[ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. Starting Load/Save RF Kill Switch Status... [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.146' (ECDSA) to the list of known hosts. 2021/10/08 13:57:52 fuzzer started 2021/10/08 13:57:53 dialing manager at 10.128.0.169:40407 2021/10/08 13:57:53 syscalls: 3270 2021/10/08 13:57:53 code coverage: enabled 2021/10/08 13:57:53 comparison tracing: enabled 2021/10/08 13:57:53 extra coverage: enabled 2021/10/08 13:57:53 setuid sandbox: enabled 2021/10/08 13:57:53 namespace sandbox: enabled 2021/10/08 13:57:53 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/08 13:57:53 fault injection: enabled 2021/10/08 13:57:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/08 13:57:53 net packet injection: enabled 2021/10/08 13:57:53 net device setup: enabled 2021/10/08 13:57:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/08 13:57:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/08 13:57:53 USB emulation: enabled 2021/10/08 13:57:53 hci packet injection: enabled 2021/10/08 13:57:53 wifi device emulation: enabled 2021/10/08 13:57:53 802.15.4 emulation: enabled 2021/10/08 13:57:53 fetching corpus: 0, signal 0/2000 (executing program) 2021/10/08 13:57:54 fetching corpus: 50, signal 38303/42101 (executing program) 2021/10/08 13:57:54 fetching corpus: 100, signal 59727/65249 (executing program) 2021/10/08 13:57:54 fetching corpus: 150, signal 80829/87963 (executing program) 2021/10/08 13:57:54 fetching corpus: 200, signal 103263/111904 (executing program) 2021/10/08 13:57:54 fetching corpus: 250, signal 111387/121656 (executing program) 2021/10/08 13:57:55 fetching corpus: 300, signal 123189/134927 (executing program) 2021/10/08 13:57:55 fetching corpus: 350, signal 130130/143359 (executing program) 2021/10/08 13:57:55 fetching corpus: 400, signal 139507/154180 (executing program) 2021/10/08 13:57:55 fetching corpus: 450, signal 148618/164695 (executing program) 2021/10/08 13:57:55 fetching corpus: 500, signal 154211/171725 (executing program) 2021/10/08 13:57:56 fetching corpus: 550, signal 161907/180768 (executing program) 2021/10/08 13:57:56 fetching corpus: 600, signal 170625/190781 (executing program) 2021/10/08 13:57:56 fetching corpus: 650, signal 177196/198638 (executing program) 2021/10/08 13:57:56 fetching corpus: 700, signal 183335/206045 (executing program) 2021/10/08 13:57:56 fetching corpus: 750, signal 192831/216674 (executing program) 2021/10/08 13:57:57 fetching corpus: 800, signal 199034/224147 (executing program) 2021/10/08 13:57:57 fetching corpus: 850, signal 204264/230600 (executing program) 2021/10/08 13:57:57 fetching corpus: 900, signal 210190/237673 (executing program) 2021/10/08 13:57:57 fetching corpus: 950, signal 215035/243717 (executing program) 2021/10/08 13:57:58 fetching corpus: 1000, signal 218392/248345 (executing program) 2021/10/08 13:57:58 fetching corpus: 1050, signal 222866/253994 (executing program) 2021/10/08 13:57:58 fetching corpus: 1100, signal 226848/259155 (executing program) 2021/10/08 13:57:58 fetching corpus: 1150, signal 231516/264880 (executing program) 2021/10/08 13:57:59 fetching corpus: 1200, signal 235229/269730 (executing program) 2021/10/08 13:57:59 fetching corpus: 1250, signal 237730/273385 (executing program) 2021/10/08 13:57:59 fetching corpus: 1300, signal 241461/278229 (executing program) 2021/10/08 13:57:59 fetching corpus: 1350, signal 244836/282718 (executing program) 2021/10/08 13:57:59 fetching corpus: 1400, signal 248186/287204 (executing program) 2021/10/08 13:58:00 fetching corpus: 1450, signal 251676/291752 (executing program) 2021/10/08 13:58:00 fetching corpus: 1500, signal 255522/296550 (executing program) 2021/10/08 13:58:00 fetching corpus: 1550, signal 259015/301118 (executing program) 2021/10/08 13:58:00 fetching corpus: 1600, signal 261950/305092 (executing program) 2021/10/08 13:58:01 fetching corpus: 1650, signal 265341/309506 (executing program) 2021/10/08 13:58:01 fetching corpus: 1700, signal 267743/312979 (executing program) 2021/10/08 13:58:01 fetching corpus: 1750, signal 272247/318313 (executing program) 2021/10/08 13:58:01 fetching corpus: 1800, signal 274750/321853 (executing program) 2021/10/08 13:58:01 fetching corpus: 1850, signal 279423/327354 (executing program) 2021/10/08 13:58:02 fetching corpus: 1900, signal 281795/330766 (executing program) 2021/10/08 13:58:02 fetching corpus: 1950, signal 283804/333814 (executing program) 2021/10/08 13:58:02 fetching corpus: 2000, signal 285634/336672 (executing program) 2021/10/08 13:58:02 fetching corpus: 2050, signal 288308/340306 (executing program) 2021/10/08 13:58:03 fetching corpus: 2100, signal 291579/344439 (executing program) 2021/10/08 13:58:03 fetching corpus: 2150, signal 293098/347010 (executing program) 2021/10/08 13:58:03 fetching corpus: 2200, signal 295384/350230 (executing program) 2021/10/08 13:58:03 fetching corpus: 2250, signal 298834/354501 (executing program) 2021/10/08 13:58:03 fetching corpus: 2300, signal 301181/357775 (executing program) 2021/10/08 13:58:03 fetching corpus: 2350, signal 303436/360960 (executing program) 2021/10/08 13:58:03 fetching corpus: 2400, signal 305532/363986 (executing program) 2021/10/08 13:58:04 fetching corpus: 2450, signal 308417/367725 (executing program) 2021/10/08 13:58:04 fetching corpus: 2500, signal 310787/370956 (executing program) 2021/10/08 13:58:04 fetching corpus: 2550, signal 312953/374018 (executing program) 2021/10/08 13:58:04 fetching corpus: 2600, signal 315297/377195 (executing program) 2021/10/08 13:58:04 fetching corpus: 2650, signal 316978/379827 (executing program) 2021/10/08 13:58:04 fetching corpus: 2700, signal 319608/383268 (executing program) 2021/10/08 13:58:04 fetching corpus: 2750, signal 321345/385878 (executing program) 2021/10/08 13:58:04 fetching corpus: 2800, signal 323117/388587 (executing program) 2021/10/08 13:58:04 fetching corpus: 2850, signal 325008/391399 (executing program) 2021/10/08 13:58:05 fetching corpus: 2900, signal 326710/393969 (executing program) 2021/10/08 13:58:05 fetching corpus: 2950, signal 328430/396533 (executing program) 2021/10/08 13:58:05 fetching corpus: 3000, signal 331743/400390 (executing program) 2021/10/08 13:58:05 fetching corpus: 3050, signal 333723/403141 (executing program) 2021/10/08 13:58:05 fetching corpus: 3100, signal 335542/405775 (executing program) 2021/10/08 13:58:05 fetching corpus: 3150, signal 337334/408348 (executing program) 2021/10/08 13:58:05 fetching corpus: 3200, signal 339518/411241 (executing program) 2021/10/08 13:58:05 fetching corpus: 3250, signal 341195/413676 (executing program) 2021/10/08 13:58:05 fetching corpus: 3300, signal 343431/416563 (executing program) 2021/10/08 13:58:06 fetching corpus: 3350, signal 345442/419360 (executing program) 2021/10/08 13:58:06 fetching corpus: 3400, signal 347461/422063 (executing program) 2021/10/08 13:58:06 fetching corpus: 3450, signal 348816/424250 (executing program) 2021/10/08 13:58:06 fetching corpus: 3500, signal 350779/426927 (executing program) 2021/10/08 13:58:06 fetching corpus: 3550, signal 352269/429246 (executing program) 2021/10/08 13:58:06 fetching corpus: 3600, signal 353993/431677 (executing program) 2021/10/08 13:58:06 fetching corpus: 3650, signal 356015/434364 (executing program) 2021/10/08 13:58:06 fetching corpus: 3700, signal 357969/436983 (executing program) 2021/10/08 13:58:06 fetching corpus: 3750, signal 359023/438868 (executing program) 2021/10/08 13:58:07 fetching corpus: 3800, signal 360407/441008 (executing program) 2021/10/08 13:58:07 fetching corpus: 3850, signal 362498/443763 (executing program) 2021/10/08 13:58:07 fetching corpus: 3900, signal 364213/446142 (executing program) 2021/10/08 13:58:07 fetching corpus: 3950, signal 366293/448816 (executing program) 2021/10/08 13:58:07 fetching corpus: 4000, signal 368189/451291 (executing program) 2021/10/08 13:58:07 fetching corpus: 4050, signal 370062/453757 (executing program) 2021/10/08 13:58:07 fetching corpus: 4100, signal 371542/455946 (executing program) 2021/10/08 13:58:07 fetching corpus: 4150, signal 373156/458200 (executing program) 2021/10/08 13:58:08 fetching corpus: 4200, signal 374315/460122 (executing program) 2021/10/08 13:58:08 fetching corpus: 4250, signal 375520/462076 (executing program) 2021/10/08 13:58:08 fetching corpus: 4300, signal 377015/464230 (executing program) 2021/10/08 13:58:08 fetching corpus: 4350, signal 378275/466176 (executing program) 2021/10/08 13:58:08 fetching corpus: 4400, signal 380129/468594 (executing program) 2021/10/08 13:58:08 fetching corpus: 4450, signal 382239/471179 (executing program) 2021/10/08 13:58:08 fetching corpus: 4500, signal 383373/473042 (executing program) 2021/10/08 13:58:08 fetching corpus: 4550, signal 385008/475281 (executing program) 2021/10/08 13:58:08 fetching corpus: 4600, signal 387054/477787 (executing program) 2021/10/08 13:58:08 fetching corpus: 4650, signal 388203/479650 (executing program) 2021/10/08 13:58:09 fetching corpus: 4700, signal 389321/481508 (executing program) 2021/10/08 13:58:09 fetching corpus: 4750, signal 390848/483622 (executing program) 2021/10/08 13:58:09 fetching corpus: 4800, signal 392232/485654 (executing program) 2021/10/08 13:58:09 fetching corpus: 4850, signal 393335/487437 (executing program) 2021/10/08 13:58:09 fetching corpus: 4900, signal 394608/489319 (executing program) 2021/10/08 13:58:09 fetching corpus: 4950, signal 395973/491281 (executing program) 2021/10/08 13:58:09 fetching corpus: 5000, signal 397093/493067 (executing program) 2021/10/08 13:58:09 fetching corpus: 5050, signal 398335/494967 (executing program) 2021/10/08 13:58:09 fetching corpus: 5100, signal 399552/496808 (executing program) 2021/10/08 13:58:09 fetching corpus: 5150, signal 400765/498641 (executing program) 2021/10/08 13:58:09 fetching corpus: 5200, signal 402119/500528 (executing program) 2021/10/08 13:58:10 fetching corpus: 5250, signal 403442/502417 (executing program) 2021/10/08 13:58:10 fetching corpus: 5300, signal 404455/504076 (executing program) 2021/10/08 13:58:10 fetching corpus: 5350, signal 405391/505738 (executing program) 2021/10/08 13:58:10 fetching corpus: 5400, signal 406220/507232 (executing program) 2021/10/08 13:58:10 fetching corpus: 5450, signal 407803/509215 (executing program) 2021/10/08 13:58:10 fetching corpus: 5500, signal 409295/511216 (executing program) 2021/10/08 13:58:10 fetching corpus: 5550, signal 410560/513022 (executing program) 2021/10/08 13:58:10 fetching corpus: 5600, signal 411555/514636 (executing program) 2021/10/08 13:58:10 fetching corpus: 5650, signal 413272/516756 (executing program) 2021/10/08 13:58:11 fetching corpus: 5700, signal 414454/518475 (executing program) 2021/10/08 13:58:11 fetching corpus: 5750, signal 415410/519997 (executing program) 2021/10/08 13:58:11 fetching corpus: 5800, signal 417732/522488 (executing program) 2021/10/08 13:58:11 fetching corpus: 5850, signal 419374/524460 (executing program) 2021/10/08 13:58:11 fetching corpus: 5900, signal 420512/526149 (executing program) 2021/10/08 13:58:11 fetching corpus: 5950, signal 421576/527812 (executing program) 2021/10/08 13:58:11 fetching corpus: 6000, signal 422334/529200 (executing program) 2021/10/08 13:58:11 fetching corpus: 6050, signal 423231/530663 (executing program) 2021/10/08 13:58:11 fetching corpus: 6100, signal 424439/532332 (executing program) 2021/10/08 13:58:11 fetching corpus: 6150, signal 425762/534122 (executing program) 2021/10/08 13:58:12 fetching corpus: 6200, signal 426558/535566 (executing program) 2021/10/08 13:58:12 fetching corpus: 6250, signal 427946/537364 (executing program) 2021/10/08 13:58:12 fetching corpus: 6300, signal 429076/538956 (executing program) 2021/10/08 13:58:12 fetching corpus: 6350, signal 429760/540213 (executing program) 2021/10/08 13:58:12 fetching corpus: 6400, signal 430862/541801 (executing program) 2021/10/08 13:58:12 fetching corpus: 6450, signal 431996/543369 (executing program) 2021/10/08 13:58:12 fetching corpus: 6500, signal 432806/544747 (executing program) 2021/10/08 13:58:12 fetching corpus: 6550, signal 433885/546237 (executing program) 2021/10/08 13:58:13 fetching corpus: 6600, signal 434649/547586 (executing program) 2021/10/08 13:58:13 fetching corpus: 6650, signal 435611/549087 (executing program) 2021/10/08 13:58:13 fetching corpus: 6700, signal 436202/550329 (executing program) 2021/10/08 13:58:13 fetching corpus: 6750, signal 437551/552000 (executing program) 2021/10/08 13:58:13 fetching corpus: 6800, signal 438673/553532 (executing program) 2021/10/08 13:58:13 fetching corpus: 6850, signal 439973/555219 (executing program) 2021/10/08 13:58:13 fetching corpus: 6900, signal 440900/556636 (executing program) 2021/10/08 13:58:13 fetching corpus: 6950, signal 441973/558131 (executing program) 2021/10/08 13:58:13 fetching corpus: 7000, signal 442714/559432 (executing program) 2021/10/08 13:58:14 fetching corpus: 7050, signal 443691/560867 (executing program) 2021/10/08 13:58:14 fetching corpus: 7100, signal 445197/562688 (executing program) 2021/10/08 13:58:14 fetching corpus: 7150, signal 446161/564082 (executing program) 2021/10/08 13:58:14 fetching corpus: 7200, signal 446991/565369 (executing program) 2021/10/08 13:58:14 fetching corpus: 7250, signal 448323/566954 (executing program) 2021/10/08 13:58:14 fetching corpus: 7300, signal 449082/568241 (executing program) 2021/10/08 13:58:14 fetching corpus: 7350, signal 450085/569651 (executing program) 2021/10/08 13:58:14 fetching corpus: 7400, signal 451178/571122 (executing program) 2021/10/08 13:58:14 fetching corpus: 7450, signal 451966/572440 (executing program) 2021/10/08 13:58:14 fetching corpus: 7500, signal 453036/573927 (executing program) 2021/10/08 13:58:15 fetching corpus: 7550, signal 454388/575582 (executing program) 2021/10/08 13:58:15 fetching corpus: 7600, signal 455385/576983 (executing program) 2021/10/08 13:58:15 fetching corpus: 7650, signal 456049/578158 (executing program) 2021/10/08 13:58:15 fetching corpus: 7700, signal 456620/579290 (executing program) 2021/10/08 13:58:15 fetching corpus: 7750, signal 457631/580700 (executing program) 2021/10/08 13:58:15 fetching corpus: 7800, signal 458326/581864 (executing program) 2021/10/08 13:58:15 fetching corpus: 7850, signal 459048/583064 (executing program) 2021/10/08 13:58:15 fetching corpus: 7900, signal 459869/584314 (executing program) 2021/10/08 13:58:16 fetching corpus: 7950, signal 460847/585723 (executing program) 2021/10/08 13:58:16 fetching corpus: 8000, signal 461716/587025 (executing program) 2021/10/08 13:58:16 fetching corpus: 8050, signal 462214/588060 (executing program) 2021/10/08 13:58:16 fetching corpus: 8100, signal 463490/589557 (executing program) 2021/10/08 13:58:16 fetching corpus: 8150, signal 464241/590732 (executing program) 2021/10/08 13:58:16 fetching corpus: 8200, signal 465390/592164 (executing program) 2021/10/08 13:58:16 fetching corpus: 8250, signal 466484/593609 (executing program) 2021/10/08 13:58:16 fetching corpus: 8300, signal 467333/594849 (executing program) 2021/10/08 13:58:16 fetching corpus: 8350, signal 468761/596369 (executing program) 2021/10/08 13:58:16 fetching corpus: 8400, signal 469395/597518 (executing program) 2021/10/08 13:58:16 fetching corpus: 8450, signal 470752/599020 (executing program) 2021/10/08 13:58:17 fetching corpus: 8500, signal 471351/600141 (executing program) 2021/10/08 13:58:17 fetching corpus: 8550, signal 472192/601343 (executing program) 2021/10/08 13:58:17 fetching corpus: 8600, signal 473061/602549 (executing program) 2021/10/08 13:58:17 fetching corpus: 8650, signal 473841/603734 (executing program) 2021/10/08 13:58:17 fetching corpus: 8700, signal 474847/605055 (executing program) 2021/10/08 13:58:17 fetching corpus: 8750, signal 475634/606197 (executing program) 2021/10/08 13:58:17 fetching corpus: 8800, signal 476391/607323 (executing program) 2021/10/08 13:58:17 fetching corpus: 8850, signal 477097/608457 (executing program) 2021/10/08 13:58:17 fetching corpus: 8900, signal 477978/609669 (executing program) 2021/10/08 13:58:18 fetching corpus: 8950, signal 478963/610893 (executing program) 2021/10/08 13:58:18 fetching corpus: 9000, signal 479871/612095 (executing program) 2021/10/08 13:58:18 fetching corpus: 9050, signal 480370/613128 (executing program) 2021/10/08 13:58:18 fetching corpus: 9100, signal 481175/614323 (executing program) 2021/10/08 13:58:18 fetching corpus: 9150, signal 481823/615381 (executing program) 2021/10/08 13:58:18 fetching corpus: 9200, signal 482710/616590 (executing program) 2021/10/08 13:58:18 fetching corpus: 9250, signal 483319/617632 (executing program) 2021/10/08 13:58:18 fetching corpus: 9300, signal 484125/618714 (executing program) 2021/10/08 13:58:18 fetching corpus: 9350, signal 484916/619841 (executing program) 2021/10/08 13:58:18 fetching corpus: 9400, signal 485554/620870 (executing program) 2021/10/08 13:58:19 fetching corpus: 9450, signal 486348/622020 (executing program) 2021/10/08 13:58:19 fetching corpus: 9500, signal 487124/623123 (executing program) 2021/10/08 13:58:19 fetching corpus: 9550, signal 487951/624226 (executing program) 2021/10/08 13:58:19 fetching corpus: 9600, signal 488480/625215 (executing program) 2021/10/08 13:58:19 fetching corpus: 9650, signal 489109/626225 (executing program) 2021/10/08 13:58:19 fetching corpus: 9700, signal 489890/627343 (executing program) 2021/10/08 13:58:19 fetching corpus: 9750, signal 491178/628652 (executing program) 2021/10/08 13:58:19 fetching corpus: 9800, signal 492145/629795 (executing program) 2021/10/08 13:58:19 fetching corpus: 9850, signal 492880/630828 (executing program) 2021/10/08 13:58:19 fetching corpus: 9900, signal 493632/631897 (executing program) 2021/10/08 13:58:20 fetching corpus: 9950, signal 494179/632840 (executing program) 2021/10/08 13:58:20 fetching corpus: 10000, signal 494820/633822 (executing program) 2021/10/08 13:58:20 fetching corpus: 10050, signal 495374/634736 (executing program) 2021/10/08 13:58:20 fetching corpus: 10100, signal 496077/635794 (executing program) 2021/10/08 13:58:20 fetching corpus: 10150, signal 496799/636791 (executing program) 2021/10/08 13:58:20 fetching corpus: 10200, signal 497451/637792 (executing program) 2021/10/08 13:58:20 fetching corpus: 10250, signal 498247/638803 (executing program) 2021/10/08 13:58:20 fetching corpus: 10300, signal 498792/639709 (executing program) 2021/10/08 13:58:20 fetching corpus: 10350, signal 499529/640697 (executing program) 2021/10/08 13:58:20 fetching corpus: 10400, signal 500385/641722 (executing program) 2021/10/08 13:58:21 fetching corpus: 10450, signal 500933/642630 (executing program) 2021/10/08 13:58:21 fetching corpus: 10500, signal 501562/643571 (executing program) 2021/10/08 13:58:21 fetching corpus: 10550, signal 502403/644646 (executing program) 2021/10/08 13:58:21 fetching corpus: 10600, signal 503124/645600 (executing program) 2021/10/08 13:58:21 fetching corpus: 10650, signal 503628/646475 (executing program) 2021/10/08 13:58:21 fetching corpus: 10700, signal 504692/647603 (executing program) 2021/10/08 13:58:21 fetching corpus: 10750, signal 505238/648534 (executing program) 2021/10/08 13:58:21 fetching corpus: 10800, signal 506005/649520 (executing program) 2021/10/08 13:58:21 fetching corpus: 10850, signal 506974/650571 (executing program) 2021/10/08 13:58:22 fetching corpus: 10900, signal 507598/651457 (executing program) 2021/10/08 13:58:22 fetching corpus: 10950, signal 508275/652427 (executing program) 2021/10/08 13:58:22 fetching corpus: 11000, signal 508984/653396 (executing program) 2021/10/08 13:58:22 fetching corpus: 11050, signal 509449/654194 (executing program) 2021/10/08 13:58:22 fetching corpus: 11100, signal 509972/655044 (executing program) 2021/10/08 13:58:22 fetching corpus: 11150, signal 510697/655986 (executing program) 2021/10/08 13:58:22 fetching corpus: 11200, signal 511369/656929 (executing program) 2021/10/08 13:58:22 fetching corpus: 11250, signal 511986/657819 (executing program) 2021/10/08 13:58:22 fetching corpus: 11300, signal 512783/658779 (executing program) 2021/10/08 13:58:22 fetching corpus: 11350, signal 513592/659733 (executing program) 2021/10/08 13:58:22 fetching corpus: 11400, signal 514139/660597 (executing program) 2021/10/08 13:58:23 fetching corpus: 11450, signal 514926/661524 (executing program) 2021/10/08 13:58:23 fetching corpus: 11500, signal 515357/662333 (executing program) 2021/10/08 13:58:23 fetching corpus: 11550, signal 516007/663231 (executing program) 2021/10/08 13:58:23 fetching corpus: 11600, signal 516474/664065 (executing program) 2021/10/08 13:58:23 fetching corpus: 11650, signal 517284/664977 (executing program) 2021/10/08 13:58:23 fetching corpus: 11700, signal 517973/665875 (executing program) 2021/10/08 13:58:23 fetching corpus: 11750, signal 518502/666697 (executing program) 2021/10/08 13:58:23 fetching corpus: 11800, signal 518996/667530 (executing program) 2021/10/08 13:58:23 fetching corpus: 11850, signal 519575/668319 (executing program) 2021/10/08 13:58:23 fetching corpus: 11900, signal 520114/669150 (executing program) 2021/10/08 13:58:23 fetching corpus: 11950, signal 520668/669967 (executing program) 2021/10/08 13:58:23 fetching corpus: 12000, signal 521205/670808 (executing program) 2021/10/08 13:58:24 fetching corpus: 12050, signal 521630/671597 (executing program) 2021/10/08 13:58:24 fetching corpus: 12100, signal 522257/672455 (executing program) 2021/10/08 13:58:24 fetching corpus: 12150, signal 522883/673247 (executing program) 2021/10/08 13:58:24 fetching corpus: 12200, signal 523421/674051 (executing program) 2021/10/08 13:58:24 fetching corpus: 12250, signal 524045/674914 (executing program) 2021/10/08 13:58:24 fetching corpus: 12300, signal 524806/675833 (executing program) 2021/10/08 13:58:24 fetching corpus: 12350, signal 525515/676662 (executing program) 2021/10/08 13:58:24 fetching corpus: 12400, signal 526059/677452 (executing program) 2021/10/08 13:58:24 fetching corpus: 12450, signal 526699/678283 (executing program) 2021/10/08 13:58:25 fetching corpus: 12500, signal 527462/679131 (executing program) 2021/10/08 13:58:25 fetching corpus: 12550, signal 527943/679924 (executing program) 2021/10/08 13:58:25 fetching corpus: 12600, signal 528717/680814 (executing program) 2021/10/08 13:58:25 fetching corpus: 12650, signal 529310/681616 (executing program) 2021/10/08 13:58:25 fetching corpus: 12700, signal 529958/682428 (executing program) 2021/10/08 13:58:25 fetching corpus: 12750, signal 530649/683205 (executing program) 2021/10/08 13:58:25 fetching corpus: 12800, signal 531297/684035 (executing program) 2021/10/08 13:58:25 fetching corpus: 12850, signal 532202/684928 (executing program) 2021/10/08 13:58:25 fetching corpus: 12900, signal 532731/685671 (executing program) 2021/10/08 13:58:26 fetching corpus: 12950, signal 533170/686420 (executing program) 2021/10/08 13:58:26 fetching corpus: 13000, signal 533648/687143 (executing program) 2021/10/08 13:58:26 fetching corpus: 13050, signal 534124/687858 (executing program) 2021/10/08 13:58:26 fetching corpus: 13100, signal 534635/688607 (executing program) 2021/10/08 13:58:26 fetching corpus: 13150, signal 535148/689356 (executing program) 2021/10/08 13:58:26 fetching corpus: 13200, signal 535496/690051 (executing program) 2021/10/08 13:58:26 fetching corpus: 13250, signal 536062/690796 (executing program) 2021/10/08 13:58:26 fetching corpus: 13300, signal 536561/691520 (executing program) 2021/10/08 13:58:26 fetching corpus: 13350, signal 537288/692294 (executing program) 2021/10/08 13:58:26 fetching corpus: 13400, signal 537887/693051 (executing program) 2021/10/08 13:58:27 fetching corpus: 13450, signal 538568/693846 (executing program) 2021/10/08 13:58:27 fetching corpus: 13500, signal 539071/694587 (executing program) 2021/10/08 13:58:27 fetching corpus: 13550, signal 539610/695346 (executing program) 2021/10/08 13:58:27 fetching corpus: 13600, signal 540490/696119 (executing program) 2021/10/08 13:58:27 fetching corpus: 13650, signal 540949/696806 (executing program) 2021/10/08 13:58:27 fetching corpus: 13700, signal 541424/697511 (executing program) 2021/10/08 13:58:27 fetching corpus: 13750, signal 541838/698196 (executing program) 2021/10/08 13:58:27 fetching corpus: 13800, signal 542331/698936 (executing program) 2021/10/08 13:58:27 fetching corpus: 13850, signal 542857/699661 (executing program) 2021/10/08 13:58:28 fetching corpus: 13900, signal 543354/700345 (executing program) 2021/10/08 13:58:28 fetching corpus: 13950, signal 543808/701049 (executing program) 2021/10/08 13:58:28 fetching corpus: 14000, signal 544264/701711 (executing program) 2021/10/08 13:58:28 fetching corpus: 14050, signal 545113/702534 (executing program) 2021/10/08 13:58:28 fetching corpus: 14100, signal 545499/703196 (executing program) 2021/10/08 13:58:28 fetching corpus: 14150, signal 546255/703916 (executing program) 2021/10/08 13:58:28 fetching corpus: 14200, signal 546683/704604 (executing program) 2021/10/08 13:58:28 fetching corpus: 14250, signal 547165/705294 (executing program) 2021/10/08 13:58:28 fetching corpus: 14300, signal 547705/705980 (executing program) 2021/10/08 13:58:28 fetching corpus: 14350, signal 548129/706595 (executing program) 2021/10/08 13:58:28 fetching corpus: 14400, signal 548809/707320 (executing program) 2021/10/08 13:58:29 fetching corpus: 14450, signal 549512/708011 (executing program) 2021/10/08 13:58:29 fetching corpus: 14500, signal 549943/708644 (executing program) 2021/10/08 13:58:29 fetching corpus: 14550, signal 550485/709298 (executing program) 2021/10/08 13:58:29 fetching corpus: 14600, signal 550806/709871 (executing program) 2021/10/08 13:58:29 fetching corpus: 14650, signal 551369/710505 (executing program) 2021/10/08 13:58:29 fetching corpus: 14700, signal 551845/711150 (executing program) 2021/10/08 13:58:29 fetching corpus: 14750, signal 552314/711812 (executing program) 2021/10/08 13:58:29 fetching corpus: 14800, signal 553311/712572 (executing program) 2021/10/08 13:58:29 fetching corpus: 14850, signal 553852/713216 (executing program) 2021/10/08 13:58:30 fetching corpus: 14900, signal 554500/713833 (executing program) 2021/10/08 13:58:30 fetching corpus: 14950, signal 555049/714512 (executing program) 2021/10/08 13:58:30 fetching corpus: 15000, signal 555663/715183 (executing program) 2021/10/08 13:58:30 fetching corpus: 15050, signal 556096/715798 (executing program) 2021/10/08 13:58:30 fetching corpus: 15100, signal 556603/716397 (executing program) 2021/10/08 13:58:30 fetching corpus: 15150, signal 557265/717037 (executing program) 2021/10/08 13:58:30 fetching corpus: 15200, signal 557789/717670 (executing program) 2021/10/08 13:58:30 fetching corpus: 15250, signal 558369/718288 (executing program) 2021/10/08 13:58:30 fetching corpus: 15300, signal 558771/718896 (executing program) 2021/10/08 13:58:30 fetching corpus: 15350, signal 559104/719476 (executing program) 2021/10/08 13:58:30 fetching corpus: 15400, signal 559494/720068 (executing program) 2021/10/08 13:58:31 fetching corpus: 15450, signal 559979/720718 (executing program) 2021/10/08 13:58:31 fetching corpus: 15500, signal 560535/721356 (executing program) 2021/10/08 13:58:31 fetching corpus: 15550, signal 560982/721928 (executing program) 2021/10/08 13:58:31 fetching corpus: 15600, signal 561341/722532 (executing program) 2021/10/08 13:58:31 fetching corpus: 15650, signal 561763/723082 (executing program) 2021/10/08 13:58:31 fetching corpus: 15700, signal 562277/723708 (executing program) 2021/10/08 13:58:31 fetching corpus: 15750, signal 562727/724285 (executing program) 2021/10/08 13:58:31 fetching corpus: 15800, signal 563295/724927 (executing program) 2021/10/08 13:58:31 fetching corpus: 15850, signal 563860/725512 (executing program) 2021/10/08 13:58:31 fetching corpus: 15900, signal 564133/726058 (executing program) 2021/10/08 13:58:32 fetching corpus: 15950, signal 564596/726643 (executing program) 2021/10/08 13:58:32 fetching corpus: 16000, signal 565125/727244 (executing program) 2021/10/08 13:58:32 fetching corpus: 16050, signal 565536/727801 (executing program) 2021/10/08 13:58:32 fetching corpus: 16100, signal 566006/728373 (executing program) 2021/10/08 13:58:32 fetching corpus: 16150, signal 566372/728932 (executing program) 2021/10/08 13:58:32 fetching corpus: 16200, signal 566666/729444 (executing program) 2021/10/08 13:58:32 fetching corpus: 16250, signal 567009/729985 (executing program) 2021/10/08 13:58:32 fetching corpus: 16300, signal 567577/730559 (executing program) 2021/10/08 13:58:32 fetching corpus: 16350, signal 568026/731165 (executing program) 2021/10/08 13:58:32 fetching corpus: 16400, signal 568314/731684 (executing program) 2021/10/08 13:58:32 fetching corpus: 16450, signal 568868/732228 (executing program) 2021/10/08 13:58:33 fetching corpus: 16500, signal 569228/732754 (executing program) 2021/10/08 13:58:33 fetching corpus: 16550, signal 569701/733306 (executing program) 2021/10/08 13:58:33 fetching corpus: 16600, signal 570159/733873 (executing program) 2021/10/08 13:58:33 fetching corpus: 16650, signal 570545/734384 (executing program) 2021/10/08 13:58:33 fetching corpus: 16700, signal 571018/734923 (executing program) 2021/10/08 13:58:33 fetching corpus: 16750, signal 571491/735455 (executing program) 2021/10/08 13:58:33 fetching corpus: 16800, signal 571937/735987 (executing program) 2021/10/08 13:58:33 fetching corpus: 16850, signal 572493/736571 (executing program) 2021/10/08 13:58:33 fetching corpus: 16900, signal 572816/737136 (executing program) 2021/10/08 13:58:33 fetching corpus: 16950, signal 573132/737663 (executing program) 2021/10/08 13:58:34 fetching corpus: 17000, signal 573731/738214 (executing program) 2021/10/08 13:58:34 fetching corpus: 17050, signal 574162/738770 (executing program) 2021/10/08 13:58:34 fetching corpus: 17100, signal 574607/739310 (executing program) 2021/10/08 13:58:34 fetching corpus: 17150, signal 574994/739852 (executing program) 2021/10/08 13:58:34 fetching corpus: 17200, signal 575443/740378 (executing program) 2021/10/08 13:58:34 fetching corpus: 17250, signal 575897/740920 (executing program) 2021/10/08 13:58:34 fetching corpus: 17300, signal 576224/741435 (executing program) 2021/10/08 13:58:34 fetching corpus: 17350, signal 576680/741942 (executing program) 2021/10/08 13:58:34 fetching corpus: 17400, signal 576986/742448 (executing program) 2021/10/08 13:58:34 fetching corpus: 17450, signal 577339/742921 (executing program) 2021/10/08 13:58:34 fetching corpus: 17500, signal 577797/743461 (executing program) 2021/10/08 13:58:35 fetching corpus: 17550, signal 578195/743993 (executing program) 2021/10/08 13:58:35 fetching corpus: 17600, signal 578480/744493 (executing program) 2021/10/08 13:58:35 fetching corpus: 17650, signal 578876/744982 (executing program) 2021/10/08 13:58:35 fetching corpus: 17700, signal 579262/745474 (executing program) 2021/10/08 13:58:35 fetching corpus: 17750, signal 579733/745976 (executing program) 2021/10/08 13:58:35 fetching corpus: 17800, signal 580017/746503 (executing program) 2021/10/08 13:58:35 fetching corpus: 17850, signal 580533/747005 (executing program) 2021/10/08 13:58:35 fetching corpus: 17900, signal 581064/747493 (executing program) 2021/10/08 13:58:35 fetching corpus: 17950, signal 581738/747990 (executing program) 2021/10/08 13:58:35 fetching corpus: 18000, signal 582133/748462 (executing program) 2021/10/08 13:58:36 fetching corpus: 18050, signal 582527/748954 (executing program) 2021/10/08 13:58:36 fetching corpus: 18100, signal 582939/749464 (executing program) 2021/10/08 13:58:36 fetching corpus: 18150, signal 583290/749924 (executing program) 2021/10/08 13:58:36 fetching corpus: 18200, signal 583833/750414 (executing program) 2021/10/08 13:58:36 fetching corpus: 18250, signal 584135/750858 (executing program) 2021/10/08 13:58:36 fetching corpus: 18300, signal 584527/751324 (executing program) 2021/10/08 13:58:36 fetching corpus: 18350, signal 584936/751804 (executing program) 2021/10/08 13:58:36 fetching corpus: 18400, signal 585458/752286 (executing program) 2021/10/08 13:58:36 fetching corpus: 18450, signal 585791/752681 (executing program) 2021/10/08 13:58:36 fetching corpus: 18500, signal 586194/753098 (executing program) 2021/10/08 13:58:36 fetching corpus: 18550, signal 586417/753552 (executing program) 2021/10/08 13:58:37 fetching corpus: 18600, signal 586859/754021 (executing program) 2021/10/08 13:58:37 fetching corpus: 18650, signal 587317/754494 (executing program) 2021/10/08 13:58:37 fetching corpus: 18700, signal 587824/754934 (executing program) 2021/10/08 13:58:37 fetching corpus: 18750, signal 588204/755361 (executing program) 2021/10/08 13:58:37 fetching corpus: 18800, signal 588703/755837 (executing program) 2021/10/08 13:58:37 fetching corpus: 18850, signal 589104/756289 (executing program) 2021/10/08 13:58:37 fetching corpus: 18900, signal 589606/756352 (executing program) 2021/10/08 13:58:37 fetching corpus: 18950, signal 589988/756352 (executing program) 2021/10/08 13:58:37 fetching corpus: 19000, signal 590521/756352 (executing program) 2021/10/08 13:58:37 fetching corpus: 19050, signal 591002/756352 (executing program) 2021/10/08 13:58:38 fetching corpus: 19100, signal 591256/756352 (executing program) 2021/10/08 13:58:38 fetching corpus: 19150, signal 591627/756352 (executing program) 2021/10/08 13:58:38 fetching corpus: 19200, signal 592041/756352 (executing program) 2021/10/08 13:58:38 fetching corpus: 19250, signal 592358/756352 (executing program) 2021/10/08 13:58:38 fetching corpus: 19300, signal 592780/756352 (executing program) 2021/10/08 13:58:38 fetching corpus: 19350, signal 593561/756352 (executing program) 2021/10/08 13:58:38 fetching corpus: 19400, signal 593974/756352 (executing program) 2021/10/08 13:58:38 fetching corpus: 19450, signal 594413/756352 (executing program) 2021/10/08 13:58:38 fetching corpus: 19500, signal 594792/756352 (executing program) 2021/10/08 13:58:38 fetching corpus: 19550, signal 595142/756352 (executing program) 2021/10/08 13:58:38 fetching corpus: 19600, signal 595385/756352 (executing program) 2021/10/08 13:58:38 fetching corpus: 19650, signal 595676/756352 (executing program) 2021/10/08 13:58:39 fetching corpus: 19700, signal 596095/756352 (executing program) 2021/10/08 13:58:39 fetching corpus: 19750, signal 596453/756352 (executing program) 2021/10/08 13:58:39 fetching corpus: 19800, signal 596730/756352 (executing program) 2021/10/08 13:58:39 fetching corpus: 19850, signal 597234/756352 (executing program) 2021/10/08 13:58:39 fetching corpus: 19900, signal 597638/756352 (executing program) 2021/10/08 13:58:39 fetching corpus: 19950, signal 598121/756352 (executing program) 2021/10/08 13:58:39 fetching corpus: 20000, signal 598503/756352 (executing program) 2021/10/08 13:58:39 fetching corpus: 20050, signal 598881/756352 (executing program) 2021/10/08 13:58:39 fetching corpus: 20100, signal 599205/756352 (executing program) 2021/10/08 13:58:39 fetching corpus: 20150, signal 599531/756352 (executing program) 2021/10/08 13:58:40 fetching corpus: 20200, signal 599905/756352 (executing program) 2021/10/08 13:58:40 fetching corpus: 20250, signal 600528/756352 (executing program) 2021/10/08 13:58:40 fetching corpus: 20300, signal 601036/756352 (executing program) 2021/10/08 13:58:40 fetching corpus: 20350, signal 601430/756352 (executing program) 2021/10/08 13:58:40 fetching corpus: 20400, signal 601787/756352 (executing program) 2021/10/08 13:58:40 fetching corpus: 20450, signal 602115/756352 (executing program) 2021/10/08 13:58:40 fetching corpus: 20500, signal 602458/756352 (executing program) 2021/10/08 13:58:40 fetching corpus: 20550, signal 602908/756352 (executing program) 2021/10/08 13:58:40 fetching corpus: 20600, signal 603308/756352 (executing program) 2021/10/08 13:58:41 fetching corpus: 20650, signal 603799/756352 (executing program) 2021/10/08 13:58:41 fetching corpus: 20700, signal 604212/756352 (executing program) 2021/10/08 13:58:41 fetching corpus: 20750, signal 604586/756352 (executing program) 2021/10/08 13:58:41 fetching corpus: 20800, signal 605078/756352 (executing program) 2021/10/08 13:58:41 fetching corpus: 20850, signal 605418/756352 (executing program) 2021/10/08 13:58:41 fetching corpus: 20900, signal 605753/756352 (executing program) 2021/10/08 13:58:41 fetching corpus: 20950, signal 606609/756352 (executing program) 2021/10/08 13:58:41 fetching corpus: 21000, signal 607090/756352 (executing program) 2021/10/08 13:58:41 fetching corpus: 21050, signal 607366/756355 (executing program) 2021/10/08 13:58:41 fetching corpus: 21100, signal 607777/756355 (executing program) 2021/10/08 13:58:41 fetching corpus: 21150, signal 608133/756355 (executing program) 2021/10/08 13:58:42 fetching corpus: 21200, signal 608659/756355 (executing program) 2021/10/08 13:58:42 fetching corpus: 21250, signal 609008/756355 (executing program) 2021/10/08 13:58:42 fetching corpus: 21300, signal 609346/756355 (executing program) 2021/10/08 13:58:42 fetching corpus: 21350, signal 609616/756355 (executing program) 2021/10/08 13:58:42 fetching corpus: 21400, signal 609967/756355 (executing program) 2021/10/08 13:58:42 fetching corpus: 21450, signal 610308/756355 (executing program) 2021/10/08 13:58:46 fetching corpus: 21500, signal 610557/756355 (executing program) 2021/10/08 13:58:46 fetching corpus: 21550, signal 610889/756355 (executing program) 2021/10/08 13:58:46 fetching corpus: 21600, signal 611197/756355 (executing program) 2021/10/08 13:58:46 fetching corpus: 21650, signal 611574/756355 (executing program) 2021/10/08 13:58:47 fetching corpus: 21700, signal 612043/756357 (executing program) 2021/10/08 13:58:47 fetching corpus: 21750, signal 612352/756357 (executing program) 2021/10/08 13:58:47 fetching corpus: 21800, signal 612736/756357 (executing program) 2021/10/08 13:58:47 fetching corpus: 21850, signal 613111/756357 (executing program) 2021/10/08 13:58:47 fetching corpus: 21900, signal 613499/756357 (executing program) 2021/10/08 13:58:47 fetching corpus: 21950, signal 613799/756357 (executing program) 2021/10/08 13:58:47 fetching corpus: 22000, signal 614241/756357 (executing program) 2021/10/08 13:58:47 fetching corpus: 22050, signal 614544/756357 (executing program) 2021/10/08 13:58:47 fetching corpus: 22100, signal 614811/756357 (executing program) 2021/10/08 13:58:47 fetching corpus: 22150, signal 615215/756357 (executing program) 2021/10/08 13:58:47 fetching corpus: 22200, signal 615598/756357 (executing program) 2021/10/08 13:58:48 fetching corpus: 22250, signal 615941/756357 (executing program) 2021/10/08 13:58:48 fetching corpus: 22300, signal 616272/756357 (executing program) 2021/10/08 13:58:48 fetching corpus: 22350, signal 616496/756357 (executing program) 2021/10/08 13:58:48 fetching corpus: 22400, signal 616868/756357 (executing program) 2021/10/08 13:58:48 fetching corpus: 22450, signal 617211/756357 (executing program) 2021/10/08 13:58:48 fetching corpus: 22500, signal 617595/756357 (executing program) 2021/10/08 13:58:48 fetching corpus: 22550, signal 617836/756357 (executing program) 2021/10/08 13:58:48 fetching corpus: 22600, signal 618195/756357 (executing program) 2021/10/08 13:58:48 fetching corpus: 22650, signal 618563/756357 (executing program) 2021/10/08 13:58:48 fetching corpus: 22700, signal 618954/756357 (executing program) 2021/10/08 13:58:48 fetching corpus: 22750, signal 619228/756357 (executing program) 2021/10/08 13:58:49 fetching corpus: 22800, signal 619512/756357 (executing program) 2021/10/08 13:58:49 fetching corpus: 22850, signal 619767/756357 (executing program) 2021/10/08 13:58:49 fetching corpus: 22900, signal 620075/756357 (executing program) 2021/10/08 13:58:49 fetching corpus: 22950, signal 620456/756357 (executing program) 2021/10/08 13:58:49 fetching corpus: 23000, signal 620699/756357 (executing program) 2021/10/08 13:58:49 fetching corpus: 23050, signal 620955/756366 (executing program) 2021/10/08 13:58:49 fetching corpus: 23100, signal 621315/756366 (executing program) 2021/10/08 13:58:49 fetching corpus: 23150, signal 621700/756366 (executing program) 2021/10/08 13:58:49 fetching corpus: 23200, signal 621948/756366 (executing program) 2021/10/08 13:58:49 fetching corpus: 23250, signal 623580/756366 (executing program) 2021/10/08 13:58:49 fetching corpus: 23300, signal 623805/756366 (executing program) 2021/10/08 13:58:49 fetching corpus: 23350, signal 624072/756366 (executing program) 2021/10/08 13:58:50 fetching corpus: 23400, signal 624418/756366 (executing program) 2021/10/08 13:58:50 fetching corpus: 23450, signal 624653/756366 (executing program) 2021/10/08 13:58:50 fetching corpus: 23500, signal 625013/756366 (executing program) 2021/10/08 13:58:50 fetching corpus: 23550, signal 625384/756366 (executing program) 2021/10/08 13:58:50 fetching corpus: 23600, signal 625590/756366 (executing program) 2021/10/08 13:58:50 fetching corpus: 23650, signal 625956/756366 (executing program) 2021/10/08 13:58:50 fetching corpus: 23700, signal 626271/756366 (executing program) 2021/10/08 13:58:50 fetching corpus: 23750, signal 626666/756366 (executing program) 2021/10/08 13:58:50 fetching corpus: 23800, signal 627012/756366 (executing program) 2021/10/08 13:58:50 fetching corpus: 23850, signal 627394/756366 (executing program) 2021/10/08 13:58:51 fetching corpus: 23900, signal 627763/756366 (executing program) 2021/10/08 13:58:51 fetching corpus: 23950, signal 628117/756366 (executing program) 2021/10/08 13:58:51 fetching corpus: 24000, signal 628506/756366 (executing program) 2021/10/08 13:58:51 fetching corpus: 24050, signal 628798/756366 (executing program) 2021/10/08 13:58:51 fetching corpus: 24100, signal 629076/756366 (executing program) 2021/10/08 13:58:51 fetching corpus: 24150, signal 629625/756366 (executing program) 2021/10/08 13:58:51 fetching corpus: 24200, signal 630007/756366 (executing program) 2021/10/08 13:58:51 fetching corpus: 24250, signal 630274/756366 (executing program) 2021/10/08 13:58:51 fetching corpus: 24300, signal 630596/756366 (executing program) 2021/10/08 13:58:52 fetching corpus: 24350, signal 630979/756366 (executing program) 2021/10/08 13:58:52 fetching corpus: 24400, signal 631414/756366 (executing program) 2021/10/08 13:58:52 fetching corpus: 24450, signal 631688/756366 (executing program) 2021/10/08 13:58:52 fetching corpus: 24500, signal 631969/756366 (executing program) 2021/10/08 13:58:52 fetching corpus: 24550, signal 632268/756366 (executing program) 2021/10/08 13:58:52 fetching corpus: 24600, signal 632610/756366 (executing program) 2021/10/08 13:58:52 fetching corpus: 24650, signal 632876/756366 (executing program) 2021/10/08 13:58:52 fetching corpus: 24700, signal 633085/756366 (executing program) 2021/10/08 13:58:52 fetching corpus: 24750, signal 633437/756366 (executing program) 2021/10/08 13:58:52 fetching corpus: 24800, signal 633862/756366 (executing program) 2021/10/08 13:58:52 fetching corpus: 24850, signal 634176/756366 (executing program) 2021/10/08 13:58:53 fetching corpus: 24900, signal 634521/756366 (executing program) 2021/10/08 13:58:53 fetching corpus: 24950, signal 634793/756366 (executing program) 2021/10/08 13:58:53 fetching corpus: 25000, signal 635047/756366 (executing program) 2021/10/08 13:58:53 fetching corpus: 25050, signal 635309/756366 (executing program) 2021/10/08 13:58:53 fetching corpus: 25100, signal 635581/756366 (executing program) 2021/10/08 13:58:53 fetching corpus: 25150, signal 635908/756366 (executing program) 2021/10/08 13:58:53 fetching corpus: 25200, signal 636238/756366 (executing program) 2021/10/08 13:58:53 fetching corpus: 25250, signal 636674/756366 (executing program) 2021/10/08 13:58:53 fetching corpus: 25300, signal 637061/756366 (executing program) 2021/10/08 13:58:53 fetching corpus: 25350, signal 637389/756366 (executing program) 2021/10/08 13:58:53 fetching corpus: 25400, signal 637599/756366 (executing program) 2021/10/08 13:58:54 fetching corpus: 25450, signal 637942/756366 (executing program) 2021/10/08 13:58:54 fetching corpus: 25500, signal 638255/756366 (executing program) 2021/10/08 13:58:54 fetching corpus: 25550, signal 638527/756366 (executing program) 2021/10/08 13:58:54 fetching corpus: 25600, signal 638753/756366 (executing program) syzkaller login: [ 132.535582][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.542111][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/08 13:58:54 fetching corpus: 25650, signal 639914/756366 (executing program) 2021/10/08 13:58:54 fetching corpus: 25700, signal 640206/756366 (executing program) 2021/10/08 13:58:54 fetching corpus: 25750, signal 640442/756366 (executing program) 2021/10/08 13:58:54 fetching corpus: 25800, signal 640760/756366 (executing program) 2021/10/08 13:58:54 fetching corpus: 25850, signal 641057/756366 (executing program) 2021/10/08 13:58:55 fetching corpus: 25900, signal 641380/756366 (executing program) 2021/10/08 13:58:55 fetching corpus: 25950, signal 641696/756366 (executing program) 2021/10/08 13:58:55 fetching corpus: 26000, signal 642033/756366 (executing program) 2021/10/08 13:58:55 fetching corpus: 26050, signal 642555/756368 (executing program) 2021/10/08 13:58:55 fetching corpus: 26100, signal 642788/756368 (executing program) 2021/10/08 13:58:55 fetching corpus: 26150, signal 643129/756368 (executing program) 2021/10/08 13:58:55 fetching corpus: 26200, signal 643475/756368 (executing program) 2021/10/08 13:58:55 fetching corpus: 26250, signal 643804/756368 (executing program) 2021/10/08 13:58:55 fetching corpus: 26300, signal 644074/756368 (executing program) 2021/10/08 13:58:55 fetching corpus: 26350, signal 644445/756368 (executing program) 2021/10/08 13:58:56 fetching corpus: 26400, signal 644795/756368 (executing program) 2021/10/08 13:58:56 fetching corpus: 26450, signal 645053/756368 (executing program) 2021/10/08 13:58:56 fetching corpus: 26500, signal 645400/756368 (executing program) 2021/10/08 13:58:56 fetching corpus: 26550, signal 645646/756368 (executing program) 2021/10/08 13:58:56 fetching corpus: 26600, signal 645900/756368 (executing program) 2021/10/08 13:58:56 fetching corpus: 26650, signal 646242/756368 (executing program) 2021/10/08 13:58:56 fetching corpus: 26700, signal 646487/756368 (executing program) 2021/10/08 13:58:56 fetching corpus: 26750, signal 646694/756368 (executing program) 2021/10/08 13:58:56 fetching corpus: 26800, signal 646916/756368 (executing program) 2021/10/08 13:58:56 fetching corpus: 26850, signal 647231/756368 (executing program) 2021/10/08 13:58:56 fetching corpus: 26900, signal 647520/756368 (executing program) 2021/10/08 13:58:56 fetching corpus: 26950, signal 647793/756368 (executing program) 2021/10/08 13:58:57 fetching corpus: 27000, signal 648102/756368 (executing program) 2021/10/08 13:58:57 fetching corpus: 27050, signal 648401/756368 (executing program) 2021/10/08 13:58:57 fetching corpus: 27100, signal 648677/756368 (executing program) 2021/10/08 13:58:57 fetching corpus: 27150, signal 649037/756368 (executing program) 2021/10/08 13:58:57 fetching corpus: 27200, signal 649352/756368 (executing program) 2021/10/08 13:58:57 fetching corpus: 27250, signal 649837/756368 (executing program) 2021/10/08 13:58:57 fetching corpus: 27300, signal 650073/756368 (executing program) 2021/10/08 13:58:57 fetching corpus: 27350, signal 650391/756368 (executing program) 2021/10/08 13:58:58 fetching corpus: 27400, signal 650710/756368 (executing program) 2021/10/08 13:58:58 fetching corpus: 27450, signal 650970/756369 (executing program) 2021/10/08 13:58:58 fetching corpus: 27500, signal 651221/756369 (executing program) 2021/10/08 13:58:58 fetching corpus: 27550, signal 651570/756369 (executing program) 2021/10/08 13:58:58 fetching corpus: 27600, signal 651831/756369 (executing program) 2021/10/08 13:58:58 fetching corpus: 27650, signal 652015/756369 (executing program) 2021/10/08 13:58:58 fetching corpus: 27700, signal 652261/756369 (executing program) 2021/10/08 13:58:58 fetching corpus: 27750, signal 652510/756369 (executing program) 2021/10/08 13:58:58 fetching corpus: 27800, signal 652810/756369 (executing program) 2021/10/08 13:58:58 fetching corpus: 27850, signal 653039/756369 (executing program) 2021/10/08 13:58:58 fetching corpus: 27900, signal 653288/756369 (executing program) 2021/10/08 13:58:59 fetching corpus: 27950, signal 653526/756369 (executing program) 2021/10/08 13:58:59 fetching corpus: 28000, signal 653791/756369 (executing program) 2021/10/08 13:58:59 fetching corpus: 28050, signal 654042/756369 (executing program) 2021/10/08 13:58:59 fetching corpus: 28100, signal 654319/756369 (executing program) 2021/10/08 13:58:59 fetching corpus: 28150, signal 654633/756369 (executing program) 2021/10/08 13:58:59 fetching corpus: 28200, signal 654949/756369 (executing program) 2021/10/08 13:58:59 fetching corpus: 28250, signal 655174/756369 (executing program) 2021/10/08 13:58:59 fetching corpus: 28300, signal 655534/756369 (executing program) 2021/10/08 13:58:59 fetching corpus: 28350, signal 655929/756369 (executing program) 2021/10/08 13:58:59 fetching corpus: 28400, signal 656216/756369 (executing program) 2021/10/08 13:59:00 fetching corpus: 28450, signal 656436/756369 (executing program) 2021/10/08 13:59:00 fetching corpus: 28500, signal 656675/756369 (executing program) 2021/10/08 13:59:00 fetching corpus: 28550, signal 657068/756369 (executing program) 2021/10/08 13:59:00 fetching corpus: 28600, signal 657340/756369 (executing program) 2021/10/08 13:59:00 fetching corpus: 28650, signal 657606/756369 (executing program) 2021/10/08 13:59:00 fetching corpus: 28700, signal 657953/756369 (executing program) 2021/10/08 13:59:00 fetching corpus: 28750, signal 658233/756369 (executing program) 2021/10/08 13:59:00 fetching corpus: 28800, signal 658431/756369 (executing program) 2021/10/08 13:59:01 fetching corpus: 28850, signal 658802/756369 (executing program) 2021/10/08 13:59:01 fetching corpus: 28900, signal 659131/756369 (executing program) 2021/10/08 13:59:01 fetching corpus: 28950, signal 659357/756369 (executing program) 2021/10/08 13:59:01 fetching corpus: 29000, signal 659634/756369 (executing program) 2021/10/08 13:59:01 fetching corpus: 29050, signal 659814/756369 (executing program) 2021/10/08 13:59:01 fetching corpus: 29100, signal 660053/756369 (executing program) 2021/10/08 13:59:01 fetching corpus: 29150, signal 660321/756369 (executing program) 2021/10/08 13:59:01 fetching corpus: 29200, signal 660617/756369 (executing program) 2021/10/08 13:59:01 fetching corpus: 29250, signal 660912/756369 (executing program) 2021/10/08 13:59:01 fetching corpus: 29300, signal 661189/756369 (executing program) 2021/10/08 13:59:01 fetching corpus: 29350, signal 661372/756369 (executing program) 2021/10/08 13:59:02 fetching corpus: 29400, signal 661595/756369 (executing program) 2021/10/08 13:59:02 fetching corpus: 29450, signal 661833/756369 (executing program) 2021/10/08 13:59:02 fetching corpus: 29500, signal 662034/756369 (executing program) 2021/10/08 13:59:02 fetching corpus: 29550, signal 662244/756369 (executing program) 2021/10/08 13:59:02 fetching corpus: 29600, signal 662526/756369 (executing program) 2021/10/08 13:59:02 fetching corpus: 29650, signal 662799/756369 (executing program) 2021/10/08 13:59:02 fetching corpus: 29700, signal 663084/756369 (executing program) 2021/10/08 13:59:02 fetching corpus: 29750, signal 663345/756369 (executing program) 2021/10/08 13:59:02 fetching corpus: 29800, signal 663714/756369 (executing program) 2021/10/08 13:59:02 fetching corpus: 29850, signal 663936/756369 (executing program) 2021/10/08 13:59:02 fetching corpus: 29900, signal 664146/756369 (executing program) 2021/10/08 13:59:02 fetching corpus: 29950, signal 664361/756369 (executing program) 2021/10/08 13:59:03 fetching corpus: 30000, signal 664591/756369 (executing program) 2021/10/08 13:59:03 fetching corpus: 30050, signal 664849/756369 (executing program) 2021/10/08 13:59:03 fetching corpus: 30100, signal 665063/756369 (executing program) 2021/10/08 13:59:03 fetching corpus: 30150, signal 665343/756369 (executing program) 2021/10/08 13:59:03 fetching corpus: 30200, signal 665560/756369 (executing program) 2021/10/08 13:59:03 fetching corpus: 30250, signal 665896/756369 (executing program) 2021/10/08 13:59:03 fetching corpus: 30300, signal 666118/756369 (executing program) 2021/10/08 13:59:03 fetching corpus: 30350, signal 666345/756369 (executing program) 2021/10/08 13:59:03 fetching corpus: 30400, signal 666935/756369 (executing program) 2021/10/08 13:59:03 fetching corpus: 30450, signal 667147/756369 (executing program) 2021/10/08 13:59:03 fetching corpus: 30500, signal 667382/756369 (executing program) 2021/10/08 13:59:04 fetching corpus: 30550, signal 667732/756369 (executing program) 2021/10/08 13:59:04 fetching corpus: 30600, signal 668033/756369 (executing program) 2021/10/08 13:59:04 fetching corpus: 30650, signal 668253/756369 (executing program) 2021/10/08 13:59:04 fetching corpus: 30700, signal 669787/756369 (executing program) 2021/10/08 13:59:04 fetching corpus: 30750, signal 670037/756369 (executing program) 2021/10/08 13:59:04 fetching corpus: 30800, signal 670308/756369 (executing program) 2021/10/08 13:59:04 fetching corpus: 30850, signal 670582/756369 (executing program) 2021/10/08 13:59:04 fetching corpus: 30900, signal 670798/756369 (executing program) 2021/10/08 13:59:04 fetching corpus: 30950, signal 671421/756369 (executing program) 2021/10/08 13:59:05 fetching corpus: 31000, signal 671638/756369 (executing program) 2021/10/08 13:59:05 fetching corpus: 31050, signal 671932/756369 (executing program) 2021/10/08 13:59:05 fetching corpus: 31100, signal 672153/756369 (executing program) 2021/10/08 13:59:05 fetching corpus: 31150, signal 672392/756369 (executing program) 2021/10/08 13:59:05 fetching corpus: 31200, signal 672530/756369 (executing program) 2021/10/08 13:59:05 fetching corpus: 31250, signal 672755/756369 (executing program) 2021/10/08 13:59:05 fetching corpus: 31300, signal 672951/756369 (executing program) 2021/10/08 13:59:05 fetching corpus: 31350, signal 673148/756369 (executing program) 2021/10/08 13:59:05 fetching corpus: 31400, signal 673387/756369 (executing program) 2021/10/08 13:59:05 fetching corpus: 31450, signal 673717/756369 (executing program) 2021/10/08 13:59:05 fetching corpus: 31500, signal 674047/756369 (executing program) 2021/10/08 13:59:06 fetching corpus: 31550, signal 674341/756369 (executing program) 2021/10/08 13:59:06 fetching corpus: 31600, signal 674627/756369 (executing program) 2021/10/08 13:59:06 fetching corpus: 31650, signal 674874/756369 (executing program) 2021/10/08 13:59:06 fetching corpus: 31700, signal 675091/756369 (executing program) 2021/10/08 13:59:06 fetching corpus: 31750, signal 675317/756369 (executing program) 2021/10/08 13:59:06 fetching corpus: 31800, signal 675544/756369 (executing program) 2021/10/08 13:59:06 fetching corpus: 31850, signal 675923/756369 (executing program) 2021/10/08 13:59:06 fetching corpus: 31900, signal 676118/756369 (executing program) 2021/10/08 13:59:06 fetching corpus: 31950, signal 676290/756369 (executing program) 2021/10/08 13:59:07 fetching corpus: 32000, signal 676517/756369 (executing program) 2021/10/08 13:59:07 fetching corpus: 32050, signal 676748/756369 (executing program) 2021/10/08 13:59:07 fetching corpus: 32100, signal 677005/756369 (executing program) 2021/10/08 13:59:07 fetching corpus: 32150, signal 677422/756369 (executing program) 2021/10/08 13:59:07 fetching corpus: 32200, signal 677632/756369 (executing program) 2021/10/08 13:59:07 fetching corpus: 32250, signal 677843/756369 (executing program) 2021/10/08 13:59:07 fetching corpus: 32300, signal 678038/756370 (executing program) 2021/10/08 13:59:07 fetching corpus: 32350, signal 678205/756370 (executing program) 2021/10/08 13:59:08 fetching corpus: 32400, signal 678395/756370 (executing program) 2021/10/08 13:59:08 fetching corpus: 32450, signal 678674/756370 (executing program) 2021/10/08 13:59:08 fetching corpus: 32500, signal 679024/756370 (executing program) 2021/10/08 13:59:08 fetching corpus: 32550, signal 679310/756371 (executing program) 2021/10/08 13:59:08 fetching corpus: 32600, signal 679615/756371 (executing program) 2021/10/08 13:59:08 fetching corpus: 32650, signal 679878/756371 (executing program) 2021/10/08 13:59:08 fetching corpus: 32700, signal 680097/756371 (executing program) 2021/10/08 13:59:08 fetching corpus: 32750, signal 680296/756371 (executing program) 2021/10/08 13:59:08 fetching corpus: 32800, signal 680615/756371 (executing program) 2021/10/08 13:59:08 fetching corpus: 32850, signal 680795/756371 (executing program) 2021/10/08 13:59:08 fetching corpus: 32900, signal 680973/756371 (executing program) 2021/10/08 13:59:09 fetching corpus: 32950, signal 681221/756371 (executing program) 2021/10/08 13:59:09 fetching corpus: 33000, signal 681396/756371 (executing program) 2021/10/08 13:59:09 fetching corpus: 33050, signal 681682/756371 (executing program) 2021/10/08 13:59:09 fetching corpus: 33100, signal 681862/756371 (executing program) 2021/10/08 13:59:09 fetching corpus: 33150, signal 682077/756371 (executing program) 2021/10/08 13:59:09 fetching corpus: 33200, signal 682354/756371 (executing program) 2021/10/08 13:59:09 fetching corpus: 33250, signal 682542/756371 (executing program) 2021/10/08 13:59:09 fetching corpus: 33300, signal 682781/756372 (executing program) 2021/10/08 13:59:09 fetching corpus: 33350, signal 683026/756372 (executing program) 2021/10/08 13:59:09 fetching corpus: 33400, signal 683305/756372 (executing program) 2021/10/08 13:59:09 fetching corpus: 33450, signal 683448/756372 (executing program) 2021/10/08 13:59:10 fetching corpus: 33500, signal 683633/756372 (executing program) 2021/10/08 13:59:10 fetching corpus: 33550, signal 683827/756372 (executing program) 2021/10/08 13:59:10 fetching corpus: 33600, signal 684072/756372 (executing program) 2021/10/08 13:59:10 fetching corpus: 33650, signal 684267/756372 (executing program) 2021/10/08 13:59:10 fetching corpus: 33700, signal 684455/756372 (executing program) 2021/10/08 13:59:10 fetching corpus: 33750, signal 684682/756372 (executing program) 2021/10/08 13:59:10 fetching corpus: 33800, signal 684961/756372 (executing program) 2021/10/08 13:59:10 fetching corpus: 33850, signal 685270/756372 (executing program) 2021/10/08 13:59:10 fetching corpus: 33900, signal 685563/756372 (executing program) 2021/10/08 13:59:10 fetching corpus: 33950, signal 685838/756372 (executing program) 2021/10/08 13:59:10 fetching corpus: 34000, signal 686091/756372 (executing program) 2021/10/08 13:59:11 fetching corpus: 34050, signal 686250/756372 (executing program) 2021/10/08 13:59:11 fetching corpus: 34100, signal 686510/756372 (executing program) 2021/10/08 13:59:11 fetching corpus: 34150, signal 686827/756372 (executing program) 2021/10/08 13:59:11 fetching corpus: 34200, signal 687052/756372 (executing program) 2021/10/08 13:59:11 fetching corpus: 34216, signal 687119/756372 (executing program) 2021/10/08 13:59:11 fetching corpus: 34216, signal 687119/756372 (executing program) 2021/10/08 13:59:13 starting 6 fuzzer processes 13:59:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0xfffffbd2, 0x0, 0x85}, 0x40) 13:59:13 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:59:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:59:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000ad00)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000020000000000000000000008"], &(0x7f000000ac00)=""/223, 0x32, 0xdf, 0x1}, 0x20) 13:59:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 153.266714][ T6574] chnl_net:caif_netlink_parms(): no params data found 13:59:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000ad00)={&(0x7f000000ab40)={{0xeb9f, 0x1, 0x0, 0x18, 0xde000000, 0x0, 0x0, 0x2}}, &(0x7f000000ac00)=""/223, 0x1a, 0xdf, 0x1}, 0x20) [ 153.619364][ T6608] chnl_net:caif_netlink_parms(): no params data found [ 153.696336][ T6574] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.718766][ T6574] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.729474][ T6574] device bridge_slave_0 entered promiscuous mode [ 153.783689][ T6574] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.791128][ T6574] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.807514][ T6574] device bridge_slave_1 entered promiscuous mode [ 153.903990][ T6574] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.936274][ T6574] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.039742][ T6574] team0: Port device team_slave_0 added [ 154.068523][ T6710] chnl_net:caif_netlink_parms(): no params data found [ 154.081028][ T6574] team0: Port device team_slave_1 added [ 154.180880][ T6608] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.191208][ T6608] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.214011][ T6608] device bridge_slave_0 entered promiscuous mode [ 154.244417][ T6608] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.251496][ T6608] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.271077][ T6608] device bridge_slave_1 entered promiscuous mode [ 154.317861][ T6574] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.324912][ T6574] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.359173][ T6574] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.395004][ T6574] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.402164][ T6574] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.429541][ T6574] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.486875][ T6608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.547963][ T6608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.591451][ T6574] device hsr_slave_0 entered promiscuous mode [ 154.600089][ T6574] device hsr_slave_1 entered promiscuous mode [ 154.640641][ T6710] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.648207][ T6710] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.657080][ T6710] device bridge_slave_0 entered promiscuous mode [ 154.667123][ T6710] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.674832][ T6710] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.685165][ T6710] device bridge_slave_1 entered promiscuous mode [ 154.740944][ T6849] chnl_net:caif_netlink_parms(): no params data found [ 154.759247][ T6608] team0: Port device team_slave_0 added [ 154.767105][ T1055] Bluetooth: hci0: command 0x0409 tx timeout [ 154.775634][ T6608] team0: Port device team_slave_1 added [ 154.807381][ T6710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.820981][ T6710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.896236][ T6608] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.905382][ T6608] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.952324][ T6608] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.040309][ T6608] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.047759][ T6608] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.082580][ T1055] Bluetooth: hci1: command 0x0409 tx timeout [ 155.094468][ T6608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.126467][ T6710] team0: Port device team_slave_0 added [ 155.192420][ T6710] team0: Port device team_slave_1 added [ 155.221215][ T6608] device hsr_slave_0 entered promiscuous mode [ 155.229215][ T6608] device hsr_slave_1 entered promiscuous mode [ 155.236489][ T6608] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.245770][ T6608] Cannot create hsr debugfs directory [ 155.304664][ T6710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.311638][ T6710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.338685][ T1055] Bluetooth: hci2: command 0x0409 tx timeout [ 155.342065][ T6710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.390277][ T6710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.398031][ T6710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.424413][ T6710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.457934][ T6849] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.466439][ T6849] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.475109][ T6849] device bridge_slave_0 entered promiscuous mode [ 155.554545][ T6849] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.561624][ T6849] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.571336][ T6849] device bridge_slave_1 entered promiscuous mode [ 155.593899][ T6710] device hsr_slave_0 entered promiscuous mode [ 155.600581][ T6710] device hsr_slave_1 entered promiscuous mode [ 155.608675][ T6710] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.616874][ T6710] Cannot create hsr debugfs directory [ 155.641995][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 155.734128][ T6849] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.745758][ T7121] chnl_net:caif_netlink_parms(): no params data found [ 155.789230][ T6849] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.863869][ T6849] team0: Port device team_slave_0 added [ 155.902285][ T6849] team0: Port device team_slave_1 added [ 156.050361][ T6574] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 156.108329][ T6849] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.115549][ T6849] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.143439][ T6849] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.186625][ T6574] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 156.198382][ T7121] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.206340][ T1052] Bluetooth: hci4: command 0x0409 tx timeout [ 156.213446][ T7121] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.221278][ T7121] device bridge_slave_0 entered promiscuous mode [ 156.229209][ T6849] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.236876][ T6849] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.264089][ T6849] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.281568][ T7450] chnl_net:caif_netlink_parms(): no params data found [ 156.295693][ T6574] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 156.304337][ T7121] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.311405][ T7121] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.320389][ T7121] device bridge_slave_1 entered promiscuous mode [ 156.355107][ T6574] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 156.421021][ T7121] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.469516][ T7121] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.496332][ T6849] device hsr_slave_0 entered promiscuous mode [ 156.503332][ T6849] device hsr_slave_1 entered promiscuous mode [ 156.509721][ T6849] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.518753][ T6849] Cannot create hsr debugfs directory [ 156.527450][ T6608] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 156.614082][ T6608] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 156.627506][ T7121] team0: Port device team_slave_0 added [ 156.673704][ T6608] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 156.684546][ T7121] team0: Port device team_slave_1 added [ 156.690405][ T6608] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 156.765609][ T6710] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 156.805799][ T7450] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.814401][ T7450] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.822782][ T7450] device bridge_slave_0 entered promiscuous mode [ 156.832684][ T7121] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.839634][ T7121] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.842107][ T8166] Bluetooth: hci0: command 0x041b tx timeout [ 156.867752][ T7121] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.884135][ T6710] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 156.893545][ T6710] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 156.905816][ T6710] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 156.927496][ T7450] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.935761][ T7450] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.944860][ T7450] device bridge_slave_1 entered promiscuous mode [ 156.954086][ T7121] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.961033][ T7121] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.989126][ T7121] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.020458][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 157.111218][ T7450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.151257][ T7121] device hsr_slave_0 entered promiscuous mode [ 157.159188][ T7121] device hsr_slave_1 entered promiscuous mode [ 157.167009][ T7121] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.172179][ T7626] Bluetooth: hci1: command 0x041b tx timeout [ 157.175050][ T7121] Cannot create hsr debugfs directory [ 157.188396][ T7450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.246033][ T6608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.316393][ T6574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.347206][ T7450] team0: Port device team_slave_0 added [ 157.369333][ T6608] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.397711][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.408077][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.411999][ T1055] Bluetooth: hci2: command 0x041b tx timeout [ 157.418044][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.436200][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.446189][ T1052] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.453462][ T1052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.466602][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.474462][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.516151][ T7450] team0: Port device team_slave_1 added [ 157.526338][ T6574] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.535951][ T8239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.611537][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.620596][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.629618][ T1055] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.636783][ T1055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.644897][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.656324][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.665147][ T1055] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.672258][ T1055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.682466][ T7450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.689419][ T7450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.715958][ T7450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.726665][ T6393] Bluetooth: hci3: command 0x041b tx timeout [ 157.748373][ T6849] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 157.767329][ T6710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.777217][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.786401][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.798181][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.807484][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.816945][ T2953] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.824038][ T2953] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.838687][ T7450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.838704][ T7450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.838733][ T7450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.852264][ T6849] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 157.900970][ T6849] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 157.910204][ T6849] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 157.958285][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.967846][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.978565][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.988949][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.999178][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.008240][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.017665][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.033678][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.041800][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.051248][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.060128][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.068428][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.119107][ T6710] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.129951][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.138382][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.147337][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.156614][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.165786][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.176009][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.184795][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.193640][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.202321][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.232793][ T7450] device hsr_slave_0 entered promiscuous mode [ 158.239446][ T7450] device hsr_slave_1 entered promiscuous mode [ 158.248236][ T7450] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.256732][ T7450] Cannot create hsr debugfs directory [ 158.265183][ T6574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.282455][ T8379] Bluetooth: hci4: command 0x041b tx timeout [ 158.315469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.324877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.334518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.343778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.352464][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.359515][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.374980][ T6608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.434368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.444122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.453066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.461329][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.468474][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.476619][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.506023][ T7121] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 158.536835][ T7626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.552123][ T7626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.560257][ T7626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.567871][ T7626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.576093][ T7626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.611251][ T7121] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 158.628343][ T6574] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.639352][ T7121] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 158.648834][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.658696][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.667763][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.678249][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.687336][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.720330][ T7121] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 158.732032][ T6608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.739280][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.749473][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.788706][ T6710] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.808028][ T6710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.823669][ T8239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.840682][ T8239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.878536][ T8239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.887308][ T8239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.914521][ T6710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.929138][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 158.944429][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.953311][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.970437][ T7450] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 159.001649][ T7450] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 159.016670][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.025761][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.037775][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.047522][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.057981][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.066759][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.077628][ T6574] device veth0_vlan entered promiscuous mode [ 159.082049][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 159.097510][ T6574] device veth1_vlan entered promiscuous mode [ 159.109283][ T6849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.119566][ T7450] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 159.133416][ T7450] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 159.189153][ T6608] device veth0_vlan entered promiscuous mode [ 159.199770][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.208050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.216541][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.226057][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.234863][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.243629][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.251919][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.259495][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.268612][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 159.290415][ T6710] device veth0_vlan entered promiscuous mode [ 159.305146][ T6849] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.319785][ T6608] device veth1_vlan entered promiscuous mode [ 159.327975][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.338208][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.347193][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.356423][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.366103][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.377105][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.386574][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.417324][ T6574] device veth0_macvtap entered promiscuous mode [ 159.428972][ T6574] device veth1_macvtap entered promiscuous mode [ 159.455562][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.464107][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.473655][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.481428][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.490933][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.499813][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.506959][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.516269][ T6710] device veth1_vlan entered promiscuous mode [ 159.522895][ T8239] Bluetooth: hci2: command 0x040f tx timeout [ 159.549656][ T6574] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.560902][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.570233][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.582930][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.590979][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.599136][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.607870][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.616543][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.623763][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.631370][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.640115][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.698062][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.708080][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.717263][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.726465][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.735682][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.744345][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.754797][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.763382][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.771996][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.790651][ T6849] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 159.802953][ T8239] Bluetooth: hci3: command 0x040f tx timeout [ 159.809910][ T6849] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.831417][ T6608] device veth0_macvtap entered promiscuous mode [ 159.840857][ T6574] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.849244][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.857909][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.866619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.875670][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.884895][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.893985][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.903035][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.911440][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.945743][ T6608] device veth1_macvtap entered promiscuous mode [ 159.955769][ T7450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.964375][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.982313][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.989756][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.010639][ T6574] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.020176][ T6574] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.029610][ T6574] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.038912][ T6574] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.070247][ T7121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.107584][ T6849] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.137724][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.162224][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.182158][ T6608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.201364][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.215839][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.224317][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.233725][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.243087][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.251522][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.267095][ T7450] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.286584][ T6710] device veth0_macvtap entered promiscuous mode [ 160.302019][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.314041][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.326282][ T6608] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.342696][ T7121] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.367432][ T6393] Bluetooth: hci4: command 0x040f tx timeout [ 160.378147][ T6710] device veth1_macvtap entered promiscuous mode [ 160.386064][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.397651][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.406188][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.415665][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.425054][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.433714][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.441395][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.451654][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.460700][ T8538] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.467839][ T8538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.477029][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.486247][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.494902][ T8538] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.502032][ T8538] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.509999][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.521373][ T6608] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.534351][ T6608] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.543351][ T6608] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.553174][ T6608] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.604380][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.620663][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.633132][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.641609][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.651589][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.659983][ T8546] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.667083][ T8546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.675239][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.684290][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.693005][ T8546] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.700080][ T8546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.707945][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.778882][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.811449][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.829090][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.840974][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.856435][ T6710] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.865968][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.876146][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.886625][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.896912][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.906711][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.916052][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.926071][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.935957][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.945666][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.958686][ T6849] device veth0_vlan entered promiscuous mode [ 160.987396][ T153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.992495][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.001238][ T153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.014985][ T8379] Bluetooth: hci0: command 0x0419 tx timeout [ 161.037142][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.048145][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.058826][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.071001][ T6710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.080019][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.088842][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.097413][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.106190][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.116010][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.125327][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.134251][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.144019][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.172266][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 161.183386][ T6849] device veth1_vlan entered promiscuous mode [ 161.199086][ T6710] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.208513][ T6710] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.222068][ T6710] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.232191][ T6710] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.244569][ T6393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.255283][ T6393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.264800][ T6393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.273785][ T6393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.282764][ T6393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.291048][ T6393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.300320][ T6393] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.319096][ T7450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.322407][ T6393] Bluetooth: hci1: command 0x0419 tx timeout [ 161.393752][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.410070][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.422800][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.431540][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.444216][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.455092][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.493466][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.501464][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.505359][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.531968][ T6849] device veth0_macvtap entered promiscuous mode [ 161.556534][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.562084][ T1052] Bluetooth: hci2: command 0x0419 tx timeout [ 161.565230][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.580388][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.615088][ T6849] device veth1_macvtap entered promiscuous mode [ 161.663300][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.671271][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.687450][ T7450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.712829][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.720980][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.737275][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.745790][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.754200][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.806368][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.816892][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:59:23 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/stat\x00', 0x0, 0x0) [ 161.854452][ T7121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.873263][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.881989][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 161.892345][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.915145][ T6849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.941991][ T6849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.956628][ T6849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.977680][ T6849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.001932][ T6849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:59:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 162.021009][ T6849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.055094][ T6849] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.102667][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.105444][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.113871][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.142053][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.181296][ T153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.196239][ T153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.207449][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.216199][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 13:59:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80) [ 162.227774][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.239969][ T7450] device veth0_vlan entered promiscuous mode [ 162.252734][ T6849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.265102][ T6849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.296105][ T6849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.330134][ T6849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.349305][ T6849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.360736][ T6849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.375838][ T6849] batman_adv: batadv0: Interface activated: batadv_slave_1 13:59:24 executing program 0: futex(0x0, 0x8c, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) [ 162.407401][ T7626] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.408372][ T153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.419120][ T7626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.442569][ T1052] Bluetooth: hci4: command 0x0419 tx timeout [ 162.452603][ T7626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.460444][ T7626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.462036][ T153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.485491][ T7626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 13:59:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x19, 0x0, 0x0) [ 162.507514][ T7626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.529133][ T7626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.539306][ T7626] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.591558][ T7450] device veth1_vlan entered promiscuous mode [ 162.607217][ T6849] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.625246][ T6849] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.644340][ T6849] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.665091][ T6849] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.689381][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 13:59:24 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000007ac0)='/sys/bus/platform', 0x105000, 0x0) [ 162.760274][ T7121] device veth0_vlan entered promiscuous mode [ 162.778633][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 13:59:24 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) [ 162.813146][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.852035][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 13:59:24 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1db1) [ 162.916710][ T7121] device veth1_vlan entered promiscuous mode [ 162.942551][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.952851][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 13:59:24 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r1, 0x0, 0xf6c1) perf_event_open$cgroup(&(0x7f00000009c0)={0x4, 0x80, 0x3, 0x80, 0x0, 0x0, 0x0, 0x8f5, 0x0, 0x19, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x10, 0x5, 0x4, 0x9, 0x10004, 0x0, 0x3f, 0x0, 0x5}, r2, 0x0, r0, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052280)={0x0, [], 0x6, "9b61abea1b8f36"}) [ 162.990357][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.018170][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.058515][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.091163][ T7450] device veth0_macvtap entered promiscuous mode [ 163.206384][ T7450] device veth1_macvtap entered promiscuous mode [ 163.242423][ T6393] Bluetooth: hci5: command 0x0419 tx timeout [ 163.276726][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.286071][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.295384][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.314796][ T7121] device veth0_macvtap entered promiscuous mode [ 163.347299][ T7450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.347592][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.370624][ T7450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.388091][ T7450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.393235][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.400059][ T7450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.417296][ T7450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.429241][ T7450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.441391][ T7450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.456314][ T7450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.474948][ T7450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.498875][ T7121] device veth1_macvtap entered promiscuous mode [ 163.519422][ T6393] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.540059][ T6393] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.549733][ T6393] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.560065][ T6393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.581077][ T6393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.603046][ T7450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.615339][ T7450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.626534][ T7450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.637773][ T7450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.650731][ T7450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.687207][ T7450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.708473][ T7450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.725481][ T7450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.739152][ T7450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.771203][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.790125][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.801573][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.883370][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.894157][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.905909][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.917521][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.929154][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.940434][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.969475][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.984208][ T7121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.991598][ T7626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.014328][ T7626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.039059][ T7626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.050227][ T7626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.064076][ T153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.076311][ T7450] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.077506][ T153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.089898][ T7450] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.101796][ T7450] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.110505][ T7450] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.126003][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.136655][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.146938][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.158510][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.169034][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.180083][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.190538][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.201384][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.214248][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.225115][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.236721][ T7121] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.245027][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.255165][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.264226][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.279933][ T7121] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.279975][ T7121] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.280008][ T7121] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.280042][ T7121] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 13:59:26 executing program 3: socketpair(0x18, 0x0, 0x40000000, 0x0) [ 164.593581][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.594637][ T254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.601589][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.638884][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.652701][ T254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.676643][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.701445][ T153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.729224][ T153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.749610][ T254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.760978][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.786167][ T254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.803884][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:59:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000002c80), r0) 13:59:26 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "91abfaf5318dc23defc34dab2142bcd3e63103791af6057d4ba5752ff38a7158af5fce3907d2cb435b40f7ef0b5e67fad61865732c92dd0e7ae2f69e5effd0bb0ec6cd15da631f0c0771377bf8df190eb5f3bf4e3388707c4e460c3c5c7507d403e66519abb4d8a7362681a945d9c7a2a8194c91e3b847ed652e6135598b4ac14e9b70fd57823e6e234e3cd5445cb8a01c2ae2ed58177baac5ce989d2cf3f90c34b3bfe1f82cea05f6574f21dbdf64f02146f77f0bc666a57310144053c03bba38c09d1b8e7635135395795bcb82073981a197283f77c7f3214ef5c80cb17cc9c3c0a914e3a4ac1ff05b3ca4cb4e15a98253f76e324f23989c96367c8bfa078e", "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"}) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) write(r0, 0x0, 0x0) 13:59:26 executing program 0: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f00000013c0)=[{0x0, 0x4f}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2, &(0x7f00000017c0)=[{&(0x7f0000001440)=""/244, 0xf4}, {&(0x7f0000001a00)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) 13:59:26 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/softnet_stat\x00') 13:59:26 executing program 3: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x100000) 13:59:26 executing program 5: process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) [ 165.110556][ C0] hrtimer: interrupt took 34495 ns 13:59:27 executing program 3: syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') 13:59:27 executing program 0: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x90388203bbd89a1b) 13:59:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_0\x00'}) 13:59:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:59:27 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0xa0202, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='lock io'], 0x8) write$vga_arbiter(r0, &(0x7f00000000c0)=@unlock_all, 0xb) 13:59:27 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) write(r0, 0x0, 0x0) 13:59:27 executing program 3: openat$vcsu(0xffffffffffffff9c, 0x0, 0x400102, 0x0) 13:59:27 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, 0x0, 0x0) 13:59:27 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000140)={0xa}, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}, 0x2, [{0xd, &(0x7f00000001c0)=@string={0xd, 0x3, "46b8b00ed8a0ed4ef00c65"}}, {0x8e, &(0x7f00000002c0)=@string={0x8e, 0x3, "9b29ec6c8c1ccf6c9f6a8df38d965dcf0c3c7d530e33067c01870c2e2d2f3ff4789d77d2ffb115edeb30986fa223eba0da06dcc146c636e909b9cdbca122f8a1d60ea774f59d1afc1ebfe53d52eb093b044012fa28031334b4cccd628e9174a219920ef87ef9cc8b67d9463e2837941045664b18e2eb66484f960b95a58311fa00a9f1abdcfecc2b018348dd"}}]}) 13:59:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000800)={'batadv_slave_0\x00'}) 13:59:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000780), 0x4) 13:59:27 executing program 5: memfd_create(&(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x2) 13:59:27 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) write(r0, 0x0, 0x0) 13:59:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @window, @sack_perm, @timestamp], 0x4) 13:59:27 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0xa0202, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='lock io'], 0x8) write$vga_arbiter(r0, &(0x7f00000000c0)=@unlock_all, 0xb) 13:59:27 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x1) 13:59:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000006a02000000e9ff00000000000002"]) 13:59:27 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0xa0202, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='lock io'], 0x8) write$vga_arbiter(r0, &(0x7f00000000c0)=@unlock_all, 0xb) [ 165.832084][ T6393] usb 1-1: new high-speed USB device number 2 using dummy_hcd 13:59:27 executing program 2: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)) 13:59:27 executing program 3: socket$inet(0x2, 0x5, 0x8001) [ 165.987363][ T8765] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 166.101745][ T6393] usb 1-1: Using ep0 maxpacket: 8 [ 166.331969][ T6393] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 166.512154][ T6393] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 166.521238][ T6393] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.546647][ T6393] usb 1-1: Product: syz [ 166.550863][ T6393] usb 1-1: Manufacturer: ⦛泬᲌泏檟隍콝㰌卽㌎簆蜁⸌⼭鵸퉷뇿ル澘⎢ꃫۚ쇜왆뤉볍⊡ꇸ໖璧鷵ﰚ뼞㷥㬉䀄晴̨㐓체拍醎ꉴ鈙量诌㹆㜨႔晅ᡋ䡦陏锋莥﨑꤀꯱ﻜ⯌茁 [ 166.583267][ T6393] usb 1-1: SerialNumber: syz [ 166.867764][ T7] usb 1-1: USB disconnect, device number 2 [ 167.642234][ T7] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 167.881659][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 168.091751][ T7] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 168.282602][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 168.291800][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.299807][ T7] usb 1-1: Product: syz [ 168.307182][ T7] usb 1-1: Manufacturer: ⦛泬᲌泏檟隍콝㰌卽㌎簆蜁⸌⼭鵸퉷뇿ル澘⎢ꃫۚ쇜왆뤉볍⊡ꇸ໖璧鷵ﰚ뼞㷥㬉䀄晴̨㐓체拍醎ꉴ鈙量诌㹆㜨႔晅ᡋ䡦陏锋莥﨑꤀꯱ﻜ⯌茁 [ 168.330588][ T7] usb 1-1: SerialNumber: syz 13:59:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000001700)=""/97) 13:59:30 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0xa0202, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='lock io'], 0x8) write$vga_arbiter(r0, &(0x7f00000000c0)=@unlock_all, 0xb) 13:59:30 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) write(r0, 0x0, 0x0) 13:59:30 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 13:59:30 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000050c0)={0x0, 0x3938700}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0xffff, 0x4) 13:59:30 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote, 0x6}, 0x1c, &(0x7f00000011c0)=[{&(0x7f0000002940)="496c25eabd0ac4175683c4dc18dc8c6796f00314c0ef02f3d8765cc62f1c0fcd545ca32c41bdc89502ff1961ce9175cdaa214e97e92c7a51b5f6ed6b3e49c78251f2c63798568ecb4eede30d4c87ca658be5ecaf78fe9e04e0d9dca4ba1cacdd070aa1c1082f862618ff171b8e4221b68f8d05d4b9cab6d35f9daaba71985aedee25d0b3aca7822c4158a30b8a1c76c67f1e", 0x92}, {&(0x7f0000000100)="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", 0x507}], 0x2}}], 0x1, 0x0) [ 168.472004][ T7] usb 1-1: USB disconnect, device number 3 13:59:30 executing program 4: add_key(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 13:59:30 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000014c0), 0x4, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 13:59:30 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000014c0), 0x4, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 13:59:30 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0xa0202, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'trylock', ' ', 'io'}, 0xb) 13:59:30 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x4, 0x4, 0xffff, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000140)=@tcp}, 0x20) 13:59:30 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 13:59:30 executing program 4: timer_create(0xe075f1d1a38e33a8, 0x0, 0x0) 13:59:30 executing program 5: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000140)={0x7}, 0x0, &(0x7f0000000200)={0x0, r0+10000000}, 0x0) 13:59:30 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x88885) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000840)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=[@hoplimit={{0x14, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 13:59:30 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0xa0202, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'trylock', ' ', 'io'}, 0xb) 13:59:30 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x4a5ac083, 0x0, 0x0, "d15fe58b2b965b04292fd5872a371f6923fdf5"}) 13:59:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f5, &(0x7f0000000100)={'sit0\x00', 0x0}) 13:59:31 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x1}, &(0x7f0000001a80)="05", 0x1, 0xffffffffffffffff) [ 169.148200][ T8852] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:59:31 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) 13:59:31 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0xa0202, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'trylock', ' ', 'io'}, 0xb) 13:59:31 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 13:59:31 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f0000001800)=[{0x0}, {&(0x7f0000000100)=""/54, 0x36}], 0x2, &(0x7f0000003c40)=[{&(0x7f0000001880)=""/116, 0x74}], 0x1, 0x0) [ 169.318381][ T8865] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 13:59:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000005802000000e9ff0000000002"]) 13:59:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 13:59:31 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0xa0202, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'trylock', ' ', 'io'}, 0xb) 13:59:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000006b02000000e9ff00000002"]) 13:59:31 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:59:31 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0xa0202, 0x0) write$vga_arbiter(r0, &(0x7f0000000180)=@other={'decodes', ' ', 'io+mem'}, 0xf) 13:59:31 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000aea000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000adc000/0x14000)=nil, 0x14000, 0x0, 0x11, r0, 0x0) 13:59:31 executing program 4: add_key$keyring(&(0x7f00000004c0), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='fscrypt:', 0x0) 13:59:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x484}]}) [ 169.698252][ T8893] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 13:59:31 executing program 3: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x20015, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000080)) 13:59:31 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x28172, 0xffffffffffffffff, 0x10000000) r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000a62000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 13:59:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x1, 0x0, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:59:31 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x28172, 0xffffffffffffffff, 0x10000000) r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) 13:59:31 executing program 4: r0 = getpid() process_vm_readv(r0, &(0x7f0000001800)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000100)=""/54, 0x36}], 0x3, &(0x7f0000003c40)=[{&(0x7f0000001880)=""/116, 0x74}, {&(0x7f0000001980)=""/4096, 0x1000}], 0x2, 0x0) 13:59:31 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000240), 0x0, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 13:59:32 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x200000a, 0x12, r0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000cec000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) 13:59:32 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x80041) write$cgroup_type(r0, &(0x7f0000000040), 0x9) 13:59:32 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x37, 0x1) 13:59:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="80010000010101080000000000000000030000085c0002800c000280050001002f00000006000340000200000c000280050001003a0000001400018008000100e000000208000200ac1414110c000280050001004e0000000c00028005000100060000000c"], 0x180}}, 0x0) 13:59:32 executing program 2: syz_open_dev$hiddev(&(0x7f0000000200), 0x0, 0x434102) 13:59:32 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x200001d, 0x12, r0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000aea000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) 13:59:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c00000018"], 0x5c}}, 0x0) [ 170.349712][ T8940] netlink: 272 bytes leftover after parsing attributes in process `syz-executor.1'. 13:59:32 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="1800000000000000290000000400000000000b88"], 0x18}}], 0x1, 0x0) 13:59:32 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x5408, 0x0) 13:59:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x400000, 0xffff}, 0x40) 13:59:32 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000180)={0x7}, &(0x7f0000000200), 0x0) 13:59:32 executing program 0: setgroups(0x1, &(0x7f0000001a80)=[0xffffffffffffffff]) 13:59:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x404}, 0x40) 13:59:32 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 13:59:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@alu={0x0, 0x0, 0x7}], &(0x7f0000000080)='syzkaller\x00', 0x6, 0x8d, &(0x7f00000000c0)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:59:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x3a, 0x0, 0x1}]}) 13:59:32 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040), 0x66c0000000000000, 0x200b00) 13:59:32 executing program 3: syz_usb_connect$cdc_ecm(0x4fbd60c03a81e3e, 0x4d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 13:59:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x400000, 0xffff}, 0x40) 13:59:32 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x28172, 0xffffffffffffffff, 0x10000000) 13:59:32 executing program 2: request_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='\x00', 0xfffffffffffffffb) 13:59:32 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x880002) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x8000000) 13:59:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x3a, 0x0, 0x1}]}) 13:59:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x400000, 0xffff}, 0x40) 13:59:33 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000240)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x8}}]}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x23, &(0x7f0000000300)={0x5, 0xf, 0x23, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x6}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "997cfe9f700bf1d12ba16146a7764edb"}, @ptm_cap={0x3}]}}) 13:59:33 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000002040), 0x0, 0x0, 0x0) 13:59:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000180)) 13:59:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x3a, 0x0, 0x1}]}) 13:59:33 executing program 0: timer_create(0x7, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x77359400}}, 0x0) 13:59:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x480}]}) 13:59:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x400000, 0xffff}, 0x40) 13:59:33 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdrdstopts={{0x88, 0x29, 0x4, {0x0, 0xe, '\x00', [@generic={0x1f, 0x6b, "d3a490a6bcbc0c35448d8c634d2eab190b3173d9a937d64da49a4e2aedb565e3fb93a5afbdc9ff99c9c136712635b86b7868109289049aedcdbcc88a2f995e4e2f21b99b127e52685457f26101d3b5b02fd03108c4b6e1caab566c81412b1df4e75e6e3e6b5e33171d10b6"}, @enc_lim={0x4, 0x1, 0x9}]}}}], 0x88}}], 0x1, 0x0) 13:59:33 executing program 0: getpid() sched_rr_get_interval(0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_lsm={0x1d, 0x1, &(0x7f00000006c0)=@raw=[@jmp={0x5, 0x0, 0xb, 0x0, 0x9}], &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 171.511178][ T7626] usb 5-1: new high-speed USB device number 2 using dummy_hcd 13:59:33 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdrdstopts={{0x88, 0x29, 0x4, {0x0, 0xe, '\x00', [@generic={0x1f, 0x6b, "d3a490a6bcbc0c35448d8c634d2eab190b3173d9a937d64da49a4e2aedb565e3fb93a5afbdc9ff99c9c136712635b86b7868109289049aedcdbcc88a2f995e4e2f21b99b127e52685457f26101d3b5b02fd03108c4b6e1caab566c81412b1df4e75e6e3e6b5e33171d10b6"}, @enc_lim={0x4, 0x1, 0x9}]}}}], 0x88}}], 0x1, 0x0) 13:59:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x3a, 0x0, 0x1}]}) 13:59:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x11) [ 171.771540][ T7626] usb 5-1: Using ep0 maxpacket: 16 [ 171.981794][ T7626] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 172.001495][ T7626] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 172.011267][ T7626] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 172.031454][ T7626] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 172.042843][ T7626] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 172.211886][ T7626] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 172.225521][ T7626] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.239402][ T7626] usb 5-1: Product: syz [ 172.247990][ T7626] usb 5-1: Manufacturer: syz [ 172.258653][ T7626] usb 5-1: SerialNumber: syz [ 172.306399][ T7626] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 172.511812][ T7] usb 5-1: USB disconnect, device number 2 [ 173.351499][ T6393] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 173.611648][ T6393] usb 5-1: Using ep0 maxpacket: 16 [ 173.851724][ T6393] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 173.862898][ T6393] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 173.874123][ T6393] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 173.886260][ T6393] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 173.896834][ T6393] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 174.071622][ T6393] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 174.080797][ T6393] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.090843][ T6393] usb 5-1: Product: syz [ 174.095751][ T6393] usb 5-1: Manufacturer: syz [ 174.100358][ T6393] usb 5-1: SerialNumber: syz [ 174.153831][ T6393] cdc_ether: probe of 5-1:1.0 failed with error -22 13:59:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x584}]}) 13:59:36 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdrdstopts={{0x88, 0x29, 0x4, {0x0, 0xe, '\x00', [@generic={0x1f, 0x6b, "d3a490a6bcbc0c35448d8c634d2eab190b3173d9a937d64da49a4e2aedb565e3fb93a5afbdc9ff99c9c136712635b86b7868109289049aedcdbcc88a2f995e4e2f21b99b127e52685457f26101d3b5b02fd03108c4b6e1caab566c81412b1df4e75e6e3e6b5e33171d10b6"}, @enc_lim={0x4, 0x1, 0x9}]}}}], 0x88}}], 0x1, 0x0) 13:59:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0xd, &(0x7f0000000300), 0x8) 13:59:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x480}]}) 13:59:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x3, 0xffff}, 0x40) 13:59:36 executing program 0: eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) [ 174.203659][ T6393] usb 5-1: USB disconnect, device number 3 13:59:36 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdrdstopts={{0x88, 0x29, 0x4, {0x0, 0xe, '\x00', [@generic={0x1f, 0x6b, "d3a490a6bcbc0c35448d8c634d2eab190b3173d9a937d64da49a4e2aedb565e3fb93a5afbdc9ff99c9c136712635b86b7868109289049aedcdbcc88a2f995e4e2f21b99b127e52685457f26101d3b5b02fd03108c4b6e1caab566c81412b1df4e75e6e3e6b5e33171d10b6"}, @enc_lim={0x4, 0x1, 0x9}]}}}], 0x88}}], 0x1, 0x0) 13:59:36 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdrdstopts={{0x20, 0x29, 0x4, {0x0, 0x1, '\x00', [@generic={0x0, 0x6, "b3f80f68cef8"}]}}}], 0x20}}], 0x1, 0x0) 13:59:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) 13:59:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x480}]}) 13:59:36 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 13:59:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000200)={0x67446698, 0x0, 0x0, 0x0, 0x0, "199f74f9d55095d1bd4e597a0a3f334fb8f4972c17226502acbbdbba3df78ff58b67e01a8a651d3da82f6ff138fe8a1e969d3b7f41508867df5a9a21b811ea8d2ca4dbcac361ba9a8a54ea81a24b14a7fabe0a7cf6b23938984f1170c8b607d3108a975c0886fb4d933ce64ab322bfa16bdcec234ebe11ee0af1370a28fd58669b79382db6c2b610352aa9c211e4060cdec70083078fb86fda2809018d96b34954d0203601a49e9c5283eeb942afcf7bc077c1e83d9bede5bb7a36560cd497735e4f0b2f622d79a21fb8d99ab7441d9ff2554938d1775f1008a7a983912100563a545683043d8fc1afba51b6abe58cf7fc28a3b4f5d13ccd65059d6b4462a436888d0a73147fd40bd9d22a039ff167ac3bc1b2aae7a0f0138fe3c4022606446d1eaddd75a8c8f472778b4630445166179ceb60c4add55c9c5410c1b3f792366e4f9d9ecf2b4792efd7f2bd92171a8d2a886d6d05f62fd1ddd0e2db1f21ffbeb3c165080537ac6074921919cec93f0c64fbbc51156adf14d46ee9d67733aa5c9736fdcb26108ab90b22f6dfca6516428b7dfe7a9fe22373b234f496dbdba54140c4fa655acd03111be7732d1238e84d5e23d0cfaf2e93d140d250d8553301709621139e388acca7b8c2f0dc8c33fc20a9b5651deb7f789bd94e8501fb1c5b1ab31bd293a2aa7b0037a2836eb6e7d28e68f9f9601bd0c8beb69af3031882e58d2c5c97e7cee8aa98aada57adebcdeccf3dd2c1200f3b216bc59a4986a562eac46cebc2ed9f7335a5524d899e7bd5bc4bb86f590ec7021c0edc0cfb812864b804bdedf1dd84fdea87dec1630528020b3eb6e116a3bbe35048630bd57e8bd0adb3a6cafd6643568b018e2b2a5ce55e544e76a858911f289caf0c306dd456c6593598ccdbd7dc7a871dbd04ddda0f75bec9f334717c0c7699f19965bd1797dc4fa36f3058c93d009dbefd071e753926f04c3cfecf775c0d063ba96af9e4f5c940bb5ee9ba2dd8362ae0657db89b8b77f2a2db720e37ecf69bbbb2a9fafa04898b63bb22ed92d4ae3689d104f84713e02367f97a1b569a3163eadb60ab84fb4d9b1ce339192f62c06f64103988ac45c752614da41e7f2469d590542411adb9c064602d8dddf0833db4c38b7e73e33ee98089b6c235fabe17d245adfaf70c309dd613860dc6dc120591ddbd975eb12d0df1b000e591a6d2563ab7ece35ecf498aa741c743ec8ab83bb75b223636d81d7c375aef687da84de3479e9072ef2c82eca3c26d2485ce3ae81c0f2698769e18a82d70d1832c9f85b2d62372cdc591d2a1ac2c1890d240a8540888c88c234f2fb2697a2cdc9e5ebf6dd27b8fe0e33e9638e4a40ea106d5af096d7bcdc383c7ad35d5a4b61b3bcf97b74aff4f4e5330ce35d48ad8d83e344777b0a6dda989c45f1bcc16e0ba9d8c75f722e9bdc59ad323b821632cf3e076249d437ed24e8dbdbde49af93fb409c95ef592af376111dee04737e8836142560af0118d5244019de1b6e00d1693aac870fbd98e12107f6fff990434a48955d7a5391709e73168aef4032c3f0d7f6ee2addbc34877b09b7634129a1e0c97cc5f8e7ceee49144914a9c365ae4138864fbc5d9a77df56bbddb3b0741a446b1551c1b828899ec19116b023f385c31c7334dd056f6f91b221a9e02d0acea5ec360b09c6f39b5e5d6d2ee94dde0620d2f348e23f89c6c949d0aaf20dc6610442a42e1b54a6e60a7ba3dc99deb875a4c663326fd4bb87aab3b97da8d066b6e7091f217491fd508032c2962a68cfec8be49554aaae0684a0c9bc120a0aebe3b473984db8d12b620f0db3bd3f914055e62fc6b3d832ad9ece9cb328286fea0f9e3fae1e1ff88d6f72cf0fc9d56d3e9135a91982f4da5abc4374c3e05266d199c3003257f76a784aa930a58934f2201fdaec0e0f0090824f26a93b664fb8f1f0f7826aed0a21d40d481005de03d8674e8c22a17f0c9630d4309a2f24a0a01978871f079e8397a9c32fb694efbc5bc91f8677bac1333eec73694e4264109d953be6af8a445536233b39079d447abf380adcfef6a3206d626259843a51c793b1fa8a6f9b9ecc9db54bfa2ca76282c57375578c1d28fc4fce9fed396e6c0b541adf47fd2346d0e1a5bdf1322d9af83ba773cf19d3177c9204247d5c9bdfb0352b817599089fd9eb36931d630eaf0d30a29eb17e59843485f8e4500d41ad20cddb913ff69d11a46f1a5a7b06c92dfb85ca256141ec97999498725468020cbd32a5dc2eb98c5dfa6fe4c896ec0119e21f283fa56cd909a779890416f2ddd7c4b71862ef18f36048d4c87f641f751734896895ec382ef0cc535cd773693df3d27756ff749058121e1dbf15f870a3fd301eb0eae1b1cb8e9e41209ae437bd84e95c9f03581bc53514d4bf8af67fc921a443518603dd8da512016aaab642bf0085a46118d459c4ff8aff5bbb8692a8e4153d31f32300bf57ec670584a2a5fa5b2306dfc7e07cedeee124d96d617e502e9ffee9ddfbbb22005c4041377012ec1dc7f30a4d500524dcee703d5271da7b752d9e4b5c6478d1fadf63b1ffdcfe1df0acd391a6d1559c64d8eb6c035ff3d9db8bd9338067a338fce65fe6c51e3474720e623cb13e8063613986e528b5170e3c658d2f21b0b40e370c00f4859242fe1b24ddf2eca34dba81ead2db8811daa01d69051d0e82a5cccba2f673970c1747ad871e88f6c58a563ef959c2dfa67333035101188ca88e134cfc78da028acc61066401b873fb1409b2f9069bc9cb99c0e287197c79ff562ac5c5a713d62421d608daa64449187eca87d6f61eb2cacc10c2e8fce2ed4b75c8d185bbd38c45a5b759842ea5b9123aaf32ef963a353b3795b6b6ec16563fab4e211dcda832aba3e270bc352ac08d75ff87367f8b8a4f1d5756dd000dd74c56a8554a40d286e6bc2c4308df88c5cc0007ae8884afbc1c745090b62048f932fe8e98a4a78b594cce6fd52f96b87b7d9aea09ee8c1de8073bcf7cbdb5d60bcb01a7e0034dbb627550f6be61911ea4cac953e822429401f890f1fb4bc76cb45b0cc1ff17d3b73b855387c0db44a64cf52fb7613acd50fe9dd54533334143fa38b221efc391cc1737a88fe04606ed374634ec1dbcd13160ee9bd643159c415de0d42db13c721aa2cca96185a9af8c6b92f2c673aa9e2687e5a9391a92333c3081377f96eb23cd822bf8bff34a3fec577d9397e6ef34d1dc0cf9a2f7684519877addc94d7400212e6ce8cc8f1355ef7e7204d062f5dd489eb264c586c40dbb3eae0b1b1198a12a41cd0e1decfb3e18d2210146335495fc59298fa041704ad2bbc67b57f4159e19426216df739795e8397610dd6fcd8e14ecd79ced0fd40974a4369f9b465a3fc38dfae349976fb8033610ffee865030903d3cf0d6145cbcfd731dacb4334be43270f00691aeceed7e4e19f761aaea73e7073f6f2f03aa0ec50de03e2cadc111826f23124753a56ff2828aac136b66b8ba813e35d4f56d65389dfb446be82ea166d3b3dcb6fb211878f4ab9b66089407fa2c8d6cb6da9ab6ae1f015fce696a2e25229f2d56b0392b3a01cad76668e0adf364055f0c010462cc84d590d0845fb9376c986df016f910b914ab8490b2440fd9ecb83ddb53a88fcfeed4accaa60a09a36cc0987da03d0856c3ad7882e207a763e50dedd0f6e9de2b6457f9e2dbff2822420ed0d924701603e4f675be478a4fd3548a07cd865fbdfc27d4b431fb2d65b0b080ba0da9350ed9f21a2616d1b5d5ba129b523a26977d9f4f8cb94538c732b786e96933eef3d572c973155b4cb7fb905ef550a757cf17e6a13c9890165265dd23d5af345eaa528a4298da380b39ef0999aae28f05097b6bcd94229c16a9221b2fe224f446967c09f3574f3c9e2ab2a36f74a5d802c28ddcd3f17d8a7dec4b438f70153d921f30f3a33ec8c0f936bb1cb307e4608a018d2562b3ecb739fabcb53b0c953f4207e19a02b9c1ae8d65912a25f87eb115a34a7ea9e8d935cd246eb2968619b374f324eb52d19b10753430919915f9b30fe36938d7fb1d0f7e05c5298fddbdd11b36c625a8f7efe0c200c0f42f3bb1c8417999ad7ec2bfb33257bb6e303d5696e0ec4f2c7e2cb51727c8760473255640c1b6f03d880d3547af82d0178710b93f3554b04fc050d2fc99dec38bd11689baa429c6914934db1960dad14e0265c4c44efdb7515cc219f85d946742a4b0b2af18682ef6b0d23410823afd6cf47ce489febd0cb17cbd82a8fc47495f4820b84940f383ff27901b7288726d33a3760654a6e030cbe6cb531864f1c35272eeaf28e7a0e43ee3d15b66921ab91a3fd54f3815ea040fa01ed7582de2a54de360e18aacb7307f955725a9cd3edc64de02bf79d23e2c3f2a355ed1d9d52e8b40034cf44e2ba143fcb290047aa3595320c66cb9fc3b1d7af3bf6185e01c09293edee9cee57df35b0b39d864408b482d9c9d3bc8c16222ae58f3637207322198166e08aa3f60ac2df11af75b11317be2c50b93067dca1dc3daf090174f46e6c51564f1a019038014a7ba33aeebc1f1158ab1ffbe2aca2dbb87bef312a3a0ae25c80a335b23fce9df2600f41525b35517d36ece6be417322110e6f905c667f5100846b71b116c4c5c3e3602bb702f0ed038b154973d26664d724ceb583a7412cc28f41d6e23cec6e2087f5b796adacef7281222fdd33a2b26c7be1956a0711452c5225454419155c1a3d2aafdf14ffdd5201865382128c133d6e483b3d48fd23be983dab24c600b003097cfccce2518be0b6530df037f2f5472c573893b35b01c5b1536f6cb7950803ee0669b70acd13435c41e3bd6c717f614ccd855d9e1b57e260b4e517c1be0cc97223920a665f4b82e30218dad645c0f0f8c2b7c8f51c314f8cebea2f9e702e5bef7f00e2d147066a2d3461cd6ef39290c87ab05afacc620514c8a3127c4779c7e3762257a5f1eee631e9124377319580bdb182bedabc7c84d29af8012d444ba2e462ea888a67f7c30b185fc6fc1bc0cbd0122ac8a43aaefe6c26bf8c103b7af824d564c230bb21521edc85c5bdb1023a41277b90dc21d73b7eab13b55f230ec090bceab91adde08dfa9ac43014e42c28f268b97454a9f45f5d861a63bb517e8c3e2670c3641b385a1efd881a27d2bf1cb93b034ce91778b9caa8e288ff7be0335ce3c0593f45fffe1aa5d4cd0cf89009f1638948e15eac4a5275ebaf31746ad4d4a76a594a6569370d585208fa84b0b01f6040305c4e144bb7b246fa95ea858b19f90a61fe8a4f3db6588aaee1751f695207de02a363daf458ca22b9ada4a4452d4fbeb90f7da52bd9d055b935a72c09fd1a969679be7255c7bc8c094e3a10a62f326395d598e8cd3e0301d5a30982fbace6d7dff7f6b94e12261af0fefe653c6f0b00e6e8b593591d68096c2eebf3f6e756ff9fcd1318a1f6548fc4945ba4624a837ad7c62e9f0d276569542981341d30201951396bdd65f96c4bdbf5daa80f881d1fbb6541ad7f74a7faedca2028a25af3a9180590ddc89cf4dfc40796f3471270d1b0f8d88afadcfa85152bb1e85b15f24dc76b847151245fe9ede26912ce34a0439e47bfb0add0a5f7fd3b44b2d81d10e5b3566e230275b97c1809aa88b92d1b2d2281e72fca9fc5a37eec8a32b1e3528cbdbc0050019125c44244e9790e70bcbee8cfb6a737353c878f2a2c06f113b3ac5dd4666006e0bee8167742709f2c9024fdf5c5415557df96634e0e2a0969e6fb58b206e875b929329f46d165717aadc8"}, 0xfdef) 13:59:36 executing program 4: io_setup(0x6, &(0x7f0000000000)) io_setup(0x2, &(0x7f0000000040)=0x0) io_destroy(r0) 13:59:36 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, &(0x7f00000011c0)=[{&(0x7f0000002940)="496c25eabd0ac4175683c4dc18dc8c6796f00314c0ef02f3d8765cc62f1c0fcd545ca32c41bdc89502ff1961ce9175cdaa214e97e92c7a51b5f6ed6b3e49c78251f2c63798568ecb4eede30d4c87ca658be5ecaf78fe9e04e0d9dca4ba1cacdd070aa1c1082f862618ff171b8e4221b68f8d05d4b9cab6d35f9daaba71985aedee25d0b3aca7822c4158a30b8a1c76c67f1e235b", 0x94}, {&(0x7f0000000100)="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", 0x511}], 0x2, &(0x7f0000001200)=[@rthdrdstopts={{0x18, 0x29, 0x4}}], 0x18}}], 0x1, 0x0) 13:59:36 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000014c0), 0x4, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={&(0x7f0000000340)='./file0\x00', r0}, 0x10) 13:59:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x4, 0x1000000, 0xffff}, 0x40) 13:59:38 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000014c0), 0x4, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xc, 0x2010, r0, 0x8000000) 13:59:38 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000014c0), 0x0, 0x8041) write$P9_RWSTAT(r0, &(0x7f0000000000)={0x7}, 0x7) 13:59:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x480}]}) 13:59:38 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0xa0202, 0x0) write$vga_arbiter(r0, &(0x7f00000000c0)=@target={'target ', {'PCI:', '0', ':', '4', ':', '12', '.', '1a'}}, 0x15) 13:59:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x300, 0x7ffffffff000, 0x5000}, 0x0) 13:59:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x483}]}) 13:59:38 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x80041) write$nbd(r0, 0x0, 0x7ffff000) 13:59:38 executing program 2: io_setup(0x1ff, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) 13:59:38 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000100)) 13:59:38 executing program 1: r0 = socket(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c00000010"], 0x5c}}, 0x0) 13:59:38 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_lsm={0x1d, 0x1, &(0x7f00000006c0)=@raw=[@jmp], &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:59:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000005902000000e9ff0000000002"]) 13:59:38 executing program 4: getresgid(&(0x7f0000000700), 0x0, 0x0) 13:59:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000ec0)={0x2, 0x80, 0x4d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, 0x0, 0x0) 13:59:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x101}, 0x14}}, 0x0) 13:59:38 executing program 1: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000400)='syz', 0x0) 13:59:38 executing program 3: io_setup(0x1ff, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:59:38 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000000)) 13:59:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f000001f580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2122, 0x0) 13:59:39 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0xa0202, 0x0) write$vga_arbiter(r0, &(0x7f00000000c0)=@target={'target ', {'PCI:', '10', ':', '4', ':', '12', '.', '1a'}}, 0x200000d6) 13:59:39 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RREADDIR(r0, &(0x7f0000000040)={0xb}, 0xfdef) write$P9_RLCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) 13:59:39 executing program 1: socketpair(0x1e, 0x0, 0x7ff, &(0x7f0000000280)) 13:59:39 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:59:39 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000180), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200), 0xfffffffffffffffc) 13:59:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4, 0x4, 0xffff}, 0x40) 13:59:39 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0xa0202, 0x0) write$vga_arbiter(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="746172676574205043493ab1"], 0x16) 13:59:39 executing program 5: r0 = socket(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 13:59:39 executing program 1: process_vm_readv(0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1, &(0x7f0000000580)=[{&(0x7f0000000180)=""/7, 0x7}, {0x0}, {&(0x7f0000000400)=""/222, 0xde}], 0x3, 0x0) 13:59:39 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote, 0x4}, 0x1c, &(0x7f00000011c0)=[{&(0x7f0000002940)="496c25eabd0ac4175683c4dc18dc8c6796f00314c0ef02f3d8765cc62f1c0fcd545ca32c41bdc89502ff1961ce9175cdaa214e97e92c7a51b5f6ed6b3e49c78251f2c63798568ecb4eede30d4c87ca658be5ecaf78fe9e04e0d9dca4ba1cacdd070aa1c1082f862618ff171b8e4221b68f8d05d4b9cab6d35f9daaba71985aedee25d0b3aca7822c4158a30b8a1c76c67f1e235b", 0x94}, {&(0x7f0000000100)="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", 0x4f9}], 0x2, &(0x7f0000001200)=ANY=[@ANYBLOB="18000000000000002900000004000000000080"], 0x18}}], 0x1, 0x0) 13:59:39 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@acm={0x4, 0x24, 0x2, 0x5}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x228, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x81, 0x7f}}}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x201, 0x3, 0x4, 0x5, 0x0, 0x6}, 0x16, &(0x7f0000000280)={0x5, 0xf, 0x16, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x81, 0x3, 0x81}, @ext_cap={0x7, 0x10, 0x2, 0x14, 0x5, 0x4, 0x6}]}, 0x2, [{0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x81a}}, {0x2, &(0x7f0000000300)=@string={0x2}}]}) 13:59:39 executing program 2: clock_gettime(0x4, &(0x7f0000000980)) 13:59:39 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000aea000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x10000000) r2 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000aea000/0x3000)=nil, 0x3002, 0x0, 0x12, r2, 0x10000000) 13:59:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) dup2(r2, r1) 13:59:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 13:59:39 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdrdstopts={{0x28, 0x29, 0x2, {0x0, 0x0, '\x00', [@generic={0x0, 0x7, "d3a490a6bcbc0c"}]}}}], 0x28}}], 0x1, 0x0) 13:59:39 executing program 2: r0 = getpid() process_vm_readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1, &(0x7f0000000580)=[{&(0x7f0000000180)=""/7, 0x7}, {0x0}, {0x0}], 0x3, 0x0) 13:59:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'sit0\x00', 0x0}) [ 177.981493][ T6393] usb 4-1: new high-speed USB device number 2 using dummy_hcd 13:59:39 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) 13:59:39 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000100)='\x00') 13:59:40 executing program 2: timer_create(0x3, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) 13:59:40 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0xb}, 0xb) write$P9_RREADDIR(r0, &(0x7f0000000040)={0xb}, 0xfdef) [ 178.241518][ T6393] usb 4-1: Using ep0 maxpacket: 8 [ 178.371703][ T6393] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 178.561766][ T6393] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 178.575465][ T6393] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.597538][ T6393] usb 4-1: Product: syz [ 178.615170][ T6393] usb 4-1: SerialNumber: syz [ 178.653678][ T9229] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 178.672633][ T6393] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 178.901675][ T7] usb 4-1: USB disconnect, device number 2 [ 179.701258][ T2953] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 179.941288][ T2953] usb 4-1: Using ep0 maxpacket: 8 [ 180.061337][ T2953] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 180.231919][ T2953] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 180.240994][ T2953] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.250000][ T2953] usb 4-1: Product: syz [ 180.254803][ T2953] usb 4-1: SerialNumber: syz [ 180.272462][ T9229] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 180.292314][ T2953] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 180.501666][ T1055] usb 4-1: USB disconnect, device number 3 13:59:42 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000), 0x30a, 0xc8342) 13:59:42 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, 0x0) 13:59:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x1}]}) 13:59:42 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)={0x1, 0x0, @c}, 0x29, r0) 13:59:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="80010000010101080000000000000000030000085c0002800c000280050001002f00000006000340000200000c000280050001003a0000001400018008000100e000000208000200ac1414110c000280050001004e0000000c00028005000100060000000c000280050001000200000018"], 0x180}}, 0x0) 13:59:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) [ 180.616842][ T9295] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.4'. 13:59:42 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) 13:59:42 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000200), 0x0) 13:59:42 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_lsm={0x1d, 0x1, &(0x7f00000006c0)=@raw=[@jmp], &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000840), 0x8, 0x10, 0x0}, 0x78) 13:59:42 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x20500, 0x0) 13:59:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x1, &(0x7f00000003c0)=ANY=[], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:59:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x1}]}) 13:59:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x4, 0x4, 0xffff}, 0x40) 13:59:42 executing program 0: keyctl$update(0x2, 0x0, &(0x7f0000000300)="ac", 0x1) 13:59:42 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x5c}}, 0x0) 13:59:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c0000006b00f9"], 0x5c}}, 0x0) 13:59:42 executing program 2: getresgid(&(0x7f00000013c0), &(0x7f0000001400), &(0x7f0000001440)) 13:59:43 executing program 2: add_key$keyring(&(0x7f0000002f00), &(0x7f0000002f40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 13:59:43 executing program 1: syz_usb_connect$uac1(0xa, 0x71, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 13:59:43 executing program 4: r0 = add_key$keyring(&(0x7f0000002f00), &(0x7f0000002f40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000002e40)={'fscrypt:', @desc1}, &(0x7f0000002e80)={0x0, "f67dc27508d03a6b75a83addf3f56b057959f18f1e916f420a94541ee05a596e197dc7ae06b7bc1cd33f171a0a2258e95a84bd165f412b3850585a5f0f9c86f5"}, 0x48, r0) 13:59:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x1}]}) 13:59:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, 0xfffffffffffffffd) 13:59:43 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0xa0202, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'lock', ' ', 'io+mem'}, 0xc) write$vga_arbiter(r0, &(0x7f00000001c0)=@other={'unlock', ' ', 'io+mem'}, 0xe) 13:59:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:59:43 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001680)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00'}}, 0x118) 13:59:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x4, 0x4, 0xffff, 0x4}, 0x40) 13:59:43 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0xa0202, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'lock', ' ', 'io+mem'}, 0xc) write$vga_arbiter(r0, &(0x7f00000001c0)=@other={'unlock', ' ', 'io+mem'}, 0xe) 13:59:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48, 0x0, 0x1}]}) 13:59:43 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0xa0202, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'lock', ' ', 'io+mem'}, 0xc) write$vga_arbiter(r0, &(0x7f00000001c0)=@other={'unlock', ' ', 'io+mem'}, 0xe) 13:59:43 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000100)="8e0e9b50081b28559b336e", 0xb}], 0x1) 13:59:43 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x2, 0x0) 13:59:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0010006, 0x0, 0x1}]}) 13:59:43 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0xa0202, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'lock', ' ', 'io+mem'}, 0xc) write$vga_arbiter(r0, &(0x7f00000001c0)=@other={'unlock', ' ', 'io+mem'}, 0xe) 13:59:43 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0xa0202, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'lock', ' ', 'io+mem'}, 0xc) write$vga_arbiter(r0, &(0x7f00000001c0)=@other={'unlock', ' ', 'io+mem'}, 0xe) 13:59:43 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x80041) write$nbd(r0, 0x0, 0x5c) 13:59:43 executing program 5: request_key(&(0x7f0000000580)='blacklist\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffc) 13:59:43 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000005ac0)) [ 182.014847][ T9379] kvm [9373]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010006 data 0x1 13:59:44 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0xa0202, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'lock', ' ', 'io+mem'}, 0xc) write$vga_arbiter(r0, &(0x7f00000001c0)=@other={'unlock', ' ', 'io+mem'}, 0xe) 13:59:44 executing program 0: pidfd_open(0xffffffffffffffff, 0x0) 13:59:44 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0xa0202, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'lock', ' ', 'io+mem'}, 0xc) write$vga_arbiter(r0, &(0x7f00000001c0)=@other={'unlock', ' ', 'io+mem'}, 0xe) 13:59:44 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:59:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000240)) 13:59:44 executing program 4: r0 = getpid() process_vm_readv(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000000c0)=""/59, 0x3b}], 0x2, &(0x7f0000000580)=[{&(0x7f0000000180)=""/7, 0x7}], 0x1, 0x0) 13:59:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 13:59:44 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0xa0202, 0x0) write$vga_arbiter(r0, &(0x7f00000000c0)=@other={'decodes', ' ', 'mem'}, 0x2f) 13:59:44 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x16, 0x1) 13:59:44 executing program 5: waitid(0x9272141b23f37b95, 0x0, 0x0, 0x2, 0x0) 13:59:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003380)) 13:59:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0000103}]}) [ 182.468412][ T9416] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 182.479629][ T26] audit: type=1326 audit(1633701584.358:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9415 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f017f6af8d9 code=0x0 13:59:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00}) ioctl$KVM_SET_MSRS(r2, 0x8400ae8e, &(0x7f0000000000)) 13:59:44 executing program 2: r0 = getpid() process_vm_readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x1, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000400)=""/222, 0xde}], 0x3, 0x0) 13:59:44 executing program 4: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_ASYNC_CANCEL, 0x0) getresgid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) 13:59:44 executing program 5: r0 = socket(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c000000ff0bf9"], 0x5c}}, 0x0) 13:59:44 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000300)) 13:59:44 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0xa0202, 0x0) write$vga_arbiter(r0, &(0x7f00000000c0)=@target={'target ', {'PCI:', '0', ':', '1', ':', '13', '.', '1a'}}, 0x12) 13:59:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0000103}]}) 13:59:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00}) ioctl$KVM_SET_MSRS(r2, 0x8400ae8e, &(0x7f0000000000)) [ 182.878689][ T9437] APIC base relocation is unsupported by KVM [ 183.316269][ T26] audit: type=1326 audit(1633701585.208:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9415 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f017f6af8d9 code=0x0 13:59:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c0000001000f9f2b219cd014f07f260faa2292092"], 0x5c}}, 0x0) 13:59:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xcc, 0x7}) 13:59:45 executing program 2: prctl$PR_SET_NO_NEW_PRIVS(0x1b, 0x1) 13:59:45 executing program 4: io_setup(0x40, &(0x7f0000000000)=0x0) io_destroy(r0) 13:59:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00}) ioctl$KVM_SET_MSRS(r2, 0x8400ae8e, &(0x7f0000000000)) 13:59:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0000103}]}) 13:59:45 executing program 2: socket$key(0xa, 0x3, 0x2) 13:59:45 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) [ 183.549844][ T9487] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 13:59:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000006b02000000e9ff000000000002"]) 13:59:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000440)="9ea264b7bcf70645946a00f1b28199da5d1b58c19918234a9557382dfcdf3b3a") 13:59:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0000103}]}) 13:59:45 executing program 2: add_key(&(0x7f0000001a00)='keyring\x00', 0x0, &(0x7f0000001a80)="055ab9eea4bed037af6d0a9d2e394e9a33320779f9063bfa446f521cd77045fe13b50d2de3efeb048fecb6dfc6d19867bad507ebd568d37b202f0b0c669005be59f83e41ff8a13dba4ed0bfa20e15de5d91e1fa292db5a9bd816ea5a9ef67ecc715c9c099f28b5a2731acebe9ccfcb24e3af109c036476b7ecbd9a9b558db980eef8358c9a3ab62a0881fdc7b9f36e68e40bf3fd012e6cc55c9b8f0594034af0b71fe8aff40ce1551d42ef6feb8ffd4fe1bac459234d7d201cbab62ff31d1d41128436ff76f048", 0xc7, 0xffffffffffffffff) 13:59:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00}) ioctl$KVM_SET_MSRS(r2, 0x8400ae8e, &(0x7f0000000000)) 13:59:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:59:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@dev}}, 0xe8) 13:59:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00}) 13:59:45 executing program 2: r0 = socket(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote, 0x9}, 0x1c, 0x0}}], 0x1, 0x0) 13:59:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000038c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 13:59:46 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000014c0), 0x4, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 13:59:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000440)="9e") 13:59:46 executing program 0: io_setup(0x2, &(0x7f0000000040)=0x0) io_destroy(r0) 13:59:46 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_delete(0x0) 13:59:46 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x30480, 0x0) 13:59:46 executing program 4: socketpair(0xa, 0x0, 0x10000, &(0x7f0000000000)) 13:59:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'wg2\x00'}) 13:59:46 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) 13:59:46 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x172, 0xffffffffffffffff, 0x10000000) r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000a26000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 13:59:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000005002000000e9ff000000000002"]) 13:59:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xb}, @sadb_key={0x1, 0x8}, @sadb_key={0x1, 0x9}, @sadb_x_sa2={0x2}, @sadb_address={0x3, 0x6, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) 13:59:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="80010000010101080000000000000000030000085c0002800c000280050001002f00000006000340000200000c000280050001003a0000001400018008000100e000000208000200ac1414110c000280050001004e0000000c00028005000100060000000c0002800500010002000000180017"], 0x180}}, 0x0) 13:59:46 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_lsm={0x1d, 0x1, &(0x7f00000006c0)=@raw=[@jmp={0x5, 0x0, 0xb, 0x0, 0x9, 0xffffffffffffffff}], &(0x7f0000000700)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000880)={0x1, 0xb, 0xa6, 0x3}, 0x10}, 0x78) 13:59:46 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000aec000/0x1000)=nil, 0x1000, 0x0, 0x91053, r0, 0x0) 13:59:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty}, 0x0, @in=@dev, 0x0, 0x6}}, 0xe8) 13:59:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:59:46 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="4ae735d0c6ff"}, 0x80) 13:59:46 executing program 0: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0) 13:59:46 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x4, 0x4, 0xffff, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0)="de234f", &(0x7f0000000140)=@tcp}, 0x20) 13:59:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x4, 0x4, 0x1000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x40) 13:59:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000005802000000e9ff000000000002"]) 13:59:46 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000280)) 13:59:46 executing program 5: prctl$PR_SET_NO_NEW_PRIVS(0x2c, 0x1) 13:59:47 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) 13:59:47 executing program 3: socketpair(0x27, 0x0, 0x0, &(0x7f0000002180)) 13:59:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x300) 13:59:47 executing program 5: pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000200), 0x0) 13:59:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback}}) 13:59:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, 0x0, 0x300) 13:59:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1004}, 0x40) 13:59:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x300) 13:59:47 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000080)=0x2) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) 13:59:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, 0x300) 13:59:47 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@empty, @mcast1, @empty, 0x0, 0x0, 0x0, 0x0, 0x400, 0x20, r2}) 13:59:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8911, &(0x7f0000000000)) 13:59:47 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000080)) 13:59:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891e, &(0x7f0000000000)) 13:59:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000040)) 13:59:47 executing program 0: socket$inet6(0xa, 0x8000f, 0x0) 13:59:47 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@empty, @mcast1, @remote, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22, r2}) 13:59:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f0000000280)=""/111, 0x0, 0x6f}, 0x20) 13:59:47 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0xffffffff, 0x4) 13:59:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @multicast1}}}) 13:59:47 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x12b0c1, 0x0) 13:59:47 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)={0x0, r0+10000000}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 13:59:47 executing program 0: r0 = socket(0x22, 0x2, 0x4) recvmsg$can_j1939(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 13:59:47 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x8912, &(0x7f0000000000)={@empty, @mcast1, @empty}) 13:59:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 13:59:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8937, &(0x7f0000000000)) 13:59:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 13:59:48 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@empty, @mcast1, @empty, 0x0, 0x0, 0x0, 0x500, 0x400, 0x20, r2}) 13:59:48 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000000)={@empty, @mcast1, @empty}) 13:59:48 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) 13:59:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0xa55, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 13:59:48 executing program 3: socketpair(0x21, 0x0, 0x0, &(0x7f0000000bc0)) 13:59:48 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000000)) 13:59:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e1, &(0x7f0000000000)) 13:59:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005480)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}}], 0x1, 0x0) 13:59:48 executing program 2: recvfrom$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:59:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x541b, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 13:59:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000440)={0x70, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x5c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "b8aa0ec128933afb89b8def5fb3fa178ec2f70cc"}}, @TIPC_NLA_NODE_ID={0x15, 0x3, "0c6d970c51769cdc201ed08b0929a85b2c"}]}]}, 0x70}}, 0x0) 13:59:48 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x2, 0x0, 0x0) 13:59:48 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8932, &(0x7f0000000000)) 13:59:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8943, &(0x7f0000000000)) 13:59:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8982, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 13:59:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3}, 0x40) 13:59:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000d00), 0x4) 13:59:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b80)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000015c0)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x0) 13:59:49 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x12000) 13:59:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b80)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local, 0x6}, 0x1c, 0x0}}], 0x1, 0x0) 13:59:49 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e0, &(0x7f0000000000)) 13:59:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000), 0x4) 13:59:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x4, &(0x7f0000000380), 0x4) 13:59:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'ip6_vti0\x00', 0x0}) 13:59:49 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@empty, @mcast1, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22}) 13:59:49 executing program 3: socketpair(0x18, 0x80000, 0x3f, &(0x7f0000000200)) 13:59:49 executing program 4: select(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 13:59:49 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000840), 0x4) 13:59:49 executing program 5: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000500)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02007305e0cc0000000000000000210000", 0x2b}, {&(0x7f0000000280)="8609b6d3bf", 0x5}], 0x2}, 0x0) 13:59:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000800)=0x3, 0x4) 13:59:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x1d, &(0x7f0000000380), 0x4) 13:59:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b80)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local, 0x6}, 0x1c, &(0x7f0000001500)=[{&(0x7f00000000c0)="89", 0x1}], 0x1}}], 0x1, 0x0) 13:59:49 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@empty, @mcast1, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}) 13:59:49 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001180)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001180)='ns/pid\x00') 13:59:49 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 13:59:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, &(0x7f0000000000)) 13:59:49 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x8982, &(0x7f0000000000)={@empty, @mcast1, @empty}) 13:59:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) bind$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x20) 13:59:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, 0x0, 0x0) 13:59:50 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 13:59:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, 0x0, 0x300) 13:59:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x4c, r1, 0x635, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}}, 0x0) 13:59:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x2, &(0x7f0000000000)) 13:59:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x2, &(0x7f0000000380), 0x4) 13:59:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000000c0)=""/220, 0x26, 0xdc, 0x1}, 0x20) 13:59:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x28, r1, 0x635, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x600}]}]}, 0x28}}, 0x0) 13:59:50 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001a80)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000280)=[{0x0}, {&(0x7f00000001c0)="8a", 0x1}], 0x2}}], 0x1, 0x0) 13:59:50 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={0x0}}, 0x200460d0) 13:59:50 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 13:59:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 13:59:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x3, &(0x7f0000000380), 0x4) 13:59:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x4000800) 13:59:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002180)={&(0x7f00000010c0)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001180)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 13:59:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 13:59:51 executing program 1: recvmsg$unix(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000024c0)) 13:59:51 executing program 0: bpf$OBJ_GET_PROG(0xd, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0x10) 13:59:51 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) syz_io_uring_setup(0x17bf, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:59:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405541c39e5f6f2990574dae90d6d441a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x3}], 0x1) 13:59:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x9c, &(0x7f00000000c0)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:59:51 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x0) syz_io_uring_setup(0x67e, &(0x7f0000002980), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000c00000/0x400000)=nil, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000047c0), 0xffffffffffffffff) 13:59:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000055c0)={&(0x7f0000005480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000005500)=""/167, 0x32, 0xa7, 0x1}, 0x20) 13:59:51 executing program 0: bpf$OBJ_GET_PROG(0x16, 0x0, 0x0) 13:59:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000055c0)={&(0x7f0000005480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@func={0x2}, @struct={0x5}]}, {0x0, [0x0, 0x5f, 0x5f, 0x0]}}, &(0x7f0000005500)=""/167, 0x36, 0xa7, 0x1}, 0x20) 13:59:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000055c0)={&(0x7f0000005480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x6}]}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000005500)=""/167, 0x40, 0xa7, 0x1}, 0x20) 13:59:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002180)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000001180)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 13:59:51 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000023c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000020c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x2203, 0x0) 13:59:51 executing program 1: syz_emit_ethernet(0xea, &(0x7f0000000000)=ANY=[], 0x0) 13:59:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405541c39e5f6f2990574dae90d6d441a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x3}], 0x1) 13:59:51 executing program 4: syz_io_uring_setup(0x4ba6, &(0x7f0000003580)={0x0, 0x0, 0x6, 0x0, 0xff0f0009}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000003600), &(0x7f0000003640)) 13:59:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c05) 13:59:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x118, 0x118, 0x3, [@struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @fwd, @restrict, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @restrict, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x133}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 13:59:51 executing program 1: memfd_create(&(0x7f0000000040)=',+/\x00', 0x4) 13:59:51 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000001100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000010c0)={&(0x7f0000000080)={0xec4, 0x3ed, 0x4, 0x0, 0x0, "7f780e131e22f3db7734c4edbbf771a73f7b5b426fca25a24f460b2ebc4dc2ac220081b9545c3b4f09a0b7141d92253fc60bb1cc8a7824d61315d81cba4867bfbb1771d4a34523f0e0049bc1bd0ed269d516bce54b13e69ce33f29cb104db793b2319dad66e7fd310d10af790307df4abce0c373f48602fce3385c72e76df447e34d971589a77d4b196e98a7a61c716a4e2e51d0490d2bbd10de6e47d1fc042e8223baa01e86cccc0b76372e5ffc160baa763ab0b30a27962a225c9bf5996e1df33f42afb853886c71f9236d8738355de0ff59cf762f9beaf25b496bb10f52453de67f0f2ff57faf6cb23413d4808d8cb43e8bd801d0c009e4e683d42522672a3da02cdbe869f6ffd79cfe5b31d3f2241ebb9fb08cec5854f6a7e682d101a5bdc1d50afb29523cd0f4e236dc31b5bc801b813ffdf85e71051934297b2885d5980702671dd1d37990d3aecbbffebf3ba30f17e092a5f27268ba805034e4b48eba6e15850830e26d6df0e8cd3f16ec9917ab97de8e622a421db974fb4fa3ae258eb9ae2900568c4a764570face13619cc78e23553d0aae1930cca1e944c50718d9a10d7d5d308aad80bcc15fa997c73ec457befe574b1bf70ce9072bfca5da7c718e065e3e888ca46ae8570f3e3cf3b08c68560a8e73e4202dca54eec9630d9e8e4ca699c8f4f5259ee99b3fbc8882c484dc1852c1247c7f6f4013181df43863e8bcf5c56f58957da200418e962bfea7590d8adbd094ef532246b187cf4ff185384d29172ea282769e94b13c9d460e0116b786a0a631666c1db7f829dfb84e0f25e039a8a3f0d07e691b01957327ac23fe2a403d7b7d450e7dff78c80f58d98ebb1b1d2afeb499ceea9d7f6e0c2c555bce35ca57f4d35685bdb4fc168a8dd899bc172d5033eb9d7a4cbd708818e1c9edeb996a7bb3787a635e8c1d8db5177b2158de00f8f9822d9ffa356862a7539871eeef5df2c971162691c0e58c6ff64f5bf1f5f46c643e494d051d99812f0484243952517953c48b8988a245c9f7ac313a93d9ff6c9436f12f3a9b62fb95e6d577edbd9e76e3d620b2357d57e310b98db046a896b97047f0488be5784178190a440e5ef6a57979802ca8c55cdd832f991b9b99503a94241c5bc51b691e0e07854e6538a6f98e5d3e6c68f9dd1ceeac99533ffd3796cf9bb115d8cfec0bfd5f45dbc3646b11a973b0da62509ed6ba968fd7619e571c26e57345e51afed3fae24bfdac76bbceb7eb0deec4918301400ed1131da33fc580470f267a9fead948404958b53e562a48925ca39381e7ecb19eb761f5ee01884d87f10a370d58dd8c75531e306fbf929debf496597b859d475ce252df03756623acdf83167a8d25a35c90660789d483ce8f8166077918e825dd2913dde77b52cfe00f02cff89d13dd5849f8c9b72f3c76435022fcdb84a7c19cffae18fa3afba66d84a06ff6dc007bd8f7510805a6ee058c3ffd32921175e652957cd314bd342e061deb15ffd59b1a76df2583f2a3deae78454925190a33821ca6139a0cd26fed8382dc5604389aa570711d2f584ff8ba4b1a2056ece809ff36c22e97b92adb6a3ff153daa4de3501b83de8e5eb7a28b01538958c96a1cd23eb67834ad68ee9703961ab8276cd21484e0fe8cba444e5f7e7b32cde72c8c991964f6f38eee6f91b1910c6bf95165a145ec1b58c352b7c0593956f0aafd5673665030e3a4e9abe4736bade33d8e992c99db7b088aa5a693a79329c38139117b27bf64c7d35d9076e6c09cd23770231caeecb15ac47632fca4a436e8eed86522a5979a1d7c9b028bfa4e24a57653e2cfa590ded9e76ec046cbc93156054834cf7ca33e947fd710b2c4ed9441acb1441796b76cece258d11f9b990a58d5ac9cc474bb073ff835e38159fa87fe588159f1a579393d03883b5460d36b85aaee849533221b7c6c612c040ab94a506cf2e60220a7ad08d8e5ea355ea6b9919378262649ad4d88235260f4ccd71fdb0f6b5b0d5a839cdbcf1cf1c47afa5caa45f92bbcee1a24fe6023a1481a8fd8cfcca7ec529d77113d3a4ff906dcbf372165d6cd1f0a3352254e452526178d97b8a0882cf498163b085f61c51a954247f70b7da29a09bb0d554c770dbb14a9fac3b22ecd957fcd4ab8bd35f2299cb109d4e0b64b4cf814fc103add0b0b7bc557a7be7ca12c87d77a911965b4d14b43a3cc6dd028688dcabedf113dc0fb14b40aa8fed7926a987303b721c80409aaeb5e0be32b3391fa37f53b64a775df208bb5f9e2b6ea72591447a2b2fc0d57b65c1a45b6a2fd63c1a06ac8e0b342a22cbaea5af37af63214a8429bd6cb4174c7fa8c638184415b3b8864ee54bc38daa73d68099eed29cd844c057ca2514d48791179717bb2938cd7bbcd4da8e61bd9fca8bfccedcf9382b3ffed2a835fbf4609cc95478e5d37efbec0509ccfd806acf5f1fce17f5936e8a2d8c1a0ecf0c02679a0d65122cd5a5bab105ae8613e08d8a0affa7f53dd82277b0847b7999ad67c264777e1f04ec7d70a66b0d9971cd7b3caa92cf32656578139137dcf72f2ad5444c2c602a514e0178cb8cb2f7ab54a284cf936e14af6fcc23408d33984b7d1788e3e878bd21052ca2a0d4ad704b23efada47cd958c1647e27ebb82b9b1a7a42a836774a4c257e98009e321b43db587f7a5db0190999962a2f4a08a4227a10a0e6b6e00efa3383a62d5533cb262e78e16626c3c2924c59be8129875573725cbc463a1963da63ba1ae889b8c0da295d29743011fc1f2c5a448f610f8d0c5d44a7cbd682e5aab6264c6a4df7c598baf53ba0f442d023a746f68876bd93972ba1d5553af838069957f8085f060e5034de58d0d997be5bc7dcab4ef47fc19f552f273c30d5a30688f9a7031a006a7eb3ad2f10c0f073489dca1554e1ba3fb299013a46301da82d9f37551b48b48cc049818b4e1dc8b668ac209882db7b11a814fdfef7a84e0325eed90f68d416e2fb08272e612890249ba9fa5c28774b5f81d06ebdbabd41cbe4bd75330077acbcd96bcb31fffdb1f23117374616784843b29f296c33b59976f60c201e07db38f9b7ff8ac1ec276070fc735a2d2e5e91a5e7a76f12901b0682f546857861007c3d9febd04fc5029ab88f480ae0ab2c03e4f09afed98f35d46c664f02975e950d9e9941876672797b321c591a4897ee76b4324cd142ba48bb7ae868bcf9ae0fc5a2de5bb84c482bbb9226d836303cc9b6d133640966eae770af7985ffaa260bc859500113cff1c82ca38000c025e602eca8a07aa80dcbda1469591c1bc6015aeb863c3203d19966fe349ec00dc283a863c25ccc4ce9265c82dae23e52db498789012589a18809f6504441fe1051c0ec508f7ba970ea92d8a6b02887276a039384e5d14e4baa684c8d7431493588c53853a3ec04410f7d2b5ddb438018af11a32b40ef0641ad3cc623ae2566d8445f940fd145351613a5d5a01d91019ffccd020c01f10b961cb60cf55f4359c4ad631a2c1858192d78853d4de7dd0ee10b7fde4846c0481a79373f4fde06fc7932e2663a2f19a9e26e1c53887565a0ff489ecbba9de3aa2e38687e0b4dc742273d22356439143b18fe87618f96f5e1f31eb9f58a91fa918e7d96fce490dbd4ca8f0b3699d5b794a8dea574aed75aa64d2a72dec7856296b549020daa38109f12a43dbeee83b1de07590c929e04cdf5b816218ab6b3f73a251cc2bd1adea1bfe9a1cfc849295754b0deb9de9a57cc3aa5146bc057cf4329d881aa834cef4ef39d7c4cbdd2367fd38992db85f5ba13699f51d179c414ec6d8f8f2c45e2c68864189b8b8db5d355ec0539568ac9499dfe75401875770bd96c63783c35f93cc78c5ec87419628dd160c951daf7d8d91cb98dc52410d70583234b2d76362f7eff1554f884c822fae6e9b54d2ed1b545ea261b800e1a60f22fa36bce967dc484e9bfce2ea62f71a24452bcbe536f0000934cba893d9f730424e58ade01211a1edf00c29f4bbdd97a2cf96a1db36b684adfde6c282518d432163ffb1b5721a6cb3075efe519e892f9d234d87092bd8893a1cd98c1b30261cdde692b5084c724c5dd0425f5dfd85be91801a11004336d9464a16910ad98229a2a6a24a2a6e5811a578c5f8c165868f749ec36a45bbfeda50c6ab99fd737440f6983a422f8d9b9937b202b23f9353c21e13857b5ebaf20c405da406122158eda5cf6740e2fa6ce0b47ae4f362d6905f2b44a56f651e2e622c3eff7625bf8ff33dc1c0b319d686b0a23524252fd78b3c309c532c958d31173ff18c5669caf0811012796f114517fdbabc36a7a151deba52745b710a4379a568689bc9c30b33062adda6f73ca49cf445a58fa1ea36ab8cb1e525e101b4e09f72cc10b417e930499c24672a15c02496f4759114e8f5f48eddcf8ae186fdf970c6c30bd8db0d48675a3006c40ef9d0a4fd5c80bbbf6183b7608f668b2b2135d1aa7d123dfea6a69567ba67e370ce8c348692e307447466dd92fd349c91754bddcc1a5b7d16addddcb8dff3538b106f7fe451f0ef65ec5baf5ee70dcb1b597de878933364daeafe8335b07551a73068ec184ee7c102a6c3ee62e0dd52decc9fd9b45edc2bbf68538481b8dcb01799ed23415606b43202e2f7e0765aee6b693227f73c2a413cbc28da03199545f0f3b9a99d817b350f351835efe0661ed7cde9a1cda210483f08c28c5128abef3469d7362e2e55130b5934001c3772b4a6aa322ebfde71d1e2e7a6f3cee697fd4464bcd080c81ba8f09a08dea837894a0721248339563da1f69ef51779147c74495336480cb3a5e64bc2276cac860bec0afef9e9e9c9051485b6a1c605b93d569d4cc323d1a69706e9dc4e49650e6c331a37533a326d556558d1c7884192aefa0eabd1fed51b08bd1bafdd6afff6670c8f6399998cbdde0c2f8bf92995f19c16079da5dbc8baf2916250a990034fd17594ee09bf262edff29a84d06695153b07b136ee45527a479d8135e7c8235523227c06744de9eceff437b643d9801ab88a7bf70269e9f9fe69e4807e36ed8884f400e2fff9f741979d665822be054731490934be9e2ca2a5731ecf57fdd1069800fd62cbf3751d948ad29b4c71d1ecea8c9b2d6ad453e3f391a97e23e79012132d8a857becc21d1e7563f12b28e121a69a8f2f2edf3f700def03c559578bd49576b7c308aea0a88d68f17ec8524a538d389097e33f8f796aff5b313353ab2b9a3f0b8ddc45ffe26aaee01a15ea7ddc2882034ece47bfd3724e6b4d50a547cc7435e7f82c98c1d0f3e3ca540727ab06ca65f6501896f61d699d7da34359b90c7"}, 0xec4}}, 0x0) 13:59:51 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x7, &(0x7f0000000440)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:59:51 executing program 0: socket$inet(0x2, 0xa, 0x1ff) 13:59:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405541c39e5f6f2990574dae90d6d441a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x3}], 0x1) 13:59:51 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x10000000) [ 189.947882][ T9867] ptrace attach of "/root/syz-executor.3 exec"[9866] was attempted by "/root/syz-executor.3 exec"[9867] 13:59:51 executing program 5: sysfs$1(0x1, &(0x7f0000000000)='/^-\x00') 13:59:52 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f00000047c0), 0xffffffffffffffff) 13:59:52 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000004840)) 13:59:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x2, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 13:59:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0xd8e63431620018e0, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:59:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000005c0)=""/167, 0x32, 0xa7, 0x1}, 0x20) 13:59:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x11, &(0x7f00000003c0)="fcb08527a8f9e080e5569740fa1b00893b"}) 13:59:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405541c39e5f6f2990574dae90d6d441a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x3}], 0x1) 13:59:52 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) 13:59:52 executing program 0: r0 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000b00)) 13:59:52 executing program 5: bpf$BPF_PROG_DETACH(0xe, &(0x7f0000000340)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 13:59:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0xc0189436) 13:59:52 executing program 1: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) 13:59:52 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) setuid(0xee01) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 13:59:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x40) 13:59:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405541c39e5f6f2990574dae90d6d441a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x3}], 0x1) 13:59:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x9c, &(0x7f00000000c0)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:59:52 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={@map, 0xffffffffffffffff, 0x6cd9d3507c4aa376}, 0x14) 13:59:52 executing program 4: shmget(0x3, 0x2000, 0x0, &(0x7f0000ff9000/0x2000)=nil) 13:59:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f00000005c0)=""/167, 0x26, 0xa7, 0x1}, 0x20) 13:59:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405541c39e5f6f2990574dae90d6d441a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x3}], 0x1) 13:59:52 executing program 5: sigaltstack(&(0x7f0000bfd000/0x400000)=nil, &(0x7f0000000080)) 13:59:52 executing program 0: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x1, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x400}}]}}}]}}]}}, 0x0) 13:59:52 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, &(0x7f0000000440)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:59:52 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') 13:59:52 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='numa_maps\x00') 13:59:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405541c39e5f6f2990574dae90d6d441a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x3}], 0x1) 13:59:52 executing program 5: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006440)={0x0, 0x3938700}) 13:59:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x40081271) 13:59:53 executing program 1: bpf$BPF_PROG_DETACH(0x10, &(0x7f0000000340), 0x10) 13:59:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x3}], 0x1) 13:59:53 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x300}, 0x0) 13:59:53 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000080)={0xec4, 0x3ed, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 13:59:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0xa, &(0x7f0000000040)=@raw=[@func, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @map_val, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @initr0, @map_val], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 191.231907][ T7626] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 191.611345][ T7626] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 191.622632][ T7626] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1024, setting to 64 [ 191.804640][ T7626] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 191.813962][ T7626] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.822595][ T7626] usb 1-1: Product: syz [ 191.826780][ T7626] usb 1-1: Manufacturer: syz [ 191.833146][ T7626] usb 1-1: SerialNumber: syz [ 191.851689][ T9937] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 192.112613][ T7626] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 4 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 192.137149][ T7626] usb 1-1: USB disconnect, device number 4 [ 192.155214][ T7626] usblp0: removed [ 192.851333][ T7626] usb 1-1: new full-speed USB device number 5 using dummy_hcd [ 193.221188][ T7626] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 193.231052][ T7626] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1024, setting to 64 [ 193.401413][ T7626] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 193.410510][ T7626] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.450976][ T7626] usb 1-1: Product: syz [ 193.455181][ T7626] usb 1-1: Manufacturer: syz [ 193.459786][ T7626] usb 1-1: SerialNumber: syz [ 193.567304][ T9937] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 193.833749][ T7626] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 5 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 13:59:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}) [ 193.899311][ T7626] usb 1-1: USB disconnect, device number 5 13:59:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x3}], 0x1) 13:59:55 executing program 1: syz_io_uring_setup(0x67e, &(0x7f0000002980)={0x0, 0xba3f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000002a00), 0x0) 13:59:55 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405541c39e5f6f2990574dae90d6d441a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0xfef3}], 0x1) 13:59:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000024c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000009880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000097c0)}, 0x40010040) 13:59:55 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x120, 0x120, 0x3, [@struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @fwd, @restrict, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @restrict, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x13b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 193.974381][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.980087][ T7626] usblp0: removed [ 193.980698][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.044409][T10031] ptrace attach of "/root/syz-executor.4 exec"[10027] was attempted by "/root/syz-executor.4 exec"[10031] 13:59:56 executing program 4: sched_rr_get_interval(0x0, &(0x7f0000000140)) 13:59:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x3}], 0x1) 13:59:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x14, 0x0, 0x8}, 0x40) 13:59:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4c00) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000400)) 13:59:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r1, 0xb01, 0x0, 0x0, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x24}}, 0x0) 13:59:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002180)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@const={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001180)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 13:59:56 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x800000a0, 0x0) 13:59:56 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, &(0x7f0000000440)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:59:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405541c39e5f6f2990574dae90d6d441a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x3}], 0x1) 13:59:56 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 13:59:56 executing program 0: bpf$OBJ_GET_PROG(0x21, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0x10) 13:59:56 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000024c0)) 13:59:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/icmp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x10000000) 13:59:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405541c39e5f6f2990574dae90d6d441a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x3}], 0x1) 13:59:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc8, 0xc8, 0x4, [@struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @fwd, @restrict, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0]}}, 0x0, 0xe4}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 13:59:56 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x121081) 13:59:56 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, &(0x7f0000000440)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:59:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x2, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) 13:59:56 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) [ 194.979725][T10088] ptrace attach of "/root/syz-executor.3 exec"[10084] was attempted by "/root/syz-executor.3 exec"[10088] 13:59:56 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') 13:59:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405541c39e5f6f2990574dae90d6d441a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x3}], 0x1) 13:59:57 executing program 5: syz_genetlink_get_family_id$batadv(0xfffffffffffffffd, 0xffffffffffffffff) 13:59:57 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 13:59:57 executing program 4: bpf$BPF_PROG_DETACH(0x23, &(0x7f0000000340)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 13:59:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405541c39e5f6f2990574dae90d6d441a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x3}], 0x1) 13:59:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x4, [@struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @fwd, @restrict, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @restrict, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x140}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 13:59:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x160}, 0x40) 13:59:57 executing program 0: syz_io_uring_setup(0x67e, &(0x7f0000002980)={0x0, 0xba3f, 0x0, 0x0, 0xb9}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000002a00), &(0x7f0000002a40)) 13:59:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 13:59:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x401870c8) [ 195.388094][T10110] ptrace attach of "/root/syz-executor.3 exec"[10108] was attempted by "/root/syz-executor.3 exec"[10110] 13:59:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000140)}) 13:59:57 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000001100000008"], 0x28}}, 0x0) 13:59:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405541c39e5f6f2990574dae90d6d441a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x3}], 0x1) 13:59:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x2, &(0x7f0000000080)=@raw=[@initr0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:59:57 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0xe) 13:59:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0xc0481273) [ 196.189748][T10136] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:59:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) fork() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20020000) [ 196.240228][T10140] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:59:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x5451) 13:59:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x105}, 0x14}}, 0x0) 13:59:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 13:59:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405541c39e5f6f2990574dae90d6d441a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x3}], 0x1) 13:59:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) 13:59:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') write$cgroup_freezer_state(r0, 0x0, 0x0) 13:59:58 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, &(0x7f0000000440)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:59:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}) 13:59:58 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f0000000440)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:59:58 executing program 2: close(0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405541c39e5f6f2990574dae90d6d441a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x3}], 0x1) 13:59:58 executing program 0: stat(&(0x7f0000006980)='./file0\x00', 0x0) stat(&(0x7f0000007900)='./file0\x00', 0x0) 13:59:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x4, 0x4, 0xffff, 0x8}, 0x40) 13:59:58 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x200000a, 0x12, r0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000000), 0x0, 0x4) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x12, r0, 0x10000000) 13:59:58 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/keys\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1000) 13:59:58 executing program 5: sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) socket(0x11, 0xa, 0xfffffacf) 13:59:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000340)='wg1\x00', 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) sendmmsg(r2, &(0x7f00000000c0)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e24, @multicast2}, 0x80, 0x0}}], 0x1, 0x0) 13:59:58 executing program 2: close(0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405541c39e5f6f2990574dae90d6d441a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x3}], 0x1) 13:59:58 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa9, 0x70, 0x0, 0x20, 0x55d, 0x9000, 0xf15f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x4f, 0x4}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000e00)={0x2c, 0x0, &(0x7f0000000ac0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc227, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x81, 0x20, 0xa8, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x1, 0x4, {0x9, 0x21, 0x3, 0x92, 0x1, {0x22, 0x67d}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x3f, 0x8, 0x5}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x300, 0x3, 0x0, 0x20, 0xff, 0x14}, 0x12a, &(0x7f0000000100)={0x5, 0xf, 0x12a, 0x4, [@generic={0xf6, 0x10, 0x8, "697e05b53aac3ed40d08c39654e3e36c09a0a0148491c14c9d2ad89dcb883b883a5e1341c8175b48aec1ed74b3d5d03778de78540da264768be91331abdba99465e00bcd018220a37457f88c54467bc537c72f767ae8b2619352a271699c37c6ba3faf8cae8ad498e318e8715334535b228e08f92d8b0dbe601a91bf051b18a521d9694bd90ea4aebcffa1a019d3dde0505ada673d9f0832905493a4a97bb1f090410dcc51eef6bdf2731278ca851266c71cc8e0383d63cbe5393424ff08510ef32dc747fb52c39cab242e9d4f7bd82a48b8f5c71ad02d2a178da165e9eddbb027fdc4a8b6b0e91876837e95cda10d6a4ba7ae"}, @ss_container_id={0x14, 0x10, 0x4, 0x7f, "f719a39290a6c7783b165d70ab881a63"}, @ssp_cap={0x18, 0x10, 0xa, 0x5, 0x3, 0x4, 0xf, 0x8, [0xc000, 0xff00c0, 0x0]}, @ptm_cap={0x3}]}, 0x5, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x1c0a}}, {0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x2c01}}, {0x41, &(0x7f0000000300)=@string={0x41, 0x3, "2d3bf4fd6c89d5f4762ff6fc536195514b14440a9289d30ab5e0ab5ed76b7fef54dc9a4163317d544815cbc325198f4519a63fb891312be689caa6c0b34f5b"}}, {0xea, &(0x7f0000000380)=@string={0xea, 0x3, "93e3b0970262027c98275f24445d705b462b7fc1498a5fd5c2a7d1fb8905fec0a9c2522dee765d31c8d6a7dc9b04fab494b8a829f7743fda8c33b10b452af6de647a53a56f901161cbf92bb11ff929e58a85644554f3bdab88950a4fcbcbaa82f389201282c8d384d5084284f41b9c49f82679d2af9fcc646c3844474bad0ce6fea58eda75ad183c962967bb12568c0d93952e8502bd94128bedc7753bb5582d9012856d968ba45e778640f72ca085b31c86040f2d3f65b347d0bee07253e8c3628b071c78520a5e76e21a7e61571491c9f5c45e2ed54237c56bbcde000d02b9bd675a0b82945800"}}]}) syz_usb_control_io(r1, &(0x7f0000000840)={0x2c, &(0x7f0000000500)={0x20, 0xb, 0x8d, {0x8d, 0x23, "3a32ba709fcc0cd7adf11d50fa1d3b9c01bd06c4ad68cf301a775141128e2a22fbf8075d45e2af7b7edae3d79358034eb58f5ca496bdc6c4dbf84fc7dfa90bd77b55989aa69ace6796897a524ea6172b3ce39b99be9b88e02b4336b09ddeb3baefe9a3930ca1af1098cb0d71bc9de3c5f8d6340500cf81fcda2f05af901b7f28ccdf3018493a9873ffa31b"}}, &(0x7f00000005c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1001}}, &(0x7f0000000700)={0x0, 0xf, 0xbe, {0x5, 0xf, 0xbe, 0x6, [@generic={0x79, 0x10, 0x2, "7371c0f246137f3196d521db34a398d0a96b9974fa8b4ec6dbd9c596882c280026326bd6b29c9d67d728a01722922d9826c90886c1fa7f731f200d06712e695db72222d375c85ba9fbe81faa5325f8de67eeb181df1523b848654a7eecf01eeae55015d883dde5c05f7dce77ed039b71b7354419d00c"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x3f, 0xb8, 0xfffa, 0x81}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "fcd85237ccfa4e1f54201302f6739eae"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x80, 0x0, 0x2}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "d42ac8a563e158f1270467e42acddef3"}, @ptm_cap={0x3}]}}, &(0x7f0000000600)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x3, 0x80, 0xfa, "7f495619", "4fb79aae"}}, &(0x7f0000000800)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x18, 0x3f, 0xe2, 0x9, 0x6, 0xb8bb}}}, &(0x7f0000000d00)={0x84, &(0x7f0000000880)={0x0, 0x5, 0x57, "485550d81076f65d045a87a98f44c79c187a098645139a547cfd31dad66b7c15d7b07fd93faae0d3f8d8beb265c5b92f90ecc1860d8c8b0fb6025267e97f03d1ac9f75540f05243fc68f08c8128fa2e59378b7475cc2d2"}, &(0x7f0000000900)={0x0, 0xa, 0x1, 0x7f}, &(0x7f0000000940)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000980)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f00000009c0)={0x20, 0x0, 0x8, {0x60, 0x10, [0x0]}}, &(0x7f0000000a00)={0x40, 0x7, 0x2, 0x7}, &(0x7f0000000a40)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000000a80)={0x40, 0xb, 0x2, "73f1"}, &(0x7f0000000b00)={0x40, 0xf, 0x2, 0x101}, &(0x7f0000000b40)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000b80)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000bc0)={0x40, 0x19, 0x2, "4689"}, &(0x7f0000000c00)={0x40, 0x1a, 0x2, 0x101}, &(0x7f0000000c40)={0x40, 0x1c, 0x1}, &(0x7f0000000c80)={0x40, 0x1e, 0x1, 0x1f}, &(0x7f0000000cc0)={0x40, 0x21, 0x1, 0x4}}) syz_usb_control_io(r0, 0x0, &(0x7f0000000640)={0x84, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 13:59:59 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$vcsu(&(0x7f0000001440), 0x8e9f, 0x200800) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x4041844) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x1, @broadcast, 'syzkaller0\x00'}}) 13:59:59 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x94, 0xc, "3536251e1cecc31700f4"}]}}}}}}, 0x0) 13:59:59 executing program 4: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000007740)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000007700)={&(0x7f0000007640)=ANY=[@ANYBLOB="980000005400200728bd7000fedbdf2507000000", @ANYRES32=0x0, @ANYBLOB="20000100", @ANYRES32=0x0, @ANYBLOB="00001f00ff0200000000000000000000000000010000000020000100", @ANYRES32=0x0, @ANYBLOB="0002030000ff0100000700000000ffffe00000010800000020000100", @ANYRES32=0x0, @ANYBLOB="010202000a0101020000000000000000000000000000000020000100", @ANYRES32=0x0, @ANYBLOB="00020100ffffffff00"/24], 0x98}, 0x1, 0x0, 0x0, 0x4}, 0xc0) ptrace$setopts(0x4200, r2, 0x7, 0x100001) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000080)={0x0, 0xf5de, 0x102}) r5 = syz_open_procfs(r1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x20000, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0xc1, 0x80, 0xd7, 0xff, 0x0, 0x7, 0x44, 0x6, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8001, 0x2, @perf_config_ext={0x6, 0x1}, 0x0, 0x4, 0x0, 0x0, 0x6, 0x0, 0x9, 0x0, 0x7b4, 0x0, 0x4}, r1, 0x1, r0, 0x3) recvmmsg$unix(r5, &(0x7f0000007280)=[{{&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/183, 0xb7}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000007780)=""/229, 0xe5}], 0x3, &(0x7f0000007880)=ANY=[@ANYBLOB="ff000000000000006eb79dccc96fd14d912eec8d40edc4b919ee01", @ANYBLOB="a10f846078ab232fbe7b03503db3b337e299d5f4e2c2eb7f79c6019bbfad8e96635aa3ca7a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRESHEX=r5, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x90}}, {{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000640)=""/31, 0x1f}, {&(0x7f0000000680)=""/82, 0x52}, {&(0x7f0000000700)=""/158, 0x9e}, {&(0x7f00000007c0)=""/248, 0xf8}, {&(0x7f00000008c0)=""/152, 0x98}, {&(0x7f0000000480)=""/139, 0x8b}, {&(0x7f0000000a40)=""/170, 0xaa}, {&(0x7f0000000b00)=""/186, 0xba}], 0x8, &(0x7f0000000c40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{&(0x7f0000000d00), 0x6e, &(0x7f0000001100)=[{&(0x7f0000000d80)=""/162, 0xa2}, {&(0x7f0000000e40)=""/86, 0x56}, {&(0x7f0000000ec0)=""/73, 0x49}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000f40)=""/75, 0x4b}, {&(0x7f0000000fc0)=""/33, 0x21}, {&(0x7f0000001000)=""/85, 0x20}, {&(0x7f0000001080)=""/102, 0x66}], 0x8, &(0x7f0000003340)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x150}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001180)=""/1, 0x1}, {&(0x7f00000011c0)=""/26, 0x1a}, {&(0x7f00000034c0)=""/221, 0xdd}, {&(0x7f0000001200)=""/89, 0x59}, {&(0x7f0000001280)}, {&(0x7f00000035c0)=""/126, 0x7e}, {&(0x7f0000003640)=""/177, 0xb1}, {&(0x7f0000003700)=""/55, 0x37}], 0x8, &(0x7f00000037c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb0}}, {{&(0x7f0000003880), 0x6e, &(0x7f0000006d80)=[{&(0x7f0000003900)=""/186, 0xba}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/141, 0x8d}, {&(0x7f0000007500)=""/199, 0xc7}, {&(0x7f0000004b40)=""/4096, 0x1000}, {&(0x7f0000005b40)=""/92, 0x5c}, {&(0x7f0000005bc0)=""/238, 0xee}, {&(0x7f0000005cc0)=""/162, 0xa2}, {&(0x7f0000005d80)=""/4096, 0x1000}], 0x9, &(0x7f0000006e40)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x120}}, {{&(0x7f0000006f80)=@abs, 0x6e, &(0x7f0000007200)=[{&(0x7f0000007000)}, {&(0x7f0000007040)=""/143, 0x8f}, {&(0x7f0000007100)=""/191, 0xbf}, {&(0x7f0000000540)=""/8, 0x8}], 0x4, &(0x7f0000007240)=[@cred={{0x1c}}], 0x20}}], 0x6, 0x43, 0x0) wait4(r6, &(0x7f0000007400), 0x8, &(0x7f0000007440)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000140)) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 13:59:59 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xef, 0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000080)={0x0, 0xf5de, 0x102}) syz_open_procfs(r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x20000, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/config', 0x0, 0x0) r4 = openat(r3, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x9c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x40}], @NL80211_ATTR_BSS_BASIC_RATES={0x7, 0x24, [{0x4, 0x1}, {0x4}, {0x60, 0x1}]}, @NL80211_ATTR_HT_CAPABILITY={0x1e, 0x1f, {0x8, 0x3, 0x5, 0x0, {0x100, 0x51, 0x0, 0x5, 0x0, 0x1, 0x0, 0x2}, 0x8, 0x800, 0x81}}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_FREQ_FIXED={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15f4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x171b}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1b}], @NL80211_ATTR_BSS_BASIC_RATES={0x1e, 0x24, [{0x60, 0x1}, {0x36}, {0x4, 0x1}, {0x2, 0x1}, {0x48}, {0x1b, 0x1}, {0x3}, {0x1}, {0x18, 0x1}, {0x3, 0x1}, {0x18}, {0x36, 0x1}, {0x9}, {0x5, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x4}, {0xc, 0x1}, {0xb, 0x1}, {0x3}, {0x6c}, {0xb, 0x1}, {0x6c}, {0x27}, {0x36, 0x1}, {0x77722d4b38527ad6, 0x1}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x1}, 0x4000087) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x800, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r5, 0x500e, 0x0) getpid() openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/config', 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/237) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000240)="0021490000000000000000060100000000000000000058e9cd4aadd10dbf8c7074dd9bdbeb0000000000060002feb5145b6e5f90e0ae99f72901", 0x3a}], 0x1, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000480)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000001340)={0x1180, 0x3, 0x7, 0x3, 0x70bd2d, 0x25dfdbff, {0x3, 0x0, 0x3}, [@typed={0x8, 0x34, 0x0, 0x0, @uid=r6}, @generic="99d72f618b4e346c3fc9bf0d17914fadbef0fe7937f3cf401a53fa497f18d57eb7ee7742a32f654015dc5b85ea518e5a8bfea7e2df8360d2181c8e82ca20b1e197b5aa85c9499165215f21fd84be3401976e7c2eaf57bb783efe3d2a1fa28d2eee41a3a29ff4999ebc2c7fe975a824c32d2768234513fa8a2c32d8358084e9090140237396c8b0cce63d8cd2774d8b39fad1562f367f34742854a63368e6e8d528750f6193f92acacd51313e9c4bcfd2383b66619f2e1020975a2233c6a3d3cd56f11e210aa4fadf576c1be4c2e0610dafe3be3eeb927cdc7259c3432b47b18450e671373316a791eaeefe4d56a7ba3d6c0d634d73a959f981", @generic="7c576484690ab2c5ba6573384965cc4c3d7cdea41f093460b0759ae83ffe865502bcdcff0338821f8fd176a802a5c155c2c1a14d982712a218c49334f687fd393657361f37adc5f973465c516218cacccec6142b9b274dd499b2db4de429fc39d05d56dab8b2f432367f", @generic="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"]}, 0x1180}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 13:59:59 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00;\r\x00\x00\x00\x00\x00\x00\x00\x00l\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffff00022008000600"/32], 0x38}}, 0x0) 13:59:59 executing program 2: close(0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405541c39e5f6f2990574dae90d6d441a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x3}], 0x1) 13:59:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) io_uring_setup(0x3b4, &(0x7f0000000180)={0x0, 0x1d92, 0x2, 0x1, 0x19f}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x1, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCFLSH(r3, 0x5416, 0x7fffffffefff) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000240)=0x7) write(r2, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000008c0)={{}, 0x0, 0x10, @unused=[0x3ff, 0x2, 0xffe000, 0xfffffffffffffffa], @subvolid=0x2}) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585", 0x55}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e", 0xe8}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb0caccdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x1f, 0x1, 0x81, 0x9, 0x0, 0x81, 0xc4000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xeb5, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x8001, 0x3, 0x8, 0x4, 0x8, 0x6, 0x1, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, 0x0, 0x7, r0, 0x1) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f00000004c0)={0x0, 0x8000, 0x4}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f00000018c0)={{}, 0x0, 0x4, @inherit={0x90, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000000000090000000000000000020000d3e62667dea9d1009697ac000000000101000000000000190000000000000009000000000000006a000000000000000300000000000000fdffffffffffffff0400000000000000b5f2ffffffffffff000100000000000007000000000000000000000000000000070000775e515fa0133f35"]}, @devid=r4}) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) [ 197.386905][T10212] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:59:59 executing program 5: r0 = eventfd(0x0) writev(r0, &(0x7f0000000a40)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}], 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="aba732e9b10a72a4", 0x8}], 0x1) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = gettid() tkill(r1, 0x14) [ 197.511806][ T7] usb 2-1: new high-speed USB device number 2 using dummy_hcd 13:59:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405541c39e5f6f2990574dae90d6d441a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x3}], 0x1) [ 197.803359][ T7] usb 2-1: Using ep0 maxpacket: 32 13:59:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405541c39e5f6f2990574dae90d6d441a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x3}], 0x1) [ 198.146107][ T7] usb 2-1: New USB device found, idVendor=055d, idProduct=9000, bcdDevice=f1.5f [ 198.178200][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 14:00:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405541c39e5f6f2990574dae90d6d441a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x3}], 0x1) [ 198.195434][ T7] usb 2-1: Product: syz [ 198.208473][ T7] usb 2-1: Manufacturer: syz [ 198.220321][ T7] usb 2-1: SerialNumber: syz [ 198.275639][ T7] usb 2-1: config 0 descriptor?? [ 198.385181][ T7] pwc: Samsung MPC-C10 USB webcam detected. [ 199.041113][ T7] pwc: recv_control_msg error -32 req 02 val 2b00 [ 199.092537][ T7] pwc: recv_control_msg error -32 req 02 val 2700 [ 199.118436][T10203] udc-core: couldn't find an available UDC or it's busy [ 199.137466][T10203] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 199.150866][ T7] pwc: recv_control_msg error -32 req 04 val 1700 [ 199.430890][ T7] pwc: recv_control_msg error -32 req 04 val 1000 [ 199.480859][ T7] pwc: recv_control_msg error -32 req 04 val 1300 [ 199.530953][ T7] pwc: recv_control_msg error -32 req 04 val 1400 [ 199.571156][ T7] pwc: recv_control_msg error -32 req 02 val 2000 [ 199.611012][ T7] pwc: recv_control_msg error -32 req 02 val 2100 [ 199.660970][ T7] pwc: recv_control_msg error -71 req 02 val 2200 [ 199.682445][ T7] pwc: recv_control_msg error -71 req 06 val 0600 [ 199.710925][ T7] pwc: recv_control_msg error -71 req 04 val 1500 [ 199.733434][ T7] pwc: recv_control_msg error -71 req 02 val 2500 [ 199.770911][ T7] pwc: recv_control_msg error -71 req 02 val 2400 [ 199.792336][ T7] pwc: recv_control_msg error -71 req 02 val 2600 [ 199.810917][ T7] pwc: recv_control_msg error -71 req 02 val 2900 [ 199.841545][ T7] pwc: recv_control_msg error -71 req 02 val 2800 [ 199.860950][ T7] pwc: recv_control_msg error -71 req 04 val 1100 [ 199.895355][ T7] pwc: recv_control_msg error -71 req 04 val 1200 [ 199.907475][ T7] pwc: Registered as video71. [ 199.928307][ T7] input: PWC snapshot button as /devices/platform/dummy_hcd.1/usb2/2-1/input/input5 [ 199.973996][ T7] usb 2-1: USB disconnect, device number 2 [ 200.530907][ T7] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 200.776399][ T7] usb 2-1: Using ep0 maxpacket: 32 [ 201.090915][ T7] usb 2-1: New USB device found, idVendor=055d, idProduct=9000, bcdDevice=f1.5f [ 201.099979][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.109537][ T7] usb 2-1: Product: syz [ 201.114277][ T7] usb 2-1: Manufacturer: syz [ 201.119418][ T7] usb 2-1: SerialNumber: syz [ 201.127905][ T7] usb 2-1: config 0 descriptor?? 14:00:03 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa9, 0x70, 0x0, 0x20, 0x55d, 0x9000, 0xf15f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x4f, 0x4}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000e00)={0x2c, 0x0, &(0x7f0000000ac0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc227, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x81, 0x20, 0xa8, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x1, 0x4, {0x9, 0x21, 0x3, 0x92, 0x1, {0x22, 0x67d}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x3f, 0x8, 0x5}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x300, 0x3, 0x0, 0x20, 0xff, 0x14}, 0x12a, &(0x7f0000000100)={0x5, 0xf, 0x12a, 0x4, [@generic={0xf6, 0x10, 0x8, "697e05b53aac3ed40d08c39654e3e36c09a0a0148491c14c9d2ad89dcb883b883a5e1341c8175b48aec1ed74b3d5d03778de78540da264768be91331abdba99465e00bcd018220a37457f88c54467bc537c72f767ae8b2619352a271699c37c6ba3faf8cae8ad498e318e8715334535b228e08f92d8b0dbe601a91bf051b18a521d9694bd90ea4aebcffa1a019d3dde0505ada673d9f0832905493a4a97bb1f090410dcc51eef6bdf2731278ca851266c71cc8e0383d63cbe5393424ff08510ef32dc747fb52c39cab242e9d4f7bd82a48b8f5c71ad02d2a178da165e9eddbb027fdc4a8b6b0e91876837e95cda10d6a4ba7ae"}, @ss_container_id={0x14, 0x10, 0x4, 0x7f, "f719a39290a6c7783b165d70ab881a63"}, @ssp_cap={0x18, 0x10, 0xa, 0x5, 0x3, 0x4, 0xf, 0x8, [0xc000, 0xff00c0, 0x0]}, @ptm_cap={0x3}]}, 0x5, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x1c0a}}, {0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x2c01}}, {0x41, &(0x7f0000000300)=@string={0x41, 0x3, "2d3bf4fd6c89d5f4762ff6fc536195514b14440a9289d30ab5e0ab5ed76b7fef54dc9a4163317d544815cbc325198f4519a63fb891312be689caa6c0b34f5b"}}, {0xea, &(0x7f0000000380)=@string={0xea, 0x3, "93e3b0970262027c98275f24445d705b462b7fc1498a5fd5c2a7d1fb8905fec0a9c2522dee765d31c8d6a7dc9b04fab494b8a829f7743fda8c33b10b452af6de647a53a56f901161cbf92bb11ff929e58a85644554f3bdab88950a4fcbcbaa82f389201282c8d384d5084284f41b9c49f82679d2af9fcc646c3844474bad0ce6fea58eda75ad183c962967bb12568c0d93952e8502bd94128bedc7753bb5582d9012856d968ba45e778640f72ca085b31c86040f2d3f65b347d0bee07253e8c3628b071c78520a5e76e21a7e61571491c9f5c45e2ed54237c56bbcde000d02b9bd675a0b82945800"}}]}) syz_usb_control_io(r1, &(0x7f0000000840)={0x2c, &(0x7f0000000500)={0x20, 0xb, 0x8d, {0x8d, 0x23, "3a32ba709fcc0cd7adf11d50fa1d3b9c01bd06c4ad68cf301a775141128e2a22fbf8075d45e2af7b7edae3d79358034eb58f5ca496bdc6c4dbf84fc7dfa90bd77b55989aa69ace6796897a524ea6172b3ce39b99be9b88e02b4336b09ddeb3baefe9a3930ca1af1098cb0d71bc9de3c5f8d6340500cf81fcda2f05af901b7f28ccdf3018493a9873ffa31b"}}, &(0x7f00000005c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1001}}, &(0x7f0000000700)={0x0, 0xf, 0xbe, {0x5, 0xf, 0xbe, 0x6, [@generic={0x79, 0x10, 0x2, "7371c0f246137f3196d521db34a398d0a96b9974fa8b4ec6dbd9c596882c280026326bd6b29c9d67d728a01722922d9826c90886c1fa7f731f200d06712e695db72222d375c85ba9fbe81faa5325f8de67eeb181df1523b848654a7eecf01eeae55015d883dde5c05f7dce77ed039b71b7354419d00c"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x3f, 0xb8, 0xfffa, 0x81}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "fcd85237ccfa4e1f54201302f6739eae"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x80, 0x0, 0x2}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "d42ac8a563e158f1270467e42acddef3"}, @ptm_cap={0x3}]}}, &(0x7f0000000600)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x3, 0x80, 0xfa, "7f495619", "4fb79aae"}}, &(0x7f0000000800)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x18, 0x3f, 0xe2, 0x9, 0x6, 0xb8bb}}}, &(0x7f0000000d00)={0x84, &(0x7f0000000880)={0x0, 0x5, 0x57, "485550d81076f65d045a87a98f44c79c187a098645139a547cfd31dad66b7c15d7b07fd93faae0d3f8d8beb265c5b92f90ecc1860d8c8b0fb6025267e97f03d1ac9f75540f05243fc68f08c8128fa2e59378b7475cc2d2"}, &(0x7f0000000900)={0x0, 0xa, 0x1, 0x7f}, &(0x7f0000000940)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000980)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f00000009c0)={0x20, 0x0, 0x8, {0x60, 0x10, [0x0]}}, &(0x7f0000000a00)={0x40, 0x7, 0x2, 0x7}, &(0x7f0000000a40)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000000a80)={0x40, 0xb, 0x2, "73f1"}, &(0x7f0000000b00)={0x40, 0xf, 0x2, 0x101}, &(0x7f0000000b40)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000b80)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000bc0)={0x40, 0x19, 0x2, "4689"}, &(0x7f0000000c00)={0x40, 0x1a, 0x2, 0x101}, &(0x7f0000000c40)={0x40, 0x1c, 0x1}, &(0x7f0000000c80)={0x40, 0x1e, 0x1, 0x1f}, &(0x7f0000000cc0)={0x40, 0x21, 0x1, 0x4}}) syz_usb_control_io(r0, 0x0, &(0x7f0000000640)={0x84, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 14:00:03 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f00000001c0), 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000340)=""/193, 0xc1}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x24000840) 14:00:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405541c39e5f6f2990574dae90d6d441a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x3}], 0x1) 14:00:03 executing program 4: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000007740)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000007700)={&(0x7f0000007640)=ANY=[@ANYBLOB="980000005400200728bd7000fedbdf2507000000", @ANYRES32=0x0, @ANYBLOB="20000100", @ANYRES32=0x0, @ANYBLOB="00001f00ff0200000000000000000000000000010000000020000100", @ANYRES32=0x0, @ANYBLOB="0002030000ff0100000700000000ffffe00000010800000020000100", @ANYRES32=0x0, @ANYBLOB="010202000a0101020000000000000000000000000000000020000100", @ANYRES32=0x0, @ANYBLOB="00020100ffffffff00"/24], 0x98}, 0x1, 0x0, 0x0, 0x4}, 0xc0) ptrace$setopts(0x4200, r2, 0x7, 0x100001) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000080)={0x0, 0xf5de, 0x102}) r5 = syz_open_procfs(r1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x20000, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0xc1, 0x80, 0xd7, 0xff, 0x0, 0x7, 0x44, 0x6, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8001, 0x2, @perf_config_ext={0x6, 0x1}, 0x0, 0x4, 0x0, 0x0, 0x6, 0x0, 0x9, 0x0, 0x7b4, 0x0, 0x4}, r1, 0x1, r0, 0x3) recvmmsg$unix(r5, &(0x7f0000007280)=[{{&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/183, 0xb7}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000007780)=""/229, 0xe5}], 0x3, &(0x7f0000007880)=ANY=[@ANYBLOB="ff000000000000006eb79dccc96fd14d912eec8d40edc4b919ee01", @ANYBLOB="a10f846078ab232fbe7b03503db3b337e299d5f4e2c2eb7f79c6019bbfad8e96635aa3ca7a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRESHEX=r5, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x90}}, {{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000640)=""/31, 0x1f}, {&(0x7f0000000680)=""/82, 0x52}, {&(0x7f0000000700)=""/158, 0x9e}, {&(0x7f00000007c0)=""/248, 0xf8}, {&(0x7f00000008c0)=""/152, 0x98}, {&(0x7f0000000480)=""/139, 0x8b}, {&(0x7f0000000a40)=""/170, 0xaa}, {&(0x7f0000000b00)=""/186, 0xba}], 0x8, &(0x7f0000000c40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{&(0x7f0000000d00), 0x6e, &(0x7f0000001100)=[{&(0x7f0000000d80)=""/162, 0xa2}, {&(0x7f0000000e40)=""/86, 0x56}, {&(0x7f0000000ec0)=""/73, 0x49}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000f40)=""/75, 0x4b}, {&(0x7f0000000fc0)=""/33, 0x21}, {&(0x7f0000001000)=""/85, 0x20}, {&(0x7f0000001080)=""/102, 0x66}], 0x8, &(0x7f0000003340)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x150}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001180)=""/1, 0x1}, {&(0x7f00000011c0)=""/26, 0x1a}, {&(0x7f00000034c0)=""/221, 0xdd}, {&(0x7f0000001200)=""/89, 0x59}, {&(0x7f0000001280)}, {&(0x7f00000035c0)=""/126, 0x7e}, {&(0x7f0000003640)=""/177, 0xb1}, {&(0x7f0000003700)=""/55, 0x37}], 0x8, &(0x7f00000037c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb0}}, {{&(0x7f0000003880), 0x6e, &(0x7f0000006d80)=[{&(0x7f0000003900)=""/186, 0xba}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/141, 0x8d}, {&(0x7f0000007500)=""/199, 0xc7}, {&(0x7f0000004b40)=""/4096, 0x1000}, {&(0x7f0000005b40)=""/92, 0x5c}, {&(0x7f0000005bc0)=""/238, 0xee}, {&(0x7f0000005cc0)=""/162, 0xa2}, {&(0x7f0000005d80)=""/4096, 0x1000}], 0x9, &(0x7f0000006e40)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x120}}, {{&(0x7f0000006f80)=@abs, 0x6e, &(0x7f0000007200)=[{&(0x7f0000007000)}, {&(0x7f0000007040)=""/143, 0x8f}, {&(0x7f0000007100)=""/191, 0xbf}, {&(0x7f0000000540)=""/8, 0x8}], 0x4, &(0x7f0000007240)=[@cred={{0x1c}}], 0x20}}], 0x6, 0x43, 0x0) wait4(r6, &(0x7f0000007400), 0x8, &(0x7f0000007440)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000140)) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 14:00:03 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xef, 0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000080)={0x0, 0xf5de, 0x102}) syz_open_procfs(r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x20000, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/config', 0x0, 0x0) r4 = openat(r3, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x9c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x40}], @NL80211_ATTR_BSS_BASIC_RATES={0x7, 0x24, [{0x4, 0x1}, {0x4}, {0x60, 0x1}]}, @NL80211_ATTR_HT_CAPABILITY={0x1e, 0x1f, {0x8, 0x3, 0x5, 0x0, {0x100, 0x51, 0x0, 0x5, 0x0, 0x1, 0x0, 0x2}, 0x8, 0x800, 0x81}}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_FREQ_FIXED={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15f4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x171b}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1b}], @NL80211_ATTR_BSS_BASIC_RATES={0x1e, 0x24, [{0x60, 0x1}, {0x36}, {0x4, 0x1}, {0x2, 0x1}, {0x48}, {0x1b, 0x1}, {0x3}, {0x1}, {0x18, 0x1}, {0x3, 0x1}, {0x18}, {0x36, 0x1}, {0x9}, {0x5, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x4}, {0xc, 0x1}, {0xb, 0x1}, {0x3}, {0x6c}, {0xb, 0x1}, {0x6c}, {0x27}, {0x36, 0x1}, {0x77722d4b38527ad6, 0x1}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x1}, 0x4000087) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x800, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r5, 0x500e, 0x0) getpid() openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/config', 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/237) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000240)="0021490000000000000000060100000000000000000058e9cd4aadd10dbf8c7074dd9bdbeb0000000000060002feb5145b6e5f90e0ae99f72901", 0x3a}], 0x1, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000480)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000001340)={0x1180, 0x3, 0x7, 0x3, 0x70bd2d, 0x25dfdbff, {0x3, 0x0, 0x3}, [@typed={0x8, 0x34, 0x0, 0x0, @uid=r6}, @generic="99d72f618b4e346c3fc9bf0d17914fadbef0fe7937f3cf401a53fa497f18d57eb7ee7742a32f654015dc5b85ea518e5a8bfea7e2df8360d2181c8e82ca20b1e197b5aa85c9499165215f21fd84be3401976e7c2eaf57bb783efe3d2a1fa28d2eee41a3a29ff4999ebc2c7fe975a824c32d2768234513fa8a2c32d8358084e9090140237396c8b0cce63d8cd2774d8b39fad1562f367f34742854a63368e6e8d528750f6193f92acacd51313e9c4bcfd2383b66619f2e1020975a2233c6a3d3cd56f11e210aa4fadf576c1be4c2e0610dafe3be3eeb927cdc7259c3432b47b18450e671373316a791eaeefe4d56a7ba3d6c0d634d73a959f981", @generic="7c576484690ab2c5ba6573384965cc4c3d7cdea41f093460b0759ae83ffe865502bcdcff0338821f8fd176a802a5c155c2c1a14d982712a218c49334f687fd393657361f37adc5f973465c516218cacccec6142b9b274dd499b2db4de429fc39d05d56dab8b2f432367f", @generic="44c7f3d6ce02265bf35590e92568299f823027df09772df9380abb9743c6cecb428294f5f25a1395c3a46fab30096757f54a2452e2b54dccacd1621a4def44e537cdf72fdf7e675c20b37d6333b5442d9c7201754d4118cd49767797eca370eb06b648633ef9557e8a3ad77b32db01307ee162c312a91455d441a3abe778af209e66f78042c8b2e6bf7033c68c161871443ece7afdbd0f63d201b0697a964663ea11de840110a903583e5f28b908b66f2ddf6161097af4a74fc45639e646645ab4c2d1590d0330caa573744ba84141e11864f9b2629e567f7f8b57a59c246886b1e16ddbed99ef80e2c6d63ad3cc361dd47efad5cec0ae03ca89d923ce1f1a16a33713cb1f0b15cab72b2b2605c04d7b828e470bab4dba15d335f8c04e657e06fb081b786e63032ba11aea3ef815deea5ac44cb4a6d4f1c93f496db83d952ac778f2cfe387e44dbc48db81b9d6c62e432262ed9abc0e6ca8ffc25371fcd27270ac85e8a999116f3f356cbb8b9276d0a3c43b37cd4d48fb96a2fed1a02cfec13ebd5058af4f4ba3e5ab037722df5ca103c7d1cedd6817f127f520042df057e46aa282da1a4acff64bc934a0de7a9a2ea1861ed78257cf669b227a490322985f228b11a241c21629d8658dafe8b6c3b8be1df7ee180b9253173bdca78af3392b30df65bba06c9f0a63e2cdff01fe95a560991c5ec4407102fa33a8813cae0b159bea20bb76b472dfb7382b394fbdb65e199df939d0a71f0f4e4dd6bbfd9daec3f33cd75109adf9e5e228754ebc53835b0504343e72af8d9bb1f19a8e319b4977f6b5279213c9d270181714e320938b7954c3b2c22d39619cffb07b1100edfd4e720b1538bc9ce36960fd90ac78da2572f5a1d465f121c70ba74af104ff51604212265831292761ddbe3a11aa01a99355b789e2a33b659c1750b60d1ec5112442d8d1bf00ae5cd07411db728438e2358480dda3f8285b629c3fc140cc8d82eb863458cf81167bad4ef1d5faf57bdf24c9de04edd4b4ebd66bfd190839976066e35624157730e0bd7813876fa234a10cab6f6eaee0b85e7c03dd659336799845f98f7177a060d4e9755a3892d03a44647b427b4b81c5f0a8192e7b8e652095221112db6e5247d3d8e9b4c2c121633ede8fdb58368ab3a70378656d7f1bebe1bb090de671102c0b9e0d7e77c8d562fdd1674c75affc60d377d53aa1f137b13fada21d8bd77ee2394f2c542bdca217c13b79d1005221e40956f83c96f650fadd582b6dfdbc4cd35525f2acc23430fc14304b9cd6730dd8fd192a1d08a8c9e896d35bcea959c52a1fb259602c37c7f48b3f67643bbe59bcbdc97974d42ee4800a55a63106c64d923acaa2d2ac7ccb5e03528f4a708f9ccf5e7644f0f0a79a2279a163862e5d9c23008fbc1701912a18f40169ab28f3f2e048d2e56e348b9c938b85764df249c82b8754c8cd110572b114c6e680ae49f9f8303b8498d48296f2d2a48706531d8d44dc1a807ebc2b761ce34ee12f0aca865dd927ef2591694c149d6a0f6e4113d7f753b2675b326d811a81871ca32a4536509d0e984126f904836e136d526d3025b0d2b32e0e66db40f4679ec73f17c5a72501489d792ae6d93fc5842eb6a9515cceddef3821b2e4b3a37e395d30a23c2ffb60f0d6e4465166cc468c2700c36987d6aa6d314231ebc95c7410281e806c86fe8cbcb209db3d38b4f2dab2727a747bf5a02729770480a7bea67c4a47056cb76f594572edc4b17b1dbf4665b5a3a1b9c4303c357e019aa843b6cf58ec68d29802c017e072241f563c3d36da3a6a28a24fb1bce3c0e0b8c37ec8100654f1ea71238e2494890edd93f49c9afb3e50305f75a67e2d5a92cafd76179b828cf328d2791b47189987f5c3d782c7a5054482fb671b523a7794349ded2048d97e1d21cc3574568fccee69e6195f7b178d1acaa50a391368d1d4f63349e8e955e99eeff61658ebe2aa9cccfbd51779b1a3ad690c7afeebfd603b4c4a181e555f87ec330504d25654a6a1cecf955f884744a1b2683b9a6e6f4eac1bb3639eaed99cafbfca5a4d80a8d333689c080a162eb4f6ff4ec04eb910dde67d55f9ef6babb2c59b58854c9863bf6e547b8517d2e9480452400d954cf13522f4ae904e0be23b28b079b7dd5b593d27cb833f17119d01462dfdb7b519780caaeb14e27ca49b15f9c3e55f182b31b7efc439cdd46e420d1a3f7dacee30f64106d93c96472be56bceedffbeecea6e1d012cec77177a22b1e9904cd208d75e1a2ab20eb7d9eb72cdf93763443901c06f0230c729739796ccc7e54d548a3c24a1d2601afbdf46fbc5d714c3d546beab3d536be906ed70efa9062b34d231d96a9fd613e8df24f8a8bb6d34c7e6a2ee118ec98860e7832dc4a09bc32b59b639b1861322e8501c7b2b7189d702064933b09547b09f21760b0046cdd5709c0e7c8e0faf735d04a6d25646799d245008ec323ac4c0bd1b7e1e2254042269367485ba16a422f8f9bf74028b84334da1fe6b30388688c1f51d760ba5a5af8624250f9d8b28f028f750402f1e6dcd2c897367235349e2a007bc2e17158a75b9858642a235379783df4a1fb64779d2afd6f1611ebaf382f7fcddace1880c87b12ffb216970b7aa70a2466f678a8482920ceae94a833a81ee4beeb426dcf69b8614011dc1a128c6af903a79ec88b63909db781fc6327f6555b796da844bf53789695373193e0851e100a170fce2d2d8a54f1a4a73f19599ea6aa6c9feec3e699ce339dd65a6c3677681305cabe1c267f99fb04606a0f0fa3b47cb3309463c2fe23c1ab204858c7af9880accf49e36c3ecc988f0272adbab49757d587504af8618233b064c6e860ed8db70dda50e880a263c8dc82b5be474b7588106b9a33ded6fe8106dbadc543aec5fa3f612bb656f0ad4a4cde3d1f3c5f9330e7ff4251dbc8d7a42844409d19fdc8f7368e1ddb1e2fa061eea01108ab31c9ab13367ba99badf4422e39640afa1134608bfe80a38863e8f8a555f903b3aea87b4e471adb8813a472662f5f56f4e636bf089ca20a0dcfa9e3f32d5b166619484ff7c8706c734e5f70c6e60cd0cbcfc9de37b465339f4f67653c2901b6af5c8f87bc322e6721eaaae2779649ea4a350c4561997f823a1add6e4f94c68d68a90e919c72873c60fbb83dbd4e8d9010bf51a8dc7f9e15bff0429fbc6ef58f07680e7f8fa76fbca6a961ea2f38ffd3dc48a6d6d2513e239776dba114d9515f6e7f65c09347e40d2b363dd763f4f3f7dcdc5d4d4ad77427b3ff3b81bc103018cf45c626ba43de091d50c195032dd924451c9a00565c56dc3420c966675be09c98fba5aad95bde6ff1a196e8bd800a63382acdb0eb3bfebeee75bdeb0521c1dc8709631bc13658db9bfaa639e28e0888163323ac7e303df7ae50badae4ab63fd80f552099089f5495596181e0e2680c48e940dea3b6c401d8770ad7592a29535003b9d949c40452daea24f198bc3248c6db980f68e24ea668052a959772fc9e1f92ef3f787df68d93aab5aef3a69b752f861bca63054fdfadd0eb33a2a206683e57c38bf51213ee18e568589c1404f7a9d1762257f4dc48d470bab06815e52596282f31376c11514cd55aa69777f3587c6d6927b8b41541a7cb5213247ce03f39b8149108ddf3b4725e7c0e6a20468f7c857c672f604373a47e9e9509775db93d8ec646f87a6975f4db66489cb2e44517a26a2a3853a345f02657a737b734e51aeadb2ee2c856fdd95dd06c4b6a2e7058b4d03a27cecfcafdc4934e3181f9d44d7b9640babc09209c08604e31f35387deb49fc9887ae550379060806be2f3f2bf6583f1120a705dbbb8bb2dbaef6bd8f56349c19832cf3dd9187aaf46f74d6e82b0634cf3da8f0727a24d51f78c676ced83fde0c9429d96698e49f5e1c85801d6c30a1a47ea0c171493c8f8a2036f12243bf4a6073b654ce30e5bbc1a2c306fed72caf2e679da4f667f1ee229ccb389c9e7ed864ace6435f2f9ac3fa0e4e0cae20d5683eee128dc51634f2ee70d55e14a2fd3a25801be4eb3768777d45a783605fc6c7461a55c0dde3a9c408899759b7ec8fc336b0c5da2ec6196789531c8db2c0efe745eb79376f95304cde686f6b1b2dfbfafdb5a0bd23dcd15eb2d4f6bbb64b4173bde65af619f09dde4810e143e25171c9ca57f29cd63a89ec7c3f0fc1d17980f4d5e4560e56b50feeb596c8926756c4192a4d1f65e4517976b7fd60d33498c9405d5fdc089fc837c19d72780cfd1b4eb2b30f7ba0aec3350fb9badcb3f7b43a397e8689633f0cb0f2ad749d5a1ea17a2aed00bebe58e1e6a2122cb57bf15de143e6b0b8e3f370800f3794c74f74a858132d4352043549114b554266ad31cb8266503405cf8dfa8a79fe53b590f51fed8ba893dc1d5ac3c96f1d0ed7594390dbac9b46cf0d7331cce238cd85222077c1fc4683ded307d98eb04566dbf0bc4adf933a07d5ea97847072eef888945489635b72873f83b414c67284ac6c5306ac770c78ccf0e7d30b9db800c73dee741e11c469b21d953df3e9ee75cdec851cceb5d15160ef41da8c9f13b79a83514c082c348a0028b510cc2f735a28d51a311509b235afbcfcfbc1584e2d5ae4765e819c6bcd4a5c8bd4d8fd2ad9ad0fbce4b68f5a5e7391856134c8182efef35aaf41b0c2c12cdb9cdc4504c7b0cca3b95066e08b4b84169a79e494b25118da34c235f9fad713a486858b1b746ebc7bbf7a7add1750d643c47e6a1e20b42bc9257561a98f0a8a1d7c687289e89683d3c30d25b191fa59555d568743438f540009acf2db4c1051ab8d3e58ed9e950bc473f94d16e063e438d53b09c7a14d00af788f3b133440205b351a22486a713d0536c529f1923995150499f907a4e35a0a810603d69c9c84b1ec2f3b730afdb85a9e4e4ad557debf72fb78e7b7f2781d17a4619c81fc92274b1e17f3f42866d42836222bff621ff347885a51090debc993e0483d0ff767d65ce0c9cd201b1324169ac1a0055a422830668c72b7454bcae0f21e568059a2411067bffb1134573ec0c4c4204686a7173b3241ec33ba5e796f1b1024800ad86aea0aebf35b5cbfb1ec1edd9b86575ab31c345ecd4ca8e6e6b978cac92d8016cc76f287a369d7eb90dfc0e9afab180593ed5c792975275d23ede2747750aea2a917ae3f4d39557044c001678e46c20cd9459efdce5825236c5b392c51504433b5e86e2e4c451cf3b3bdd1340191637855efd92fa4ac46ce26ddfa46b2a59a2615b27fc8636824b3cab34e11e1a071e35b92251dec2dabc882ea7b1610472bebbd828ad50797fd59540dc3ef413fcbf47801d2a28866d320ff787ccf858771f95f870bad10c39daa482caa8cbf4978c458ce2fec577530e251029aa8d3646f0c6fbd7e5a66612d0338500dc0c437d1ba9192faf45f0ed8deda800cdce054d096cfdc4bfe716f8de32393902019d6b5ba9557e5cc443188b794384aa069f753a1a73ef11d5bf82655f6a3ae2f5a138c03b841d8275fcb98d6deeb7f02aa626c34e120c9917de125f400dd4e5955029c22b9438192d40f8a6e5a79924751891dd5b16fcb2a1932c6d1af1bc5b40968b11a778a66d84c7d0938bce92342dd90abfd85c2485bb98d42daa1f9db200844afe37b6318f70ba6e778c3c45040fd3dc0c38ee8d08e0b8ab2b79cf6e3b82cf0ab002482cd849cb8e50e08cc8d0ef2758fec5fad1c04eaf2e80026263d96b117c1170e5420f4b4c5b6f7a4c922ae635bd60d8644ed6b5f6272e93cef50e58e3b432e8f6b365"]}, 0x1180}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 14:00:03 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000200)) syz_open_pts(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ee9000/0x3000)=nil, 0x3000, 0x2000000, 0x50, r4, 0x8000000) r6 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_FALLOCATE={0x11, 0x3, 0x0, @fd, 0x81, 0x0, 0x0, 0x0, 0x1, {0x0, r7}}, 0x6) syz_io_uring_submit(r5, r2, &(0x7f00000000c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r4, 0x3, 0x0, 0x0, 0x12, 0x0, {0x3, r7}}, 0x2) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000100), 0x3, 0x0) dup3(r8, r3, 0x0) [ 201.170837][ T7] usb 2-1: can't set config #0, error -71 [ 201.179537][ T7] usb 2-1: USB disconnect, device number 3 14:00:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405541c39e5f6f2990574dae90d6d441a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x3}], 0x1) [ 201.476726][T10309] page:ffffea0000f6e700 refcount:1 mapcount:0 mapping:0000000000000000 index:0x2079c pfn:0x3db9c [ 201.488306][T10309] memcg:ffff888140144000 [ 201.492613][T10309] anon flags: 0xfff0000008001d(locked|uptodate|dirty|lru|swapbacked|node=0|zone=1|lastcpupid=0x7ff) [ 201.503433][T10309] raw: 00fff0000008001d ffffea0000f6e6c8 ffffea0000f6e748 ffff888072660501 [ 201.512060][T10309] raw: 000000000002079c 0000000000000000 00000001ffffffff ffff888140144000 [ 201.520756][T10309] page dumped because: VM_BUG_ON_PAGE(!PageHead(page)) [ 201.527643][T10309] page_owner tracks the page as allocated [ 201.533381][T10309] page last allocated via order 0, migratetype Movable, gfp_mask 0x13d20ca(GFP_TRANSHUGE_LIGHT|__GFP_NORETRY|__GFP_THISNODE), pid 10301, ts 201403884878, free_ts 0 [ 201.549756][T10309] get_page_from_freelist+0xa72/0x2f80 [ 201.555274][T10309] __alloc_pages+0x1b2/0x500 [ 201.559874][T10309] alloc_pages_vma+0x6a7/0x7d0 [ 201.564669][T10309] do_huge_pmd_anonymous_page+0x439/0x2810 [ 201.570488][T10309] __handle_mm_fault+0x2c14/0x5320 [ 201.575643][T10309] handle_mm_fault+0x1c8/0x790 [ 201.580425][T10309] __get_user_pages+0x503/0xf80 [ 201.585495][T10309] __get_user_pages_remote+0x18f/0x840 [ 201.591016][T10309] pin_user_pages_remote+0x63/0x90 [ 201.596146][T10309] process_vm_rw_core.constprop.0+0x445/0x990 [ 201.602251][T10309] process_vm_rw+0x29c/0x300 [ 201.606844][T10309] __x64_sys_process_vm_writev+0xdf/0x1b0 [ 201.612601][T10309] do_syscall_64+0x35/0xb0 [ 201.617046][T10309] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 201.623017][T10309] page_owner free stack trace missing [ 201.628763][T10309] ------------[ cut here ]------------ [ 201.634238][T10309] kernel BUG at include/linux/page-flags.h:660! [ 201.640482][T10309] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 201.646547][T10309] CPU: 0 PID: 10309 Comm: syz-executor.3 Not tainted 5.15.0-rc4-syzkaller #0 [ 201.655312][T10309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.665365][T10309] RIP: 0010:__page_mapcount+0x2d2/0x350 [ 201.670949][T10309] Code: e8 c3 8a d0 ff 48 c7 c6 80 cf 95 89 48 89 ef e8 c4 5e 04 00 0f 0b e8 ad 8a d0 ff 48 c7 c6 e0 cf 95 89 48 89 ef e8 ae 5e 04 00 <0f> 0b e8 97 8a d0 ff 48 c7 c6 20 d0 95 89 4c 89 f7 e8 98 5e 04 00 [ 201.690559][T10309] RSP: 0018:ffffc90005137568 EFLAGS: 00010246 [ 201.696626][T10309] RAX: 0000000000040000 RBX: 0000000000000000 RCX: ffffc9000ff0c000 [ 201.704595][T10309] RDX: 0000000000040000 RSI: ffffffff81a573e2 RDI: 0000000000000003 [ 201.712568][T10309] RBP: ffffea0000f6e700 R08: 0000000000000023 R09: 00000000ffffffff [ 201.720533][T10309] R10: ffffffff88f4bbe8 R11: 00000000ffffffff R12: 00000000ffffffff [ 201.728507][T10309] R13: 00000000ffffea00 R14: ffffc90005137938 R15: ffffea0000f68001 [ 201.736481][T10309] FS: 00007f017cc05700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 201.745419][T10309] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 201.752005][T10309] CR2: 0000000000000004 CR3: 0000000078c16000 CR4: 00000000003506f0 [ 201.759977][T10309] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 201.767947][T10309] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 201.775915][T10309] Call Trace: [ 201.779193][T10309] smaps_account+0x538/0x9f0 [ 201.783801][T10309] smaps_pte_range+0x60d/0x1390 [ 201.788653][T10309] ? gather_pte_stats+0x8d0/0x8d0 [ 201.793676][T10309] __walk_page_range+0xe23/0x1ea0 [ 201.798713][T10309] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 201.804964][T10309] ? walk_page_test+0x78/0x180 [ 201.809753][T10309] walk_page_vma+0x277/0x350 [ 201.814347][T10309] ? find_held_lock+0x2d/0x110 [ 201.819119][T10309] ? walk_page_range_novma+0x250/0x250 [ 201.824594][T10309] ? rwlock_bug.part.0+0x90/0x90 [ 201.829547][T10309] smap_gather_stats.part.0+0x1e1/0x2d0 [ 201.835106][T10309] show_smaps_rollup+0x325/0x9c0 [ 201.840058][T10309] ? smaps_account+0x9f0/0x9f0 [ 201.844841][T10309] ? rcu_read_lock_sched_held+0x3a/0x70 [ 201.850390][T10309] ? trace_kmalloc_node+0x32/0x100 [ 201.855507][T10309] ? __kasan_kmalloc+0xa4/0xd0 [ 201.860287][T10309] seq_read_iter+0x4f6/0x1240 [ 201.864993][T10309] seq_read+0x3e0/0x5b0 [ 201.869156][T10309] ? seq_read_iter+0x1240/0x1240 [ 201.874111][T10309] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 201.880362][T10309] ? security_file_permission+0xab/0xd0 [ 201.885915][T10309] do_iter_read+0x501/0x760 [ 201.890432][T10309] vfs_readv+0xe5/0x150 [ 201.894595][T10309] ? vfs_iter_read+0xa0/0xa0 [ 201.899200][T10309] ? discard_new_inode+0x90/0x1c0 [ 201.904241][T10309] ? __fget_files+0x23d/0x3e0 [ 201.908927][T10309] __x64_sys_preadv+0x231/0x310 [ 201.913783][T10309] ? __ia32_sys_writev+0xb0/0xb0 [ 201.918725][T10309] ? syscall_enter_from_user_mode+0x21/0x70 [ 201.924631][T10309] do_syscall_64+0x35/0xb0 [ 201.929066][T10309] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 201.934966][T10309] RIP: 0033:0x7f017f6af8d9 [ 201.939383][T10309] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 201.959010][T10309] RSP: 002b:00007f017cc05188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 201.967425][T10309] RAX: ffffffffffffffda RBX: 00007f017f7b4020 RCX: 00007f017f6af8d9 [ 201.975394][T10309] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000004 [ 201.983360][T10309] RBP: 00007f017f709cb4 R08: 0000000000000000 R09: 0000000000000000 [ 201.991329][T10309] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 201.999297][T10309] R13: 00007f017fce7b2f R14: 00007f017cc05300 R15: 0000000000022000 [ 202.007276][T10309] Modules linked in: [ 202.011278][T10309] ---[ end trace 96aed8a4e531e51b ]--- [ 202.016730][T10309] RIP: 0010:__page_mapcount+0x2d2/0x350 [ 202.022333][T10309] Code: e8 c3 8a d0 ff 48 c7 c6 80 cf 95 89 48 89 ef e8 c4 5e 04 00 0f 0b e8 ad 8a d0 ff 48 c7 c6 e0 cf 95 89 48 89 ef e8 ae 5e 04 00 <0f> 0b e8 97 8a d0 ff 48 c7 c6 20 d0 95 89 4c 89 f7 e8 98 5e 04 00 [ 202.041961][T10309] RSP: 0018:ffffc90005137568 EFLAGS: 00010246 [ 202.048036][T10309] RAX: 0000000000040000 RBX: 0000000000000000 RCX: ffffc9000ff0c000 [ 202.056024][T10309] RDX: 0000000000040000 RSI: ffffffff81a573e2 RDI: 0000000000000003 [ 202.064008][T10309] RBP: ffffea0000f6e700 R08: 0000000000000023 R09: 00000000ffffffff [ 202.071998][T10309] R10: ffffffff88f4bbe8 R11: 00000000ffffffff R12: 00000000ffffffff [ 202.079975][T10309] R13: 00000000ffffea00 R14: ffffc90005137938 R15: ffffea0000f68001 [ 202.089439][T10309] FS: 00007f017cc05700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 202.098392][T10309] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 202.104994][T10309] CR2: 0000000000000004 CR3: 0000000078c16000 CR4: 00000000003506f0 [ 202.113012][T10309] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 202.120998][T10309] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 202.128973][T10309] Kernel panic - not syncing: Fatal exception [ 202.135263][T10309] Kernel Offset: disabled [ 202.139583][T10309] Rebooting in 86400 seconds..