[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.31' (ECDSA) to the list of known hosts. 2021/04/15 20:54:34 fuzzer started 2021/04/15 20:54:34 dialing manager at 10.128.0.169:43087 2021/04/15 20:54:35 syscalls: 3587 2021/04/15 20:54:35 code coverage: enabled 2021/04/15 20:54:35 comparison tracing: enabled 2021/04/15 20:54:35 extra coverage: enabled 2021/04/15 20:54:35 setuid sandbox: enabled 2021/04/15 20:54:35 namespace sandbox: enabled 2021/04/15 20:54:35 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/15 20:54:35 fault injection: enabled 2021/04/15 20:54:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/15 20:54:35 net packet injection: enabled 2021/04/15 20:54:35 net device setup: enabled 2021/04/15 20:54:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/15 20:54:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/15 20:54:35 USB emulation: enabled 2021/04/15 20:54:35 hci packet injection: enabled 2021/04/15 20:54:35 wifi device emulation: enabled 2021/04/15 20:54:35 802.15.4 emulation: enabled 2021/04/15 20:54:35 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/15 20:54:35 fetching corpus: 50, signal 33368/37151 (executing program) 2021/04/15 20:54:35 fetching corpus: 100, signal 47244/52796 (executing program) 2021/04/15 20:54:35 fetching corpus: 150, signal 60697/67890 (executing program) 2021/04/15 20:54:35 fetching corpus: 199, signal 75521/84250 (executing program) 2021/04/15 20:54:35 fetching corpus: 249, signal 85346/95638 (executing program) 2021/04/15 20:54:35 fetching corpus: 299, signal 93491/105324 (executing program) 2021/04/15 20:54:35 fetching corpus: 349, signal 99209/112597 (executing program) 2021/04/15 20:54:35 fetching corpus: 399, signal 106746/121601 (executing program) 2021/04/15 20:54:35 fetching corpus: 449, signal 113786/130081 (executing program) 2021/04/15 20:54:35 fetching corpus: 498, signal 119853/137545 (executing program) 2021/04/15 20:54:36 fetching corpus: 548, signal 126327/145353 (executing program) 2021/04/15 20:54:36 fetching corpus: 597, signal 133080/153389 (executing program) 2021/04/15 20:54:36 fetching corpus: 647, signal 137342/159075 (executing program) 2021/04/15 20:54:36 fetching corpus: 697, signal 141963/164994 (executing program) 2021/04/15 20:54:36 fetching corpus: 747, signal 146479/170817 (executing program) 2021/04/15 20:54:36 fetching corpus: 797, signal 148967/174708 (executing program) 2021/04/15 20:54:36 fetching corpus: 847, signal 155735/182598 (executing program) 2021/04/15 20:54:36 fetching corpus: 897, signal 159864/188017 (executing program) 2021/04/15 20:54:36 fetching corpus: 946, signal 163669/193052 (executing program) 2021/04/15 20:54:36 fetching corpus: 996, signal 166994/197651 (executing program) 2021/04/15 20:54:36 fetching corpus: 1046, signal 171340/203172 (executing program) 2021/04/15 20:54:36 fetching corpus: 1096, signal 174745/207768 (executing program) 2021/04/15 20:54:36 fetching corpus: 1146, signal 178220/212439 (executing program) 2021/04/15 20:54:36 fetching corpus: 1196, signal 182030/217371 (executing program) 2021/04/15 20:54:36 fetching corpus: 1246, signal 185254/221809 (executing program) 2021/04/15 20:54:37 fetching corpus: 1296, signal 187865/225626 (executing program) 2021/04/15 20:54:37 fetching corpus: 1346, signal 193183/231874 (executing program) 2021/04/15 20:54:37 fetching corpus: 1396, signal 198396/238044 (executing program) 2021/04/15 20:54:37 fetching corpus: 1446, signal 202238/242890 (executing program) 2021/04/15 20:54:37 fetching corpus: 1496, signal 205749/247427 (executing program) 2021/04/15 20:54:37 fetching corpus: 1546, signal 208292/251052 (executing program) 2021/04/15 20:54:37 fetching corpus: 1595, signal 210879/254741 (executing program) 2021/04/15 20:54:37 fetching corpus: 1645, signal 214622/259463 (executing program) 2021/04/15 20:54:37 fetching corpus: 1695, signal 217285/263136 (executing program) 2021/04/15 20:54:37 fetching corpus: 1745, signal 220471/267300 (executing program) 2021/04/15 20:54:37 fetching corpus: 1795, signal 224098/271809 (executing program) 2021/04/15 20:54:37 fetching corpus: 1845, signal 226762/275462 (executing program) 2021/04/15 20:54:38 fetching corpus: 1895, signal 230135/279724 (executing program) 2021/04/15 20:54:38 fetching corpus: 1945, signal 232973/283420 (executing program) 2021/04/15 20:54:38 fetching corpus: 1994, signal 235504/286860 (executing program) 2021/04/15 20:54:38 fetching corpus: 2044, signal 237797/290123 (executing program) 2021/04/15 20:54:38 fetching corpus: 2094, signal 240322/293544 (executing program) 2021/04/15 20:54:38 fetching corpus: 2144, signal 242445/296615 (executing program) 2021/04/15 20:54:38 fetching corpus: 2194, signal 243957/299142 (executing program) 2021/04/15 20:54:38 fetching corpus: 2244, signal 246120/302179 (executing program) 2021/04/15 20:54:38 fetching corpus: 2294, signal 247675/304713 (executing program) 2021/04/15 20:54:38 fetching corpus: 2344, signal 249514/307486 (executing program) 2021/04/15 20:54:38 fetching corpus: 2394, signal 252673/311317 (executing program) 2021/04/15 20:54:39 fetching corpus: 2444, signal 254627/314176 (executing program) 2021/04/15 20:54:39 fetching corpus: 2494, signal 256431/316943 (executing program) 2021/04/15 20:54:39 fetching corpus: 2544, signal 258568/319919 (executing program) 2021/04/15 20:54:39 fetching corpus: 2594, signal 260218/322483 (executing program) 2021/04/15 20:54:39 fetching corpus: 2644, signal 262207/325288 (executing program) 2021/04/15 20:54:39 fetching corpus: 2694, signal 263902/327868 (executing program) 2021/04/15 20:54:39 fetching corpus: 2744, signal 266051/330803 (executing program) 2021/04/15 20:54:39 fetching corpus: 2793, signal 267716/333293 (executing program) 2021/04/15 20:54:39 fetching corpus: 2843, signal 269840/336174 (executing program) 2021/04/15 20:54:39 fetching corpus: 2893, signal 271858/338975 (executing program) 2021/04/15 20:54:39 fetching corpus: 2942, signal 273907/341754 (executing program) 2021/04/15 20:54:39 fetching corpus: 2992, signal 275827/344449 (executing program) 2021/04/15 20:54:39 fetching corpus: 3041, signal 277243/346703 (executing program) 2021/04/15 20:54:39 fetching corpus: 3091, signal 280175/350174 (executing program) 2021/04/15 20:54:40 fetching corpus: 3141, signal 281259/352174 (executing program) 2021/04/15 20:54:40 fetching corpus: 3191, signal 282639/354387 (executing program) 2021/04/15 20:54:40 fetching corpus: 3241, signal 284444/356896 (executing program) 2021/04/15 20:54:40 fetching corpus: 3291, signal 286493/359608 (executing program) 2021/04/15 20:54:40 fetching corpus: 3341, signal 288567/362358 (executing program) 2021/04/15 20:54:40 fetching corpus: 3391, signal 290777/365183 (executing program) 2021/04/15 20:54:40 fetching corpus: 3441, signal 292799/367875 (executing program) 2021/04/15 20:54:40 fetching corpus: 3491, signal 294163/369964 (executing program) 2021/04/15 20:54:40 fetching corpus: 3541, signal 296306/372662 (executing program) 2021/04/15 20:54:40 fetching corpus: 3591, signal 297412/374622 (executing program) 2021/04/15 20:54:40 fetching corpus: 3641, signal 298714/376603 (executing program) 2021/04/15 20:54:40 fetching corpus: 3691, signal 300089/378687 (executing program) 2021/04/15 20:54:40 fetching corpus: 3741, signal 301935/381133 (executing program) 2021/04/15 20:54:41 fetching corpus: 3791, signal 303084/383025 (executing program) 2021/04/15 20:54:41 fetching corpus: 3841, signal 304303/384981 (executing program) 2021/04/15 20:54:41 fetching corpus: 3891, signal 305516/386893 (executing program) 2021/04/15 20:54:41 fetching corpus: 3941, signal 307126/389130 (executing program) 2021/04/15 20:54:41 fetching corpus: 3991, signal 308892/391492 (executing program) 2021/04/15 20:54:41 fetching corpus: 4041, signal 310589/393769 (executing program) 2021/04/15 20:54:41 fetching corpus: 4090, signal 312765/396322 (executing program) 2021/04/15 20:54:41 fetching corpus: 4140, signal 314150/398366 (executing program) 2021/04/15 20:54:41 fetching corpus: 4190, signal 315330/400177 (executing program) 2021/04/15 20:54:41 fetching corpus: 4240, signal 316976/402360 (executing program) 2021/04/15 20:54:41 fetching corpus: 4290, signal 318940/404782 (executing program) 2021/04/15 20:54:41 fetching corpus: 4340, signal 320257/406753 (executing program) 2021/04/15 20:54:41 fetching corpus: 4390, signal 321626/408693 (executing program) 2021/04/15 20:54:41 fetching corpus: 4440, signal 323333/410889 (executing program) 2021/04/15 20:54:42 fetching corpus: 4490, signal 324548/412710 (executing program) 2021/04/15 20:54:42 fetching corpus: 4540, signal 325941/414605 (executing program) 2021/04/15 20:54:42 fetching corpus: 4590, signal 327581/416720 (executing program) 2021/04/15 20:54:42 fetching corpus: 4640, signal 329093/418743 (executing program) 2021/04/15 20:54:42 fetching corpus: 4689, signal 330449/420639 (executing program) 2021/04/15 20:54:42 fetching corpus: 4739, signal 331823/422487 (executing program) 2021/04/15 20:54:42 fetching corpus: 4789, signal 333203/424411 (executing program) 2021/04/15 20:54:42 fetching corpus: 4839, signal 334554/426357 (executing program) 2021/04/15 20:54:42 fetching corpus: 4889, signal 336277/428476 (executing program) 2021/04/15 20:54:42 fetching corpus: 4939, signal 337317/430162 (executing program) 2021/04/15 20:54:42 fetching corpus: 4989, signal 338481/431879 (executing program) 2021/04/15 20:54:43 fetching corpus: 5039, signal 339677/433590 (executing program) 2021/04/15 20:54:43 fetching corpus: 5088, signal 340523/435049 (executing program) 2021/04/15 20:54:43 fetching corpus: 5138, signal 341600/436676 (executing program) 2021/04/15 20:54:43 fetching corpus: 5188, signal 342743/438329 (executing program) 2021/04/15 20:54:43 fetching corpus: 5238, signal 344692/440549 (executing program) 2021/04/15 20:54:43 fetching corpus: 5288, signal 345783/442177 (executing program) 2021/04/15 20:54:43 fetching corpus: 5338, signal 347090/443938 (executing program) 2021/04/15 20:54:43 fetching corpus: 5388, signal 348424/445703 (executing program) 2021/04/15 20:54:43 fetching corpus: 5438, signal 350161/447706 (executing program) 2021/04/15 20:54:43 fetching corpus: 5488, signal 351376/449345 (executing program) 2021/04/15 20:54:43 fetching corpus: 5538, signal 352776/451130 (executing program) 2021/04/15 20:54:43 fetching corpus: 5588, signal 354218/452944 (executing program) 2021/04/15 20:54:44 fetching corpus: 5638, signal 355405/454565 (executing program) 2021/04/15 20:54:44 fetching corpus: 5688, signal 356388/456076 (executing program) 2021/04/15 20:54:44 fetching corpus: 5737, signal 357600/457702 (executing program) 2021/04/15 20:54:44 fetching corpus: 5787, signal 358607/459262 (executing program) 2021/04/15 20:54:44 fetching corpus: 5837, signal 360572/461334 (executing program) 2021/04/15 20:54:44 fetching corpus: 5887, signal 362576/463414 (executing program) 2021/04/15 20:54:44 fetching corpus: 5937, signal 363523/464910 (executing program) 2021/04/15 20:54:44 fetching corpus: 5987, signal 364781/466510 (executing program) 2021/04/15 20:54:44 fetching corpus: 6037, signal 365859/467984 (executing program) 2021/04/15 20:54:44 fetching corpus: 6086, signal 366753/469375 (executing program) 2021/04/15 20:54:44 fetching corpus: 6136, signal 367541/470655 (executing program) 2021/04/15 20:54:45 fetching corpus: 6186, signal 368521/472063 (executing program) 2021/04/15 20:54:45 fetching corpus: 6236, signal 369490/473426 (executing program) 2021/04/15 20:54:45 fetching corpus: 6286, signal 370175/474646 (executing program) 2021/04/15 20:54:45 fetching corpus: 6336, signal 371051/475982 (executing program) 2021/04/15 20:54:45 fetching corpus: 6386, signal 372479/477648 (executing program) 2021/04/15 20:54:45 fetching corpus: 6436, signal 373407/479002 (executing program) 2021/04/15 20:54:45 fetching corpus: 6486, signal 374104/480199 (executing program) 2021/04/15 20:54:45 fetching corpus: 6536, signal 375039/481581 (executing program) 2021/04/15 20:54:45 fetching corpus: 6586, signal 376239/483065 (executing program) 2021/04/15 20:54:45 fetching corpus: 6635, signal 376935/484265 (executing program) 2021/04/15 20:54:45 fetching corpus: 6685, signal 377789/485518 (executing program) 2021/04/15 20:54:45 fetching corpus: 6735, signal 378725/486900 (executing program) 2021/04/15 20:54:45 fetching corpus: 6785, signal 380198/488531 (executing program) 2021/04/15 20:54:46 fetching corpus: 6835, signal 381095/489850 (executing program) 2021/04/15 20:54:46 fetching corpus: 6885, signal 382099/491218 (executing program) 2021/04/15 20:54:46 fetching corpus: 6935, signal 383168/492578 (executing program) 2021/04/15 20:54:46 fetching corpus: 6985, signal 384326/493976 (executing program) 2021/04/15 20:54:46 fetching corpus: 7035, signal 385225/495235 (executing program) 2021/04/15 20:54:46 fetching corpus: 7085, signal 386248/496557 (executing program) 2021/04/15 20:54:46 fetching corpus: 7135, signal 387502/498060 (executing program) 2021/04/15 20:54:46 fetching corpus: 7185, signal 388218/499241 (executing program) 2021/04/15 20:54:46 fetching corpus: 7235, signal 389453/500660 (executing program) 2021/04/15 20:54:46 fetching corpus: 7285, signal 390669/502054 (executing program) 2021/04/15 20:54:46 fetching corpus: 7335, signal 391526/503279 (executing program) 2021/04/15 20:54:46 fetching corpus: 7385, signal 392104/504320 (executing program) 2021/04/15 20:54:46 fetching corpus: 7435, signal 393018/505550 (executing program) 2021/04/15 20:54:46 fetching corpus: 7485, signal 393908/506742 (executing program) 2021/04/15 20:54:47 fetching corpus: 7535, signal 394880/507997 (executing program) 2021/04/15 20:54:47 fetching corpus: 7585, signal 395776/509234 (executing program) 2021/04/15 20:54:47 fetching corpus: 7635, signal 396477/510344 (executing program) 2021/04/15 20:54:47 fetching corpus: 7685, signal 397260/511480 (executing program) 2021/04/15 20:54:47 fetching corpus: 7735, signal 398105/512652 (executing program) 2021/04/15 20:54:47 fetching corpus: 7785, signal 399247/513961 (executing program) 2021/04/15 20:54:47 fetching corpus: 7834, signal 399980/515047 (executing program) 2021/04/15 20:54:47 fetching corpus: 7884, signal 401136/516320 (executing program) 2021/04/15 20:54:47 fetching corpus: 7934, signal 401845/517376 (executing program) 2021/04/15 20:54:47 fetching corpus: 7984, signal 402673/518471 (executing program) 2021/04/15 20:54:47 fetching corpus: 8034, signal 403443/519552 (executing program) 2021/04/15 20:54:47 fetching corpus: 8084, signal 404238/520607 (executing program) 2021/04/15 20:54:48 fetching corpus: 8134, signal 405085/521722 (executing program) 2021/04/15 20:54:48 fetching corpus: 8183, signal 405844/522801 (executing program) 2021/04/15 20:54:48 fetching corpus: 8233, signal 406654/523954 (executing program) 2021/04/15 20:54:48 fetching corpus: 8283, signal 407817/525187 (executing program) 2021/04/15 20:54:48 fetching corpus: 8333, signal 408862/526412 (executing program) 2021/04/15 20:54:48 fetching corpus: 8383, signal 411770/528491 (executing program) 2021/04/15 20:54:48 fetching corpus: 8433, signal 412686/529603 (executing program) 2021/04/15 20:54:49 fetching corpus: 8483, signal 413519/530707 (executing program) 2021/04/15 20:54:49 fetching corpus: 8533, signal 415034/532046 (executing program) 2021/04/15 20:54:49 fetching corpus: 8580, signal 415884/533170 (executing program) 2021/04/15 20:54:49 fetching corpus: 8630, signal 416655/534183 (executing program) 2021/04/15 20:54:49 fetching corpus: 8680, signal 417684/535360 (executing program) 2021/04/15 20:54:49 fetching corpus: 8729, signal 418369/536319 (executing program) 2021/04/15 20:54:49 fetching corpus: 8779, signal 419091/537335 (executing program) 2021/04/15 20:54:49 fetching corpus: 8829, signal 419705/538184 (executing program) 2021/04/15 20:54:49 fetching corpus: 8877, signal 420599/539275 (executing program) 2021/04/15 20:54:49 fetching corpus: 8927, signal 421707/540461 (executing program) 2021/04/15 20:54:49 fetching corpus: 8976, signal 422248/541381 (executing program) 2021/04/15 20:54:49 fetching corpus: 9025, signal 422777/542266 (executing program) 2021/04/15 20:54:49 fetching corpus: 9074, signal 423790/543344 (executing program) 2021/04/15 20:54:50 fetching corpus: 9124, signal 424580/544351 (executing program) 2021/04/15 20:54:50 fetching corpus: 9174, signal 424981/545174 (executing program) 2021/04/15 20:54:50 fetching corpus: 9224, signal 425677/546138 (executing program) 2021/04/15 20:54:50 fetching corpus: 9274, signal 426176/547001 (executing program) 2021/04/15 20:54:50 fetching corpus: 9323, signal 426711/547849 (executing program) 2021/04/15 20:54:50 fetching corpus: 9373, signal 427319/548758 (executing program) 2021/04/15 20:54:50 fetching corpus: 9423, signal 428390/549817 (executing program) 2021/04/15 20:54:50 fetching corpus: 9473, signal 429554/550947 (executing program) 2021/04/15 20:54:50 fetching corpus: 9523, signal 430306/551870 (executing program) 2021/04/15 20:54:50 fetching corpus: 9573, signal 431147/552848 (executing program) 2021/04/15 20:54:50 fetching corpus: 9623, signal 431828/553752 (executing program) 2021/04/15 20:54:50 fetching corpus: 9673, signal 432412/554564 (executing program) 2021/04/15 20:54:51 fetching corpus: 9723, signal 433247/555584 (executing program) 2021/04/15 20:54:51 fetching corpus: 9773, signal 434155/556597 (executing program) 2021/04/15 20:54:51 fetching corpus: 9822, signal 434756/557452 (executing program) 2021/04/15 20:54:51 fetching corpus: 9871, signal 435543/558335 (executing program) 2021/04/15 20:54:51 fetching corpus: 9920, signal 436709/559347 (executing program) 2021/04/15 20:54:51 fetching corpus: 9970, signal 437370/560198 (executing program) 2021/04/15 20:54:51 fetching corpus: 10020, signal 438653/561278 (executing program) 2021/04/15 20:54:51 fetching corpus: 10069, signal 439299/562122 (executing program) 2021/04/15 20:54:51 fetching corpus: 10118, signal 440061/563012 (executing program) 2021/04/15 20:54:51 fetching corpus: 10168, signal 440862/563888 (executing program) 2021/04/15 20:54:51 fetching corpus: 10218, signal 441682/564773 (executing program) 2021/04/15 20:54:51 fetching corpus: 10268, signal 442338/565585 (executing program) 2021/04/15 20:54:52 fetching corpus: 10318, signal 443470/566615 (executing program) 2021/04/15 20:54:52 fetching corpus: 10368, signal 444326/567498 (executing program) 2021/04/15 20:54:52 fetching corpus: 10418, signal 445379/568435 (executing program) 2021/04/15 20:54:52 fetching corpus: 10468, signal 445892/569215 (executing program) 2021/04/15 20:54:52 fetching corpus: 10518, signal 446671/570072 (executing program) 2021/04/15 20:54:52 fetching corpus: 10568, signal 447098/570789 (executing program) 2021/04/15 20:54:52 fetching corpus: 10617, signal 447700/571562 (executing program) 2021/04/15 20:54:52 fetching corpus: 10667, signal 448394/572376 (executing program) 2021/04/15 20:54:52 fetching corpus: 10716, signal 448928/573098 (executing program) 2021/04/15 20:54:52 fetching corpus: 10766, signal 449513/573882 (executing program) 2021/04/15 20:54:52 fetching corpus: 10816, signal 449984/574596 (executing program) 2021/04/15 20:54:52 fetching corpus: 10866, signal 450648/575345 (executing program) 2021/04/15 20:54:52 fetching corpus: 10916, signal 451481/576185 (executing program) 2021/04/15 20:54:52 fetching corpus: 10966, signal 452059/576948 (executing program) 2021/04/15 20:54:53 fetching corpus: 11014, signal 453296/577898 (executing program) 2021/04/15 20:54:53 fetching corpus: 11062, signal 453922/578614 (executing program) 2021/04/15 20:54:53 fetching corpus: 11110, signal 454999/579542 (executing program) 2021/04/15 20:54:53 fetching corpus: 11160, signal 455800/580357 (executing program) 2021/04/15 20:54:53 fetching corpus: 11210, signal 457028/581251 (executing program) 2021/04/15 20:54:53 fetching corpus: 11260, signal 457669/581970 (executing program) 2021/04/15 20:54:53 fetching corpus: 11310, signal 458219/582679 (executing program) 2021/04/15 20:54:53 fetching corpus: 11360, signal 459063/583460 (executing program) syzkaller login: [ 71.363364][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.369878][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/15 20:54:53 fetching corpus: 11410, signal 459971/584267 (executing program) 2021/04/15 20:54:53 fetching corpus: 11460, signal 460601/584995 (executing program) 2021/04/15 20:54:53 fetching corpus: 11510, signal 461017/585632 (executing program) 2021/04/15 20:54:54 fetching corpus: 11560, signal 462130/586436 (executing program) 2021/04/15 20:54:54 fetching corpus: 11610, signal 462518/587053 (executing program) 2021/04/15 20:54:54 fetching corpus: 11659, signal 463110/587736 (executing program) 2021/04/15 20:54:54 fetching corpus: 11709, signal 463810/588442 (executing program) 2021/04/15 20:54:54 fetching corpus: 11759, signal 464315/589120 (executing program) 2021/04/15 20:54:54 fetching corpus: 11809, signal 464940/589781 (executing program) 2021/04/15 20:54:54 fetching corpus: 11858, signal 465452/590404 (executing program) 2021/04/15 20:54:54 fetching corpus: 11907, signal 466058/591058 (executing program) 2021/04/15 20:54:54 fetching corpus: 11957, signal 466527/591697 (executing program) 2021/04/15 20:54:54 fetching corpus: 12006, signal 466989/592312 (executing program) 2021/04/15 20:54:54 fetching corpus: 12056, signal 467643/592965 (executing program) 2021/04/15 20:54:54 fetching corpus: 12106, signal 468520/593658 (executing program) 2021/04/15 20:54:54 fetching corpus: 12155, signal 469201/594308 (executing program) 2021/04/15 20:54:55 fetching corpus: 12205, signal 469683/594928 (executing program) 2021/04/15 20:54:55 fetching corpus: 12255, signal 470225/595524 (executing program) 2021/04/15 20:54:55 fetching corpus: 12305, signal 470836/596136 (executing program) 2021/04/15 20:54:55 fetching corpus: 12355, signal 471490/596792 (executing program) 2021/04/15 20:54:55 fetching corpus: 12404, signal 471972/597397 (executing program) 2021/04/15 20:54:55 fetching corpus: 12454, signal 472849/598071 (executing program) 2021/04/15 20:54:55 fetching corpus: 12504, signal 473383/598671 (executing program) 2021/04/15 20:54:55 fetching corpus: 12554, signal 473921/599284 (executing program) 2021/04/15 20:54:55 fetching corpus: 12604, signal 474625/599879 (executing program) 2021/04/15 20:54:55 fetching corpus: 12654, signal 475362/600528 (executing program) 2021/04/15 20:54:55 fetching corpus: 12704, signal 476044/601118 (executing program) 2021/04/15 20:54:55 fetching corpus: 12754, signal 476878/601735 (executing program) 2021/04/15 20:54:56 fetching corpus: 12804, signal 477341/602334 (executing program) 2021/04/15 20:54:56 fetching corpus: 12854, signal 477954/602917 (executing program) 2021/04/15 20:54:56 fetching corpus: 12904, signal 478466/603484 (executing program) 2021/04/15 20:54:56 fetching corpus: 12954, signal 479045/604069 (executing program) 2021/04/15 20:54:56 fetching corpus: 13003, signal 479535/604633 (executing program) 2021/04/15 20:54:56 fetching corpus: 13053, signal 480198/605254 (executing program) 2021/04/15 20:54:56 fetching corpus: 13103, signal 480722/605820 (executing program) 2021/04/15 20:54:56 fetching corpus: 13153, signal 481333/606408 (executing program) 2021/04/15 20:54:56 fetching corpus: 13202, signal 482086/606984 (executing program) 2021/04/15 20:54:56 fetching corpus: 13252, signal 482844/607536 (executing program) 2021/04/15 20:54:56 fetching corpus: 13302, signal 483340/608088 (executing program) 2021/04/15 20:54:56 fetching corpus: 13352, signal 483896/608629 (executing program) 2021/04/15 20:54:57 fetching corpus: 13402, signal 484553/609185 (executing program) 2021/04/15 20:54:57 fetching corpus: 13452, signal 484939/609697 (executing program) 2021/04/15 20:54:57 fetching corpus: 13502, signal 485378/610234 (executing program) 2021/04/15 20:54:57 fetching corpus: 13551, signal 485892/610760 (executing program) 2021/04/15 20:54:57 fetching corpus: 13601, signal 486337/611298 (executing program) 2021/04/15 20:54:57 fetching corpus: 13651, signal 486924/611847 (executing program) 2021/04/15 20:54:57 fetching corpus: 13701, signal 487282/612352 (executing program) 2021/04/15 20:54:57 fetching corpus: 13751, signal 488362/612917 (executing program) 2021/04/15 20:54:57 fetching corpus: 13801, signal 488864/613434 (executing program) 2021/04/15 20:54:57 fetching corpus: 13851, signal 489428/613934 (executing program) 2021/04/15 20:54:57 fetching corpus: 13901, signal 489789/614414 (executing program) 2021/04/15 20:54:57 fetching corpus: 13951, signal 490417/614920 (executing program) 2021/04/15 20:54:57 fetching corpus: 14001, signal 490710/615408 (executing program) 2021/04/15 20:54:57 fetching corpus: 14051, signal 491294/615916 (executing program) 2021/04/15 20:54:57 fetching corpus: 14101, signal 491883/616417 (executing program) 2021/04/15 20:54:58 fetching corpus: 14151, signal 492506/616903 (executing program) 2021/04/15 20:54:58 fetching corpus: 14201, signal 492981/617376 (executing program) 2021/04/15 20:54:58 fetching corpus: 14251, signal 493431/617878 (executing program) 2021/04/15 20:54:58 fetching corpus: 14300, signal 494016/618378 (executing program) 2021/04/15 20:54:58 fetching corpus: 14350, signal 494642/618849 (executing program) 2021/04/15 20:54:58 fetching corpus: 14400, signal 495323/619298 (executing program) 2021/04/15 20:54:58 fetching corpus: 14450, signal 495926/619749 (executing program) 2021/04/15 20:54:58 fetching corpus: 14500, signal 496387/620220 (executing program) 2021/04/15 20:54:58 fetching corpus: 14550, signal 496788/620700 (executing program) 2021/04/15 20:54:58 fetching corpus: 14600, signal 497328/621163 (executing program) 2021/04/15 20:54:58 fetching corpus: 14650, signal 497698/621598 (executing program) 2021/04/15 20:54:58 fetching corpus: 14700, signal 498226/622058 (executing program) 2021/04/15 20:54:58 fetching corpus: 14750, signal 498806/622518 (executing program) 2021/04/15 20:54:58 fetching corpus: 14800, signal 499272/622940 (executing program) 2021/04/15 20:54:59 fetching corpus: 14849, signal 499776/623392 (executing program) 2021/04/15 20:54:59 fetching corpus: 14899, signal 500547/623878 (executing program) 2021/04/15 20:54:59 fetching corpus: 14949, signal 501236/624341 (executing program) 2021/04/15 20:54:59 fetching corpus: 14999, signal 501585/624754 (executing program) 2021/04/15 20:54:59 fetching corpus: 15049, signal 502013/625160 (executing program) 2021/04/15 20:54:59 fetching corpus: 15099, signal 502614/625568 (executing program) 2021/04/15 20:54:59 fetching corpus: 15149, signal 503044/625992 (executing program) 2021/04/15 20:54:59 fetching corpus: 15199, signal 503953/626439 (executing program) 2021/04/15 20:54:59 fetching corpus: 15249, signal 504483/626854 (executing program) 2021/04/15 20:54:59 fetching corpus: 15299, signal 505097/627294 (executing program) 2021/04/15 20:54:59 fetching corpus: 15346, signal 505661/627696 (executing program) 2021/04/15 20:54:59 fetching corpus: 15395, signal 506203/628101 (executing program) 2021/04/15 20:54:59 fetching corpus: 15445, signal 506765/628502 (executing program) 2021/04/15 20:54:59 fetching corpus: 15495, signal 507404/628911 (executing program) 2021/04/15 20:54:59 fetching corpus: 15545, signal 507922/629318 (executing program) 2021/04/15 20:55:00 fetching corpus: 15595, signal 508455/629704 (executing program) 2021/04/15 20:55:00 fetching corpus: 15645, signal 509368/630077 (executing program) 2021/04/15 20:55:00 fetching corpus: 15695, signal 509940/630091 (executing program) 2021/04/15 20:55:00 fetching corpus: 15744, signal 510502/630107 (executing program) 2021/04/15 20:55:00 fetching corpus: 15794, signal 511323/630107 (executing program) 2021/04/15 20:55:00 fetching corpus: 15844, signal 512130/630107 (executing program) 2021/04/15 20:55:00 fetching corpus: 15894, signal 512643/630107 (executing program) 2021/04/15 20:55:00 fetching corpus: 15943, signal 513546/630166 (executing program) 2021/04/15 20:55:00 fetching corpus: 15993, signal 514188/630167 (executing program) 2021/04/15 20:55:00 fetching corpus: 16042, signal 514720/630175 (executing program) 2021/04/15 20:55:00 fetching corpus: 16091, signal 515239/630177 (executing program) 2021/04/15 20:55:00 fetching corpus: 16140, signal 516198/630177 (executing program) 2021/04/15 20:55:01 fetching corpus: 16190, signal 516970/630187 (executing program) 2021/04/15 20:55:01 fetching corpus: 16240, signal 517496/630190 (executing program) 2021/04/15 20:55:01 fetching corpus: 16290, signal 517992/630190 (executing program) 2021/04/15 20:55:01 fetching corpus: 16339, signal 518469/630196 (executing program) 2021/04/15 20:55:01 fetching corpus: 16389, signal 518994/630211 (executing program) 2021/04/15 20:55:01 fetching corpus: 16439, signal 519402/630211 (executing program) 2021/04/15 20:55:01 fetching corpus: 16489, signal 519890/630213 (executing program) 2021/04/15 20:55:01 fetching corpus: 16539, signal 520319/630214 (executing program) 2021/04/15 20:55:01 fetching corpus: 16589, signal 520971/630214 (executing program) 2021/04/15 20:55:01 fetching corpus: 16639, signal 521443/630214 (executing program) 2021/04/15 20:55:01 fetching corpus: 16689, signal 522072/630231 (executing program) 2021/04/15 20:55:01 fetching corpus: 16739, signal 522685/630232 (executing program) 2021/04/15 20:55:01 fetching corpus: 16788, signal 523133/630238 (executing program) 2021/04/15 20:55:01 fetching corpus: 16837, signal 523484/630259 (executing program) 2021/04/15 20:55:01 fetching corpus: 16887, signal 523941/630259 (executing program) 2021/04/15 20:55:01 fetching corpus: 16937, signal 524422/630266 (executing program) 2021/04/15 20:55:02 fetching corpus: 16987, signal 524978/630266 (executing program) 2021/04/15 20:55:02 fetching corpus: 17037, signal 525600/630266 (executing program) 2021/04/15 20:55:02 fetching corpus: 17087, signal 526264/630266 (executing program) 2021/04/15 20:55:02 fetching corpus: 17137, signal 526609/630266 (executing program) 2021/04/15 20:55:02 fetching corpus: 17185, signal 527072/630266 (executing program) 2021/04/15 20:55:02 fetching corpus: 17235, signal 527446/630276 (executing program) 2021/04/15 20:55:02 fetching corpus: 17285, signal 527929/630276 (executing program) 2021/04/15 20:55:02 fetching corpus: 17335, signal 528275/630276 (executing program) 2021/04/15 20:55:02 fetching corpus: 17383, signal 528714/630284 (executing program) 2021/04/15 20:55:02 fetching corpus: 17433, signal 529206/630284 (executing program) 2021/04/15 20:55:02 fetching corpus: 17483, signal 529400/630285 (executing program) 2021/04/15 20:55:02 fetching corpus: 17532, signal 529927/630293 (executing program) 2021/04/15 20:55:02 fetching corpus: 17582, signal 530303/630293 (executing program) 2021/04/15 20:55:03 fetching corpus: 17632, signal 530940/630299 (executing program) 2021/04/15 20:55:03 fetching corpus: 17682, signal 531488/630299 (executing program) 2021/04/15 20:55:03 fetching corpus: 17732, signal 532040/630312 (executing program) 2021/04/15 20:55:03 fetching corpus: 17782, signal 532434/630312 (executing program) 2021/04/15 20:55:03 fetching corpus: 17832, signal 532817/630312 (executing program) 2021/04/15 20:55:03 fetching corpus: 17882, signal 533303/630312 (executing program) 2021/04/15 20:55:03 fetching corpus: 17931, signal 533994/630312 (executing program) 2021/04/15 20:55:03 fetching corpus: 17980, signal 534545/630312 (executing program) 2021/04/15 20:55:03 fetching corpus: 18030, signal 535022/630350 (executing program) 2021/04/15 20:55:03 fetching corpus: 18080, signal 535369/630350 (executing program) 2021/04/15 20:55:03 fetching corpus: 18129, signal 535958/630448 (executing program) 2021/04/15 20:55:03 fetching corpus: 18179, signal 536260/630448 (executing program) 2021/04/15 20:55:03 fetching corpus: 18228, signal 536588/630448 (executing program) 2021/04/15 20:55:03 fetching corpus: 18278, signal 537246/630448 (executing program) 2021/04/15 20:55:03 fetching corpus: 18328, signal 537657/630466 (executing program) 2021/04/15 20:55:04 fetching corpus: 18378, signal 538047/630466 (executing program) 2021/04/15 20:55:04 fetching corpus: 18428, signal 538419/630466 (executing program) 2021/04/15 20:55:04 fetching corpus: 18478, signal 538890/630498 (executing program) 2021/04/15 20:55:04 fetching corpus: 18527, signal 539246/630535 (executing program) 2021/04/15 20:55:04 fetching corpus: 18577, signal 539793/630535 (executing program) 2021/04/15 20:55:04 fetching corpus: 18627, signal 540233/630535 (executing program) 2021/04/15 20:55:04 fetching corpus: 18677, signal 540582/630537 (executing program) 2021/04/15 20:55:04 fetching corpus: 18727, signal 540961/630541 (executing program) 2021/04/15 20:55:04 fetching corpus: 18777, signal 541382/630544 (executing program) 2021/04/15 20:55:04 fetching corpus: 18826, signal 541893/630545 (executing program) 2021/04/15 20:55:04 fetching corpus: 18876, signal 542463/630579 (executing program) 2021/04/15 20:55:04 fetching corpus: 18926, signal 542949/630658 (executing program) 2021/04/15 20:55:04 fetching corpus: 18976, signal 543490/630793 (executing program) 2021/04/15 20:55:04 fetching corpus: 19026, signal 544019/630793 (executing program) 2021/04/15 20:55:05 fetching corpus: 19076, signal 544529/630799 (executing program) 2021/04/15 20:55:05 fetching corpus: 19126, signal 544948/630799 (executing program) 2021/04/15 20:55:05 fetching corpus: 19176, signal 545945/630804 (executing program) 2021/04/15 20:55:05 fetching corpus: 19224, signal 546342/630806 (executing program) 2021/04/15 20:55:05 fetching corpus: 19274, signal 546706/630806 (executing program) 2021/04/15 20:55:05 fetching corpus: 19324, signal 547112/630806 (executing program) 2021/04/15 20:55:05 fetching corpus: 19374, signal 547626/630806 (executing program) 2021/04/15 20:55:05 fetching corpus: 19424, signal 548240/630806 (executing program) 2021/04/15 20:55:05 fetching corpus: 19474, signal 548852/630851 (executing program) 2021/04/15 20:55:05 fetching corpus: 19524, signal 549453/630851 (executing program) 2021/04/15 20:55:05 fetching corpus: 19572, signal 549890/630851 (executing program) 2021/04/15 20:55:05 fetching corpus: 19622, signal 550380/630851 (executing program) 2021/04/15 20:55:06 fetching corpus: 19672, signal 550746/630853 (executing program) 2021/04/15 20:55:06 fetching corpus: 19722, signal 551179/630853 (executing program) 2021/04/15 20:55:06 fetching corpus: 19772, signal 551475/630856 (executing program) 2021/04/15 20:55:06 fetching corpus: 19822, signal 551837/630856 (executing program) 2021/04/15 20:55:06 fetching corpus: 19871, signal 552465/630862 (executing program) 2021/04/15 20:55:06 fetching corpus: 19921, signal 552859/630874 (executing program) 2021/04/15 20:55:06 fetching corpus: 19970, signal 553392/630879 (executing program) 2021/04/15 20:55:06 fetching corpus: 20020, signal 553831/630879 (executing program) 2021/04/15 20:55:06 fetching corpus: 20070, signal 554349/630879 (executing program) 2021/04/15 20:55:06 fetching corpus: 20120, signal 554728/630884 (executing program) 2021/04/15 20:55:06 fetching corpus: 20169, signal 555095/630884 (executing program) 2021/04/15 20:55:06 fetching corpus: 20219, signal 555494/630884 (executing program) 2021/04/15 20:55:06 fetching corpus: 20269, signal 555951/630898 (executing program) 2021/04/15 20:55:07 fetching corpus: 20317, signal 556437/630898 (executing program) 2021/04/15 20:55:07 fetching corpus: 20367, signal 556853/630932 (executing program) 2021/04/15 20:55:07 fetching corpus: 20416, signal 557259/630963 (executing program) 2021/04/15 20:55:07 fetching corpus: 20466, signal 557832/631393 (executing program) 2021/04/15 20:55:07 fetching corpus: 20515, signal 558321/631393 (executing program) 2021/04/15 20:55:07 fetching corpus: 20565, signal 558869/631402 (executing program) 2021/04/15 20:55:07 fetching corpus: 20615, signal 559265/631402 (executing program) 2021/04/15 20:55:07 fetching corpus: 20665, signal 559795/631406 (executing program) 2021/04/15 20:55:07 fetching corpus: 20715, signal 560138/631408 (executing program) 2021/04/15 20:55:07 fetching corpus: 20763, signal 560491/631422 (executing program) 2021/04/15 20:55:07 fetching corpus: 20813, signal 561117/631430 (executing program) 2021/04/15 20:55:07 fetching corpus: 20863, signal 561635/631445 (executing program) 2021/04/15 20:55:08 fetching corpus: 20913, signal 562102/631445 (executing program) 2021/04/15 20:55:08 fetching corpus: 20963, signal 562775/631445 (executing program) 2021/04/15 20:55:08 fetching corpus: 21013, signal 563153/631445 (executing program) 2021/04/15 20:55:08 fetching corpus: 21063, signal 563520/631447 (executing program) 2021/04/15 20:55:08 fetching corpus: 21112, signal 564009/631447 (executing program) 2021/04/15 20:55:08 fetching corpus: 21162, signal 564515/631495 (executing program) 2021/04/15 20:55:08 fetching corpus: 21212, signal 564940/631495 (executing program) 2021/04/15 20:55:08 fetching corpus: 21262, signal 565323/631495 (executing program) 2021/04/15 20:55:08 fetching corpus: 21312, signal 565851/631495 (executing program) 2021/04/15 20:55:08 fetching corpus: 21362, signal 566363/631495 (executing program) 2021/04/15 20:55:08 fetching corpus: 21412, signal 566696/631500 (executing program) 2021/04/15 20:55:08 fetching corpus: 21461, signal 566988/631503 (executing program) 2021/04/15 20:55:08 fetching corpus: 21511, signal 567578/631510 (executing program) 2021/04/15 20:55:09 fetching corpus: 21561, signal 568003/631510 (executing program) 2021/04/15 20:55:09 fetching corpus: 21611, signal 568315/631510 (executing program) 2021/04/15 20:55:09 fetching corpus: 21661, signal 568842/631510 (executing program) 2021/04/15 20:55:09 fetching corpus: 21711, signal 569336/631510 (executing program) 2021/04/15 20:55:09 fetching corpus: 21761, signal 569819/631512 (executing program) 2021/04/15 20:55:09 fetching corpus: 21810, signal 570186/631512 (executing program) 2021/04/15 20:55:09 fetching corpus: 21859, signal 570750/631557 (executing program) 2021/04/15 20:55:09 fetching corpus: 21908, signal 571231/631559 (executing program) 2021/04/15 20:55:09 fetching corpus: 21958, signal 571587/631562 (executing program) 2021/04/15 20:55:09 fetching corpus: 22008, signal 571886/631562 (executing program) 2021/04/15 20:55:09 fetching corpus: 22058, signal 572362/631562 (executing program) 2021/04/15 20:55:09 fetching corpus: 22107, signal 572657/631565 (executing program) 2021/04/15 20:55:09 fetching corpus: 22157, signal 573005/631565 (executing program) 2021/04/15 20:55:09 fetching corpus: 22207, signal 573299/631565 (executing program) 2021/04/15 20:55:09 fetching corpus: 22256, signal 573888/631570 (executing program) 2021/04/15 20:55:10 fetching corpus: 22306, signal 574353/631570 (executing program) 2021/04/15 20:55:10 fetching corpus: 22356, signal 574994/631606 (executing program) 2021/04/15 20:55:10 fetching corpus: 22406, signal 575390/631606 (executing program) 2021/04/15 20:55:10 fetching corpus: 22455, signal 575849/631609 (executing program) 2021/04/15 20:55:10 fetching corpus: 22505, signal 576234/631635 (executing program) 2021/04/15 20:55:10 fetching corpus: 22555, signal 576578/631635 (executing program) 2021/04/15 20:55:10 fetching corpus: 22605, signal 577011/631635 (executing program) 2021/04/15 20:55:10 fetching corpus: 22654, signal 577378/631699 (executing program) 2021/04/15 20:55:10 fetching corpus: 22704, signal 578639/631720 (executing program) 2021/04/15 20:55:10 fetching corpus: 22754, signal 579068/631720 (executing program) 2021/04/15 20:55:10 fetching corpus: 22802, signal 579427/631733 (executing program) 2021/04/15 20:55:10 fetching corpus: 22851, signal 579863/631752 (executing program) 2021/04/15 20:55:11 fetching corpus: 22901, signal 580251/631752 (executing program) 2021/04/15 20:55:11 fetching corpus: 22951, signal 580775/631752 (executing program) 2021/04/15 20:55:11 fetching corpus: 23001, signal 581176/631752 (executing program) 2021/04/15 20:55:11 fetching corpus: 23051, signal 581602/631752 (executing program) 2021/04/15 20:55:11 fetching corpus: 23101, signal 581972/631752 (executing program) 2021/04/15 20:55:11 fetching corpus: 23150, signal 582284/631752 (executing program) 2021/04/15 20:55:11 fetching corpus: 23200, signal 582816/631752 (executing program) 2021/04/15 20:55:11 fetching corpus: 23250, signal 583212/631752 (executing program) 2021/04/15 20:55:11 fetching corpus: 23300, signal 583561/631752 (executing program) 2021/04/15 20:55:11 fetching corpus: 23350, signal 583831/631752 (executing program) 2021/04/15 20:55:11 fetching corpus: 23399, signal 584189/631767 (executing program) 2021/04/15 20:55:11 fetching corpus: 23449, signal 584437/631767 (executing program) 2021/04/15 20:55:11 fetching corpus: 23498, signal 584928/631767 (executing program) 2021/04/15 20:55:12 fetching corpus: 23548, signal 585272/631767 (executing program) 2021/04/15 20:55:12 fetching corpus: 23598, signal 585586/631767 (executing program) 2021/04/15 20:55:12 fetching corpus: 23648, signal 586062/631769 (executing program) 2021/04/15 20:55:12 fetching corpus: 23698, signal 586471/631769 (executing program) 2021/04/15 20:55:12 fetching corpus: 23748, signal 586834/631769 (executing program) 2021/04/15 20:55:12 fetching corpus: 23797, signal 587149/631769 (executing program) 2021/04/15 20:55:12 fetching corpus: 23846, signal 587511/631788 (executing program) 2021/04/15 20:55:12 fetching corpus: 23890, signal 587944/631792 (executing program) 2021/04/15 20:55:13 fetching corpus: 23939, signal 588491/631792 (executing program) 2021/04/15 20:55:13 fetching corpus: 23989, signal 588841/631833 (executing program) 2021/04/15 20:55:13 fetching corpus: 24039, signal 589341/631837 (executing program) 2021/04/15 20:55:13 fetching corpus: 24089, signal 589693/631837 (executing program) 2021/04/15 20:55:13 fetching corpus: 24138, signal 589998/631843 (executing program) 2021/04/15 20:55:13 fetching corpus: 24188, signal 590320/631844 (executing program) 2021/04/15 20:55:13 fetching corpus: 24237, signal 590745/631844 (executing program) 2021/04/15 20:55:13 fetching corpus: 24287, signal 591109/631844 (executing program) 2021/04/15 20:55:13 fetching corpus: 24337, signal 591524/631844 (executing program) 2021/04/15 20:55:13 fetching corpus: 24387, signal 592000/631844 (executing program) 2021/04/15 20:55:13 fetching corpus: 24437, signal 592328/631854 (executing program) 2021/04/15 20:55:13 fetching corpus: 24487, signal 592657/631854 (executing program) 2021/04/15 20:55:13 fetching corpus: 24537, signal 593120/631854 (executing program) 2021/04/15 20:55:13 fetching corpus: 24587, signal 593388/631857 (executing program) 2021/04/15 20:55:14 fetching corpus: 24637, signal 593686/631857 (executing program) 2021/04/15 20:55:14 fetching corpus: 24687, signal 594109/631857 (executing program) 2021/04/15 20:55:14 fetching corpus: 24737, signal 594594/631857 (executing program) 2021/04/15 20:55:14 fetching corpus: 24787, signal 595052/631859 (executing program) 2021/04/15 20:55:14 fetching corpus: 24836, signal 595281/631859 (executing program) 2021/04/15 20:55:14 fetching corpus: 24886, signal 595732/631859 (executing program) 2021/04/15 20:55:14 fetching corpus: 24936, signal 596000/631859 (executing program) 2021/04/15 20:55:14 fetching corpus: 24986, signal 596435/631863 (executing program) 2021/04/15 20:55:14 fetching corpus: 25036, signal 597036/631863 (executing program) 2021/04/15 20:55:14 fetching corpus: 25086, signal 597373/631863 (executing program) 2021/04/15 20:55:14 fetching corpus: 25136, signal 597676/631865 (executing program) 2021/04/15 20:55:14 fetching corpus: 25186, signal 597956/631865 (executing program) 2021/04/15 20:55:14 fetching corpus: 25236, signal 598375/631867 (executing program) 2021/04/15 20:55:14 fetching corpus: 25286, signal 598845/631867 (executing program) 2021/04/15 20:55:14 fetching corpus: 25336, signal 599504/631867 (executing program) 2021/04/15 20:55:14 fetching corpus: 25386, signal 599812/631869 (executing program) 2021/04/15 20:55:15 fetching corpus: 25436, signal 600298/631902 (executing program) 2021/04/15 20:55:15 fetching corpus: 25486, signal 600585/631909 (executing program) 2021/04/15 20:55:15 fetching corpus: 25536, signal 600885/631909 (executing program) 2021/04/15 20:55:15 fetching corpus: 25586, signal 601211/631909 (executing program) 2021/04/15 20:55:15 fetching corpus: 25636, signal 601457/631911 (executing program) 2021/04/15 20:55:15 fetching corpus: 25686, signal 601952/631911 (executing program) 2021/04/15 20:55:15 fetching corpus: 25736, signal 602313/631911 (executing program) 2021/04/15 20:55:15 fetching corpus: 25785, signal 602935/631914 (executing program) 2021/04/15 20:55:15 fetching corpus: 25832, signal 603410/631914 (executing program) 2021/04/15 20:55:15 fetching corpus: 25881, signal 603863/631914 (executing program) 2021/04/15 20:55:15 fetching corpus: 25931, signal 604170/631915 (executing program) 2021/04/15 20:55:15 fetching corpus: 25981, signal 604494/631915 (executing program) 2021/04/15 20:55:15 fetching corpus: 26030, signal 604871/631921 (executing program) 2021/04/15 20:55:16 fetching corpus: 26080, signal 605130/631921 (executing program) 2021/04/15 20:55:16 fetching corpus: 26130, signal 605367/631921 (executing program) 2021/04/15 20:55:16 fetching corpus: 26180, signal 605640/631957 (executing program) 2021/04/15 20:55:16 fetching corpus: 26230, signal 606208/631959 (executing program) 2021/04/15 20:55:16 fetching corpus: 26279, signal 606463/631963 (executing program) 2021/04/15 20:55:16 fetching corpus: 26329, signal 606865/631966 (executing program) 2021/04/15 20:55:16 fetching corpus: 26379, signal 607233/631974 (executing program) 2021/04/15 20:55:16 fetching corpus: 26428, signal 607490/631976 (executing program) 2021/04/15 20:55:16 fetching corpus: 26478, signal 607776/632000 (executing program) 2021/04/15 20:55:16 fetching corpus: 26528, signal 608001/632003 (executing program) 2021/04/15 20:55:16 fetching corpus: 26577, signal 608370/632003 (executing program) 2021/04/15 20:55:16 fetching corpus: 26627, signal 608797/632003 (executing program) 2021/04/15 20:55:16 fetching corpus: 26677, signal 609209/632003 (executing program) 2021/04/15 20:55:16 fetching corpus: 26727, signal 609501/632084 (executing program) 2021/04/15 20:55:17 fetching corpus: 26777, signal 610420/632137 (executing program) 2021/04/15 20:55:17 fetching corpus: 26826, signal 611113/632137 (executing program) 2021/04/15 20:55:17 fetching corpus: 26875, signal 611489/632137 (executing program) 2021/04/15 20:55:17 fetching corpus: 26925, signal 611818/632140 (executing program) 2021/04/15 20:55:17 fetching corpus: 26975, signal 612143/632140 (executing program) 2021/04/15 20:55:17 fetching corpus: 27024, signal 612459/632140 (executing program) 2021/04/15 20:55:17 fetching corpus: 27074, signal 612879/632140 (executing program) 2021/04/15 20:55:17 fetching corpus: 27122, signal 613183/632140 (executing program) 2021/04/15 20:55:17 fetching corpus: 27171, signal 613415/632140 (executing program) 2021/04/15 20:55:17 fetching corpus: 27221, signal 613868/632140 (executing program) 2021/04/15 20:55:17 fetching corpus: 27271, signal 614218/632140 (executing program) 2021/04/15 20:55:17 fetching corpus: 27321, signal 614466/632140 (executing program) 2021/04/15 20:55:17 fetching corpus: 27371, signal 614781/632155 (executing program) 2021/04/15 20:55:17 fetching corpus: 27421, signal 615044/632155 (executing program) 2021/04/15 20:55:17 fetching corpus: 27471, signal 615408/632169 (executing program) 2021/04/15 20:55:17 fetching corpus: 27521, signal 615857/632169 (executing program) 2021/04/15 20:55:18 fetching corpus: 27571, signal 616406/632169 (executing program) 2021/04/15 20:55:18 fetching corpus: 27621, signal 616829/632180 (executing program) 2021/04/15 20:55:18 fetching corpus: 27671, signal 617097/632180 (executing program) 2021/04/15 20:55:18 fetching corpus: 27721, signal 617421/632180 (executing program) 2021/04/15 20:55:18 fetching corpus: 27771, signal 617718/632218 (executing program) 2021/04/15 20:55:18 fetching corpus: 27821, signal 617986/632224 (executing program) 2021/04/15 20:55:18 fetching corpus: 27871, signal 618299/632224 (executing program) 2021/04/15 20:55:18 fetching corpus: 27921, signal 618657/632231 (executing program) 2021/04/15 20:55:18 fetching corpus: 27971, signal 618926/632231 (executing program) 2021/04/15 20:55:18 fetching corpus: 28021, signal 619347/632231 (executing program) 2021/04/15 20:55:18 fetching corpus: 28071, signal 619557/632244 (executing program) 2021/04/15 20:55:18 fetching corpus: 28121, signal 619852/632244 (executing program) 2021/04/15 20:55:18 fetching corpus: 28171, signal 620174/632244 (executing program) 2021/04/15 20:55:18 fetching corpus: 28220, signal 620415/632244 (executing program) 2021/04/15 20:55:18 fetching corpus: 28270, signal 620673/632244 (executing program) 2021/04/15 20:55:19 fetching corpus: 28320, signal 621102/632244 (executing program) 2021/04/15 20:55:19 fetching corpus: 28370, signal 621427/632250 (executing program) 2021/04/15 20:55:19 fetching corpus: 28420, signal 621966/632321 (executing program) 2021/04/15 20:55:19 fetching corpus: 28470, signal 622207/632321 (executing program) 2021/04/15 20:55:19 fetching corpus: 28517, signal 622521/632328 (executing program) 2021/04/15 20:55:19 fetching corpus: 28563, signal 622846/632334 (executing program) 2021/04/15 20:55:19 fetching corpus: 28613, signal 623163/632357 (executing program) 2021/04/15 20:55:19 fetching corpus: 28663, signal 623509/632367 (executing program) 2021/04/15 20:55:19 fetching corpus: 28712, signal 623840/632367 (executing program) 2021/04/15 20:55:19 fetching corpus: 28762, signal 624060/632377 (executing program) 2021/04/15 20:55:19 fetching corpus: 28812, signal 624452/632377 (executing program) 2021/04/15 20:55:19 fetching corpus: 28862, signal 624818/632377 (executing program) 2021/04/15 20:55:20 fetching corpus: 28912, signal 625073/632377 (executing program) 2021/04/15 20:55:20 fetching corpus: 28951, signal 625416/632377 (executing program) 2021/04/15 20:55:20 fetching corpus: 28951, signal 625420/632377 (executing program) 2021/04/15 20:55:20 fetching corpus: 28951, signal 625420/632377 (executing program) 2021/04/15 20:55:21 starting 6 fuzzer processes 20:55:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa3, &(0x7f0000000140)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcac5456d212e05d23391ff083d78ff122a776e08af2025580c72249ad2f5366f60b87a982a8066b10f8b85b47e770f548f6a3cf4a2e88be0166133d1acdd333c792797c44ee0ce68828061c6f01c6b16954f7057c5b31dddea94a7222e4e09a43926d3b0603182225c7d2cdceabf668018258738cf279add9895544f81"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:55:22 executing program 1: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$sysv(&(0x7f0000000380)='sysv\x00', &(0x7f00000003c0)='./file0\x00', 0x81, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={[{'/dev/ppp\x00'}], [{@uid_lt={'uid<', 0xffffffffffffffff}}]}) sched_setattr(0x0, 0x0, 0x0) 20:55:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0xffffffff) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x3) 20:55:22 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000080)={{0x84, @loopback, 0x0, 0x0, 'dh\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) 20:55:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000040)={0xa, 0x4f25, 0x1000000080000, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000001"], 0x18}, 0x0) 20:55:23 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@v={0x93, 0x0, 0x0, 0x0, @MIDI_NOTEON=@special}) [ 100.994320][ T8383] IPVS: ftp: loaded support on port[0] = 21 [ 101.159970][ T8383] chnl_net:caif_netlink_parms(): no params data found [ 101.207383][ T8385] IPVS: ftp: loaded support on port[0] = 21 [ 101.358660][ T8383] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.399476][ T8383] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.409439][ T8383] device bridge_slave_0 entered promiscuous mode [ 101.468501][ T8383] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.470043][ T8387] IPVS: ftp: loaded support on port[0] = 21 [ 101.482521][ T8383] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.490582][ T8383] device bridge_slave_1 entered promiscuous mode [ 101.528759][ T8383] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.556677][ T8383] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.679625][ T8385] chnl_net:caif_netlink_parms(): no params data found [ 101.697219][ T8383] team0: Port device team_slave_0 added [ 101.762930][ T8383] team0: Port device team_slave_1 added [ 101.776012][ T8389] IPVS: ftp: loaded support on port[0] = 21 [ 101.809335][ T8383] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.816584][ T8383] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.847960][ T8383] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.916547][ T8383] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.927516][ T8383] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.959760][ T8383] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.988030][ T8385] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.996417][ T8385] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.006008][ T8385] device bridge_slave_0 entered promiscuous mode [ 102.018199][ T8385] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.026387][ T8385] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.035182][ T8385] device bridge_slave_1 entered promiscuous mode [ 102.074044][ T8391] IPVS: ftp: loaded support on port[0] = 21 [ 102.101854][ T8385] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.137751][ T8385] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.200380][ T8387] chnl_net:caif_netlink_parms(): no params data found [ 102.221799][ T8383] device hsr_slave_0 entered promiscuous mode [ 102.228538][ T8383] device hsr_slave_1 entered promiscuous mode [ 102.242362][ T8385] team0: Port device team_slave_0 added [ 102.255529][ T8385] team0: Port device team_slave_1 added [ 102.305671][ T8385] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.313889][ T8385] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.395472][ T8385] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.457086][ T8385] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.469432][ T8385] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.487026][ T8520] IPVS: ftp: loaded support on port[0] = 21 [ 102.496585][ T8385] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.626385][ T8385] device hsr_slave_0 entered promiscuous mode [ 102.636088][ T8385] device hsr_slave_1 entered promiscuous mode [ 102.644975][ T8385] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 102.654454][ T8385] Cannot create hsr debugfs directory [ 102.713047][ T8389] chnl_net:caif_netlink_parms(): no params data found [ 102.783922][ T8387] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.794044][ T8387] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.802961][ T8387] device bridge_slave_0 entered promiscuous mode [ 102.828489][ T8387] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.836798][ T8387] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.845363][ T8387] device bridge_slave_1 entered promiscuous mode [ 102.934631][ T8391] chnl_net:caif_netlink_parms(): no params data found [ 102.965894][ T8387] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.975441][ T8] Bluetooth: hci0: command 0x0409 tx timeout [ 103.023649][ T8387] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.198598][ T8389] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.206726][ T8389] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.217461][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 103.220770][ T8389] device bridge_slave_0 entered promiscuous mode [ 103.237572][ T8387] team0: Port device team_slave_0 added [ 103.247441][ T8389] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.256386][ T8389] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.264815][ T8389] device bridge_slave_1 entered promiscuous mode [ 103.295256][ T8387] team0: Port device team_slave_1 added [ 103.336199][ T8391] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.350214][ T8391] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.359245][ T8391] device bridge_slave_0 entered promiscuous mode [ 103.384310][ T8389] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.394577][ T8520] chnl_net:caif_netlink_parms(): no params data found [ 103.406317][ T8391] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.414879][ T8391] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.424052][ T8391] device bridge_slave_1 entered promiscuous mode [ 103.438297][ T8387] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.446383][ T3046] Bluetooth: hci2: command 0x0409 tx timeout [ 103.452886][ T8387] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.479390][ T8387] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.493191][ T8389] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.524502][ T8391] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.535633][ T8387] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.543723][ T8387] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.570788][ T8387] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.606488][ T8391] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.650404][ T8383] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 103.675446][ T8383] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 103.682374][ T3642] Bluetooth: hci3: command 0x0409 tx timeout [ 103.714195][ T8387] device hsr_slave_0 entered promiscuous mode [ 103.722497][ T8387] device hsr_slave_1 entered promiscuous mode [ 103.729667][ T8387] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 103.738160][ T8387] Cannot create hsr debugfs directory [ 103.754115][ T8389] team0: Port device team_slave_0 added [ 103.760304][ T8383] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 103.780583][ T8383] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 103.808146][ T8389] team0: Port device team_slave_1 added [ 103.822904][ T8391] team0: Port device team_slave_0 added [ 103.833477][ T8391] team0: Port device team_slave_1 added [ 103.885231][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.903920][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.930577][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 103.938113][ T8391] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.983576][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.990575][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.018679][ T8391] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.070539][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.077934][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.105244][ T8389] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.120760][ T8391] device hsr_slave_0 entered promiscuous mode [ 104.130493][ T8391] device hsr_slave_1 entered promiscuous mode [ 104.138342][ T8391] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.146217][ T8391] Cannot create hsr debugfs directory [ 104.155530][ T8520] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.163438][ T8520] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.171819][ T8520] device bridge_slave_0 entered promiscuous mode [ 104.184981][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.194988][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.221314][ T8389] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.256067][ T8385] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 104.266273][ T8520] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.276174][ T8520] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.284861][ T8520] device bridge_slave_1 entered promiscuous mode [ 104.314040][ T8389] device hsr_slave_0 entered promiscuous mode [ 104.326446][ T8389] device hsr_slave_1 entered promiscuous mode [ 104.335078][ T8389] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.343718][ T8389] Cannot create hsr debugfs directory [ 104.349914][ T8385] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 104.374075][ T8385] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 104.401355][ T3642] Bluetooth: hci5: command 0x0409 tx timeout [ 104.438723][ T8385] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 104.475120][ T8520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.493402][ T8520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.614261][ T8520] team0: Port device team_slave_0 added [ 104.625504][ T8520] team0: Port device team_slave_1 added [ 104.676990][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.685278][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.712505][ T8520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.728066][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.737593][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.766686][ T8520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.801238][ T8520] device hsr_slave_0 entered promiscuous mode [ 104.808886][ T8520] device hsr_slave_1 entered promiscuous mode [ 104.816026][ T8520] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.825451][ T8520] Cannot create hsr debugfs directory [ 104.917011][ T8387] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 104.927049][ T8387] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 104.975781][ T8387] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 104.986266][ T8387] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 105.042268][ T36] Bluetooth: hci0: command 0x041b tx timeout [ 105.077777][ T8383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.120795][ T8391] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 105.158170][ T8391] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 105.189099][ T8383] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.212160][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.222795][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.230830][ T8391] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 105.250251][ T8385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.262892][ T8391] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 105.291616][ T9317] Bluetooth: hci1: command 0x041b tx timeout [ 105.314663][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.323894][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.335399][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.342871][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.353291][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.361630][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.369282][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.378129][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.386837][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.394083][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.402013][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.410596][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.419802][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.428753][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.437810][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.446639][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.456052][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.464420][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 105.485521][ T8385] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.520483][ T8389] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 105.531813][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 105.546118][ T8389] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 105.559657][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.570188][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.583578][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.593969][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.610629][ T8383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 105.624686][ T8389] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 105.645346][ T8387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.666765][ T8389] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 105.705042][ T8387] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.714046][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.727895][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.737752][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.744972][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.753016][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.762573][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.771597][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.772499][ T8] Bluetooth: hci3: command 0x041b tx timeout [ 105.778685][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.793535][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.802119][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.812862][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.846448][ T8383] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.885160][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.894734][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.902955][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.910440][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.920175][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.929477][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.936622][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.945150][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.954240][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.963227][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.972753][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.981768][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.990158][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.999041][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.008068][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.011169][ T9317] Bluetooth: hci4: command 0x041b tx timeout [ 106.015284][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.032782][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.041821][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.085555][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.095983][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.110254][ T8520] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 106.156054][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.166480][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.175539][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.188240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.197865][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.207627][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.216959][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.226203][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.235260][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.245163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.255559][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.264617][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.273831][ T8520] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 106.294270][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.308951][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.319207][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.329775][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.339521][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.349078][ T8520] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 106.375508][ T8391] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.396904][ T8520] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 106.441445][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 106.449077][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 106.473300][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.481588][ T9695] Bluetooth: hci5: command 0x041b tx timeout [ 106.490308][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.509406][ T8391] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.523269][ T8387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.535144][ T8389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.572367][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.585075][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.595245][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.602437][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.610632][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 106.618701][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 106.626600][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.635728][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.644738][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.651927][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.660037][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.669165][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.678798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.688093][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.696064][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.708953][ T8389] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.754495][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.763868][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.772765][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.781786][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.790408][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.811106][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.819935][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.830428][ T9601] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.837782][ T9601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.847073][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.856318][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.866605][ T9601] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.873918][ T9601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.882685][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.896118][ T8383] device veth0_vlan entered promiscuous mode [ 106.910658][ T8387] device veth0_vlan entered promiscuous mode [ 106.942089][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.950176][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.960306][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.969481][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.979407][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.988676][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.998584][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.007880][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.017168][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.026308][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.034757][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.043331][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.053582][ T8385] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.066702][ T8387] device veth1_vlan entered promiscuous mode [ 107.106665][ T8383] device veth1_vlan entered promiscuous mode [ 107.123722][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 107.133164][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 107.143121][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 107.153133][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.163000][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.174838][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.183698][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.196176][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.205645][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.214931][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.224531][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.233943][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.243186][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.252251][ T9317] Bluetooth: hci0: command 0x040f tx timeout [ 107.260720][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.272366][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.309568][ T8391] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 107.324244][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.340496][ T8387] device veth0_macvtap entered promiscuous mode [ 107.351369][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 107.359580][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.370410][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.371555][ T9317] Bluetooth: hci1: command 0x040f tx timeout [ 107.381871][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.394294][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.403551][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.412935][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.475721][ T8387] device veth1_macvtap entered promiscuous mode [ 107.496828][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.505916][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 107.516956][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.527162][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.537494][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.548048][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.560881][ T8520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.584433][ T8389] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.610085][ T8383] device veth0_macvtap entered promiscuous mode [ 107.617399][ T9317] Bluetooth: hci2: command 0x040f tx timeout [ 107.630251][ T8383] device veth1_macvtap entered promiscuous mode [ 107.659236][ T8387] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.679171][ T8391] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.698742][ T8385] device veth0_vlan entered promiscuous mode [ 107.708115][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.718529][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 107.728802][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.738507][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.748331][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.759501][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.768058][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.777434][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.786189][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.809903][ T8520] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.825002][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.846319][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.857435][ T9695] Bluetooth: hci3: command 0x040f tx timeout [ 107.868578][ T8383] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.879668][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.888783][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.897381][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.907755][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.923810][ T8387] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.938800][ T8385] device veth1_vlan entered promiscuous mode [ 107.953925][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.965908][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.981585][ T8383] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.002394][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 108.010906][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.031491][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.043932][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.054299][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.068507][ T8387] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.081392][ T4785] Bluetooth: hci4: command 0x040f tx timeout [ 108.084063][ T8387] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.096816][ T8387] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.107691][ T8387] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.150052][ T8383] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.159982][ T8383] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.173579][ T8383] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.184295][ T8383] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.197007][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 108.206823][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.217153][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.228318][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.238320][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.248390][ T4785] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.255865][ T4785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.273691][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.282628][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.293583][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.330460][ T8389] device veth0_vlan entered promiscuous mode [ 108.360449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.375332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.386602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.397526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.408934][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.416641][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.425716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.464831][ T8389] device veth1_vlan entered promiscuous mode [ 108.479272][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 108.489386][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.516763][ T8385] device veth0_macvtap entered promiscuous mode [ 108.562611][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 108.576577][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.586805][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.598763][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.609501][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.619149][ T9695] Bluetooth: hci5: command 0x040f tx timeout [ 108.621958][ T8385] device veth1_macvtap entered promiscuous mode [ 108.658174][ T8391] device veth0_vlan entered promiscuous mode [ 108.673926][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 108.694900][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.717128][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.744608][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.761985][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.830648][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.840679][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.860076][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.872103][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.883145][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.892698][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.902983][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.912166][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.922510][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.935599][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.947992][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.960580][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.974452][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.987207][ T8385] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.999045][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.016267][ T8391] device veth1_vlan entered promiscuous mode [ 109.041337][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 109.050435][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.061656][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.081481][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.097332][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.108470][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.119761][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.132665][ T8385] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.172215][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 109.180463][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.197785][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.208491][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.218303][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.235807][ T8389] device veth0_macvtap entered promiscuous mode [ 109.249955][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.276241][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 109.286249][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.288528][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.296820][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.302848][ T3642] Bluetooth: hci0: command 0x0419 tx timeout [ 109.319346][ T8385] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.334287][ T8385] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.348035][ T8385] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.357918][ T8385] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.401678][ T8389] device veth1_macvtap entered promiscuous mode [ 109.413437][ T8391] device veth0_macvtap entered promiscuous mode [ 109.427735][ T8520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.441475][ T3642] Bluetooth: hci1: command 0x0419 tx timeout [ 109.450807][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.468957][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.479420][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.489866][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.500478][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 109.526260][ T8391] device veth1_macvtap entered promiscuous mode [ 109.536126][ T4499] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.597782][ T4499] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.622053][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.637343][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.661858][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.673712][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.684858][ T9317] Bluetooth: hci2: command 0x0419 tx timeout [ 109.686200][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.701834][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.714348][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.727646][ T8389] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.750919][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.764624][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.780458][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.791364][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.801785][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.814111][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.825947][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.838023][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.850848][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.882259][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.900012][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.912910][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.922324][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.932020][ T3642] Bluetooth: hci3: command 0x0419 tx timeout [ 109.934207][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.953396][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.965812][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.971350][ T4499] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.981896][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.997731][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.997812][ T4499] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.997854][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.029146][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.043758][ T8389] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.057218][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.070260][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.083405][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.094938][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.106140][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.117143][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.128595][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.140895][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.155263][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.164350][ T9696] Bluetooth: hci4: command 0x0419 tx timeout [ 110.185723][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.196641][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.207411][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.218191][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.228109][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.244957][ T8389] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.259281][ T8389] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.271669][ T8389] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.280816][ T8389] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.325054][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.331907][ T8391] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.344421][ T8391] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.367428][ T8391] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.379396][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.385007][ T8391] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.422624][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.441867][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.516734][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:55:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0xffffffff) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x3) [ 110.562310][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.607147][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.652081][ T3642] Bluetooth: hci5: command 0x0419 tx timeout [ 110.670748][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.692773][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 20:55:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0xffffffff) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x3) [ 110.704030][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.739662][ T8520] device veth0_vlan entered promiscuous mode 20:55:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0xffffffff) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x3) [ 110.817604][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.828418][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.851933][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 20:55:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000001280)={'TPROXY\x00'}, &(0x7f00000012c0)=0x1e) [ 110.867215][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.932132][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.967225][ T8520] device veth1_vlan entered promiscuous mode [ 111.036656][ T225] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.054139][ T225] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.144577][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.179553][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 20:55:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000001280)={'TPROXY\x00'}, &(0x7f00000012c0)=0x1e) [ 111.199308][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.238199][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.269071][ C1] hrtimer: interrupt took 34708 ns [ 111.297743][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.358338][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.366860][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.403715][ T9824] VFS: unable to find oldfs superblock on device loop1 [ 111.440142][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 20:55:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000001280)={'TPROXY\x00'}, &(0x7f00000012c0)=0x1e) [ 111.489163][ T8520] device veth0_macvtap entered promiscuous mode [ 111.519102][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.532574][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 111.565357][ T8520] device veth1_macvtap entered promiscuous mode [ 111.565904][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.596632][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.646554][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 111.667405][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.740471][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.801025][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.819161][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.843988][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.870001][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.896707][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.907667][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.919800][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.933676][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.956133][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.985482][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.034170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.054779][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.122684][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.134363][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.147657][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.179770][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.194480][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.208199][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.219452][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.232032][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.244049][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.255044][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.266917][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.282524][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.292780][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.309076][ T8520] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.318876][ T8520] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.330014][ T8520] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.339809][ T8520] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.464991][ T4499] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.499780][ T4499] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.518733][ T225] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.520712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.541736][ T225] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.557330][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:55:36 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000080)={{0x84, @loopback, 0x0, 0x0, 'dh\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) 20:55:36 executing program 1: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$sysv(&(0x7f0000000380)='sysv\x00', &(0x7f00000003c0)='./file0\x00', 0x81, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={[{'/dev/ppp\x00'}], [{@uid_lt={'uid<', 0xffffffffffffffff}}]}) sched_setattr(0x0, 0x0, 0x0) 20:55:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000040)={0xa, 0x4f25, 0x1000000080000, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000001"], 0x18}, 0x0) 20:55:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000001280)={'TPROXY\x00'}, &(0x7f00000012c0)=0x1e) 20:55:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000040)={0xa, 0x4f25, 0x1000000080000, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000001"], 0x18}, 0x0) 20:55:36 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@v={0x93, 0x0, 0x0, 0x0, @MIDI_NOTEON=@special}) 20:55:36 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@v={0x93, 0x0, 0x0, 0x0, @MIDI_NOTEON=@special}) 20:55:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000040)={0xa, 0x4f25, 0x1000000080000, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000001"], 0x18}, 0x0) 20:55:36 executing program 2: syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x6dbb, 0x4080) 20:55:36 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000080)={{0x84, @loopback, 0x0, 0x0, 'dh\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) 20:55:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000040)={0xa, 0x4f25, 0x1000000080000, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000001"], 0x18}, 0x0) [ 114.070517][ T9885] VFS: unable to find oldfs superblock on device loop1 20:55:36 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@v={0x93, 0x0, 0x0, 0x0, @MIDI_NOTEON=@special}) 20:55:36 executing program 1: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$sysv(&(0x7f0000000380)='sysv\x00', &(0x7f00000003c0)='./file0\x00', 0x81, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={[{'/dev/ppp\x00'}], [{@uid_lt={'uid<', 0xffffffffffffffff}}]}) sched_setattr(0x0, 0x0, 0x0) 20:55:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000040)={0xa, 0x4f25, 0x1000000080000, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000001"], 0x18}, 0x0) 20:55:36 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) 20:55:36 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000080)={{0x84, @loopback, 0x0, 0x0, 'dh\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) 20:55:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000040)={0xa, 0x4f25, 0x1000000080000, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000001"], 0x18}, 0x0) 20:55:36 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000200100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e00000013", 0x5, 0x800}], 0x0, &(0x7f0000013800)) 20:55:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x7807, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty}}}}) 20:55:36 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) 20:55:36 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) 20:55:36 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f00000000c0)="06", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x20) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x20) 20:55:36 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) [ 114.622592][ T9926] loop5: detected capacity change from 0 to 131456 [ 114.639807][ T9926] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 114.653722][ T9926] EXT4-fs (loop5): group descriptors corrupted! 20:55:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) [ 114.999514][ T9917] VFS: unable to find oldfs superblock on device loop1 20:55:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x7807, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty}}}}) 20:55:37 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000200100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e00000013", 0x5, 0x800}], 0x0, &(0x7f0000013800)) 20:55:37 executing program 1: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$sysv(&(0x7f0000000380)='sysv\x00', &(0x7f00000003c0)='./file0\x00', 0x81, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={[{'/dev/ppp\x00'}], [{@uid_lt={'uid<', 0xffffffffffffffff}}]}) sched_setattr(0x0, 0x0, 0x0) 20:55:37 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) 20:55:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) [ 115.213453][ T9960] loop5: detected capacity change from 0 to 131456 20:55:37 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x227b, 0x400000) 20:55:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x7807, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty}}}}) [ 115.278681][ T9960] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 115.292354][ T9960] EXT4-fs (loop5): group descriptors corrupted! 20:55:37 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x227b, 0x400000) 20:55:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r0, &(0x7f0000000280)=""/38, 0x26) 20:55:38 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f00000000c0)="06", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x20) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x20) 20:55:38 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000200100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e00000013", 0x5, 0x800}], 0x0, &(0x7f0000013800)) 20:55:38 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x227b, 0x400000) 20:55:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r0, &(0x7f0000000280)=""/38, 0x26) 20:55:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x7807, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty}}}}) [ 115.788682][ T9963] VFS: unable to find oldfs superblock on device loop1 [ 115.798848][ T9986] loop5: detected capacity change from 0 to 131456 [ 115.826914][ T9986] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 115.837903][ T9986] EXT4-fs (loop5): group descriptors corrupted! 20:55:38 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000200100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e00000013", 0x5, 0x800}], 0x0, &(0x7f0000013800)) 20:55:38 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x227b, 0x400000) 20:55:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r0, &(0x7f0000000280)=""/38, 0x26) 20:55:38 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f00000000c0)="06", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x20) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x20) 20:55:38 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r0, 0x0) listen(r0, 0x0) 20:55:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r0, &(0x7f0000000280)=""/38, 0x26) 20:55:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x6f, 0x0, &(0x7f00000004c0)=0x700) [ 116.256296][T10007] loop5: detected capacity change from 0 to 131456 [ 116.285166][T10007] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 116.330259][T10007] EXT4-fs (loop5): group descriptors corrupted! 20:55:39 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f00000000c0)="06", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x20) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x20) 20:55:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:55:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x6f, 0x0, &(0x7f00000004c0)=0x700) 20:55:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @numgen={{0xb, 0x1, 'numgen\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_TYPE={0x8}, @NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0x3}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 20:55:39 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0xa0}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 20:55:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x6f, 0x0, &(0x7f00000004c0)=0x700) 20:55:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @numgen={{0xb, 0x1, 'numgen\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_TYPE={0x8}, @NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0x3}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 20:55:39 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f00000000c0)="06", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x20) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x20) 20:55:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x6f, 0x0, &(0x7f00000004c0)=0x700) 20:55:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @numgen={{0xb, 0x1, 'numgen\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_TYPE={0x8}, @NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0x3}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 20:55:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r1, 0x4b4a, &(0x7f00000000c0)={0x0, 0x0}) 20:55:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @numgen={{0xb, 0x1, 'numgen\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_TYPE={0x8}, @NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0x3}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 20:55:40 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f00000000c0)="06", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x20) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x20) 20:55:40 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x100) fallocate(r1, 0x0, 0x0, 0x8020001) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f00000000c0)=r2, 0x4) 20:55:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) 20:55:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r1, 0x4b4a, &(0x7f00000000c0)={0x0, 0x0}) 20:55:40 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_matches\x00') read$proc_mixer(r0, &(0x7f0000000200)=""/13, 0xd) read$sequencer(r0, &(0x7f0000000040)=""/219, 0xdb) 20:55:40 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f00000000c0)="06", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x20) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x20) 20:55:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r1, 0x4b4a, &(0x7f00000000c0)={0x0, 0x0}) 20:55:40 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_matches\x00') read$proc_mixer(r0, &(0x7f0000000200)=""/13, 0xd) read$sequencer(r0, &(0x7f0000000040)=""/219, 0xdb) [ 118.051521][T10071] loop1: detected capacity change from 0 to 16383 20:55:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r1, 0x4b4a, &(0x7f00000000c0)={0x0, 0x0}) 20:55:40 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_matches\x00') read$proc_mixer(r0, &(0x7f0000000200)=""/13, 0xd) read$sequencer(r0, &(0x7f0000000040)=""/219, 0xdb) 20:55:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) 20:55:40 executing program 1: syz_usb_connect(0x0, 0x3d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b2b0fb408d0e040041130000000109022b00010000000009040000000e0100000724068000492f05240000000d2404b720"], 0x0) 20:55:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) 20:55:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_matches\x00') read$proc_mixer(r0, &(0x7f0000000200)=""/13, 0xd) read$sequencer(r0, &(0x7f0000000040)=""/219, 0xdb) 20:55:41 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/4096) fork() r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f00000010c0)=0x4) 20:55:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x560a, &(0x7f00000000c0)) 20:55:41 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f0100000000090583032b"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)) [ 118.846246][T10106] sctp: [Deprecated]: syz-executor.4 (pid 10106) Use of int in maxseg socket option. [ 118.846246][T10106] Use struct sctp_assoc_value instead [ 118.941216][ T9401] usb 2-1: new high-speed USB device number 2 using dummy_hcd 20:55:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b65c44f7b7d9ce423c22f45958dc387a323aa893a8cf41753ba5dcf4c2e1fea4b7a3dfc8ea6a7efef7990d00d51feaa24440d21e48dd9e05485b4ff95f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b587", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:55:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) 20:55:41 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000840)=ANY=[@ANYBLOB="180000002a001900000000000000000003"], 0x18}], 0x1}, 0x0) 20:55:41 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/4096) fork() r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f00000010c0)=0x4) 20:55:41 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/4096) fork() r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f00000010c0)=0x4) [ 119.093357][T10120] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:55:41 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000840)=ANY=[@ANYBLOB="180000002a001900000000000000000003"], 0x18}], 0x1}, 0x0) [ 119.198818][T10129] sctp: [Deprecated]: syz-executor.4 (pid 10129) Use of int in maxseg socket option. [ 119.198818][T10129] Use struct sctp_assoc_value instead [ 119.209735][T10137] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 119.275651][T10143] sctp: [Deprecated]: syz-executor.5 (pid 10143) Use of int in maxseg socket option. [ 119.275651][T10143] Use struct sctp_assoc_value instead [ 119.301955][ T9691] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 119.341373][ T9401] usb 2-1: New USB device found, idVendor=0e8d, idProduct=0004, bcdDevice=13.41 [ 119.362573][ T9401] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.420355][ T9401] usb 2-1: config 0 descriptor?? [ 119.581202][ T9691] usb 3-1: Using ep0 maxpacket: 8 [ 119.691562][ T9601] usb 2-1: USB disconnect, device number 2 [ 119.701857][ T9691] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 119.709988][ T9691] usb 3-1: config 0 has no interface number 0 [ 119.729507][ T9691] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 119.756195][ T9691] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 119.825625][ T9691] usb 3-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 119.863595][ T9691] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 119.921258][ T9691] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.985925][ T9691] usb 3-1: config 0 descriptor?? [ 120.047846][ T9691] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.65/input/input5 [ 120.268500][ T9601] usb 3-1: USB disconnect, device number 2 [ 120.274600][ C1] xpad 3-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 120.274908][ C1] xpad 3-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 120.308943][ T9601] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 120.491118][ T9691] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 120.851262][ T9691] usb 2-1: New USB device found, idVendor=0e8d, idProduct=0004, bcdDevice=13.41 [ 120.860445][ T9691] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.876308][ T9691] usb 2-1: config 0 descriptor?? 20:55:43 executing program 1: syz_usb_connect(0x0, 0x3d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b2b0fb408d0e040041130000000109022b00010000000009040000000e0100000724068000492f05240000000d2404b720"], 0x0) 20:55:43 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/4096) fork() r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f00000010c0)=0x4) 20:55:43 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/4096) fork() r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f00000010c0)=0x4) 20:55:43 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000840)=ANY=[@ANYBLOB="180000002a001900000000000000000003"], 0x18}], 0x1}, 0x0) [ 121.101520][ T9317] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 121.133149][ T20] usb 2-1: USB disconnect, device number 3 [ 121.234569][T10208] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 121.250849][T10207] sctp: [Deprecated]: syz-executor.5 (pid 10207) Use of int in maxseg socket option. [ 121.250849][T10207] Use struct sctp_assoc_value instead [ 121.262879][T10209] sctp: [Deprecated]: syz-executor.4 (pid 10209) Use of int in maxseg socket option. [ 121.262879][T10209] Use struct sctp_assoc_value instead 20:55:43 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000840)=ANY=[@ANYBLOB="180000002a001900000000000000000003"], 0x18}], 0x1}, 0x0) [ 121.365169][T10222] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 121.374702][ T9317] usb 3-1: Using ep0 maxpacket: 8 [ 121.533499][ T9317] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 121.541710][ T9317] usb 3-1: config 0 has no interface number 0 [ 121.547846][ T9317] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 121.559387][ T9317] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 121.570546][ T9317] usb 3-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 121.583754][ T9317] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 121.593977][ T9317] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.613201][ T9317] usb 3-1: config 0 descriptor?? [ 121.641253][ T20] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 121.655433][ T9317] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.65/input/input6 [ 121.892125][ T8] usb 3-1: USB disconnect, device number 3 [ 121.901134][ C0] xpad 3-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 121.912549][ T8] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 20:55:44 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/4096) fork() r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f00000010c0)=0x4) [ 122.001472][ T20] usb 2-1: New USB device found, idVendor=0e8d, idProduct=0004, bcdDevice=13.41 [ 122.010629][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.058442][ T20] usb 2-1: config 0 descriptor?? [ 122.088347][T10262] sctp: [Deprecated]: syz-executor.4 (pid 10262) Use of int in maxseg socket option. [ 122.088347][T10262] Use struct sctp_assoc_value instead 20:55:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b65c44f7b7d9ce423c22f45958dc387a323aa893a8cf41753ba5dcf4c2e1fea4b7a3dfc8ea6a7efef7990d00d51feaa24440d21e48dd9e05485b4ff95f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b587", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:55:44 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x28) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x40, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x10, 0x9, 0xb86b, 0x0, 0x3f, 0x1, 0xfff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) dup2(r0, r1) 20:55:44 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f0100000000090583032b"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)) 20:55:44 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/4096) fork() r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f00000010c0)=0x4) 20:55:44 executing program 4: r0 = socket$inet(0xa, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xd, &(0x7f00000001c0)={r2}, &(0x7f0000000180)=0x9c) [ 122.262279][T10271] sctp: [Deprecated]: syz-executor.5 (pid 10271) Use of int in maxseg socket option. [ 122.262279][T10271] Use struct sctp_assoc_value instead 20:55:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_io_uring_complete(0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x4, 0x80400) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x1fd, 0x2, 0x1, 0x2000, &(0x7f0000012000/0x2000)=nil}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0xc888, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 122.378385][ T9601] usb 2-1: USB disconnect, device number 4 [ 122.525644][T10291] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 122.531403][ T8] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 122.821233][ T8] usb 3-1: Using ep0 maxpacket: 8 20:55:45 executing program 4: r0 = socket$inet(0xa, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xd, &(0x7f00000001c0)={r2}, &(0x7f0000000180)=0x9c) 20:55:45 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x28) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x40, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x10, 0x9, 0xb86b, 0x0, 0x3f, 0x1, 0xfff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) dup2(r0, r1) 20:55:45 executing program 1: syz_usb_connect(0x0, 0x3d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b2b0fb408d0e040041130000000109022b00010000000009040000000e0100000724068000492f05240000000d2404b720"], 0x0) 20:55:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_io_uring_complete(0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x4, 0x80400) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x1fd, 0x2, 0x1, 0x2000, &(0x7f0000012000/0x2000)=nil}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0xc888, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 122.961835][ T8] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 122.976417][ T8] usb 3-1: config 0 has no interface number 0 20:55:45 executing program 4: r0 = socket$inet(0xa, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xd, &(0x7f00000001c0)={r2}, &(0x7f0000000180)=0x9c) [ 123.036205][ T8] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 123.098910][ T8] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 123.154102][ T8] usb 3-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 123.195952][ T8] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb 20:55:45 executing program 4: r0 = socket$inet(0xa, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xd, &(0x7f00000001c0)={r2}, &(0x7f0000000180)=0x9c) [ 123.248040][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.283012][ T9691] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 123.310316][ T8] usb 3-1: config 0 descriptor?? [ 123.384741][ T8] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.65/input/input7 [ 123.631241][ T20] usb 3-1: USB disconnect, device number 4 [ 123.641147][ C0] xpad 3-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 123.649435][ C0] xpad 3-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 123.651696][ T9691] usb 2-1: New USB device found, idVendor=0e8d, idProduct=0004, bcdDevice=13.41 [ 123.669481][ T20] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 123.703594][ T9691] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.729748][ T9691] usb 2-1: config 0 descriptor?? [ 123.979035][ T7] usb 2-1: USB disconnect, device number 5 20:55:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b65c44f7b7d9ce423c22f45958dc387a323aa893a8cf41753ba5dcf4c2e1fea4b7a3dfc8ea6a7efef7990d00d51feaa24440d21e48dd9e05485b4ff95f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b587", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:55:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_io_uring_complete(0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x4, 0x80400) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x1fd, 0x2, 0x1, 0x2000, &(0x7f0000012000/0x2000)=nil}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0xc888, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:55:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_io_uring_complete(0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x4, 0x80400) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x1fd, 0x2, 0x1, 0x2000, &(0x7f0000012000/0x2000)=nil}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0xc888, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:55:47 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x28) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x40, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x10, 0x9, 0xb86b, 0x0, 0x3f, 0x1, 0xfff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) dup2(r0, r1) 20:55:47 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f0100000000090583032b"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)) 20:55:47 executing program 1: syz_usb_connect(0x0, 0x3d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b2b0fb408d0e040041130000000109022b00010000000009040000000e0100000724068000492f05240000000d2404b720"], 0x0) 20:55:47 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x28) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x40, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x10, 0x9, 0xb86b, 0x0, 0x3f, 0x1, 0xfff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) dup2(r0, r1) 20:55:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_io_uring_complete(0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x4, 0x80400) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x1fd, 0x2, 0x1, 0x2000, &(0x7f0000012000/0x2000)=nil}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0xc888, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:55:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_io_uring_complete(0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x4, 0x80400) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x1fd, 0x2, 0x1, 0x2000, &(0x7f0000012000/0x2000)=nil}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0xc888, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 125.571605][ T7] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 125.601335][ T20] usb 3-1: new high-speed USB device number 5 using dummy_hcd 20:55:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_io_uring_complete(0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x4, 0x80400) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x1fd, 0x2, 0x1, 0x2000, &(0x7f0000012000/0x2000)=nil}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0xc888, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 125.871365][ T20] usb 3-1: Using ep0 maxpacket: 8 20:55:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_io_uring_complete(0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x4, 0x80400) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x1fd, 0x2, 0x1, 0x2000, &(0x7f0000012000/0x2000)=nil}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0xc888, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 125.941374][ T7] usb 2-1: New USB device found, idVendor=0e8d, idProduct=0004, bcdDevice=13.41 [ 125.962563][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:55:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_io_uring_complete(0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x4, 0x80400) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x1fd, 0x2, 0x1, 0x2000, &(0x7f0000012000/0x2000)=nil}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0xc888, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 126.004956][ T7] usb 2-1: config 0 descriptor?? [ 126.021560][ T20] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 126.035178][ T20] usb 3-1: config 0 has no interface number 0 [ 126.057615][ T20] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 126.125157][ T20] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 126.179730][ T20] usb 3-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 126.225266][ T20] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 126.262492][ T20] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 126.276046][ T20] usb 3-1: config 0 descriptor?? [ 126.280237][ T7] usb 2-1: USB disconnect, device number 6 [ 126.335094][ T20] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.65/input/input8 [ 126.575710][ T20] usb 3-1: USB disconnect, device number 5 [ 126.602302][ T20] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 20:55:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b65c44f7b7d9ce423c22f45958dc387a323aa893a8cf41753ba5dcf4c2e1fea4b7a3dfc8ea6a7efef7990d00d51feaa24440d21e48dd9e05485b4ff95f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b587", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:55:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_io_uring_complete(0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x4, 0x80400) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x1fd, 0x2, 0x1, 0x2000, &(0x7f0000012000/0x2000)=nil}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0xc888, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:55:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_io_uring_complete(0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x4, 0x80400) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x1fd, 0x2, 0x1, 0x2000, &(0x7f0000012000/0x2000)=nil}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0xc888, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:55:50 executing program 4: r0 = socket(0x25, 0x5, 0x0) connect$pptp(r0, &(0x7f0000000000)={0x25, 0x2, {0x0, @broadcast}}, 0x1e) 20:55:50 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000000)=0x202, 0x4) setsockopt$inet6_buf(r2, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r2, &(0x7f0000000640)="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", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) recvfrom$inet6(r2, 0x0, 0xfffffffffffffd43, 0x0, 0x0, 0x0) 20:55:50 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f0100000000090583032b"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)) 20:55:50 executing program 4: r0 = socket(0x25, 0x5, 0x0) connect$pptp(r0, &(0x7f0000000000)={0x25, 0x2, {0x0, @broadcast}}, 0x1e) 20:55:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_io_uring_complete(0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x4, 0x80400) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x1fd, 0x2, 0x1, 0x2000, &(0x7f0000012000/0x2000)=nil}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0xc888, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:55:50 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000000)=0x202, 0x4) setsockopt$inet6_buf(r2, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r2, &(0x7f0000000640)="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", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) recvfrom$inet6(r2, 0x0, 0xfffffffffffffd43, 0x0, 0x0, 0x0) 20:55:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_io_uring_complete(0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x4, 0x80400) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x1fd, 0x2, 0x1, 0x2000, &(0x7f0000012000/0x2000)=nil}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0xc888, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 128.691949][ T5] usb 3-1: new high-speed USB device number 6 using dummy_hcd 20:55:51 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000000)=0x202, 0x4) setsockopt$inet6_buf(r2, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r2, &(0x7f0000000640)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a068e9607f57f626a5b8d476636ef1ee76307524009ae49be402000000000000001e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147c5917885bef5e408074c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2e02fad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c59d88a29af5886c1f5dfc6837c58aaef12a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c9bda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe90400fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d360898665604000000f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f40029d7cfcaf26fd1900d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e42731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae270adade5b8f6242a059b926229836e66a407966bb3c497384c261c261e313fd0bfe88718a99af538bb7cfec8bb93c941a2e813a8fd1580ed435439c7eb9b8745b98ea49045b9773b4", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) recvfrom$inet6(r2, 0x0, 0xfffffffffffffd43, 0x0, 0x0, 0x0) 20:55:51 executing program 4: r0 = socket(0x25, 0x5, 0x0) connect$pptp(r0, &(0x7f0000000000)={0x25, 0x2, {0x0, @broadcast}}, 0x1e) [ 128.942144][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 129.061649][ T5] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 129.069787][ T5] usb 3-1: config 0 has no interface number 0 [ 129.089059][ T5] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 129.110312][ T5] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 129.141428][ T5] usb 3-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 129.166716][ T5] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 129.196656][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.210260][ T5] usb 3-1: config 0 descriptor?? [ 129.296963][ T5] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.65/input/input9 [ 129.504014][ T9401] usb 3-1: USB disconnect, device number 6 [ 129.511291][ C0] xpad 3-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 129.519771][ T9401] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 20:55:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x5d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:55:53 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) shutdown(r0, 0x0) bind(r0, &(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80) 20:55:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x1600bd61, &(0x7f0000000140), 0x4) 20:55:53 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000000)=0x202, 0x4) setsockopt$inet6_buf(r2, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r2, &(0x7f0000000640)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a068e9607f57f626a5b8d476636ef1ee76307524009ae49be402000000000000001e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147c5917885bef5e408074c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2e02fad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c59d88a29af5886c1f5dfc6837c58aaef12a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c9bda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe90400fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d360898665604000000f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f40029d7cfcaf26fd1900d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e42731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae270adade5b8f6242a059b926229836e66a407966bb3c497384c261c261e313fd0bfe88718a99af538bb7cfec8bb93c941a2e813a8fd1580ed435439c7eb9b8745b98ea49045b9773b4", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) recvfrom$inet6(r2, 0x0, 0xfffffffffffffd43, 0x0, 0x0, 0x0) 20:55:53 executing program 4: r0 = socket(0x25, 0x5, 0x0) connect$pptp(r0, &(0x7f0000000000)={0x25, 0x2, {0x0, @broadcast}}, 0x1e) 20:55:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00', 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001740)={'bridge0\x00', 0x0}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0x48, r1, 0x4d2594b22d844353, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x48}}, 0x0) 20:55:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7c, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 20:55:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x5d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:55:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x1600bd61, &(0x7f0000000140), 0x4) 20:55:53 executing program 1: syz_mount_image$afs(&(0x7f0000001700)='afs\x00', &(0x7f0000001740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)={[{@dyn='dyn'}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) creat(&(0x7f00000015c0)='./file0/file0\x00', 0x0) 20:55:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00', 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001740)={'bridge0\x00', 0x0}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0x48, r1, 0x4d2594b22d844353, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x48}}, 0x0) 20:55:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x1600bd61, &(0x7f0000000140), 0x4) 20:55:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x5d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:55:54 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) shutdown(r0, 0x0) bind(r0, &(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80) 20:55:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00', 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001740)={'bridge0\x00', 0x0}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0x48, r1, 0x4d2594b22d844353, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x48}}, 0x0) 20:55:54 executing program 1: syz_mount_image$afs(&(0x7f0000001700)='afs\x00', &(0x7f0000001740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)={[{@dyn='dyn'}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) creat(&(0x7f00000015c0)='./file0/file0\x00', 0x0) 20:55:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x5d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:55:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x1600bd61, &(0x7f0000000140), 0x4) 20:55:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7c, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 20:55:54 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) shutdown(r0, 0x0) bind(r0, &(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80) 20:55:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00', 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001740)={'bridge0\x00', 0x0}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0x48, r1, 0x4d2594b22d844353, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x48}}, 0x0) 20:55:54 executing program 1: syz_mount_image$afs(&(0x7f0000001700)='afs\x00', &(0x7f0000001740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)={[{@dyn='dyn'}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) creat(&(0x7f00000015c0)='./file0/file0\x00', 0x0) 20:55:54 executing program 3: syz_mount_image$afs(&(0x7f0000001700)='afs\x00', &(0x7f0000001740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)={[{@dyn='dyn'}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) creat(&(0x7f00000015c0)='./file0/file0\x00', 0x0) 20:55:54 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd8, 0xd8, 0x2, [@func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0xf2, 0x0, 0x4}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 20:55:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000200)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 20:55:55 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd8, 0xd8, 0x2, [@func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0xf2, 0x0, 0x4}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 20:55:55 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) shutdown(r0, 0x0) bind(r0, &(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80) 20:55:55 executing program 3: syz_mount_image$afs(&(0x7f0000001700)='afs\x00', &(0x7f0000001740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)={[{@dyn='dyn'}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) creat(&(0x7f00000015c0)='./file0/file0\x00', 0x0) 20:55:55 executing program 1: syz_mount_image$afs(&(0x7f0000001700)='afs\x00', &(0x7f0000001740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)={[{@dyn='dyn'}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) creat(&(0x7f00000015c0)='./file0/file0\x00', 0x0) 20:55:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000200)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) [ 132.803336][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.809820][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 20:55:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7c, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 20:55:55 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd8, 0xd8, 0x2, [@func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0xf2, 0x0, 0x4}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 20:55:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x580f3eb9ae83c2ff}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 20:55:55 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x39, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:55 executing program 3: syz_mount_image$afs(&(0x7f0000001700)='afs\x00', &(0x7f0000001740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)={[{@dyn='dyn'}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) creat(&(0x7f00000015c0)='./file0/file0\x00', 0x0) 20:55:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000200)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 20:55:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000200)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 20:55:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x580f3eb9ae83c2ff}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 20:55:56 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x39, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:56 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd8, 0xd8, 0x2, [@func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0xf2, 0x0, 0x4}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 20:55:56 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000180)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on,index=on']) rmdir(&(0x7f00000000c0)='./file1\x00') unlink(&(0x7f0000000140)='./bus/file0\x00') 20:55:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003280)) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000200)=""/62, &(0x7f0000000240)=0x3e) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0xf3}, 0x1c) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000280)={'HL\x00'}, &(0x7f0000000300)=0x1e) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, 0x0, 0xffffffff, 0x1, &(0x7f0000000480)=[{&(0x7f00000029c0)}], 0x240461, &(0x7f0000000640)=ANY=[@ANYRESDEC=0xee01, @ANYBLOB="2c66736d634f30783030303030303030000000140ac9352a3f78565e40ae1f62b2e5af1c19b7d0bff2ab473cfff04e70ce94653e408a0d222d2145ae5bbb1b336411391a21025281906993e056d8e3666e421d02433088ea982e90580c43", @ANYRESHEX]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 133.879704][T10692] overlayfs: workdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 134.028386][T10697] loop0: detected capacity change from 0 to 264192 20:55:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7c, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 20:55:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x580f3eb9ae83c2ff}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 20:55:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:55:56 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x39, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:56 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000180)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on,index=on']) rmdir(&(0x7f00000000c0)='./file1\x00') unlink(&(0x7f0000000140)='./bus/file0\x00') 20:55:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x18, r1, 0xd364a88cc017d7d5, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r3}}}}]}, 0x38}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', r0) 20:55:56 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x39, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x580f3eb9ae83c2ff}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 20:55:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:55:57 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000180)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on,index=on']) rmdir(&(0x7f00000000c0)='./file1\x00') unlink(&(0x7f0000000140)='./bus/file0\x00') 20:55:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 20:55:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x18, r1, 0xd364a88cc017d7d5, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r3}}}}]}, 0x38}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', r0) 20:55:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x18, r1, 0xd364a88cc017d7d5, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r3}}}}]}, 0x38}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', r0) 20:55:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x18, r1, 0xd364a88cc017d7d5, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r3}}}}]}, 0x38}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', r0) 20:55:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:55:57 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r2 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendfile(r2, r2, &(0x7f00000001c0), 0xfee) 20:55:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 20:55:57 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000180)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on,index=on']) rmdir(&(0x7f00000000c0)='./file1\x00') unlink(&(0x7f0000000140)='./bus/file0\x00') 20:55:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 20:55:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:55:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x18, r1, 0xd364a88cc017d7d5, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r3}}}}]}, 0x38}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', r0) 20:55:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x18, r1, 0xd364a88cc017d7d5, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r3}}}}]}, 0x38}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', r0) 20:55:58 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00', r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000300000008"], 0x1c}}, 0x0) 20:55:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 20:55:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000380)=@framed={{}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) 20:55:58 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r2 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendfile(r2, r2, &(0x7f00000001c0), 0xfee) 20:55:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000380)=@framed={{}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) 20:55:58 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r2 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000400400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040000010000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000a93e90832ff9d40a409f01f6147c8f6fd267bf410e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdd2f673efc20c07ec082bc6de68ab0a5ebf4ee60253516cc871311aba582b007ae6525ae25fd8d9a014263697ca83c57fc2ead0d85a2bcc922a3aa71489fa0000c1a6ec9aa2e28000004bcf0a711fd2b83a3596d80729476ab71406a02a8c38879fd0c77cec821506791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1f960f00df01dbb60bdf7316a4fed35f16ae8b3aa4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb799d1084e7113c77ae25a0121de52e5e8cceddf2cb4b9895c0738fda3ea38c09e75b1f39ae8af2c746fbb43e3530767d8ee296487c0e650ead9003d032008fee2e02ecee80c0d3d19b2b48fc202240299f497e89548a2977f86137ecb5753dff87f148ed2392ef113cbe241a98b4e8f3bf878f1dc0e115dd1c328f5436ea45dad0561ca1c89c9bc8dfd3a4ea21259ed518ae80606ef83d69b9d0d972b2231d05b2e31d61bf49ca69bdb0f57d5f16769d1605e0045c6880b425f8575f863a7e1b7174281ab87fba93555853df9dbd3da536d88168217230eabfaf7ff9b0146acffea06f3b0ba7b7357ba84c953523e92ee8cc4d8be00500000095e31139b76409432c305d59cb68bff089979504c71418bd62ec60cfae7d75ce2adc8d4b2eabae5937b47e07da3f62be170ac03c7afc79fc36c84dd1b2b8972c5c2d44e3b50acd3b00000000000d62fae930c2308e2401bb761565ac4eda4ca118eb275d0000000000000000000000000000a52d598dbcfeb90dd310175435c843624027f7d54431a5756e7fdc4be9698bcd550c272c391cf24ea56d016e1f21b5999e1448f8784db6a9d4f36ec14cc67fcdd41c8ba146dc7d3fb07df9687b95efcd74ad8d0b15234dab4d799635768f6f4aa949f6040087cfaa9f83a6cdb0e031d9eb6cbff6eba616992f3ba67394a543c3210d8def88292c07661cf7268ec32adf8db9d3062571ec8eb3290bb4a823674e89cf1716d4bc9fac0c47d854632a1d943a9dc58e6f4d0b687a055983a46fdd52f3c87506ae419c604f62b56ad1420eca5484ee0092563332124c612f4b79f2763a22ded1c69fc42465ed5ba385d6be8843ee4f48c9c913c00ffb64c7d815313aa7081505001fe82a4e044e76d8cd4c3ee7460ec713f1048c453393734b3b7e85dbf2fff1ef1ad15024f9439039dc0000000000008151d0ab35986d833bf7deb9b30c20f62337222ef85a30c610d98b8c3d955b8d87bc570cf68143f09b805c89ccc75044105b4649e766fca82ab1c5ea82ed43eb003d302170922fa166cb9a858cd944c9b48adbd6aeaf3eda74dd13b6552c1e206c163db2851bd32848908405953b2064c2f34882746f3add494f0a123b93b05241f5fbc8417ff327f3f1497ba7017e0f4216d4dd40e6c0d6ab1e7cc4c4f66ac55da2cc8b67f6db7e202e8ec9f5e5303dfb61d643ffa2875f08bd68142f9b99770b63b035b128686da5cacc46736e816a488cfe1965fff9085beb651ac1bdf7fc35ebeb6d3557624288c0f23dae5c4cd376039c5d8ccab8e6facbf5df51d61eeae484381eb2542f7419cbac016077a2"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendfile(r2, r2, &(0x7f00000001c0), 0xfee) 20:55:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x18, r1, 0xd364a88cc017d7d5, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r3}}}}]}, 0x38}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', r0) 20:55:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r2 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendfile(r2, r2, &(0x7f00000001c0), 0xfee) 20:55:58 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00', r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000300000008"], 0x1c}}, 0x0) 20:55:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000380)=@framed={{}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) 20:55:58 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r2 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendfile(r2, r2, &(0x7f00000001c0), 0xfee) 20:55:58 executing program 5: r0 = io_uring_setup(0x241f, &(0x7f0000000040)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0xe52, 0x7354, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = gettid() tkill(r1, 0x16) 20:55:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r2 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendfile(r2, r2, &(0x7f00000001c0), 0xfee) 20:55:58 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00', r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000300000008"], 0x1c}}, 0x0) 20:55:59 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r2 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendfile(r2, r2, &(0x7f00000001c0), 0xfee) [ 136.831000][ T225] ------------[ cut here ]------------ [ 136.860455][ T225] WARNING: CPU: 1 PID: 225 at lib/percpu-refcount.c:113 percpu_ref_exit+0x1e0/0x1f0 20:55:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000380)=@framed={{}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) 20:55:59 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r2 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendfile(r2, r2, &(0x7f00000001c0), 0xfee) 20:55:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00', r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000300000008"], 0x1c}}, 0x0) 20:55:59 executing program 5: r0 = io_uring_setup(0x241f, &(0x7f0000000040)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0xe52, 0x7354, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = gettid() tkill(r1, 0x16) [ 137.008337][ T225] Modules linked in: [ 137.068659][ T225] CPU: 0 PID: 225 Comm: kworker/u4:4 Not tainted 5.12.0-rc7-syzkaller #0 20:55:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r2 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendfile(r2, r2, &(0x7f00000001c0), 0xfee) [ 137.212092][ T225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 137.431446][ T225] Workqueue: events_unbound io_ring_exit_work 20:55:59 executing program 2: r0 = io_uring_setup(0x241f, &(0x7f0000000040)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0xe52, 0x7354, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = gettid() tkill(r1, 0x16) [ 137.501469][ T225] RIP: 0010:percpu_ref_exit+0x1e0/0x1f0 [ 137.615414][ T225] Code: c7 c7 80 7a ce 8c 4c 89 e6 e8 1c 8a 80 05 48 8b 3c 24 48 83 c4 10 5b 41 5c 41 5d 41 5e 41 5f 5d e9 f5 59 e8 fd e8 30 14 a5 fd <0f> 0b e9 d0 fe ff ff 66 0f 1f 84 00 00 00 00 00 41 57 41 56 41 55 20:56:00 executing program 3: r0 = io_uring_setup(0x241f, &(0x7f0000000040)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0xe52, 0x7354, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = gettid() tkill(r1, 0x16) 20:56:00 executing program 5: r0 = io_uring_setup(0x241f, &(0x7f0000000040)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0xe52, 0x7354, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = gettid() tkill(r1, 0x16) 20:56:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) syz_open_procfs$userns(0xffffffffffffffff, 0x0) 20:56:00 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xd8, 0x1403, 0x5250198346cec0d1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_vlan\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0xfffffffffffffe76, 0x33, 'veth0_to_team\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'wg1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'batadv0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'vlan0\x00'}}]}, 0xd8}}, 0x0) [ 137.944710][ T225] RSP: 0018:ffffc900012ffba0 EFLAGS: 00010293 [ 138.032605][ T225] RAX: ffffffff83d407a0 RBX: 0000607f4608ba48 RCX: ffff8880120c0000 20:56:00 executing program 2: r0 = io_uring_setup(0x241f, &(0x7f0000000040)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0xe52, 0x7354, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = gettid() tkill(r1, 0x16) [ 138.176469][T10911] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.1'. [ 138.187432][ T225] RDX: 0000000000000000 RSI: 0000607f4608ba48 RDI: 0000000000000000 [ 138.306881][ T225] RBP: ffff888028f11380 R08: ffffffff83d40635 R09: fffffbfff1f270d5 20:56:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r2 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendfile(r2, r2, &(0x7f00000001c0), 0xfee) 20:56:00 executing program 3: r0 = io_uring_setup(0x241f, &(0x7f0000000040)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0xe52, 0x7354, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = gettid() tkill(r1, 0x16) 20:56:00 executing program 5: r0 = io_uring_setup(0x241f, &(0x7f0000000040)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0xe52, 0x7354, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = gettid() tkill(r1, 0x16) [ 138.401924][ T225] R10: fffffbfff1f270d5 R11: 0000000000000000 R12: ffff888028f11390 [ 138.470447][ T225] R13: ffff88801a986000 R14: 1ffff11003530c00 R15: 1ffff11003530c01 [ 138.575457][ T225] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 20:56:01 executing program 2: r0 = io_uring_setup(0x241f, &(0x7f0000000040)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0xe52, 0x7354, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = gettid() tkill(r1, 0x16) [ 138.640935][ T225] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 138.753837][ T225] CR2: 0000000000970004 CR3: 0000000067b5e000 CR4: 00000000001506e0 20:56:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x50, 0x1, 0x2, 0x5, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x4, 0x3, @mcast1}, {0x14, 0x4, @private2}}}]}]}, 0x50}}, 0x0) 20:56:01 executing program 3: r0 = io_uring_setup(0x241f, &(0x7f0000000040)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0xe52, 0x7354, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = gettid() tkill(r1, 0x16) [ 138.870044][ T225] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 139.011203][ T225] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 139.081275][ T225] Call Trace: [ 139.121268][ T225] io_ring_exit_work+0xa52/0xf80 20:56:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) syz_open_procfs$userns(0xffffffffffffffff, 0x0) [ 139.158413][T10949] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 139.189915][ T225] ? io_ring_exit_work+0xf80/0xf80 [ 139.247482][ T225] process_one_work+0x789/0xfd0 20:56:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) syz_open_procfs$userns(0xffffffffffffffff, 0x0) [ 139.303609][ T225] worker_thread+0xac1/0x1300 [ 139.365762][ T225] ? _raw_spin_unlock_irqrestore+0x3f/0xc0 [ 139.413733][ T225] ? __kthread_parkme+0x148/0x190 20:56:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x50, 0x1, 0x2, 0x5, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x4, 0x3, @mcast1}, {0x14, 0x4, @private2}}}]}]}, 0x50}}, 0x0) [ 139.486152][ T225] ? rcu_lock_release+0x20/0x20 20:56:01 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1eb542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000001ac0), 0x8, 0x0) [ 139.550775][ T225] kthread+0x39a/0x3c0 [ 139.598717][ T225] ? rcu_lock_release+0x20/0x20 [ 139.685627][ T225] ? kthread_blkcg+0xd0/0xd0 [ 139.709664][T10911] infiniband syz0: set active [ 139.731826][ T225] ret_from_fork+0x1f/0x30 [ 139.757172][T10911] infiniband syz0: added veth1_vlan [ 139.763963][T10965] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 139.788144][ T225] Kernel panic - not syncing: panic_on_warn set ... [ 139.794789][ T225] CPU: 0 PID: 225 Comm: kworker/u4:4 Not tainted 5.12.0-rc7-syzkaller #0 [ 139.803251][ T225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 139.813331][ T225] Workqueue: events_unbound io_ring_exit_work [ 139.819436][ T225] Call Trace: [ 139.822729][ T225] dump_stack+0x176/0x24e [ 139.827261][ T225] panic+0x291/0x800 [ 139.831184][ T225] ? __warn+0x13e/0x270 [ 139.835377][ T225] __warn+0x26a/0x270 [ 139.839590][ T225] ? percpu_ref_exit+0x1e0/0x1f0 [ 139.844569][ T225] ? percpu_ref_exit+0x1e0/0x1f0 [ 139.849537][ T225] report_bug+0x1b1/0x2e0 [ 139.853938][ T225] handle_bug+0x3d/0x70 [ 139.858124][ T225] exc_invalid_op+0x16/0x40 [ 139.863174][ T225] asm_exc_invalid_op+0x12/0x20 [ 139.868049][ T225] RIP: 0010:percpu_ref_exit+0x1e0/0x1f0 [ 139.873635][ T225] Code: c7 c7 80 7a ce 8c 4c 89 e6 e8 1c 8a 80 05 48 8b 3c 24 48 83 c4 10 5b 41 5c 41 5d 41 5e 41 5f 5d e9 f5 59 e8 fd e8 30 14 a5 fd <0f> 0b e9 d0 fe ff ff 66 0f 1f 84 00 00 00 00 00 41 57 41 56 41 55 [ 139.891710][T10911] infiniband syz0: Couldn't open port 1 [ 139.893269][ T225] RSP: 0018:ffffc900012ffba0 EFLAGS: 00010293 [ 139.893321][ T225] RAX: ffffffff83d407a0 RBX: 0000607f4608ba48 RCX: ffff8880120c0000 [ 139.893335][ T225] RDX: 0000000000000000 RSI: 0000607f4608ba48 RDI: 0000000000000000 [ 139.893345][ T225] RBP: ffff888028f11380 R08: ffffffff83d40635 R09: fffffbfff1f270d5 [ 139.893358][ T225] R10: fffffbfff1f270d5 R11: 0000000000000000 R12: ffff888028f11390 [ 139.893370][ T225] R13: ffff88801a986000 R14: 1ffff11003530c00 R15: 1ffff11003530c01 [ 139.893393][ T225] ? percpu_ref_exit+0x75/0x1f0 [ 139.925674][T10911] RDS/IB: syz0: added [ 139.929129][ T225] ? percpu_ref_exit+0x1e0/0x1f0 [ 139.929177][ T225] io_ring_exit_work+0xa52/0xf80 [ 139.929207][ T225] ? io_ring_exit_work+0xf80/0xf80 [ 139.937926][T10911] smc: adding ib device syz0 with port count 1 [ 139.945218][ T225] process_one_work+0x789/0xfd0 [ 139.945278][ T225] worker_thread+0xac1/0x1300 [ 139.945306][ T225] ? _raw_spin_unlock_irqrestore+0x3f/0xc0 [ 139.945331][ T225] ? __kthread_parkme+0x148/0x190 [ 139.945351][ T225] ? rcu_lock_release+0x20/0x20 [ 139.945367][ T225] kthread+0x39a/0x3c0 [ 139.945382][ T225] ? rcu_lock_release+0x20/0x20 [ 139.945397][ T225] ? kthread_blkcg+0xd0/0xd0 [ 139.945415][ T225] ret_from_fork+0x1f/0x30 [ 139.946230][ T225] Kernel Offset: disabled [ 140.023679][ T225] Rebooting in 86400 seconds..