b137d7f3b8e83084c0b9bbbb158ba7a64be600e12e780729c7855a1da4382df7eb7b5b8ba3c83832d4c5e40db7c811e2fc2781251e56689fb8e6690924566d9651c47e75fa0bcc3d6c79a2b471892154218c9f3993b5542de1a3596eab871a04569dc703ed075fdac7d78c334e717ee9af8edd01374c101378c5517354b0e4cd834ab0d989aab860b7d7ea95a39784791b819fc0866b175151abe8ce6f1149f04a170a5e049138be092288d1b15da5235eb0a86abf3a283f5c63978343bc6c48a41784af0ea4654082d3aa632b6e82486d7ed02e406bd4c0563603011db998690ca23d04a7c2f66d44a403129339b6ca954b0cbb8f2e5162d92937c533d3adf274fae92ee879ce32970b88379da8d3b63371108bfab2af86316acb0012e686f515dfd4f6c73a222389375fd87b7ab023db11842559175401fe77a9ceccb493d75d4bdf96075b88b7936a52f7324bd5a235a142b6692d95c166eeeda614109ccf73315698511a70c8a38a6c5b03b8afe326a7d9c7134689e9d34ba955d613d6ccaec67cece110eff693f88bcf811e4666c9ba6970a8e442301745c5a12804b5e85df8f2fa811de4064682f69e74c9dd5bb437f78257b654346b023a7792aae65c79dcd386390044f00c3935a0fb5e8fc94f39904f0615d9f5a730b313757656435ec19bceaf47db38bf4dcb2cf625c98f3468e8e5af1f5271ae348d4edb2ed13c802ff914cb17da76b051a04b30229a6e14456036e0acad5554d00198db147aad4078ba41660b9ca3d7cc942f0b211f57d460fbbe3f8bfc44e0cbe1a2ea89f08844168aaada798ec23cf301b53933d9ddf01c014caf9c05e47c2f53abc82dfd87d90d94fa9e9ab1567b21aa0231bbb7e8b5741284105843384dfda7119431af9b5f81337c8f4c795daeb858601ee7f5d3f430ec9b424ab0a8ddfc02af26eeb4982a4730647b7421aea9bafa362a4a59d674fc3286b0d54bc5aaa0f1a2258ecd34f97b3be489b7911b0bf83689e8109395eb56dd0bd24a13bcb65dad8a50df2b1313ff131af9bf7591cd91c557abf9f071c4fd82223ac7982ce4a71b3a3e3f1513a73fc6ed76e8dd5b9436063eac805130ec2999b84ef35736da48d4e4089d6b3f8599f46fdb45ec3028ff342d075e5ce72c11a7faad3accf3dadaceb1e8a48a2bfa1165a38035f941e9e3de74dba15386d450d219d92bdb68ec74b93588e6254ed7d94ae9c67dcf9cf00466f1539be431f8ea998fad4e21e2c04621bce9b8b1ccc88a6ad9be337bcd6facd6238b44548aace3a68c94e34d77d458872514b1bf531ed3c6f3f6cb0144132ff434fafc90e9396dfe9a921036879d97610e47c719cc07ca9583a0209dee4f16fcf45ad572f4dbd3424f2b12a06566b54e0c9dbfdd425c6743bf1bc241a7b5412d2ea89746f5ce7d70bcfe3cef8dd69232ed5b61e24d6ab7f704401ecedfafdb458f031c9bc94a9ec11ea3cb1c495eceae99e893ddcb0cbfafd3b892e4636f0fe8d0439866ba7816e8fb84b43b9460db13a9a45da1baa9c8df564188738b40a507c4d6b234bf93e3f714c2d2a6a7767632b9a2adddd4b5cd659e31b4a28cb98cc0e9572355399338102a9674d2246cf29d4105cd4924a9b22cff9b49f2f8af55762ddd0810862cc448aa64bb785c98504ec0ac7ccd99a1368e810622a5896ad60dc058ee8eb06f1f1f7590fbb07e7366dabc62f8836af7ce689d344466b1a9479a92caffafcf411a4ea6dce358ebebf72790260a70d1750e4fd19ba4704f1dbf156cf49292d1734802850acc6a1ea3b7f0531c5c2f713cfee2eb3120eb9948d1c95d37b43856499c3da7d98be47880a07d6b1dd150954586834bd535e62842945797a97c28c822eaca821dcc4f9ac01c9a38af6fac7aba8c31e2bafa4609262532bfa394cf66b72cea191ddab557335be04504ecc5dcfe59d06efda02e3add7db4de3af4ddc9fd4f85b39288ea7cd48e71c886c262dad388a7ec7082a5fa23a11fa59f62b5753650add93a673ccdd27e065fd268340a989267c8df5efc613f77c52a61ff02a1ea745068ade28b91fd240c96a77e3c668ab909e6f36098a083d9582d5746297b55905d15eb562727f8cb04834b7bcc7759abf30dd958b0c898c11ab3d57b941db41c9be4b5e81b45a8a5e42a1eb4e6b1a4393cf9510c117d4e97eceb4fad4669de3b9874fc67a88930a9df112550813f21df20ddc87779338f7c95d8418fc52c6887d5af5e769a4ddd90a1f45786bf852f65aae6445e7305dbed4b42d0f6647af72a48301ea9871c9b59128e2085e13a1dae302a38ebba643279eae462a0b5107abf78743919e98d098c169d7117bfea89ad223e4676ec5a8cbd5eb461ec7ddbf1bb832ca1ac1705d6374bc302411c5e3d15a7ee62adf27d72da43dc110627c7ed8fa6299b860573d7713068d73ed4b76f4f12821c506f451ebd0d63b9fcb8d09f9be4a05ac5840592201b5efaa06bd32e818ff85fde4ed77c6ff8e28c5b02f83ba15658c952b44818e682c630a3143654439da2075b72861cb5653d18ad6455d1c4afccf4018a84e428534ee3d3173d3847d8cdb8631952d0ca3baa10d41fc2596f85fcc02162642bb70dbbe2b2613b3ab8597153cec5b80cf3fc9587e95832ce32ebb4b3af7d17bccb41679f0067a178d91679510a42cfee65b64a4258dc2bd65b560ab61c633a05b0", @generic="b335fb96fe0b4da920422b226123bf199adfe1d4542f3f0a9610ac7726f60e230d673767229d3d26e7b53d2b09f6ee57d2a8d38b282fc4c9170526d8532048c8d7e22621befea4c9c9c1e3f08c506b5db408d107f403a40b06cd44d38f8694261bd78b584687542300c0a8a6b1c5bbc0af16a124db5bca609cab215583cecb4bc0669a8aa36a35b6c5b3f3bfde10e3c63245ffaaa5ab4b8492ed70aa284c0dbb5513ef0fdbaba22c8da10d5d3d56ab950d4e6ccd955c", @generic="8a121dd54e8726dc4c796e4d7d5f5571e9fb26456ae33676cf1557d69c0f596f146e5df11d1b496d9bfd6c0a2b3cc1c42ccbafa8b69015e56946dc114e12e1fa937378cd76db9ac498fd0af7381e822f50f3b79b8826987bdf9e836bad69c3436d20bcc3567a46d9200f477f3b749e7e9beb9ac269c60587875e62b052bce7ae0450963e971774380cc682bc5368b0837c379fc33882e87ee75de69a3238beb357ca6f0629c2821c9e917e29324a1bf76059013243e781a3f7c846dc7228003a0597dff175c8fcdd0e54b7cbcabd7753191dfb9860e0d27388532931cc05bc"]}]}, 0x120c}, {&(0x7f0000001940)={0xa10, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x9fd, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xa10}], 0x4, &(0x7f0000003e40)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}, 0x0) 18:49:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000280)="0f070fb960150f01c3b96f080000b8b9c35649ba000000000f300f01370f01ca66b883008ed00f01cfc4c3f91484930500000000dfb307000000", 0x3a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:19 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001240)=[{&(0x7f0000000080)=""/62, 0x3e}], 0x1, 0x7, 0x0) 18:49:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000240)="3e660f652566b88d0000000f23c00f21f86635020008000f23f8bad10466ed0f232d66b9a409000066b80000000066ba000000800f300f01df36dd850000650f12c5660f6024660ff8839853", 0x4c}], 0x1, 0x52, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:19 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000065000000040099"], 0x20}}, 0x0) 18:49:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000001c0)=0xa, 0x4) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 18:49:19 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x1f00, 0x0, 'queue0\x00'}) [ 171.025634][T10837] netlink: 'syz-executor.5': attribute type 153 has an invalid length. 18:49:19 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001240)=[{&(0x7f0000000080)=""/62, 0x3e}], 0x1, 0x7, 0x0) [ 171.076648][T10843] netlink: 'syz-executor.5': attribute type 153 has an invalid length. 18:49:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:49:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 18:49:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 18:49:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000240)="3e660f652566b88d0000000f23c00f21f86635020008000f23f8bad10466ed0f232d66b9a409000066b80000000066ba000000800f300f01df36dd850000650f12c5660f6024660ff8839853", 0x4c}], 0x1, 0x52, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000280)="0f070fb960150f01c3b96f080000b8b9c35649ba000000000f300f01370f01ca66b883008ed00f01cfc4c3f91484930500000000dfb307000000", 0x3a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:20 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001240)=[{&(0x7f0000000080)=""/62, 0x3e}], 0x1, 0x7, 0x0) 18:49:20 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x208, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:20 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000006600), 0x0, 0x0) 18:49:20 executing program 5: socketpair(0xa, 0x2, 0x20, 0x0) 18:49:20 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc) 18:49:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000240)="3e660f652566b88d0000000f23c00f21f86635020008000f23f8bad10466ed0f232d66b9a409000066b80000000066ba000000800f300f01df36dd850000650f12c5660f6024660ff8839853", 0x4c}], 0x1, 0x52, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:20 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "0f14361de33504f470a7a666bc915db93c019315cca29add8657a59cfa3efbcf19bf33364dbe3501c51a98093eb040791a5a84c1b2de61013151cb9753408252"}, 0x48, r0) 18:49:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue={0xc0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:49:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000280)="0f070fb960150f01c3b96f080000b8b9c35649ba000000000f300f01370f01ca66b883008ed00f01cfc4c3f91484930500000000dfb307000000", 0x3a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:20 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:20 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:20 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="430f00df64f2460f7d1f66b81e000f00d866450f38800e48b8a3e40000000000000f23d00f21f835100000060f23f8c74424000bd50000c7442402c6520000c7442406000000000f011c2466baf80cb836e20e86ef66bafc0cec0f01d1d994e70e000000c46155e106", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:20 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, r0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) r4 = socket(0x2, 0x803, 0x9) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast1}, @l2tp={0x2, 0x0, @local}, @xdp={0x2c, 0x3}, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff7}) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000180)) r5 = accept4(r4, 0x0, &(0x7f0000000080), 0x80800) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r5) sendmsg$DEVLINK_CMD_TRAP_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="dc000000b0a50172c97544322a5c35b0f2a0487b6f8389bbceeb6005bf29694a67227a4fbe9a0df089713d1cf291f83b1527a5ff9f9c00e49e7dc73b4e931fa2144ccad7ccb1676c230403781f0d27c36f1348e8858e6362060e2764e7e2cf3a7433969333a5ce334052d383c0ed135bd57dbdf347a9947bc5ce2f7aff13d1848c7dbdddf147671ef83715bd5570cb1b3f00000000", @ANYRES16=r6, @ANYBLOB="000025bd7000fcdbdf253e0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61635f69735f6d756c746963617374000500830000000000080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c7469636173740005008300000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61635f69735f6d756c746963617374000500"], 0xdc}, 0x1, 0x0, 0x0, 0x40000}, 0x20048054) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xfc, r6, 0x118, 0x70bd2b, 0x25dfdbff, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x10}, 0x4091) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x90, r6, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x5}, {0x8, 0x15, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x80000000}, {0x6, 0x11, 0x8}, {0x8, 0x15, 0x15}}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x15c, r6, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x24000814}, 0x80) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)=[{0x6, 0x1c, 0x0, 0xfffffffd}]}) getdents(0xffffffffffffffff, 0x0, 0x0) 18:49:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000240)="3e660f652566b88d0000000f23c00f21f86635020008000f23f8bad10466ed0f232d66b9a409000066b80000000066ba000000800f300f01df36dd850000650f12c5660f6024660ff8839853", 0x4c}], 0x1, 0x52, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000280)="0f070fb960150f01c3b96f080000b8b9c35649ba000000000f300f01370f01ca66b883008ed00f01cfc4c3f91484930500000000dfb307000000", 0x3a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:21 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000140)) 18:49:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xc0000102}]}) 18:49:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f00000005c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) 18:49:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue={0xc0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:49:23 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, r0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) r4 = socket(0x2, 0x803, 0x9) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast1}, @l2tp={0x2, 0x0, @local}, @xdp={0x2c, 0x3}, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff7}) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000180)) r5 = accept4(r4, 0x0, &(0x7f0000000080), 0x80800) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r5) sendmsg$DEVLINK_CMD_TRAP_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="dc000000b0a50172c97544322a5c35b0f2a0487b6f8389bbceeb6005bf29694a67227a4fbe9a0df089713d1cf291f83b1527a5ff9f9c00e49e7dc73b4e931fa2144ccad7ccb1676c230403781f0d27c36f1348e8858e6362060e2764e7e2cf3a7433969333a5ce334052d383c0ed135bd57dbdf347a9947bc5ce2f7aff13d1848c7dbdddf147671ef83715bd5570cb1b3f00000000", @ANYRES16=r6, @ANYBLOB="000025bd7000fcdbdf253e0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61635f69735f6d756c746963617374000500830000000000080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c7469636173740005008300000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61635f69735f6d756c746963617374000500"], 0xdc}, 0x1, 0x0, 0x0, 0x40000}, 0x20048054) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xfc, r6, 0x118, 0x70bd2b, 0x25dfdbff, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x10}, 0x4091) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x90, r6, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x5}, {0x8, 0x15, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x80000000}, {0x6, 0x11, 0x8}, {0x8, 0x15, 0x15}}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x15c, r6, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x24000814}, 0x80) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)=[{0x6, 0x1c, 0x0, 0xfffffffd}]}) getdents(0xffffffffffffffff, 0x0, 0x0) 18:49:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) 18:49:23 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 18:49:23 executing program 1: syz_mount_image$fuse(&(0x7f0000000240), &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 18:49:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xc0000102}]}) [ 174.992698][T10988] fuse: Bad value for 'fd' [ 175.025340][T10988] fuse: Bad value for 'fd' 18:49:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="430f00df64f2460f7d1f66b81e000f00d866450f38800e48b8a3e40000000000000f23d00f21f835100000060f23f8c74424000bd50000c7442402c652000056c719c20612611a000000001c2466baf80cb836e20e86ef66bafc0cec0f01d1d994e70e000000c46155e106", 0x6b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) 18:49:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc}]}, 0x2c}}, 0x0) 18:49:24 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, r0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) r4 = socket(0x2, 0x803, 0x9) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast1}, @l2tp={0x2, 0x0, @local}, @xdp={0x2c, 0x3}, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff7}) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000180)) r5 = accept4(r4, 0x0, &(0x7f0000000080), 0x80800) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r5) sendmsg$DEVLINK_CMD_TRAP_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="dc000000b0a50172c97544322a5c35b0f2a0487b6f8389bbceeb6005bf29694a67227a4fbe9a0df089713d1cf291f83b1527a5ff9f9c00e49e7dc73b4e931fa2144ccad7ccb1676c230403781f0d27c36f1348e8858e6362060e2764e7e2cf3a7433969333a5ce334052d383c0ed135bd57dbdf347a9947bc5ce2f7aff13d1848c7dbdddf147671ef83715bd5570cb1b3f00000000", @ANYRES16=r6, @ANYBLOB="000025bd7000fcdbdf253e0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61635f69735f6d756c746963617374000500830000000000080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c7469636173740005008300000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61635f69735f6d756c746963617374000500"], 0xdc}, 0x1, 0x0, 0x0, 0x40000}, 0x20048054) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xfc, r6, 0x118, 0x70bd2b, 0x25dfdbff, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x10}, 0x4091) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x90, r6, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x5}, {0x8, 0x15, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x80000000}, {0x6, 0x11, 0x8}, {0x8, 0x15, 0x15}}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x15c, r6, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x24000814}, 0x80) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)=[{0x6, 0x1c, 0x0, 0xfffffffd}]}) getdents(0xffffffffffffffff, 0x0, 0x0) 18:49:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xc0000102}]}) 18:49:24 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) 18:49:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue={0xc0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:49:26 executing program 1: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x143a00) 18:49:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x17c, 0x11d, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0xb8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x68, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x64, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x574, 0x11d, 0x0, 0x1, [{0x5c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x58, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x448, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xf8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x50, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x8c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x324, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x90, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0xbc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x70, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0xe8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x28, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x5d4, 0x11d, 0x0, 0x1, [{0x3ac, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x398, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xc8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_HT={0x51, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x8c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0xe0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x80, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0xdc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x4}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x224, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x138, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x24, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x50, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x94, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xb4, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x84, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x164, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x4}, @NL80211_ATTR_TID_CONFIG={0x7c, 0x11d, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}]}, 0xec4}}, 0x0) 18:49:26 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, r0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) r4 = socket(0x2, 0x803, 0x9) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast1}, @l2tp={0x2, 0x0, @local}, @xdp={0x2c, 0x3}, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff7}) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000180)) r5 = accept4(r4, 0x0, &(0x7f0000000080), 0x80800) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r5) sendmsg$DEVLINK_CMD_TRAP_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="dc000000b0a50172c97544322a5c35b0f2a0487b6f8389bbceeb6005bf29694a67227a4fbe9a0df089713d1cf291f83b1527a5ff9f9c00e49e7dc73b4e931fa2144ccad7ccb1676c230403781f0d27c36f1348e8858e6362060e2764e7e2cf3a7433969333a5ce334052d383c0ed135bd57dbdf347a9947bc5ce2f7aff13d1848c7dbdddf147671ef83715bd5570cb1b3f00000000", @ANYRES16=r6, @ANYBLOB="000025bd7000fcdbdf253e0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61635f69735f6d756c746963617374000500830000000000080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c7469636173740005008300000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61635f69735f6d756c746963617374000500"], 0xdc}, 0x1, 0x0, 0x0, 0x40000}, 0x20048054) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xfc, r6, 0x118, 0x70bd2b, 0x25dfdbff, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x10}, 0x4091) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x90, r6, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x5}, {0x8, 0x15, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x80000000}, {0x6, 0x11, 0x8}, {0x8, 0x15, 0x15}}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x15c, r6, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x24000814}, 0x80) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)=[{0x6, 0x1c, 0x0, 0xfffffffd}]}) getdents(0xffffffffffffffff, 0x0, 0x0) 18:49:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xc0000102}]}) 18:49:26 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) 18:49:27 executing program 1: syz_mount_image$vfat(&(0x7f0000000300), &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x8, &(0x7f0000003700)=[{&(0x7f0000000540)="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", 0x1000, 0x9}, {&(0x7f0000000380)="17b11a1574db0c63bf4039bce47e", 0xe, 0xfffffffffffffc00}, {&(0x7f00000003c0)="88", 0x1, 0xffffffffffff0001}, {&(0x7f0000001540)="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", 0x1000, 0x5}, {&(0x7f0000002540)="328ac3889d3ef31b39cefab815a1953833cebf53b5a6a263a2f7b91cf9c5f40045ccb57cc098e282f29f96cca181b5202ea44ae759d26e5e1f9d135243da65fdca22ccd6e5f15986f27cdc05d74e07bee4b37e0eddc4b0bb2ce5bbf16be3e9165467", 0xffffffffffffffd9, 0x8000000000000003}, {&(0x7f00000025c0)="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", 0x1000, 0x3a}, {&(0x7f00000035c0)="8f8c29db563a69f3966d74e5e24dc3bdc53f834ce051c05926471fdd69615b5b21e46ed06243bce0eabd6943824c050d82f6b470343ab9d64e52e70f41ea8d1acba43e85d1148c632b3d1524422cfddf4f52d7c4711afda81eac700f8ef26d7001eb5f27586f239ded2235c1053b4de61d20ac1c26a972", 0x77, 0x2}, {&(0x7f0000003640)="5d1f47e064de33001ae9a9aafdda24294d491365cc799e0b9b58d599d5c065bd9d09c3a02c7c7fee30c4c1617f6567e0899b8eeeb339d321a722e0370a1dcc1bacef7bbcb8ebb2291043a5ebff70979faa22c17a4110f5b9d17dc6a92098ae6f0ad135d9d5c7127ecf9f8d4b03bb31f778e8e6d990071b8c484f1d3917322b0dbd8db5da5c14fd88b26ae61ae1b699a38a61d35e01254c90", 0x98, 0x2}], 0x2000048, &(0x7f00000037c0)={[{@fat=@nfs}], [{@measure}, {@smackfstransmute}, {@subj_user={'subj_user', 0x3d, 'allow_other'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@smackfstransmute}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) 18:49:27 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)) 18:49:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:49:27 executing program 2: syz_mount_image$fuse(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0xc, &(0x7f00000004c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) 18:49:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x2, 0x0, [{0xd, 0x6248}, {0x1}]}) [ 178.385914][T11053] fuse: Bad value for 'fd' [ 178.412808][T11053] fuse: Bad value for 'fd' 18:49:27 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) [ 178.570499][T11063] loop3: detected capacity change from 0 to 264192 [ 178.614187][T11063] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 178.826788][ T25] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 178.948269][T11048] loop1: detected capacity change from 0 to 32744 18:49:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue={0xc0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:49:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000000c0)="66b8005800000f23d80f21f86635c00000200f23f866b8010000000f01c1f00fba7c523166b9800000c00f326635001000000f306766c7442400c37400006766c74424023675ad8d6766c744240600000000670f0114240f0f8200009e0f20e10fc734baf80c66b80c939b8266efbafc0c66ed0f32", 0x75}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:29 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 18:49:29 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2029, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:29 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) 18:49:29 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 181.143821][T11088] loop3: detected capacity change from 0 to 264192 [ 181.178856][T11088] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:49:30 executing program 0: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x10001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:30 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = fork() sendmsg$netlink(r0, &(0x7f0000003e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003e40)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}, 0x0) 18:49:30 executing program 2: timerfd_create(0x4efdbb786063a1c3, 0x0) 18:49:30 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x208082, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}) 18:49:30 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:30 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) [ 181.625602][ T4500] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 181.740191][T11121] fuse: Bad value for 'fd' [ 181.765261][T11121] fuse: Bad value for 'fd' [ 181.803465][T11123] loop3: detected capacity change from 0 to 264192 [ 181.841341][T11123] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 181.927313][ T93] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:49:33 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="65c0d6002667f36d0f326635001000000f30baf80c66b8a8d03f8566efbafc0c66ed6664ff260000baa00066ed90ba2100b83000ef66b93608000066b83f7cfdda66ba8b1101020f300b01c3b000ee", 0x4f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:33 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0xffffffffffffffff, 0x8) 18:49:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0ff55602660fd5d1660fd8418f66b94803000066b80000000066ba008000000f30baf80c66b8083cd48866efbafc0c66ed0f01c33a210066ed0f06ba2000ed660f73d808", 0x44}], 0x1, 0x61, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:33 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000480)) 18:49:33 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) 18:49:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 184.295691][T11144] loop3: detected capacity change from 0 to 264192 18:49:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x2a, 0x0, 0x0, {0x0, @usr_ip6_spec={@mcast1, @private0}, {0x0, @dev}, @esp_ip4_spec={@loopback, @empty}, {0x0, @random="912037591cfd"}}}}) 18:49:33 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x44100) [ 184.383049][T11144] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:49:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgid(0x0) sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 18:49:33 executing program 2: sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x38, 0x0, 0x4, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0x8}, @val={0xc, 0x99, {0x7fffffff, 0xe}}}}, [@NL80211_ATTR_NETNS_FD={0x8}]}, 0x38}}, 0x0) 18:49:33 executing program 5: r0 = add_key$user(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="04", 0x1, 0xfffffffffffffffb) keyctl$link(0x8, r0, 0xffffffffffffffff) 18:49:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)={0x10, 0x3e, 0x1}, 0x10}], 0x1}, 0x0) 18:49:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="ff0100000000000000001f"], 0x14}}, 0x0) 18:49:33 executing program 3: add_key$fscrypt_v1(&(0x7f0000000140), 0x0, &(0x7f0000000200)={0x0, "376f9f035a40733a64bfdb44b24930a5abaa42a0ceb06549fbdff24ce60600d8d0be7a638b322d116a3ca391e25dd06060600ba1984da0db63c6a76dee321e4a"}, 0x48, 0xfffffffffffffffc) r0 = socket$netlink(0x10, 0x3, 0xa) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) r2 = fork() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x40, r1, 0x20, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x57}, @void, @val={0xc}}}, [@NL80211_ATTR_PID={0x8, 0x52, r2}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x4) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffc) 18:49:33 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x6f8401) 18:49:33 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @local, @local}}}}, 0x0) 18:49:33 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 18:49:33 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 18:49:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000380)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x102000}) 18:49:33 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000006600), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 18:49:33 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 18:49:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$search(0xa, r2, &(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0) 18:49:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="b9790000000f32c744240062000000c744240296000000c7442406000000000f011c24b805000000b9050000000f01d9c74424003d000000c74424025f740000ff1c24c744240000000080c744240200000100c7442406000000000f011c24c46379602a8d0f35470f0626f30f1efdc4a1792f24bd03000000", 0x79}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000000000001000"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0xdd, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000440)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x0, [{{0x9, 0x2, 0x60}}]}}, 0x0) 18:49:34 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffa, 0xfffffffffffffffe, 0x0) 18:49:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000280)={0x0, 0x0}) 18:49:34 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)) 18:49:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fd5000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:49:34 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41828, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x600}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:34 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x200001, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) 18:49:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 18:49:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r0) 18:49:34 executing program 1: socket(0x15, 0x5, 0xffff) [ 185.631507][ T36] usb 3-1: new high-speed USB device number 2 using dummy_hcd 18:49:34 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000002ac0), 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000002b00)={@local}) 18:49:34 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) [ 185.972890][ T36] usb 3-1: too many configurations: 221, using maximum allowed: 8 [ 186.881692][ T36] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 186.891192][ T36] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.957247][ T36] usb 3-1: Product: syz [ 186.972312][ T36] usb 3-1: Manufacturer: syz [ 186.977060][ T36] usb 3-1: SerialNumber: syz [ 187.077224][ T36] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 187.791459][ T9753] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 187.999610][T11219] udc-core: couldn't find an available UDC or it's busy [ 188.006770][T11219] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 188.029357][ T9669] usb 3-1: USB disconnect, device number 2 [ 188.861644][ T9753] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 188.869750][ T9753] ath9k_htc: Failed to initialize the device [ 188.881175][ T9669] usb 3-1: ath9k_htc: USB layer deinitialized 18:49:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000000000001000"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0xdd, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000440)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x0, [{{0x9, 0x2, 0x60}}]}}, 0x0) 18:49:37 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000006c0)={0x0, 0x0}) 18:49:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan0\x00'}) 18:49:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000d80)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000d40)={0x0}}, 0x0) 18:49:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$revoke(0x3, r1) 18:49:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setresuid(0x0, 0xee00, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000d40)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:49:38 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION(r0, 0x79f, 0x0) 18:49:38 executing program 1: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 18:49:38 executing program 4: request_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0) 18:49:38 executing program 5: syz_open_dev$dri(&(0x7f0000000100), 0xa076, 0x103481) 18:49:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @auto=[0x63, 0x38, 0x33, 0x64, 0x39, 0x32, 0x33, 0x38]}, &(0x7f00000002c0)={0x0, "952bd1c3ce5f82cde59a757344bf7bb25b89b602d27413b2c9c26da2eb8cbbb52b2c31474ea14de1dc084a31b8240fd9e1fa1244aebc3a21e732899ae5f43d85"}, 0x48, r0) 18:49:38 executing program 3: request_key(&(0x7f0000002b40)='id_legacy\x00', &(0x7f0000002b80)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 189.601392][ T9669] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 189.891933][ T9669] usb 3-1: too many configurations: 221, using maximum allowed: 8 [ 190.693599][ T9669] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 190.702879][ T9669] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.710872][ T9669] usb 3-1: Product: syz [ 190.715833][ T9669] usb 3-1: Manufacturer: syz [ 190.720445][ T9669] usb 3-1: SerialNumber: syz [ 190.772889][ T9669] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 191.341408][ T8] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 191.560807][T11305] udc-core: couldn't find an available UDC or it's busy [ 191.567998][T11305] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 191.592986][ T4811] usb 3-1: USB disconnect, device number 3 18:49:40 executing program 2: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "6da65857b17ff101d1704893167de0cd431ccbcdefe3388009d3ca2441e14b98cd2682b0eb10e52e395b15db06ad3990023410f42f94a90d80fd683371692821"}, 0x48, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffe) 18:49:40 executing program 4: ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(0xffffffffffffffff, 0x7aa, 0x0) syz_open_dev$dri(&(0x7f0000000140), 0xc9, 0x4040) 18:49:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f00000004c0)=""/201, 0x32, 0xc9, 0x1}, 0x20) 18:49:40 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r0, 0x7a4, 0x0) 18:49:40 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, 0x0) 18:49:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, 0xffffffffffffffff, 0x0) 18:49:41 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) dup3(r0, r2, 0x0) 18:49:41 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x1c3a00, 0x0) 18:49:41 executing program 4: ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(0xffffffffffffffff, 0x7aa, 0x0) syz_open_dev$dri(&(0x7f0000000140), 0xc9, 0x4040) 18:49:41 executing program 5: socket(0x1, 0x0, 0x20) 18:49:41 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, 0x0) 18:49:41 executing program 2: syz_open_dev$dri(&(0x7f0000000080), 0xfff, 0x0) [ 192.373516][ T8] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 192.380531][ T8] ath9k_htc: Failed to initialize the device [ 192.426035][ T4811] usb 3-1: ath9k_htc: USB layer deinitialized 18:49:41 executing program 5: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x103481) 18:49:41 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_RESET(r0, 0xc01064c4, &(0x7f00000000c0)={0x0}) 18:49:41 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, 0x0) 18:49:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_hwaddr=@link_local}) 18:49:41 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) dup3(r0, r2, 0x0) 18:49:41 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x43, 0x0) 18:49:41 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x204800, 0x0) 18:49:41 executing program 4: openat$vmci(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) 18:49:41 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, 0x0) 18:49:41 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40), 0xffffffffffffffff) openat$drirender128(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) 18:49:41 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_ENCRYPT(0x1c, &(0x7f0000000340)={r0}, &(0x7f0000000540)=ANY=[], 0x0, 0x0) 18:49:41 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0xa6000, 0x0) 18:49:41 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 18:49:41 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) write$rfkill(r0, 0x0, 0x0) 18:49:41 executing program 0: ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(0xffffffffffffffff, 0x7aa, 0x0) 18:49:42 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000900), r0) 18:49:42 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f00000003c0), 0xa0000, 0x0) 18:49:42 executing program 4: socket(0x28, 0x0, 0x3) 18:49:42 executing program 0: ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(0xffffffffffffffff, 0x7aa, 0x0) 18:49:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000080)) 18:49:42 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 18:49:42 executing program 3: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB='allow_utime=00000000000000000005736,nodots,dmask=0']) 18:49:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x35, 0x0, 0x4) 18:49:42 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 0x2}}) 18:49:42 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x60, 0x0, 0x0, 0x7fe0000}]}) 18:49:42 executing program 0: ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(0xffffffffffffffff, 0x7aa, 0x0) 18:49:42 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) [ 193.742841][ T3238] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.749174][ T3238] ieee802154 phy1 wpan1: encryption failed: -22 18:49:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000006, 0x10, r0, 0x0) [ 193.841890][T11433] FAT-fs (loop3): bogus number of reserved sectors 18:49:42 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, 0x0) 18:49:42 executing program 1: r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r0, 0x0) syz_open_procfs$namespace(r1, 0x0) 18:49:42 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000200)={&(0x7f0000000240), 0x20000248, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5}]}, 0x24}}, 0x0) [ 193.940701][T11433] FAT-fs (loop3): Can't find a valid FAT filesystem 18:49:42 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f00000003c0)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0x120) 18:49:42 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) [ 194.059911][T11433] FAT-fs (loop3): bogus number of reserved sectors [ 194.130857][T11433] FAT-fs (loop3): Can't find a valid FAT filesystem 18:49:43 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x44e, 0x1215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x7f, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x8}}]}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r0) 18:49:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x35, 0x0, 0x0) 18:49:43 executing program 5: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000008840), 0x0, &(0x7f00000088c0)={[], [{@context={'context', 0x3d, 'unconfined_u'}}]}) 18:49:43 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, 0x0) 18:49:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x4b, 0x0, 0x4) 18:49:43 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) [ 194.348685][T11466] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 18:49:43 executing program 4: request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 18:49:43 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, 0x0) [ 194.421915][T11466] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 18:49:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000000)=@ccm_128={{}, "5364a33b8a177669", "d7fd9bad08ca4bf102b9c663c8b2d99c", "ba9669a8", "ac4e2b2eed2c6842"}, 0x28) 18:49:43 executing program 2: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 18:49:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x241) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 18:49:43 executing program 0: openat$vmci(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(0xffffffffffffffff, 0x7aa, 0x0) [ 194.661250][ T9753] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 194.901278][ T9753] usb 4-1: Using ep0 maxpacket: 8 [ 195.021884][ T9753] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 195.211275][ T9753] usb 4-1: New USB device found, idVendor=044e, idProduct=1215, bcdDevice= 0.40 [ 195.220355][ T9753] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.229232][ T9753] usb 4-1: Product: syz [ 195.233708][ T9753] usb 4-1: Manufacturer: syz [ 195.238310][ T9753] usb 4-1: SerialNumber: syz 18:49:44 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) ioctl$UI_GET_VERSION(r0, 0x4004556b, &(0x7f00000000c0)) 18:49:44 executing program 4: timer_create(0x3, 0x0, &(0x7f0000001200)) timer_create(0x3, 0x0, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, r1+10000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, r2+60000000}}, 0x0) 18:49:44 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, r0) 18:49:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x30, 0x0, 0x0) 18:49:44 executing program 2: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 18:49:44 executing program 0: openat$vmci(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(0xffffffffffffffff, 0x7aa, 0x0) [ 195.553647][ T9753] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 195.600000][ T9753] usb 4-1: USB disconnect, device number 2 18:49:44 executing program 2: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 18:49:44 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "d239a86ad1dcb42b605e28c9b2bc105afe03bf9c93ca183a570a16b5fcfc245b736373f759cc08b7cb1b65541bef2a68b2a8777db3d604c63fa47fe994684922"}, 0x48, r0) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="c9", 0x1, r0) 18:49:44 executing program 0: openat$vmci(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(0xffffffffffffffff, 0x7aa, 0x0) 18:49:44 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000001280)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 18:49:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 18:49:44 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) 18:49:44 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 18:49:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x1c, 0x0, 0x0) 18:49:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005100)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000006c0), r0) 18:49:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) ioctl$UI_GET_VERSION(r0, 0x4004556a, &(0x7f00000000c0)) 18:49:44 executing program 1: timer_create(0x0, 0x0, &(0x7f0000001200)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {r0}}, &(0x7f0000000080)) 18:49:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x329182) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 18:49:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001540), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x14, r1, 0x181}, 0x14}}, 0x0) 18:49:44 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 18:49:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) ioctl$UI_GET_VERSION(r0, 0x4004556a, &(0x7f00000000c0)) 18:49:45 executing program 1: syz_usb_connect$uac1(0x1, 0x71, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 18:49:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x18, 0x0, 0x0) 18:49:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x16, 0x0, 0x4) 18:49:45 executing program 5: perf_event_open(&(0x7f0000000340)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:49:45 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 18:49:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) ioctl$UI_GET_VERSION(r0, 0x4004556a, &(0x7f00000000c0)) 18:49:45 executing program 4: fsopen(&(0x7f0000000040)='selinuxfs\x00', 0x0) 18:49:45 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) 18:49:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x33, 0x0, 0x4) 18:49:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000000)={'gre0\x00', @ifru_hwaddr=@link_local}) 18:49:45 executing program 4: socket(0x11, 0x3, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)) 18:49:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) ioctl$UI_GET_VERSION(r0, 0x4004556a, &(0x7f00000000c0)) [ 196.601584][ T9669] usb 2-1: new low-speed USB device number 2 using dummy_hcd [ 197.041962][ T9669] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 197.050864][ T9669] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 197.063765][ T9669] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 197.361985][ T9669] usb 2-1: string descriptor 0 read error: -22 [ 197.368202][ T9669] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 197.383322][ T9669] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.446007][ T9669] usb 2-1: 0:2 : does not exist 18:49:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000a40)={0xe8, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x0, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0x101}, @TIPC_NLA_SOCK_ADDR, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0xcad}, @TIPC_NLA_SOCK_REF, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0x101}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x1, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x68, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf48a}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_LINK={0x0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL]}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL]}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x44}, 0x0) 18:49:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x20}, 0x40) 18:49:46 executing program 3: syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x29, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 18:49:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x2f, 0x0, 0x0) 18:49:46 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x11, r1, 0x0, 0x0, 0x0) 18:49:46 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d00), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012120, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000d40)={0x14, r0, 0x1}, 0x14}}, 0x0) [ 197.666008][ T8] usb 2-1: USB disconnect, device number 2 18:49:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000040)='<'}) 18:49:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x1a, 0x0, 0x4) 18:49:46 executing program 0: keyctl$search(0xf, 0x0, 0x0, 0xfffffffffffffffd, 0x0) [ 197.805718][T11647] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.838153][T11649] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.1'. 18:49:46 executing program 4: setresuid(0xee00, 0xee01, 0x0) 18:49:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000a40)={0xe8, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x0, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0x101}, @TIPC_NLA_SOCK_ADDR, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0xcad}, @TIPC_NLA_SOCK_REF, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0x101}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x1, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x68, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf48a}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_LINK={0x0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL]}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL]}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x44}, 0x0) 18:49:46 executing program 0: perf_event_open(&(0x7f0000000340)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:49:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x36, 0x0, 0x4) 18:49:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x88) [ 198.076754][T11662] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.1'. [ 198.221215][ T9562] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 198.581164][ T9562] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 198.771248][ T9562] usb 4-1: New USB device found, idVendor=056a, idProduct=0029, bcdDevice= 0.40 [ 198.780530][ T9562] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.790295][ T9562] usb 4-1: Product: syz [ 198.796027][ T9562] usb 4-1: Manufacturer: syz [ 198.800645][ T9562] usb 4-1: SerialNumber: syz [ 198.853725][ T9562] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 18:49:47 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:49:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 18:49:47 executing program 5: setresuid(0xee01, 0xee00, 0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000002840)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002800)={0x0}}, 0x0) 18:49:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000080)=""/110) 18:49:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000a40)={0xe8, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x0, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0x101}, @TIPC_NLA_SOCK_ADDR, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0xcad}, @TIPC_NLA_SOCK_REF, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0x101}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x1, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x68, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf48a}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_LINK={0x0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL]}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL]}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x44}, 0x0) 18:49:47 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x30000202) [ 199.078151][ T36] usb 4-1: USB disconnect, device number 3 [ 199.165629][T11699] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.1'. 18:49:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004380)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000180)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x10, 0x11}}], 0x10}}], 0x2, 0x0) 18:49:48 executing program 4: syz_usb_connect$uac1(0x0, 0x8a, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x78, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x6, 0x0, 0x0, "d7"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 18:49:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000a40)={0xe8, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x0, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0x101}, @TIPC_NLA_SOCK_ADDR, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0xcad}, @TIPC_NLA_SOCK_REF, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0x101}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x1, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x68, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x85}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf48a}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_LINK={0x0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL]}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL]}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x44}, 0x0) 18:49:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x6, 0x0, 0x3) 18:49:48 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "d239a86ad1dcb42b605e28c9b2bc105afe03bf9c93ca183a570a16b5fcfc245b736373f759cc08b7cb1b65541bef2a68b2a8777db3d604c63fa47fe994684922"}, 0x48, r1) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$search(0xa, r0, &(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) 18:49:48 executing program 3: socketpair(0x2, 0x802, 0x0, &(0x7f0000000040)) 18:49:48 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "34cd941662e28b2a3fbd9ead0248a47b561e9d10133e9c84e5c226db21320ba944ba7cbcca2b8387c24e70ebc186b5dd7a7c6db44b9ace27673b4ed2dc0d3b01"}, 0x48, 0xfffffffffffffffc) request_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, r0) 18:49:48 executing program 5: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000200)={0x8, {"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", 0x1000}}, 0x1006) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000040)='./file0\x00'}, 0x5f) [ 199.424821][T11716] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.1'. 18:49:48 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) mount$9p_tcp(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x1020, 0x0) 18:49:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x2a, 0x0, 0x0) 18:49:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005100)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x7ffffffff000}], 0x9}}], 0x1, 0x0, 0x0) 18:49:48 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xca04, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff}}, [{{0x9, 0x5, 0x2, 0x3, 0x40}}]}}}]}}]}}, 0x0) 18:49:48 executing program 5: keyctl$search(0x1a, 0x0, 0x0, 0xfffffffffffffffd, 0x0) [ 199.681229][ T36] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 199.951210][ T36] usb 5-1: Using ep0 maxpacket: 8 [ 200.081127][ T9562] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 200.088769][ T36] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 200.098331][ T36] usb 5-1: config 1 has no interface number 1 [ 200.109435][ T36] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 200.124376][ T36] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 200.149382][ T36] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 200.351859][ T36] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 200.367978][ T36] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.384193][ T36] usb 5-1: Product: syz [ 200.411658][ T36] usb 5-1: Manufacturer: syz [ 200.416289][ T36] usb 5-1: SerialNumber: syz [ 200.521904][ T9562] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 18:49:49 executing program 4: timer_create(0x0, &(0x7f0000000240)={0x0, 0x3, 0x97a21dd90db14eff, @thr={0x0, &(0x7f00000001c0)}}, 0x0) 18:49:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x32, 0x0, 0x0) 18:49:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x22, 0x0, 0x4) 18:49:49 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$invalidate(0x15, r1) keyctl$invalidate(0x15, r1) 18:49:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x2, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES16], 0xf8}}, 0x0) [ 200.741383][ T9562] usb 3-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.40 [ 200.770358][ T9562] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.803534][ T9562] usb 3-1: Product: syz 18:49:49 executing program 3: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:49:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x2e, 0x0, 0x0) 18:49:49 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) ioctl$UI_GET_VERSION(r0, 0x40045567, &(0x7f00000000c0)) [ 200.828658][ T9562] usb 3-1: Manufacturer: syz [ 200.834777][ T36] usb 5-1: USB disconnect, device number 2 [ 200.852252][ T9562] usb 3-1: SerialNumber: syz 18:49:49 executing program 5: sched_setscheduler(0x0, 0x0, 0xffffffffffffffff) 18:49:49 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x8, 0x2, &(0x7f0000000080)=@raw=[@map], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 200.953273][ T9562] usbhid 3-1:1.0: couldn't find an input interrupt endpoint 18:49:50 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}}, &(0x7f0000000100)) 18:49:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @nfc}) 18:49:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, 0xe8) 18:49:50 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000080)=""/205, 0xcd) 18:49:50 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000004c0)={[{@fat=@showexec}]}) 18:49:50 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) ioctl$UI_GET_VERSION(r0, 0x40045567, &(0x7f00000000c0)) [ 201.176160][ T8] usb 3-1: USB disconnect, device number 4 18:49:50 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000080)=""/205, 0xcd) 18:49:50 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x7}, 0x0, &(0x7f00000001c0)={0x0, r0/1000+10000}) [ 201.295989][T11817] FAT-fs (loop5): bogus number of reserved sectors [ 201.320193][T11817] FAT-fs (loop5): Can't find a valid FAT filesystem 18:49:50 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100182c, &(0x7f0000001180)) 18:49:50 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) ioctl$UI_GET_VERSION(r0, 0x40045567, &(0x7f00000000c0)) 18:49:50 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) [ 201.406114][T11817] FAT-fs (loop5): bogus number of reserved sectors [ 201.430213][T11817] FAT-fs (loop5): Can't find a valid FAT filesystem 18:49:50 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) read$char_raw(r0, &(0x7f0000001a00)={""/12956}, 0x3400) 18:49:50 executing program 3: pipe(&(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 18:49:50 executing program 5: perf_event_open(&(0x7f0000000340)={0x300, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:49:50 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$hiddev(r0, 0x0, 0x0) 18:49:50 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) ioctl$UI_GET_VERSION(r0, 0x40045567, &(0x7f00000000c0)) 18:49:50 executing program 0: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 18:49:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0xb, 0x0, 0x4) 18:49:51 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000080)=""/205, 0xcd) 18:49:51 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x6f, 0xfd, 0x25, 0x8, 0xbaf, 0x118, 0xb02e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x5d, 0x32, 0x40, 0x0, [], [{{0x9, 0x5, 0x0, 0x2, 0x8}}]}}]}}]}}, 0x0) 18:49:51 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:49:51 executing program 1: request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 18:49:51 executing program 2: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 18:49:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x60}]}) 18:49:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x3}]}) 18:49:51 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "d239a86ad1dcb42b605e28c9b2bc105afe03bf9c93ca183a570a16b5fcfc245b736373f759cc08b7cb1b65541bef2a68b2a8777db3d604c63fa47fe994684922"}, 0x48, r0) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) 18:49:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x25, 0x0, &(0x7f0000000080)) 18:49:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x19, 0x0, 0x0) 18:49:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x39, 0x0, 0x4) 18:49:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x19, 0x0, 0x4) 18:49:51 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000080)=""/205, 0xcd) [ 202.710988][ T9868] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 203.001064][ T9868] usb 4-1: Using ep0 maxpacket: 8 [ 203.150069][ T9868] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 203.361797][ T9868] usb 4-1: New USB device found, idVendor=0baf, idProduct=0118, bcdDevice=b0.2e [ 203.381884][ T9868] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.401030][ T9868] usb 4-1: Product: syz [ 203.421152][ T9868] usb 4-1: Manufacturer: syz [ 203.425780][ T9868] usb 4-1: SerialNumber: syz [ 203.433034][ T9868] usb 4-1: config 0 descriptor?? [ 203.453241][T11872] raw-gadget gadget: fail, usb_ep_enable returned -22 18:49:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "ce628155c993cce888f1334587b7f293bd430ad807d8f59e4f00e5e0907522d560f97577d3bc2a6f40e34550d5c2e4637a596317adcf8aa90a53cd1bf428792a"}, 0x48, r0) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000300)='\x00', 0x0) 18:49:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:49:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 18:49:52 executing program 1: socket$inet6(0xa, 0x5, 0x2) 18:49:52 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1e1dc1, 0x0) write$uinput_user_dev(r0, &(0x7f0000000580)={'syz1\x00', {0x0, 0x0, 0x3}, 0x0, [0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0xfffffffb, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x5, 0x1284, 0x0, 0x0, 0x0, 0x0, 0xdfa, 0x200, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x80000001, 0x866e, 0x9, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x101, 0x40, 0x0, 0x5, 0x0, 0x1, 0x5, 0x0, 0x8001, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x9, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x846, 0x0, 0x0, 0x3ff, 0x7, 0x6, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x101, 0x0, 0xfffffc00], [0x32, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0xeb, 0x0, 0x80000000, 0x0, 0x1, 0x0, 0x7, 0x0, 0xad, 0x0, 0x0, 0x32e, 0xfff, 0x3, 0x8, 0xffff, 0x0, 0x0, 0x1072, 0x0, 0x0, 0x3548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffff801, 0x0, 0x0, 0x2, 0x5, 0x0, 0x3ff, 0x1f, 0x0, 0x0, 0x6ca4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffb7, 0x0, 0x1, 0x7], [0x1, 0x2, 0x1000, 0x0, 0x6, 0xffffffff, 0x8, 0x8001, 0x401, 0x8, 0x0, 0x10000000, 0xfffffffa, 0x1, 0x1f, 0x3, 0x95c, 0x100, 0x1ab, 0x3, 0x9, 0x5, 0x0, 0x1, 0x9f, 0x80, 0x6, 0x1, 0x92, 0x3, 0xfffffff7, 0x8, 0x0, 0x0, 0xd16, 0x7, 0x6, 0xdee, 0x10001, 0x80000001, 0x34, 0x6, 0x0, 0x4, 0x0, 0x1, 0x1, 0x40, 0x8001, 0x0, 0x3d6f, 0xc04, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53]}, 0x45c) 18:49:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="000000001800001d"], 0x38}, 0x0) [ 203.696393][ T9868] usb 4-1: USB disconnect, device number 4 18:49:52 executing program 2: timer_create(0x3, 0x0, &(0x7f0000001200)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 18:49:52 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000000)) timer_gettime(0x0, 0xffffffffffffffff) 18:49:52 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x1ff) 18:49:52 executing program 4: clock_gettime(0x0, &(0x7f0000000180)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={r0}) 18:49:52 executing program 1: timer_create(0x3, 0x0, &(0x7f0000001200)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 18:49:52 executing program 3: fsopen(&(0x7f0000000000)='proc\x00', 0x0) 18:49:52 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xe2, 0xe0, 0x2a, 0x20, 0x1b3d, 0x1dc, 0xdbcc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x1f, 0x30, 0xea, 0x0, [], [{{0x9, 0x5, 0x0, 0x3, 0x400}}]}}]}}]}}, &(0x7f00000008c0)={0xa, &(0x7f0000000800)={0xa, 0x6, 0x200, 0x6, 0x7, 0x47, 0x10, 0x1}, 0x0, 0x0}) syz_usb_disconnect(r0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 18:49:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x22, 0x0, 0x0) 18:49:52 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)={0x0, "509dac478c615603e9179999cdd81f526069207dde81eba970de4e28dcb7d875b5993b105e113cc8fde852d448ee8095d9290cf64ce6b36f643e091ccc342404"}, 0x48, r0) request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, r1) 18:49:53 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000007540)=@bpf_lsm={0x1d, 0x1, &(0x7f00000073c0)=@raw=[@generic], &(0x7f0000007440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:49:53 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1e1dc1, 0x0) write$uinput_user_dev(r0, &(0x7f0000000580)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1284, 0x0, 0x0, 0x0, 0x0, 0xdfa, 0x200, 0x0, 0x0, 0x0, 0x2, 0x0, 0x401, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x0, 0x6, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x3, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0xd35, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x6, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3548, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffff7, 0x8, 0x7ff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3f, 0x0, 0x0, 0x40, 0x0, 0x7]}, 0x45c) 18:49:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x40045567, 0x0) 18:49:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 18:49:53 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, 0x0, 0x0) sync() 18:49:53 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$KEYCTL_MOVE(0x1e, r3, r2, r4, 0x0) [ 204.391065][ T9669] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 204.640997][ T9669] usb 3-1: Using ep0 maxpacket: 32 [ 204.771642][ T9669] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 18:49:53 executing program 4: fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x0) 18:49:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x1d, 0x0, 0x4) 18:49:53 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}, {0x0, 0x0, 0x0, {}, {}, @cond}}) [ 205.001659][ T9669] usb 3-1: New USB device found, idVendor=1b3d, idProduct=01dc, bcdDevice=db.cc [ 205.032601][ T9669] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.074476][ T9669] usb 3-1: Product: syz [ 205.110988][ T9669] usb 3-1: Manufacturer: syz [ 205.136406][ T9669] usb 3-1: SerialNumber: syz [ 205.202298][ T9669] usb 3-1: config 0 descriptor?? [ 205.242869][ T9669] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 205.267854][ T9669] usb 3-1: Detected FT-X 18:49:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x4004556b, 0x0) 18:49:54 executing program 1: add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 18:49:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x13, 0x0, 0x0) 18:49:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x40045567, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 18:49:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x40045566, 0x0) 18:49:54 executing program 4: syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 205.506048][ T9669] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 205.537828][ T9669] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 205.621476][ T9669] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 205.712595][ T9669] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 18:49:54 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 18:49:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x6, 0x4) 18:49:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x14, 0x0, 0x0) 18:49:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg1\x00'}) [ 205.803290][ T9669] usb 3-1: USB disconnect, device number 5 [ 205.868468][ T9669] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 18:49:54 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0) [ 205.913749][ T9669] ftdi_sio 3-1:0.0: device disconnected 18:49:54 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 18:49:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 18:49:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0xa}, 0x0) 18:49:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x505, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 18:49:54 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080), 0x10) 18:49:55 executing program 4: socket$inet(0x2, 0x2, 0x81) 18:49:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_hsr\x00', &(0x7f0000000080)=@ethtool_per_queue_op}) 18:49:55 executing program 3: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 18:49:55 executing program 0: fsopen(&(0x7f0000000000)='securityfs\x00', 0x0) 18:49:55 executing program 2: timer_create(0x3, 0x0, &(0x7f0000001200)) timer_settime(0x0, 0x0, &(0x7f0000000040), 0x0) 18:49:55 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000003c0), 0x0, 0x40001) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000580), 0xc) 18:49:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000000)) 18:49:55 executing program 2: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:49:55 executing program 1: r0 = fsopen(&(0x7f0000000000)='vfat\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) 18:49:55 executing program 4: syz_open_dev$evdev(&(0x7f0000000040), 0xffffffffffffffff, 0x1b4241) 18:49:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x29, 0x4a, &(0x7f0000000000), 0x4) 18:49:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_hsr\x00', &(0x7f0000000080)=@ethtool_per_queue_op={0x4b, 0xe}}) 18:49:55 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d00), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000d40)={0x48, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x5}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}]}, 0x48}}, 0x0) 18:49:56 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 18:49:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x29, 0x1, 0x0, 0x0) 18:49:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x35}]}, 0x10) 18:49:56 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x29, 0x33, &(0x7f0000000000), 0x4) 18:49:56 executing program 5: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/184, 0xb8}], 0x1, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/69, 0x45}], 0x1, 0x0) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0x0], 0x1}, 0x58) 18:49:56 executing program 1: r0 = fsopen(&(0x7f0000000000)='vfat\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) 18:49:56 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x6, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x10) 18:49:56 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) wait4(r0, 0x0, 0x0, 0x0) 18:49:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x29, 0x1b, 0x0, 0x0) 18:49:56 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x541b) 18:49:56 executing program 1: r0 = fsopen(&(0x7f0000000000)='vfat\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) 18:49:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x29, 0x43, 0x0, 0x0) 18:49:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:49:56 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0xfffffffa, 0x4) 18:49:56 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 18:49:56 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x29, 0x21, 0x0, 0x0) 18:49:56 executing program 1: r0 = fsopen(&(0x7f0000000000)='vfat\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) 18:49:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x29, 0x42, &(0x7f0000000000), 0x4) 18:49:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x29, 0x15, &(0x7f0000000000), 0x20000004) 18:49:56 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x29, 0x6, &(0x7f0000000040), 0x3d) 18:49:56 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x8, &(0x7f0000000080)={0x0, 0x0}, 0x10) 18:49:56 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x29, 0x14, 0x0, 0x0) 18:49:56 executing program 1: fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) 18:49:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x29, 0x1f, &(0x7f0000000040)=0xffffffff, 0x3d) 18:49:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000002400)={&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x10}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}], 0x28}, 0x0) 18:49:56 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x29, 0x43, &(0x7f0000000000), 0x4) 18:49:56 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:49:56 executing program 1: fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) 18:49:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 18:49:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x29, 0x1f, &(0x7f0000000040)=0xffffffff, 0x3d) 18:49:57 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x23, &(0x7f0000000080)={0x0, 0x0}, 0x10) 18:49:57 executing program 4: r0 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 18:49:57 executing program 1: fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) 18:49:57 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000580), 0x1, 0x0) 18:49:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x2286) 18:49:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x29, 0x1f, &(0x7f0000000040)=0xffffffff, 0x3d) 18:49:57 executing program 0: timer_create(0x0, &(0x7f0000001040)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001080)) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000001540)={{0x0, r0+60000000}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000001300)) 18:49:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_tos_u8={{0x11}}], 0x18}, 0x20000004) 18:49:57 executing program 1: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) 18:49:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @remote}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @ethernet}) 18:49:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x29, 0x1f, &(0x7f0000000040)=0xffffffff, 0x3d) 18:49:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x2203) 18:49:57 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x43, &(0x7f0000000080)={0x0, &(0x7f0000000040)}, 0x10) 18:49:57 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x3}) 18:49:57 executing program 1: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) 18:49:57 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000040)=0xffffffff, 0x3d) 18:49:57 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x10) 18:49:57 executing program 5: syz_open_dev$sg(&(0x7f0000000000), 0x7f, 0x321000) 18:49:57 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x80000000, 0x0) 18:49:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x29, 0x37, &(0x7f0000000000), 0x28) 18:49:57 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @nfc, @qipcrtr, @nfc={0x27, 0x0, 0x0, 0x3}}) 18:49:57 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 18:49:57 executing program 1: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) 18:49:57 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000040)=0xffffffff, 0x3d) 18:49:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000002400)={&(0x7f0000000000)={0xa, 0x2, @local}, 0x18, 0x0}, 0x810) 18:49:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x29, 0x43, &(0x7f0000000000)=0xfffffffa, 0x4) 18:49:57 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x29, 0x19, &(0x7f0000000000), 0x4) 18:49:58 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000040)=0xffffffff, 0x3d) 18:49:58 executing program 1: fsopen(&(0x7f0000000000)='vfat\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) 18:49:58 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0xfffffc01}) 18:49:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000002400)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000002380)=[@ip_retopts={{0x10, 0x29}}], 0x10}, 0x0) 18:49:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2b, 0x0, "2d3fe74e45e00156da989a20eb6b7b19bccfdb651d709484dd1c78872b3b77621e93260adad9441ce14bc3f59adbab5a00c3cc55bab6ea6e8b0854a17a1ede28eee0f42013bb9ade4d14aa25ae063e73"}, 0xd8) 18:49:58 executing program 2: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000040), 0x20) 18:49:58 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000040)=0xffffffff, 0x3d) 18:49:58 executing program 1: fsopen(&(0x7f0000000000)='vfat\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) 18:49:58 executing program 5: timer_create(0x7, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000240)) 18:49:58 executing program 4: clock_getres(0x5, &(0x7f0000000400)) 18:49:58 executing program 0: r0 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r1) 18:49:58 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x46, &(0x7f0000000080)={0x0, 0x0}, 0x10) 18:49:58 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000040)=0xffffffff, 0x3d) 18:49:58 executing program 1: fsopen(&(0x7f0000000000)='vfat\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) 18:49:58 executing program 5: timer_create(0x2, &(0x7f00000001c0)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000240)) 18:49:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x29, 0x3c, 0x0, 0x0) 18:49:58 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x38, 0x0, 0x0, 0x7406, 0x9, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x405}, &(0x7f0000000100)) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) getrlimit(0xf, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 18:49:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000002400)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000002380)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end, @noop]}}}], 0xf}, 0x0) 18:49:58 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x29, 0x18, &(0x7f0000000000), 0x4) 18:49:58 executing program 1: r0 = fsopen(&(0x7f0000000000)='vfat\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 18:49:58 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000040)=0xffffffff, 0x3d) 18:49:58 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000000c0), 0x10) [ 209.935962][T12252] PM: suspend entry (deep) 18:49:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x29, 0x0, &(0x7f0000000040)=0xffffffff, 0x3d) 18:49:58 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x35, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x10) 18:49:59 executing program 1: r0 = fsopen(&(0x7f0000000000)='vfat\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 18:49:59 executing program 4: mlockall(0x3) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 18:49:59 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14}, 0x14}}, 0x0) [ 210.201184][T12252] Filesystems sync: 0.237 seconds 18:49:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x29, 0x0, &(0x7f0000000040)=0xffffffff, 0x3d) [ 210.741487][T12282] PM: suspend entry (deep) [ 210.754013][T12282] PM: suspend exit [ 212.690840][ T9669] Bluetooth: hci0: command 0x0c1a tx timeout [ 212.690910][T12252] Bluetooth: hci0: Timed out waiting for suspend events [ 212.709497][T12252] Bluetooth: hci0: Suspend timeout bit: 4 [ 212.715464][T12252] Bluetooth: hci0: Suspend timeout bit: 6 [ 212.722117][T12252] Bluetooth: hci0: Suspend notifier action (3) failed: -110 [ 214.770693][ T9669] Bluetooth: hci1: command 0x0c1a tx timeout [ 214.770836][T12252] Bluetooth: hci1: Timed out waiting for suspend events [ 214.783867][ T9753] Bluetooth: hci0: command 0x0406 tx timeout [ 214.790508][T12252] Bluetooth: hci1: Suspend timeout bit: 4 [ 214.798322][T12252] Bluetooth: hci1: Suspend timeout bit: 6 [ 214.806448][T12252] Bluetooth: hci1: Suspend notifier action (3) failed: -110 [ 216.850728][ T8] Bluetooth: hci2: command 0x0c1a tx timeout [ 216.851219][T12252] Bluetooth: hci2: Timed out waiting for suspend events [ 216.859025][ T8] Bluetooth: hci0: command 0x0406 tx timeout [ 216.880555][T12252] Bluetooth: hci2: Suspend timeout bit: 4 [ 216.885226][ T8] Bluetooth: hci1: command 0x0406 tx timeout [ 216.886303][T12252] Bluetooth: hci2: Suspend timeout bit: 6 [ 216.900238][T12252] Bluetooth: hci2: Suspend notifier action (3) failed: -110 [ 218.930975][T12252] Bluetooth: hci3: Timed out waiting for suspend events [ 218.938002][T12252] Bluetooth: hci3: Suspend timeout bit: 4 [ 218.940263][ T4811] Bluetooth: hci3: command 0x0c1a tx timeout [ 218.943907][T12252] Bluetooth: hci3: Suspend timeout bit: 6 [ 218.962471][ T4811] Bluetooth: hci1: command 0x0406 tx timeout [ 218.965373][T12252] Bluetooth: hci3: Suspend notifier action (3) failed: -110 [ 218.977822][ T4811] Bluetooth: hci2: command 0x0406 tx timeout [ 221.009971][T12252] Bluetooth: hci4: Timed out waiting for suspend events [ 221.010005][ T9669] Bluetooth: hci2: command 0x0406 tx timeout [ 221.016931][T12252] Bluetooth: hci4: Suspend timeout bit: 4 [ 221.039511][T12252] Bluetooth: hci4: Suspend timeout bit: 6 [ 221.040751][ T9669] Bluetooth: hci4: command 0x0c1a tx timeout [ 221.045417][T12252] Bluetooth: hci4: Suspend notifier action (3) failed: -110 [ 221.055178][ T8] Bluetooth: hci3: command 0x0406 tx timeout [ 223.089653][ T36] Bluetooth: hci5: command 0x0c1a tx timeout [ 223.095926][T12252] Bluetooth: hci5: Timed out waiting for suspend events [ 223.099463][ T8] Bluetooth: hci3: command 0x0406 tx timeout [ 223.109842][ T8] Bluetooth: hci4: command 0x0406 tx timeout [ 223.115127][T12252] Bluetooth: hci5: Suspend timeout bit: 4 [ 223.124004][T12252] Bluetooth: hci5: Suspend timeout bit: 6 [ 223.131112][T12252] Bluetooth: hci5: Suspend notifier action (3) failed: -110 [ 223.138576][T12252] Freezing user space processes ... (elapsed 0.005 seconds) done. [ 223.152016][T12252] OOM killer disabled. [ 223.156071][T12252] Freezing remaining freezable tasks ... (elapsed 0.002 seconds) done. [ 223.167854][T12252] printk: Suspending console(s) (use no_console_suspend to debug) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID a8684eb7-dee8-ad39-ea9e-3a668d3938a8 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2400: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000c32d2bf input_len: 0x00000000048d39e0 output: 0x0000000001000000 output_len: 0x000000000e7fdb68 kernel_total_size: 0x000000000fc26000 needed_size: 0x000000000fe00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.13.0-rc7-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr f427001, primary cpu clock [ 0.000005][ T0] kvm-clock: using sched offset of 3967469544 cycles [ 0.000839][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003213][ T0] tsc: Detected 2299.998 MHz processor [ 0.008491][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009577][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010680][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.017678][ T0] found SMP MP-table at [mem 0x000f26c0-0x000f26cf] [ 0.018673][ T0] Using GB pages for direct mapping [ 0.020850][ T0] ACPI: Early table checksum verification disabled [ 0.021936][ T0] ACPI: RSDP 0x00000000000F2440 000014 (v00 Google) [ 0.022902][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.024213][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.025524][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.026807][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.027608][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.028420][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.029693][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.030994][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.032328][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.033641][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff340-0xbffff433] [ 0.034806][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffda80-0xbffff339] [ 0.035927][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.037039][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.038205][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe70-0xbfffff37] [ 0.039261][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdc0-0xbffffe35] [ 0.040336][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff440-0xbffffdbf] [ 0.041411][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe40-0xbffffe67] [ 0.042824][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.043555][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.044310][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.045214][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.046201][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.047419][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.049080][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.050626][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.051762][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.053639][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.055164][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.092511][ T0] Zone ranges: [ 0.093019][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.094032][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.094987][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.095965][ T0] Device empty [ 0.096613][ T0] Movable zone start for each node [ 0.097351][ T0] Early memory node ranges [ 0.098079][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.099094][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.100038][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.101119][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.102102][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.104709][ T0] DMA zone: 28770 pages in unavailable ranges [ 0.126222][ T0] DMA32 zone: 3 pages in unavailable ranges [ 0.133856][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.464463][ T0] kasan: KernelAddressSanitizer initialized [ 0.466000][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.466756][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.467975][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.469068][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.470105][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.471146][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.472242][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.473311][ T0] Using ACPI (MADT) for SMP configuration information [ 0.474187][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.475076][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.476262][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.477344][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.478609][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.479728][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.480868][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.482018][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.483103][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.484083][ T0] Booting paravirtualized kernel on KVM [ 0.484894][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.542949][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.544899][ T0] percpu: Embedded 64 pages/cpu s225160 r8192 d28792 u1048576 [ 0.546175][ T0] kvm-guest: stealtime: cpu 0, msr b9c1f440 [ 0.546963][ T0] kvm-guest: PV spinlocks enabled [ 0.547614][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.548820][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.550055][ T0] Policy zone: Normal [ 0.550574][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.567240][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.228524][ T0] Memory: 6839824K/8388204K available (135201K kernel code, 33495K rwdata, 38536K rodata, 4068K init, 24588K bss, 1548124K reserved, 0K cma-reserved) [ 1.234612][ T0] Running RCU self tests [ 1.235276][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.236143][ T0] rcu: RCU lockdep checking is enabled. [ 1.236966][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.237976][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 1.239117][ T0] rcu: RCU debug extended QS entry/exit. [ 1.239886][ T0] All grace periods are expedited (rcu_expedited). [ 1.240805][ T0] Trampoline variant of Tasks RCU enabled. [ 1.241660][ T0] Tracing variant of Tasks RCU enabled. [ 1.242396][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.243627][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.276365][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.278237][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.279918][ T0] random: crng done (trusting CPU's manufacturer) [ 1.284579][ T0] Console: colour VGA+ 80x25 [ 1.285434][ T0] printk: console [ttyS0] enabled [ 1.285434][ T0] printk: console [ttyS0] enabled [ 1.286820][ T0] printk: bootconsole [earlyser0] disabled [ 1.286820][ T0] printk: bootconsole [earlyser0] disabled [ 1.288492][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.289741][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.290480][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.291159][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.291913][ T0] ... CLASSHASH_SIZE: 4096 [ 1.292774][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.293629][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.294375][ T0] ... CHAINHASH_SIZE: 65536 [ 1.295120][ T0] memory used by lock dependency info: 11129 kB [ 1.296019][ T0] memory used for stack traces: 8320 kB [ 1.296812][ T0] per task-struct memory footprint: 1920 bytes [ 1.297961][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.299712][ T0] ACPI: Core revision 20210331 [ 1.301166][ T0] APIC: Switch to symmetric I/O mode setup [ 1.307949][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.309272][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 1.311285][ T0] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=22999980) [ 1.312566][ T0] pid_max: default: 32768 minimum: 301 [ 1.314053][ T0] LSM: Security Framework initializing [ 1.314985][ T0] landlock: Up and running. [ 1.315728][ T0] Yama: becoming mindful. [ 1.316685][ T0] TOMOYO Linux initialized [ 1.317609][ T0] SELinux: Initializing. [ 1.325260][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.329763][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.331501][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.332938][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.338234][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 1.339304][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 1.340388][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.341348][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.341402][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.344310][ T0] MDS: Mitigation: Clear CPU buffers [ 1.346604][ T0] Freeing SMP alternatives memory: 108K [ 1.468647][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 1.471278][ T1] Running RCU-tasks wait API self tests [ 1.591506][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 1.593935][ T1] rcu: Hierarchical SRCU implementation. [ 1.599028][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.600978][ T1] smp: Bringing up secondary CPUs ... [ 1.606285][ T1] x86: Booting SMP configuration: [ 1.607003][ T1] .... node #0, CPUs: #1 [ 0.033352][ T0] kvm-clock: cpu 1, msr f427041, secondary cpu clock [ 1.609914][ T17] kvm-guest: stealtime: cpu 1, msr b9d1f440 [ 1.611444][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.613636][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.614380][ T1] smpboot: Max logical packages: 1 [ 1.615240][ T1] smpboot: Total of 2 processors activated (9199.99 BogoMIPS) [ 1.631325][ T12] Callback from call_rcu_tasks_trace() invoked. [ 1.670192][ T1] allocated 100663296 bytes of page_ext [ 1.671509][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.679408][ T1] Node 0, zone DMA32: page owner found early allocated 17249 pages [ 1.691441][ T1] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.695435][ T1] Node 1, zone Normal: page owner found early allocated 13065 pages [ 1.697419][ T1] devtmpfs: initialized [ 1.697419][ T1] x86/mm: Memory block size: 128MB [ 1.736794][ T26] wait_for_initramfs() called before rootfs_initcalls [ 1.738206][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.738206][ T26] kworker/u4:0 (26) used greatest stack depth: 27168 bytes left [ 1.741478][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.749121][ T1] PM: RTC time: 18:50:18, date: 2021-06-25 [ 1.754232][ T1] NET: Registered protocol family 16 [ 1.761983][ T1] audit: initializing netlink subsys (disabled) [ 1.765593][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.765608][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.767007][ T1] cpuidle: using governor menu [ 1.771438][ T1] NET: Registered protocol family 42 [ 1.779063][ T1] ACPI: bus type PCI registered [ 1.781338][ T37] audit: type=2000 audit(1624647018.378:1): state=initialized audit_enabled=0 res=1 [ 1.783702][ T1] PCI: Using configuration type 1 for base access [ 1.811902][ T11] Callback from call_rcu_tasks() invoked. [ 2.014277][ T351] kworker/u4:0 (351) used greatest stack depth: 25952 bytes left [ 2.796504][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.801134][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.801134][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.824261][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.852506][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 2.861295][ T1] raid6: using avx2x2 recovery algorithm [ 2.863416][ T1] ACPI: Added _OSI(Module Device) [ 2.864252][ T1] ACPI: Added _OSI(Processor Device) [ 2.865062][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.866120][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.867109][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.868060][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.869030][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.924426][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.978033][ T1] ACPI: Interpreter enabled [ 2.978996][ T1] ACPI: (supports S0 S3 S4 S5) [ 2.979743][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.980926][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.983380][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.083037][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.084151][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 3.085938][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.093216][ T1] PCI host bridge to bus 0000:00 [ 3.094128][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 3.095497][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.096619][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.097772][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.099060][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.100256][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.101776][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 3.108610][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 3.128439][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 3.146817][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.153044][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 3.160513][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 3.165197][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 3.182982][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 3.190194][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 3.194438][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 3.213967][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 3.223457][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 3.251971][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.259017][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 3.276384][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 3.284377][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 3.289036][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 3.316803][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.321204][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.324192][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.327980][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.331925][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.343985][ T1] iommu: Default domain type: Translated [ 3.346375][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.346375][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.346375][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.346439][ T1] vgaarb: loaded [ 3.358212][ T1] SCSI subsystem initialized [ 3.365641][ T1] ACPI: bus type USB registered [ 3.367483][ T1] usbcore: registered new interface driver usbfs [ 3.368951][ T1] usbcore: registered new interface driver hub [ 3.370902][ T1] usbcore: registered new device driver usb [ 3.376432][ T1] mc: Linux media interface: v0.10 [ 3.377856][ T1] videodev: Linux video capture interface: v2.00 [ 3.383469][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.384420][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.386849][ T1] PTP clock support registered [ 3.389422][ T1] EDAC MC: Ver: 3.0.0 [ 3.395520][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.399767][ T1] Bluetooth: Core ver 2.22 [ 3.400976][ T1] NET: Registered protocol family 31 [ 3.409024][ T1] Bluetooth: HCI device and connection manager initialized [ 3.410348][ T1] Bluetooth: HCI socket layer initialized [ 3.411310][ T1] Bluetooth: L2CAP socket layer initialized [ 3.412545][ T1] Bluetooth: SCO socket layer initialized [ 3.413475][ T1] NET: Registered protocol family 8 [ 3.414303][ T1] NET: Registered protocol family 20 [ 3.415631][ T1] NetLabel: Initializing [ 3.416300][ T1] NetLabel: domain hash size = 128 [ 3.417021][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.418275][ T1] NetLabel: unlabeled traffic allowed by default [ 3.422255][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.423549][ T1] NET: Registered protocol family 39 [ 3.424454][ T1] PCI: Using ACPI for IRQ routing [ 3.432087][ T1] clocksource: Switched to clocksource kvm-clock [ 4.105814][ T1] VFS: Disk quotas dquot_6.6.0 [ 4.106943][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.109867][ T1] FS-Cache: Loaded [ 4.112749][ T1] CacheFiles: Loaded [ 4.114010][ T1] TOMOYO: 2.6.0 [ 4.114734][ T1] Mandatory Access Control activated. [ 4.117471][ T1] pnp: PnP ACPI init [ 4.140941][ T1] pnp: PnP ACPI: found 7 devices [ 4.243584][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.247877][ T1] NET: Registered protocol family 2 [ 4.253848][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 4.262736][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 4.266147][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 4.281216][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 4.288487][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 4.293464][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 4.298499][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.302793][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.306693][ T1] NET: Registered protocol family 1 [ 4.310082][ T1] RPC: Registered named UNIX socket transport module. [ 4.311208][ T1] RPC: Registered udp transport module. [ 4.312572][ T1] RPC: Registered tcp transport module. [ 4.313359][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 4.319927][ T1] NET: Registered protocol family 44 [ 4.321098][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 4.322285][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 4.323482][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 4.324682][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 4.327028][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 4.328350][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 4.329885][ T1] PCI: CLS 0 bytes, default 64 [ 4.337307][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 4.338743][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 4.349248][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 4.382452][ T1] kvm: already loaded the other module [ 4.383344][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 4.386125][ T1] clocksource: Switched to clocksource tsc [ 7.170857][ T1] Initialise system trusted keyrings [ 7.173438][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 7.175248][ T1] zbud: loaded [ 7.180886][ T1] DLM installed [ 7.183986][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.188939][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 7.191796][ T1] NFS: Registering the id_resolver key type [ 7.192953][ T1] Key type id_resolver registered [ 7.193808][ T1] Key type id_legacy registered [ 7.194744][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.195996][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 7.197364][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 7.203816][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 7.205778][ T1] Key type cifs.spnego registered [ 7.206941][ T1] Key type cifs.idmap registered [ 7.208143][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 7.209560][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.210516][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.213709][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.214824][ T1] QNX4 filesystem 0.2.3 registered. [ 7.215814][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.217256][ T1] fuse: init (API version 7.33) [ 7.220388][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.222417][ T1] orangefs_init: module version upstream loaded [ 7.223740][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.239568][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 7.246164][ T1] 9p: Installing v9fs 9p2000 file system support [ 7.247422][ T1] FS-Cache: Netfs '9p' registered for caching [ 7.248886][ T1] NILFS version 2 loaded [ 7.249507][ T1] befs: version: 0.9.3 [ 7.250615][ T1] ocfs2: Registered cluster interface o2cb [ 7.252272][ T1] ocfs2: Registered cluster interface user [ 7.253423][ T1] OCFS2 User DLM kernel interface loaded [ 7.263518][ T1] gfs2: GFS2 installed [ 7.270894][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 7.272115][ T1] ceph: loaded (mds proto 32) [ 7.286185][ T1] NET: Registered protocol family 38 [ 7.287657][ T1] xor: automatically using best checksumming function avx [ 7.288823][ T1] async_tx: api initialized (async) [ 7.289632][ T1] Key type asymmetric registered [ 7.290408][ T1] Asymmetric key parser 'x509' registered [ 7.291248][ T1] Asymmetric key parser 'pkcs8' registered [ 7.292514][ T1] Key type pkcs7_test registered [ 7.293438][ T1] Asymmetric key parser 'tpm_parser' registered [ 7.294751][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 7.296646][ T1] io scheduler mq-deadline registered [ 7.297507][ T1] io scheduler kyber registered [ 7.298551][ T1] io scheduler bfq registered [ 7.315320][ T1] usbcore: registered new interface driver udlfb [ 7.317233][ T1] usbcore: registered new interface driver smscufx [ 7.320878][ T1] uvesafb: failed to execute /sbin/v86d [ 7.321989][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 7.323408][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 7.324690][ T1] uvesafb: vbe_init() failed with -22 [ 7.325492][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 7.327964][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 7.396995][ T1] Console: switching to colour frame buffer device 80x30 [ 7.704749][ T1] fb0: VGA16 VGA frame buffer device [ 7.708687][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.712093][ T1] ACPI: button: Power Button [PWRF] [ 7.714114][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.716091][ T1] ACPI: button: Sleep Button [SLPF] [ 7.738233][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 7.739224][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.753547][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 7.754471][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.771200][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 7.772339][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.784198][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 8.227418][ T1] N_HDLC line discipline registered with maxframe=4096 [ 8.228883][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 8.230607][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 8.239416][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 8.246315][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 8.253383][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 8.269769][ T1] Non-volatile memory driver v1.3 [ 8.282105][ T1] Linux agpgart interface v0.103 [ 8.289413][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 8.298754][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 8.319792][ T1] platform vkms: [drm] fb1: vkmsdrmfb frame buffer device [ 8.321487][ T1] usbcore: registered new interface driver udl [ 8.381752][ T1] brd: module loaded [ 8.462028][ T1] loop: module loaded [ 8.640038][ T1] zram: Added device: zram0 [ 8.648611][ T1] null_blk: module loaded [ 8.649963][ T1] Guest personality initialized and is inactive [ 8.651842][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 8.653334][ T1] Initialized host personality [ 8.654203][ T1] usbcore: registered new interface driver rtsx_usb [ 8.655841][ T1] usbcore: registered new interface driver viperboard [ 8.657329][ T1] usbcore: registered new interface driver dln2 [ 8.658815][ T1] usbcore: registered new interface driver pn533_usb [ 8.664360][ T1] nfcsim 0.2 initialized [ 8.665257][ T1] usbcore: registered new interface driver port100 [ 8.666391][ T1] usbcore: registered new interface driver nfcmrvl [ 8.671801][ T1] Loading iSCSI transport class v2.0-870. [ 8.704284][ T1] scsi host0: Virtio SCSI HBA [ 8.747180][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.754697][ T230] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.773857][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.776214][ T1] db_root: cannot open: /etc/target [ 8.778080][ T1] slram: not enough parameters. [ 8.785637][ T1] ftl_cs: FTL header not found. [ 8.828033][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 8.829694][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 8.837314][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.845864][ T1] MACsec IEEE 802.1AE [ 8.849889][ T1] libphy: Fixed MDIO Bus: probed [ 8.855739][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 8.904128][ T1] vcan: Virtual CAN interface driver [ 8.905124][ T1] vxcan: Virtual CAN Tunnel driver [ 8.905887][ T1] slcan: serial line CAN interface driver [ 8.906938][ T1] slcan: 10 dynamic interface channels. [ 8.908067][ T1] CAN device driver interface [ 8.909409][ T1] usbcore: registered new interface driver usb_8dev [ 8.911392][ T1] usbcore: registered new interface driver ems_usb [ 8.912917][ T1] usbcore: registered new interface driver esd_usb2 [ 8.914587][ T1] usbcore: registered new interface driver gs_usb [ 8.916138][ T1] usbcore: registered new interface driver kvaser_usb [ 8.917759][ T1] usbcore: registered new interface driver mcba_usb [ 8.919308][ T1] usbcore: registered new interface driver peak_usb [ 8.922115][ T1] e100: Intel(R) PRO/100 Network Driver [ 8.923061][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.924791][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 8.925784][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.928122][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 8.929104][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.933979][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.935052][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 8.936187][ T1] AX.25: bpqether driver version 004 [ 8.936996][ T1] PPP generic driver version 2.4.2 [ 8.939575][ T1] PPP BSD Compression module registered [ 8.940615][ T1] PPP Deflate Compression module registered [ 8.942268][ T1] PPP MPPE Compression module registered [ 8.943244][ T1] NET: Registered protocol family 24 [ 8.944318][ T1] PPTP driver version 0.8.5 [ 8.946657][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.948565][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 8.950077][ T1] SLIP linefill/keepalive option. [ 8.951125][ T1] hdlc: HDLC support module revision 1.22 [ 8.952325][ T1] LAPB Ethernet driver version 0.02 [ 8.955136][ T1] usbcore: registered new interface driver ath9k_htc [ 8.957043][ T1] usbcore: registered new interface driver carl9170 [ 8.958738][ T1] usbcore: registered new interface driver ath6kl_usb [ 8.960520][ T1] usbcore: registered new interface driver ar5523 [ 8.962988][ T1] usbcore: registered new interface driver ath10k_usb [ 8.964673][ T1] usbcore: registered new interface driver rndis_wlan [ 8.966873][ T1] mac80211_hwsim: initializing netlink [ 9.006385][ T1] usbcore: registered new interface driver atusb [ 9.020690][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 9.026406][ T1] VMware vmxnet3 virtual NIC driver - version 1.5.0.0-k-NAPI [ 9.028773][ T1] usbcore: registered new interface driver catc [ 9.030526][ T1] usbcore: registered new interface driver kaweth [ 9.031688][ T1] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 9.033643][ T1] usbcore: registered new interface driver pegasus [ 9.035240][ T1] usbcore: registered new interface driver rtl8150 [ 9.037010][ T1] usbcore: registered new interface driver r8152 [ 9.038101][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 9.039760][ T1] usbcore: registered new interface driver hso [ 9.041293][ T1] usbcore: registered new interface driver lan78xx [ 9.043240][ T1] usbcore: registered new interface driver asix [ 9.044890][ T1] usbcore: registered new interface driver ax88179_178a [ 9.046428][ T1] usbcore: registered new interface driver cdc_ether [ 9.047978][ T1] usbcore: registered new interface driver cdc_eem [ 9.050291][ T1] usbcore: registered new interface driver dm9601 [ 9.052488][ T1] usbcore: registered new interface driver sr9700 [ 9.054209][ T1] usbcore: registered new interface driver CoreChips [ 9.056007][ T1] usbcore: registered new interface driver smsc75xx [ 9.057673][ T1] usbcore: registered new interface driver smsc95xx [ 9.059273][ T1] usbcore: registered new interface driver gl620a [ 9.060901][ T1] usbcore: registered new interface driver net1080 [ 9.063101][ T1] usbcore: registered new interface driver plusb [ 9.064886][ T1] usbcore: registered new interface driver rndis_host [ 9.066659][ T1] usbcore: registered new interface driver cdc_subset [ 9.068328][ T1] usbcore: registered new interface driver zaurus [ 9.070478][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 9.072362][ T1] usbcore: registered new interface driver int51x1 [ 9.074018][ T1] usbcore: registered new interface driver cdc_phonet [ 9.075863][ T1] usbcore: registered new interface driver kalmia [ 9.077515][ T1] usbcore: registered new interface driver ipheth [ 9.079919][ T1] usbcore: registered new interface driver sierra_net [ 9.081692][ T1] usbcore: registered new interface driver cx82310_eth [ 9.083406][ T1] usbcore: registered new interface driver cdc_ncm [ 9.085006][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 9.086767][ T1] usbcore: registered new interface driver lg-vl600 [ 9.088407][ T1] usbcore: registered new interface driver qmi_wwan [ 9.090054][ T1] usbcore: registered new interface driver cdc_mbim [ 9.092469][ T1] usbcore: registered new interface driver ch9200 [ 9.101560][ T1] VFIO - User Level meta-driver version: 0.3 [ 9.114321][ T1] aoe: AoE v85 initialised. [ 9.119247][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 9.120643][ T1] ehci-pci: EHCI PCI platform driver [ 9.122314][ T1] ehci-platform: EHCI generic platform driver [ 9.123690][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 9.124868][ T1] ohci-pci: OHCI PCI platform driver [ 9.125891][ T1] ohci-platform: OHCI generic platform driver [ 9.127092][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 9.129559][ T1] driver u132_hcd [ 9.136368][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 9.137474][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 9.140063][ T1] usbcore: registered new interface driver cdc_acm [ 9.141197][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 9.144335][ T1] usbcore: registered new interface driver usblp [ 9.145586][ T1] usbcore: registered new interface driver cdc_wdm [ 9.146798][ T1] usbcore: registered new interface driver usbtmc [ 9.150337][ T1] usbcore: registered new interface driver uas [ 9.151832][ T1] usbcore: registered new interface driver usb-storage [ 9.153108][ T1] usbcore: registered new interface driver ums-alauda [ 9.154391][ T1] usbcore: registered new interface driver ums-cypress [ 9.155880][ T1] usbcore: registered new interface driver ums-datafab [ 9.157275][ T1] usbcore: registered new interface driver ums_eneub6250 [ 9.158681][ T1] usbcore: registered new interface driver ums-freecom [ 9.160205][ T1] usbcore: registered new interface driver ums-isd200 [ 9.162545][ T1] usbcore: registered new interface driver ums-jumpshot [ 9.163830][ T1] usbcore: registered new interface driver ums-karma [ 9.165292][ T1] usbcore: registered new interface driver ums-onetouch [ 9.166600][ T1] usbcore: registered new interface driver ums-realtek [ 9.168136][ T1] usbcore: registered new interface driver ums-sddr09 [ 9.169556][ T1] usbcore: registered new interface driver ums-sddr55 [ 9.171128][ T1] usbcore: registered new interface driver ums-usbat [ 9.173462][ T1] usbcore: registered new interface driver mdc800 [ 9.174533][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 9.176325][ T1] usbcore: registered new interface driver microtekX6 [ 9.177984][ T1] usbcore: registered new interface driver usbserial_generic [ 9.180038][ T1] usbserial: USB Serial support registered for generic [ 9.182514][ T1] usbcore: registered new interface driver aircable [ 9.183826][ T1] usbserial: USB Serial support registered for aircable [ 9.185167][ T1] usbcore: registered new interface driver ark3116 [ 9.186336][ T1] usbserial: USB Serial support registered for ark3116 [ 9.187687][ T1] usbcore: registered new interface driver belkin_sa [ 9.188802][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 9.190774][ T1] usbcore: registered new interface driver ch341 [ 9.192263][ T1] usbserial: USB Serial support registered for ch341-uart [ 9.193764][ T1] usbcore: registered new interface driver cp210x [ 9.195031][ T1] usbserial: USB Serial support registered for cp210x [ 9.196412][ T1] usbcore: registered new interface driver cyberjack [ 9.197716][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 9.199348][ T1] usbcore: registered new interface driver cypress_m8 [ 9.200855][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 9.202943][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 9.204461][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 9.205995][ T1] usbcore: registered new interface driver usb_debug [ 9.207142][ T1] usbserial: USB Serial support registered for debug [ 9.208463][ T1] usbserial: USB Serial support registered for xhci_dbc [ 9.209794][ T1] usbcore: registered new interface driver digi_acceleport [ 9.211087][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 9.213733][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 9.215488][ T1] usbcore: registered new interface driver io_edgeport [ 9.216710][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 9.218966][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 9.220487][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 9.222256][ T1] usbserial: USB Serial support registered for EPiC device [ 9.223561][ T1] usbcore: registered new interface driver io_ti [ 9.224696][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 9.226198][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 9.227858][ T1] usbcore: registered new interface driver empeg [ 9.229127][ T1] usbserial: USB Serial support registered for empeg [ 9.230680][ T1] usbcore: registered new interface driver f81534a_ctrl [ 9.232760][ T1] usbcore: registered new interface driver f81232 [ 9.233909][ T1] usbserial: USB Serial support registered for f81232 [ 9.235148][ T1] usbserial: USB Serial support registered for f81534a [ 9.236507][ T1] usbcore: registered new interface driver f81534 [ 9.237848][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 9.239276][ T1] usbcore: registered new interface driver ftdi_sio [ 9.240658][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 9.243199][ T1] usbcore: registered new interface driver garmin_gps [ 9.244627][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 9.246106][ T1] usbcore: registered new interface driver ipaq [ 9.247274][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 9.248748][ T1] usbcore: registered new interface driver ipw [ 9.249961][ T1] usbserial: USB Serial support registered for IPWireless converter [ 9.252202][ T1] usbcore: registered new interface driver ir_usb [ 9.253370][ T1] usbserial: USB Serial support registered for IR Dongle [ 9.254616][ T1] usbcore: registered new interface driver iuu_phoenix [ 9.255996][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 9.257419][ T1] usbcore: registered new interface driver keyspan [ 9.258552][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 9.260026][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 9.262621][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 9.264512][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 9.265993][ T1] usbcore: registered new interface driver keyspan_pda [ 9.267184][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 9.268566][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 9.270520][ T1] usbcore: registered new interface driver kl5kusb105 [ 9.273072][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 9.274440][ T1] usbcore: registered new interface driver kobil_sct [ 9.275561][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 9.277202][ T1] usbcore: registered new interface driver mct_u232 [ 9.278378][ T1] usbserial: USB Serial support registered for MCT U232 [ 9.279682][ T1] usbcore: registered new interface driver metro_usb [ 9.281113][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 9.282747][ T1] usbcore: registered new interface driver mos7720 [ 9.283976][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 9.285440][ T1] usbcore: registered new interface driver mos7840 [ 9.286576][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 9.288292][ T1] usbcore: registered new interface driver mxuport [ 9.289654][ T1] usbserial: USB Serial support registered for MOXA UPort [ 9.291116][ T1] usbcore: registered new interface driver navman [ 9.292908][ T1] usbserial: USB Serial support registered for navman [ 9.294225][ T1] usbcore: registered new interface driver omninet [ 9.295982][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 9.297849][ T1] usbcore: registered new interface driver opticon [ 9.299365][ T1] usbserial: USB Serial support registered for opticon [ 9.301008][ T1] usbcore: registered new interface driver option [ 9.303258][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 9.304934][ T1] usbcore: registered new interface driver oti6858 [ 9.306295][ T1] usbserial: USB Serial support registered for oti6858 [ 9.307894][ T1] usbcore: registered new interface driver pl2303 [ 9.309353][ T1] usbserial: USB Serial support registered for pl2303 [ 9.310863][ T1] usbcore: registered new interface driver qcaux [ 9.312360][ T1] usbserial: USB Serial support registered for qcaux [ 9.313646][ T1] usbcore: registered new interface driver qcserial [ 9.314871][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 9.316365][ T1] usbcore: registered new interface driver quatech2 [ 9.317467][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 9.319078][ T1] usbcore: registered new interface driver safe_serial [ 9.320430][ T1] usbserial: USB Serial support registered for safe_serial [ 9.322920][ T1] usbcore: registered new interface driver sierra [ 9.324108][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 9.325491][ T1] usbcore: registered new interface driver usb_serial_simple [ 9.326727][ T1] usbserial: USB Serial support registered for carelink [ 9.327956][ T1] usbserial: USB Serial support registered for zio [ 9.329376][ T1] usbserial: USB Serial support registered for funsoft [ 9.330732][ T1] usbserial: USB Serial support registered for flashloader [ 9.333156][ T1] usbserial: USB Serial support registered for google [ 9.334577][ T1] usbserial: USB Serial support registered for libtransistor [ 9.336027][ T1] usbserial: USB Serial support registered for vivopay [ 9.337211][ T1] usbserial: USB Serial support registered for moto_modem [ 9.338506][ T1] usbserial: USB Serial support registered for motorola_tetra [ 9.340063][ T1] usbserial: USB Serial support registered for novatel_gps [ 9.341894][ T1] usbserial: USB Serial support registered for hp4x [ 9.343145][ T1] usbserial: USB Serial support registered for suunto [ 9.344368][ T1] usbserial: USB Serial support registered for siemens_mpi [ 9.345955][ T1] usbcore: registered new interface driver spcp8x5 [ 9.347317][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 9.348985][ T1] usbcore: registered new interface driver ssu100 [ 9.350644][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 9.353111][ T1] usbcore: registered new interface driver symbolserial [ 9.354369][ T1] usbserial: USB Serial support registered for symbol [ 9.355558][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 9.356859][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 9.358299][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 9.360092][ T1] usbcore: registered new interface driver upd78f0730 [ 9.362588][ T1] usbserial: USB Serial support registered for upd78f0730 [ 9.364184][ T1] usbcore: registered new interface driver visor [ 9.365305][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 9.366849][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 9.368283][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 9.369711][ T1] usbcore: registered new interface driver wishbone_serial [ 9.373155][ T1] usbserial: USB Serial support registered for wishbone_serial [ 9.374851][ T1] usbcore: registered new interface driver whiteheat [ 9.376210][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 9.378025][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 9.379875][ T1] usbcore: registered new interface driver xr_serial [ 9.382796][ T1] usbserial: USB Serial support registered for xr_serial [ 9.384343][ T1] usbcore: registered new interface driver xsens_mt [ 9.385462][ T1] usbserial: USB Serial support registered for xsens_mt [ 9.386950][ T1] usbcore: registered new interface driver adutux [ 9.388247][ T1] usbcore: registered new interface driver appledisplay [ 9.389614][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 9.391261][ T1] usbcore: registered new interface driver cytherm [ 9.393833][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 9.395516][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 9.396689][ T1] ftdi_elan: driver ftdi-elan [ 9.397732][ T1] usbcore: registered new interface driver ftdi-elan [ 9.399026][ T1] usbcore: registered new interface driver idmouse [ 9.400207][ T1] usbcore: registered new interface driver iowarrior [ 9.402787][ T1] usbcore: registered new interface driver isight_firmware [ 9.404142][ T1] usbcore: registered new interface driver usblcd [ 9.405728][ T1] usbcore: registered new interface driver ldusb [ 9.406980][ T1] usbcore: registered new interface driver legousbtower [ 9.408293][ T1] usbcore: registered new interface driver usbtest [ 9.409665][ T1] usbcore: registered new interface driver usb_ehset_test [ 9.411161][ T1] usbcore: registered new interface driver trancevibrator [ 9.414506][ T1] usbcore: registered new interface driver uss720 [ 9.415899][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 9.417610][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 9.419307][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 9.420734][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 9.423914][ T1] usbcore: registered new interface driver usbsevseg [ 9.425284][ T1] usbcore: registered new interface driver yurex [ 9.427236][ T1] usbcore: registered new interface driver chaoskey [ 9.428876][ T1] usbcore: registered new interface driver sisusb [ 9.430531][ T1] usbcore: registered new interface driver lvs [ 9.434669][ T1] usbcore: registered new interface driver cxacru [ 9.436121][ T1] usbcore: registered new interface driver speedtch [ 9.437413][ T1] usbcore: registered new interface driver ueagle-atm [ 9.438534][ T1] xusbatm: malformed module parameters [ 9.446668][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.448319][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 9.453917][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 9.456466][ T86] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 9.456911][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.457890][ T86] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 9.459137][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.461038][ T86] sd 0:0:1:0: [sda] Write Protect is off [ 9.464168][ T1] usb usb1: Product: Dummy host controller [ 9.464189][ T1] usb usb1: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 9.464208][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 9.469079][ T1] hub 1-0:1.0: USB hub found [ 9.470434][ T1] hub 1-0:1.0: 1 port detected [ 9.473636][ T230] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 9.476537][ T86] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 9.482792][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.484113][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.487872][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.489689][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.491224][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.492748][ T1] usb usb2: Product: Dummy host controller [ 9.493678][ T1] usb usb2: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 9.494714][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 9.498417][ T1] hub 2-0:1.0: USB hub found [ 9.499350][ T1] hub 2-0:1.0: 1 port detected [ 9.504886][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.506220][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.507987][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.509866][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.511209][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.512914][ T1] usb usb3: Product: Dummy host controller [ 9.513910][ T1] usb usb3: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 9.514976][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 9.518803][ T1] hub 3-0:1.0: USB hub found [ 9.519758][ T1] hub 3-0:1.0: 1 port detected [ 9.523732][ T86] sda: sda1 [ 9.524823][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.526497][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.528413][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.532124][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.533564][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.535061][ T1] usb usb4: Product: Dummy host controller [ 9.535850][ T1] usb usb4: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 9.536876][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 9.540703][ T1] hub 4-0:1.0: USB hub found [ 9.541768][ T1] hub 4-0:1.0: 1 port detected [ 9.544813][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.546223][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.547695][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.549835][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.551270][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.552807][ T1] usb usb5: Product: Dummy host controller [ 9.553664][ T1] usb usb5: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 9.554755][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 9.557670][ T1] hub 5-0:1.0: USB hub found [ 9.558780][ T1] hub 5-0:1.0: 1 port detected [ 9.562438][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.563781][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.565262][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.567133][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.568457][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.569764][ T1] usb usb6: Product: Dummy host controller [ 9.570590][ T1] usb usb6: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 9.572029][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 9.574166][ T86] sd 0:0:1:0: [sda] Attached SCSI disk [ 9.575599][ T1] hub 6-0:1.0: USB hub found [ 9.576640][ T1] hub 6-0:1.0: 1 port detected [ 9.580558][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.582167][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.583585][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.585616][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.586844][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.587976][ T1] usb usb7: Product: Dummy host controller [ 9.588813][ T1] usb usb7: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 9.589887][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 9.592961][ T1] hub 7-0:1.0: USB hub found [ 9.593903][ T1] hub 7-0:1.0: 1 port detected [ 9.597258][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.598751][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.600792][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.603122][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.604472][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.605624][ T1] usb usb8: Product: Dummy host controller [ 9.606498][ T1] usb usb8: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 9.607643][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 9.610479][ T1] hub 8-0:1.0: USB hub found [ 9.611697][ T1] hub 8-0:1.0: 1 port detected [ 9.634210][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.644499][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.646342][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.648095][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 9.649590][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.650822][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.652299][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 9.653312][ T1] usb usb9: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.654347][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 9.657260][ T1] hub 9-0:1.0: USB hub found [ 9.658321][ T1] hub 9-0:1.0: 8 ports detected [ 9.666023][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.667629][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.669238][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.671108][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.673066][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.674262][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 9.675315][ T1] usb usb10: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.676353][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 9.679315][ T1] hub 10-0:1.0: USB hub found [ 9.680299][ T1] hub 10-0:1.0: 8 ports detected [ 9.687402][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.689018][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.690843][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.692707][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.694002][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 9.694942][ T1] usb usb11: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.696043][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 9.698948][ T1] hub 11-0:1.0: USB hub found [ 9.699922][ T1] hub 11-0:1.0: 8 ports detected [ 9.706130][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.707664][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.709234][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.710893][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.712574][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.713829][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 9.714758][ T1] usb usb12: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.715864][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 9.718916][ T1] hub 12-0:1.0: USB hub found [ 9.719780][ T1] hub 12-0:1.0: 8 ports detected [ 9.726590][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.728156][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.729892][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.731727][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.732985][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 9.734012][ T1] usb usb13: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.735097][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 9.737704][ T1] hub 13-0:1.0: USB hub found [ 9.738594][ T1] hub 13-0:1.0: 8 ports detected [ 9.744490][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.746197][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.747658][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.749408][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.750743][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.751975][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 9.753048][ T1] usb usb14: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.754118][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 9.756968][ T1] hub 14-0:1.0: USB hub found [ 9.757867][ T1] hub 14-0:1.0: 8 ports detected [ 9.765142][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.767104][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 9.769233][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.770540][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.771780][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 9.772748][ T1] usb usb15: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.773911][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 9.776639][ T1] hub 15-0:1.0: USB hub found [ 9.777550][ T1] hub 15-0:1.0: 8 ports detected [ 9.783401][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.785046][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 9.786488][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.788149][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.789491][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.790657][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 9.791788][ T1] usb usb16: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.792934][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 9.795891][ T1] hub 16-0:1.0: USB hub found [ 9.797114][ T1] hub 16-0:1.0: 8 ports detected [ 9.804551][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.806179][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 9.807859][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.809237][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.810371][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 9.811388][ T1] usb usb17: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.812552][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 9.815283][ T1] hub 17-0:1.0: USB hub found [ 9.816179][ T1] hub 17-0:1.0: 8 ports detected [ 9.821956][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.823649][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 9.825100][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.826869][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.828218][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.829408][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 9.830304][ T1] usb usb18: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.831971][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 9.835104][ T1] hub 18-0:1.0: USB hub found [ 9.836044][ T1] hub 18-0:1.0: 8 ports detected [ 9.843734][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.845643][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 9.847556][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.848821][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.849937][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 9.850833][ T1] usb usb19: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.852250][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 9.855104][ T1] hub 19-0:1.0: USB hub found [ 9.856226][ T1] hub 19-0:1.0: 8 ports detected [ 9.861989][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.863546][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 9.865124][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.866737][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.868107][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.869285][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 9.870344][ T1] usb usb20: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.871502][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 9.874554][ T1] hub 20-0:1.0: USB hub found [ 9.875681][ T1] hub 20-0:1.0: 8 ports detected [ 9.882966][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.884534][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 9.886284][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.887793][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.889007][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 9.889988][ T1] usb usb21: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.891068][ T1] usb usb21: SerialNumber: vhci_hcd.6