[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.42' (ECDSA) to the list of known hosts. 2020/09/20 10:50:54 fuzzer started 2020/09/20 10:50:55 dialing manager at 10.128.0.105:41649 2020/09/20 10:50:55 syscalls: 3334 2020/09/20 10:50:55 code coverage: enabled 2020/09/20 10:50:55 comparison tracing: enabled 2020/09/20 10:50:55 extra coverage: enabled 2020/09/20 10:50:55 setuid sandbox: enabled 2020/09/20 10:50:55 namespace sandbox: enabled 2020/09/20 10:50:55 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/20 10:50:55 fault injection: enabled 2020/09/20 10:50:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/20 10:50:55 net packet injection: enabled 2020/09/20 10:50:55 net device setup: enabled 2020/09/20 10:50:55 concurrency sanitizer: enabled 2020/09/20 10:50:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/20 10:50:55 USB emulation: enabled 2020/09/20 10:50:55 hci packet injection: enabled 2020/09/20 10:50:57 suppressing KCSAN reports in functions: 'n_tty_receive_buf_common' 'blk_mq_sched_dispatch_requests' 'snd_rawmidi_poll' 'xas_find_marked' 'ext4_free_inode' '__ext4_new_inode' 'blk_mq_rq_ctx_init' 'snd_rawmidi_kernel_write1' 'complete_signal' 'do_select' '__xa_clear_mark' 'find_get_pages_range_tag' 'generic_file_buffered_read' 'exit_signals' 'do_sys_poll' 'do_nanosleep' 'generic_write_end' '__writeback_single_inode' 'exit_mm' 'blk_mq_dispatch_rq_list' 10:51:08 executing program 0: setuid(0xee01) msgctl$IPC_STAT(0x0, 0x2, 0x0) 10:51:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000200)={0x30, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4400000000000000}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x30}}, 0x0) 10:51:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x58, 0x2, [@TCA_U32_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}, @TCA_U32_SEL={0x14}]}}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:51:08 executing program 3: io_setup(0x51, &(0x7f00000004c0)=0x0) io_submit(r0, 0xfffffeee, 0xffffffffffffffff) 10:51:09 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x400fffe, 0x0) 10:51:09 executing program 5: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="640000001900053c00000000000000001d01090050001200fabd6d0aa21b9da4bc43c5011d6db2601b694183bf5b6f62569193773d31e108000000", @ANYRES32=0x0, @ANYBLOB="3506e076159c2c9b3c6e28e5f5526ce09f8ce331302478ec338c29c0a575e7bbfa0b"], 0x64}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) syzkaller login: [ 47.559107][ T8709] IPVS: ftp: loaded support on port[0] = 21 [ 47.614346][ T8709] chnl_net:caif_netlink_parms(): no params data found [ 47.644122][ T8709] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.651527][ T8709] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.659091][ T8709] device bridge_slave_0 entered promiscuous mode [ 47.666723][ T8709] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.673856][ T8709] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.681535][ T8709] device bridge_slave_1 entered promiscuous mode [ 47.707798][ T8711] IPVS: ftp: loaded support on port[0] = 21 [ 47.718016][ T8709] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.743060][ T8709] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.761034][ T8709] team0: Port device team_slave_0 added [ 47.768374][ T8709] team0: Port device team_slave_1 added [ 47.784175][ T8709] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.792309][ T8709] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.818581][ T8709] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.834062][ T8709] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.841165][ T8709] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.894385][ T8709] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.918355][ T8709] device hsr_slave_0 entered promiscuous mode [ 47.924955][ T8709] device hsr_slave_1 entered promiscuous mode [ 47.965351][ T8713] IPVS: ftp: loaded support on port[0] = 21 [ 47.983919][ T8711] chnl_net:caif_netlink_parms(): no params data found [ 48.050892][ T8709] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 48.052438][ T8715] IPVS: ftp: loaded support on port[0] = 21 [ 48.092239][ T8711] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.099869][ T8711] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.107776][ T8711] device bridge_slave_0 entered promiscuous mode [ 48.114513][ T8709] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 48.146363][ T8711] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.153555][ T8711] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.165130][ T8711] device bridge_slave_1 entered promiscuous mode [ 48.178826][ T8709] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 48.206576][ T8711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.220845][ T8717] IPVS: ftp: loaded support on port[0] = 21 [ 48.224992][ T8709] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 48.293787][ T8711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.311936][ T8713] chnl_net:caif_netlink_parms(): no params data found [ 48.345229][ T8715] chnl_net:caif_netlink_parms(): no params data found [ 48.350075][ T8719] IPVS: ftp: loaded support on port[0] = 21 [ 48.361506][ T8711] team0: Port device team_slave_0 added [ 48.370957][ T8709] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.378001][ T8709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.385204][ T8709] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.392235][ T8709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.409137][ T8711] team0: Port device team_slave_1 added [ 48.441007][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.448203][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.474232][ T8711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.486225][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.493244][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.519247][ T8711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.553873][ T8713] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.561545][ T8713] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.569892][ T8713] device bridge_slave_0 entered promiscuous mode [ 48.579831][ T8713] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.586852][ T8713] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.595114][ T8713] device bridge_slave_1 entered promiscuous mode [ 48.640359][ T8713] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.649929][ T8715] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.656946][ T8715] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.664787][ T8715] device bridge_slave_0 entered promiscuous mode [ 48.673274][ T8711] device hsr_slave_0 entered promiscuous mode [ 48.680276][ T8711] device hsr_slave_1 entered promiscuous mode [ 48.686502][ T8711] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.694406][ T8711] Cannot create hsr debugfs directory [ 48.700213][ T5093] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.709907][ T5093] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.730388][ T8713] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.739641][ T8715] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.746659][ T8715] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.754119][ T8715] device bridge_slave_1 entered promiscuous mode [ 48.778281][ T8715] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.788757][ T8715] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.798439][ T8717] chnl_net:caif_netlink_parms(): no params data found [ 48.818083][ T8709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.833309][ T8713] team0: Port device team_slave_0 added [ 48.846879][ T8713] team0: Port device team_slave_1 added [ 48.879723][ T8719] chnl_net:caif_netlink_parms(): no params data found [ 48.892929][ T8715] team0: Port device team_slave_0 added [ 48.899245][ T8713] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.906234][ T8713] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.932418][ T8713] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.944738][ T8713] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.951793][ T8713] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.978403][ T8713] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.994583][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.002062][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.011565][ T8715] team0: Port device team_slave_1 added [ 49.024707][ T8715] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.033765][ T8715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.060903][ T8715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.075131][ T8715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.082086][ T8715] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.108298][ T8715] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.122658][ T8709] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.142649][ T8717] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.149895][ T8717] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.157817][ T8717] device bridge_slave_0 entered promiscuous mode [ 49.181646][ T8717] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.191909][ T8717] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.202451][ T8717] device bridge_slave_1 entered promiscuous mode [ 49.216108][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.225601][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.235245][ T5100] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.242291][ T5100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.268529][ T8713] device hsr_slave_0 entered promiscuous mode [ 49.274985][ T8713] device hsr_slave_1 entered promiscuous mode [ 49.281885][ T8713] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.289464][ T8713] Cannot create hsr debugfs directory [ 49.299052][ T8717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.309981][ T8715] device hsr_slave_0 entered promiscuous mode [ 49.316409][ T8715] device hsr_slave_1 entered promiscuous mode [ 49.322838][ T8715] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.330624][ T8715] Cannot create hsr debugfs directory [ 49.336394][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.344957][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.353628][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.360650][ T5100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.368416][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.376921][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.385481][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.393793][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.425149][ T8717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.439810][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.448086][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.456452][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.465042][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.473506][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.481803][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.490287][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.498605][ T8719] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.505709][ T8719] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.513489][ T8719] device bridge_slave_0 entered promiscuous mode [ 49.520719][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.528152][ T8711] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 49.537943][ T8711] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 49.560738][ T8719] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.567839][ T8719] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.575306][ T8719] device bridge_slave_1 entered promiscuous mode [ 49.586954][ T5093] Bluetooth: hci0: command 0x0409 tx timeout [ 49.598561][ T8711] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 49.610416][ T8711] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 49.632802][ T8719] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.643525][ T8719] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.654360][ T8717] team0: Port device team_slave_0 added [ 49.684160][ T8717] team0: Port device team_slave_1 added [ 49.699443][ T8717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.706381][ T8717] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.732708][ T8717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.744036][ T8719] team0: Port device team_slave_0 added [ 49.746958][ T49] Bluetooth: hci1: command 0x0409 tx timeout [ 49.752999][ T8719] team0: Port device team_slave_1 added [ 49.762984][ T8715] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 49.776027][ T8713] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 49.794107][ T8717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.801213][ T8717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.827260][ T8717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.838884][ T8715] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 49.847296][ T8713] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 49.855810][ T8713] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 49.878882][ T8717] device hsr_slave_0 entered promiscuous mode [ 49.885306][ T8717] device hsr_slave_1 entered promiscuous mode [ 49.891916][ T8717] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.899950][ T8717] Cannot create hsr debugfs directory [ 49.905543][ T8715] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 49.912315][ T5093] Bluetooth: hci2: command 0x0409 tx timeout [ 49.924031][ T8719] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.931972][ T8719] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.958486][ T8719] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.969465][ T8713] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 49.984653][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.992227][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.000334][ T8715] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 50.011310][ T8709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.018898][ T8719] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.025823][ T8719] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.052557][ T8719] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.067000][ T5093] Bluetooth: hci3: command 0x0409 tx timeout [ 50.095320][ T8719] device hsr_slave_0 entered promiscuous mode [ 50.101986][ T8719] device hsr_slave_1 entered promiscuous mode [ 50.108972][ T8719] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.116516][ T8719] Cannot create hsr debugfs directory [ 50.167551][ T8717] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 50.176190][ T8717] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 50.203502][ T8711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.214722][ T8717] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 50.223377][ T8717] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 50.230186][ T5093] Bluetooth: hci4: command 0x0409 tx timeout [ 50.250040][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.263987][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.283336][ T8709] device veth0_vlan entered promiscuous mode [ 50.294370][ T8711] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.302056][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.310740][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.319034][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.326390][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.337130][ T49] Bluetooth: hci5: command 0x0409 tx timeout [ 50.343493][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.351165][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.361497][ T8719] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 50.374754][ T8719] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 50.390088][ T8715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.410194][ T8709] device veth1_vlan entered promiscuous mode [ 50.419814][ T8719] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 50.430678][ T8719] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 50.440574][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.450879][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 50.459104][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.467610][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.475810][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.482826][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.490591][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.507336][ T8713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.519119][ T8715] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.526916][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.535341][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.544100][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.551158][ T5100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.558931][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.566413][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.574121][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.593411][ T8717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.606797][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.615343][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.624456][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.632998][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.640790][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.648451][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.656656][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.666252][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.678373][ T8713] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.691616][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.700139][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.708553][ T9130] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.715668][ T9130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.723514][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.731967][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.740169][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.748683][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.757273][ T9130] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.765496][ T9130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.776574][ T8711] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.788757][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 50.801015][ T8709] device veth0_macvtap entered promiscuous mode [ 50.810071][ T8717] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.818285][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.826557][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.835212][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.843505][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.851308][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.859167][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.867788][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.876171][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.885099][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.893526][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.900640][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.908719][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.916460][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.927334][ T8709] device veth1_macvtap entered promiscuous mode [ 50.957273][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.965798][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.975143][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.983840][ T5100] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.990865][ T5100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.998657][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.007324][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.015592][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.023769][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.030797][ T5100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.038581][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.047047][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.055398][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.064116][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.072672][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.080903][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.087941][ T5100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.095533][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.104064][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.112523][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.121095][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.129020][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.136857][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.151194][ T8709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.169891][ T8717] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 51.180283][ T8717] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.196716][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.205238][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.214472][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.223260][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.231708][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.240296][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.248702][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.257219][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.265400][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.273791][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.282022][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.290172][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.298430][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.306395][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.314582][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.322652][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 51.330035][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 51.337471][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.345979][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.354323][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.373947][ T8719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.389699][ T8709] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.398831][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.418637][ T8709] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.428071][ T8709] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.441480][ T8709] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.453151][ T8709] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.464868][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.472508][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.480384][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.489072][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.497618][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.505896][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.514477][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.522875][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.531145][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.539400][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.547861][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 51.555177][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 51.564468][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.573889][ T8711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.591432][ T8717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.609355][ T8719] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.623454][ T8715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.633106][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.641121][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.650033][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 51.657692][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 51.665183][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 51.674008][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.682711][ T5100] Bluetooth: hci0: command 0x041b tx timeout [ 51.693728][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.702532][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.712641][ T5100] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.719847][ T5100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.729838][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 51.737627][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 51.761718][ T8713] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.770357][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.779999][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.792834][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.807278][ T9130] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.814317][ T9130] bridge0: port 2(bridge_slave_1) entered forwarding state 10:51:13 executing program 0: setuid(0xee01) msgctl$IPC_STAT(0x0, 0x2, 0x0) [ 51.834640][ T8711] device veth0_vlan entered promiscuous mode [ 51.845063][ T17] Bluetooth: hci1: command 0x041b tx timeout 10:51:14 executing program 0: setuid(0xee01) msgctl$IPC_STAT(0x0, 0x2, 0x0) [ 51.883641][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 51.897185][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.905645][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.923207][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 10:51:14 executing program 0: setuid(0xee01) msgctl$IPC_STAT(0x0, 0x2, 0x0) [ 51.931925][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.941161][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.965984][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.974838][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.984207][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.993176][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.007576][ T8715] device veth0_vlan entered promiscuous mode [ 52.016851][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.024371][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 10:51:14 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000240)={'trans=xen,', {[], [{@fsuuid={'fsuuid'}}]}}) [ 52.032996][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.053494][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.063314][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.078924][ T8711] device veth1_vlan entered promiscuous mode [ 52.086194][ T51] Bluetooth: hci2: command 0x041b tx timeout [ 52.107991][ T8719] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 52.119338][ T8719] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 10:51:14 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000240)={'trans=xen,', {[], [{@fsuuid={'fsuuid'}}]}}) [ 52.130637][T10031] 9pnet: Could not find request transport: xen [ 52.147267][ T51] Bluetooth: hci3: command 0x041b tx timeout [ 52.158494][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.166301][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.175213][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.187247][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.195362][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.216734][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.224798][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.235402][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.235783][T10035] 9pnet: Could not find request transport: xen [ 52.244452][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.260575][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 10:51:14 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000240)={'trans=xen,', {[], [{@fsuuid={'fsuuid'}}]}}) [ 52.283814][ T8715] device veth1_vlan entered promiscuous mode [ 52.311480][ T8713] device veth0_vlan entered promiscuous mode [ 52.317674][ T17] Bluetooth: hci4: command 0x041b tx timeout [ 52.334970][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.342861][T10038] 9pnet: Could not find request transport: xen [ 52.349485][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 10:51:14 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000240)={'trans=xen,', {[], [{@fsuuid={'fsuuid'}}]}}) [ 52.366832][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.374892][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.396777][ T49] Bluetooth: hci5: command 0x041b tx timeout [ 52.411432][ T8713] device veth1_vlan entered promiscuous mode [ 52.434842][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 52.443243][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.451500][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.459698][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.469174][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.477586][T10042] 9pnet: Could not find request transport: xen [ 52.485250][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.494119][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.502947][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.531735][ T8715] device veth0_macvtap entered promiscuous mode [ 52.542483][ T8719] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.553724][ T8711] device veth0_macvtap entered promiscuous mode [ 52.568480][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 52.576377][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.592571][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.601620][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.610308][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.619118][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 52.628996][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.636669][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.644684][ T8717] device veth0_vlan entered promiscuous mode [ 52.653326][ T8711] device veth1_macvtap entered promiscuous mode [ 52.671348][ T8715] device veth1_macvtap entered promiscuous mode [ 52.692479][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.705196][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.716388][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.725622][ T8717] device veth1_vlan entered promiscuous mode [ 52.737864][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 52.745707][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 52.753818][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 52.762037][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.770219][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.778893][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.787563][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.795723][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.806756][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.818530][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.829443][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.849977][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.862131][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.873831][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.884475][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.895394][ T8715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.904253][ T8713] device veth0_macvtap entered promiscuous mode [ 52.912469][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 52.920449][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 52.929415][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.937870][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.946820][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.955190][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.965100][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.973769][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.985912][ T8711] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.995911][ T8711] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.004651][ T8711] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.013555][ T8711] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.025488][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.038687][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.049063][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.059677][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.070318][ T8715] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.082779][ T8719] device veth0_vlan entered promiscuous mode [ 53.090234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.099028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.109438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.117669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.126202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.135102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.144629][ T8715] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.155955][ T8715] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.164972][ T8715] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.174339][ T8715] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.226840][ T8713] device veth1_macvtap entered promiscuous mode [ 53.238132][ T8719] device veth1_vlan entered promiscuous mode [ 53.276117][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.320526][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.339075][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.358655][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.368669][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.380911][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.391925][ T8713] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.404163][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 53.412464][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 53.420570][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.429049][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.437776][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.446250][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.469627][ T8717] device veth0_macvtap entered promiscuous mode [ 53.477108][T10056] tipc: Started in network mode [ 53.482014][T10056] tipc: Own node identity , cluster identity 4711 [ 53.490674][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.501415][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.511413][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.521915][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.531773][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.542200][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.552939][ T8713] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.560349][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.568859][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.577263][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.585595][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.594325][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.606942][ T8717] device veth1_macvtap entered promiscuous mode 10:51:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000200)={0x30, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4400000000000000}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x30}}, 0x0) [ 53.617933][T10059] tipc: Started in network mode [ 53.633207][T10059] tipc: Own node identity , cluster identity 4711 [ 53.648354][ T8713] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.672738][ T8713] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.681982][ T8713] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.692492][ T8713] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.710740][ T8719] device veth0_macvtap entered promiscuous mode [ 53.721132][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.734259][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.744507][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.757149][ T5093] Bluetooth: hci0: command 0x040f tx timeout [ 53.763960][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.774656][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.785768][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.796507][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.806970][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.818486][ T8717] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.825709][T10064] tipc: Started in network mode [ 53.832937][T10064] tipc: Own node identity , cluster identity 4711 [ 53.857818][ T8719] device veth1_macvtap entered promiscuous mode [ 53.888943][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.897064][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.905069][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.915195][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.925236][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.937660][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.948478][T10054] Bluetooth: hci1: command 0x040f tx timeout [ 53.958348][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.968482][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.987183][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.000192][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.011467][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.021459][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.032166][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.043238][ T8717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.056491][T10054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.064840][T10054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.110794][ T8717] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.120208][ T8717] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.135091][ T8717] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.146203][ T8717] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.155088][ T49] Bluetooth: hci2: command 0x040f tx timeout [ 54.159319][T10073] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 54.173056][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.184602][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.194817][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.205644][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.216544][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.227341][ T49] Bluetooth: hci3: command 0x040f tx timeout [ 54.233407][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.243629][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.254226][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.264488][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.275227][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.286383][ T8719] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.297969][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.307156][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.316046][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.327185][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.337508][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.347913][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.357824][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.368260][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.378169][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.386501][T10054] Bluetooth: hci4: command 0x040f tx timeout [ 54.389067][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.404645][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.415240][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.426106][ T8719] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.439037][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.447469][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.459052][ T8719] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.468012][T10054] Bluetooth: hci5: command 0x040f tx timeout [ 54.474115][ T8719] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.483023][ T8719] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.491782][ T8719] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.505002][T10073] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:51:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x58, 0x2, [@TCA_U32_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}, @TCA_U32_SEL={0x14}]}}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:51:16 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000240)={'trans=xen,', {[], [{@fsuuid={'fsuuid'}}]}}) 10:51:16 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x400fffe, 0x0) [ 54.589413][T10083] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 54.589566][T10082] 9pnet: Could not find request transport: xen 10:51:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000200)={0x30, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4400000000000000}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x30}}, 0x0) 10:51:16 executing program 3: io_setup(0x51, &(0x7f00000004c0)=0x0) io_submit(r0, 0xfffffeee, 0xffffffffffffffff) 10:51:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x58, 0x2, [@TCA_U32_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}, @TCA_U32_SEL={0x14}]}}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:51:16 executing program 5: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="640000001900053c00000000000000001d01090050001200fabd6d0aa21b9da4bc43c5011d6db2601b694183bf5b6f62569193773d31e108000000", @ANYRES32=0x0, @ANYBLOB="3506e076159c2c9b3c6e28e5f5526ce09f8ce331302478ec338c29c0a575e7bbfa0b"], 0x64}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) 10:51:16 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000240)={'trans=xen,', {[], [{@fsuuid={'fsuuid'}}]}}) 10:51:16 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x400fffe, 0x0) 10:51:16 executing program 5: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="640000001900053c00000000000000001d01090050001200fabd6d0aa21b9da4bc43c5011d6db2601b694183bf5b6f62569193773d31e108000000", @ANYRES32=0x0, @ANYBLOB="3506e076159c2c9b3c6e28e5f5526ce09f8ce331302478ec338c29c0a575e7bbfa0b"], 0x64}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) [ 54.713683][T10098] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 54.728382][T10100] 9pnet: Could not find request transport: xen [ 54.734042][T10099] tipc: Started in network mode [ 54.740345][T10099] tipc: Own node identity , cluster identity 4711 10:51:16 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000240)={'trans=xen,', {[], [{@fsuuid={'fsuuid'}}]}}) 10:51:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x58, 0x2, [@TCA_U32_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}, @TCA_U32_SEL={0x14}]}}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:51:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000200)={0x30, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4400000000000000}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x30}}, 0x0) 10:51:16 executing program 3: io_setup(0x51, &(0x7f00000004c0)=0x0) io_submit(r0, 0xfffffeee, 0xffffffffffffffff) 10:51:16 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x400fffe, 0x0) [ 54.810153][T10106] 9pnet: Could not find request transport: xen 10:51:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x400fffe, 0x0) [ 54.869244][T10112] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 54.907242][T10115] tipc: Started in network mode [ 54.912157][T10115] tipc: Own node identity , cluster identity 4711 10:51:17 executing program 5: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="640000001900053c00000000000000001d01090050001200fabd6d0aa21b9da4bc43c5011d6db2601b694183bf5b6f62569193773d31e108000000", @ANYRES32=0x0, @ANYBLOB="3506e076159c2c9b3c6e28e5f5526ce09f8ce331302478ec338c29c0a575e7bbfa0b"], 0x64}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) 10:51:17 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x400fffe, 0x0) 10:51:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x400fffe, 0x0) 10:51:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x4) 10:51:17 executing program 3: io_setup(0x51, &(0x7f00000004c0)=0x0) io_submit(r0, 0xfffffeee, 0xffffffffffffffff) 10:51:17 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0xfb, 0x0, 0x400000006], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 55.070707][T10137] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:51:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:51:17 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0xfb, 0x0, 0x400000006], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:51:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) write$P9_RSTATFS(r2, &(0x7f00000001c0)={0x43, 0x9, 0x0, {0xff}}, 0x43) write$FUSE_STATFS(r2, &(0x7f00000002c0)={0x60}, 0x60) read$hidraw(r2, &(0x7f0000000100)=""/145, 0x91) 10:51:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x400fffe, 0x0) 10:51:17 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x400fffe, 0x0) 10:51:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) write$P9_RSTATFS(r2, &(0x7f00000001c0)={0x43, 0x9, 0x0, {0xff}}, 0x43) write$FUSE_STATFS(r2, &(0x7f00000002c0)={0x60}, 0x60) read$hidraw(r2, &(0x7f0000000100)=""/145, 0x91) [ 55.223956][T10146] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 55.256896][T10146] debugfs: Directory '10146-4' with parent 'kvm' already present! 10:51:17 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0xfb, 0x0, 0x400000006], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:51:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:51:17 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0xfb, 0x0, 0x400000006], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 55.441624][T10180] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 55.826753][T10054] Bluetooth: hci0: command 0x0419 tx timeout [ 55.986466][T10054] Bluetooth: hci1: command 0x0419 tx timeout [ 56.226706][T10054] Bluetooth: hci2: command 0x0419 tx timeout [ 56.306131][ T5100] Bluetooth: hci3: command 0x0419 tx timeout [ 56.466654][T10054] Bluetooth: hci4: command 0x0419 tx timeout [ 56.556370][ T51] Bluetooth: hci5: command 0x0419 tx timeout 10:51:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x4) 10:51:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) write$P9_RSTATFS(r2, &(0x7f00000001c0)={0x43, 0x9, 0x0, {0xff}}, 0x43) write$FUSE_STATFS(r2, &(0x7f00000002c0)={0x60}, 0x60) read$hidraw(r2, &(0x7f0000000100)=""/145, 0x91) 10:51:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:51:20 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x400fffe, 0x0) 10:51:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:51:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:51:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) write$P9_RSTATFS(r2, &(0x7f00000001c0)={0x43, 0x9, 0x0, {0xff}}, 0x43) write$FUSE_STATFS(r2, &(0x7f00000002c0)={0x60}, 0x60) read$hidraw(r2, &(0x7f0000000100)=""/145, 0x91) 10:51:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x4) [ 58.089024][T10217] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 58.110995][T10216] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:51:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 58.148883][T10219] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:51:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:51:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:51:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 58.232090][T10239] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 58.282164][T10247] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 58.318384][T10252] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 58.355052][T10253] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:51:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x4) 10:51:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) write$P9_RSTATFS(r2, &(0x7f00000001c0)={0x43, 0x9, 0x0, {0xff}}, 0x43) write$FUSE_STATFS(r2, &(0x7f00000002c0)={0x60}, 0x60) read$hidraw(r2, &(0x7f0000000100)=""/145, 0x91) 10:51:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:51:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:51:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:51:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) write$P9_RSTATFS(r2, &(0x7f00000001c0)={0x43, 0x9, 0x0, {0xff}}, 0x43) write$FUSE_STATFS(r2, &(0x7f00000002c0)={0x60}, 0x60) read$hidraw(r2, &(0x7f0000000100)=""/145, 0x91) [ 61.072411][T10278] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 61.093246][T10283] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:51:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) write$P9_RSTATFS(r2, &(0x7f00000001c0)={0x43, 0x9, 0x0, {0xff}}, 0x43) write$FUSE_STATFS(r2, &(0x7f00000002c0)={0x60}, 0x60) read$hidraw(r2, &(0x7f0000000100)=""/145, 0x91) [ 61.133047][T10284] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:51:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x4) 10:51:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:51:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0xff, 0x1, 0x7, 0x8, 0x400000000}, 0x20) 10:51:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) write$P9_RSTATFS(r2, &(0x7f00000001c0)={0x43, 0x9, 0x0, {0xff}}, 0x43) write$FUSE_STATFS(r2, &(0x7f00000002c0)={0x60}, 0x60) read$hidraw(r2, &(0x7f0000000100)=""/145, 0x91) 10:51:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) write$P9_RSTATFS(r2, &(0x7f00000001c0)={0x43, 0x9, 0x0, {0xff}}, 0x43) write$FUSE_STATFS(r2, &(0x7f00000002c0)={0x60}, 0x60) read$hidraw(r2, &(0x7f0000000100)=""/145, 0x91) [ 61.240597][T10302] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:51:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x4) 10:51:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0xff, 0x1, 0x7, 0x8, 0x400000000}, 0x20) 10:51:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) 10:51:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) write$P9_RSTATFS(r2, &(0x7f00000001c0)={0x43, 0x9, 0x0, {0xff}}, 0x43) write$FUSE_STATFS(r2, &(0x7f00000002c0)={0x60}, 0x60) read$hidraw(r2, &(0x7f0000000100)=""/145, 0x91) 10:51:26 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x9, 0x4) 10:51:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0xff, 0x1, 0x7, 0x8, 0x400000000}, 0x20) 10:51:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='nv\x00', 0x3) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 64.106772][T10338] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:51:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x4) 10:51:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0xff, 0x1, 0x7, 0x8, 0x400000000}, 0x20) 10:51:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) [ 64.245273][ C1] hrtimer: interrupt took 15241 ns 10:51:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) [ 64.292428][T10364] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:51:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) [ 64.398022][T10374] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 64.445841][T10379] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:51:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) 10:51:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) 10:51:29 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x9, 0x4) 10:51:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='nv\x00', 0x3) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:51:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='nv\x00', 0x3) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 67.158942][T10406] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 67.177925][T10405] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:51:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='nv\x00', 0x3) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:51:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) 10:51:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='nv\x00', 0x3) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 67.336770][T10417] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:51:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='nv\x00', 0x3) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:51:30 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x9, 0x4) 10:51:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='nv\x00', 0x3) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:51:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='nv\x00', 0x3) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:51:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='nv\x00', 0x3) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:51:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='nv\x00', 0x3) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:51:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='nv\x00', 0x3) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:51:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='nv\x00', 0x3) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:51:30 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x9, 0x4) 10:51:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='nv\x00', 0x3) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:51:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='nv\x00', 0x3) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:51:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='nv\x00', 0x3) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:51:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='nv\x00', 0x3) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:51:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='nv\x00', 0x3) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:51:31 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x9, 0x4) 10:51:31 executing program 1: dup(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8e6942, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) clone(0x3a3dd40084848f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40286608, &(0x7f0000000000)=0x1fffffff00000271) [ 69.740799][ T27] audit: type=1800 audit(1600599091.824:2): pid=10485 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15837 res=0 errno=0 [ 69.767864][T10485] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 625 (only 16 groups) 10:51:31 executing program 1: dup(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8e6942, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) clone(0x3a3dd40084848f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40286608, &(0x7f0000000000)=0x1fffffff00000271) [ 69.779761][ T27] audit: type=1800 audit(1600599091.874:3): pid=10488 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15837 res=0 errno=0 10:51:32 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xff01) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r4, 0x0, 0x10003, 0x0) write$binfmt_elf32(r4, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x5dc) [ 69.862243][ T27] audit: type=1800 audit(1600599091.944:4): pid=10496 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15839 res=0 errno=0 [ 69.889801][T10496] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 625 (only 16 groups) 10:51:32 executing program 1: dup(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8e6942, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) clone(0x3a3dd40084848f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40286608, &(0x7f0000000000)=0x1fffffff00000271) 10:51:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x2}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:51:32 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xff01) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r4, 0x0, 0x10003, 0x0) write$binfmt_elf32(r4, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x5dc) [ 69.984795][ T27] audit: type=1800 audit(1600599092.064:5): pid=10504 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15839 res=0 errno=0 [ 70.022511][T10504] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 625 (only 16 groups) 10:51:32 executing program 1: dup(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8e6942, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) clone(0x3a3dd40084848f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40286608, &(0x7f0000000000)=0x1fffffff00000271) 10:51:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x2}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:51:32 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xff01) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r4, 0x0, 0x10003, 0x0) write$binfmt_elf32(r4, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x5dc) 10:51:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x2}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 70.146505][ T27] audit: type=1800 audit(1600599092.234:6): pid=10517 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15822 res=0 errno=0 [ 70.174403][T10517] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 625 (only 16 groups) 10:51:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='nv\x00', 0x3) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:51:32 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x9, 0x4) 10:51:32 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xff01) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r4, 0x0, 0x10003, 0x0) write$binfmt_elf32(r4, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x5dc) 10:51:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x2}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:51:32 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xff01) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r4, 0x0, 0x10003, 0x0) write$binfmt_elf32(r4, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x5dc) 10:51:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x2}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:51:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x2}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:51:32 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xff01) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r4, 0x0, 0x10003, 0x0) write$binfmt_elf32(r4, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x5dc) 10:51:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 10:51:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x2}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:51:32 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xff01) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r4, 0x0, 0x10003, 0x0) write$binfmt_elf32(r4, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x5dc) 10:51:32 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x7, @pix_mp}) 10:51:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='nv\x00', 0x3) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:51:33 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x9, 0x4) 10:51:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 10:51:33 executing program 0: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000000)=0x3) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x10, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 10:51:33 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x7, @pix_mp}) 10:51:33 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d084b878264, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f00008de000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f000088f000/0x3000)=nil) 10:51:33 executing program 0: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000000)=0x3) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x10, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 10:51:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 10:51:33 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x7, @pix_mp}) 10:51:33 executing program 0: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000000)=0x3) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x10, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 10:51:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 10:51:33 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x7, @pix_mp}) 10:51:34 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@mask_cswp={0x58, 0x154, 0x9, {{}, 0x0, 0x0}}, @zcopy_cookie={0x10, 0x114, 0x2}], 0x68}, 0x0) 10:51:34 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@mask_cswp={0x58, 0x154, 0x9, {{}, 0x0, 0x0}}, @zcopy_cookie={0x10, 0x114, 0x2}], 0x68}, 0x0) 10:51:34 executing program 0: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000000)=0x3) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x10, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 10:51:34 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8010500c, 0x0) 10:51:34 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d084b878264, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f00008de000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f000088f000/0x3000)=nil) 10:51:34 executing program 5: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d084b878264, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f00008de000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f000088f000/0x3000)=nil) 10:51:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x3c, 0x3, 0x3, 0x301, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFQA_MARK={0xfffffffffffffe9c}, @NFQA_VERDICT_HDR={0xc}, @NFQA_VERDICT_HDR={0xc}, @NFQA_MARK={0x8}]}, 0x3c}}, 0x0) 10:51:34 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/105, 0x20000069}, {0x0}, {&(0x7f00000000c0)=""/17, 0x11}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840), &(0x7f0000000100)) 10:51:34 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@mask_cswp={0x58, 0x154, 0x9, {{}, 0x0, 0x0}}, @zcopy_cookie={0x10, 0x114, 0x2}], 0x68}, 0x0) 10:51:34 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8010500c, 0x0) 10:51:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x3c, 0x3, 0x3, 0x301, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFQA_MARK={0xfffffffffffffe9c}, @NFQA_VERDICT_HDR={0xc}, @NFQA_VERDICT_HDR={0xc}, @NFQA_MARK={0x8}]}, 0x3c}}, 0x0) [ 72.379858][T10624] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 10:51:34 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8010500c, 0x0) 10:51:34 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@mask_cswp={0x58, 0x154, 0x9, {{}, 0x0, 0x0}}, @zcopy_cookie={0x10, 0x114, 0x2}], 0x68}, 0x0) [ 72.492805][T10636] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 72.522517][T10629] vivid-000: kernel_thread() failed 10:51:34 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/105, 0x20000069}, {0x0}, {&(0x7f00000000c0)=""/17, 0x11}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840), &(0x7f0000000100)) 10:51:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x3c, 0x3, 0x3, 0x301, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFQA_MARK={0xfffffffffffffe9c}, @NFQA_VERDICT_HDR={0xc}, @NFQA_VERDICT_HDR={0xc}, @NFQA_MARK={0x8}]}, 0x3c}}, 0x0) 10:51:34 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/105, 0x20000069}, {0x0}, {&(0x7f00000000c0)=""/17, 0x11}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840), &(0x7f0000000100)) [ 72.665693][T10649] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 10:51:34 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d084b878264, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f00008de000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f000088f000/0x3000)=nil) 10:51:34 executing program 5: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d084b878264, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f00008de000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f000088f000/0x3000)=nil) 10:51:34 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8010500c, 0x0) 10:51:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x3c, 0x3, 0x3, 0x301, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFQA_MARK={0xfffffffffffffe9c}, @NFQA_VERDICT_HDR={0xc}, @NFQA_VERDICT_HDR={0xc}, @NFQA_MARK={0x8}]}, 0x3c}}, 0x0) 10:51:34 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/105, 0x20000069}, {0x0}, {&(0x7f00000000c0)=""/17, 0x11}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840), &(0x7f0000000100)) 10:51:34 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/105, 0x20000069}, {0x0}, {&(0x7f00000000c0)=""/17, 0x11}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840), &(0x7f0000000100)) 10:51:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x400) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r0) [ 72.893588][T10665] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 10:51:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 10:51:35 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/105, 0x20000069}, {0x0}, {&(0x7f00000000c0)=""/17, 0x11}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840), &(0x7f0000000100)) 10:51:35 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/105, 0x20000069}, {0x0}, {&(0x7f00000000c0)=""/17, 0x11}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840), &(0x7f0000000100)) 10:51:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 10:51:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x400) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r0) 10:51:35 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d084b878264, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f00008de000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f000088f000/0x3000)=nil) 10:51:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x400) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r0) 10:51:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 10:51:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x400) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r0) 10:51:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x400) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r0) 10:51:35 executing program 5: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d084b878264, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f00008de000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f000088f000/0x3000)=nil) 10:51:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 10:51:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x400) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r0) 10:51:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x400) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r0) 10:51:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x400) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r0) 10:51:35 executing program 4: request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000015c0)={'syz', 0x1}, &(0x7f0000001600)=']\x00', 0x0) 10:51:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x400) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r0) 10:51:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x400) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r0) 10:51:35 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2834022, &(0x7f0000000340)={[{@noacl='noacl'}]}) 10:51:35 executing program 4: request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000015c0)={'syz', 0x1}, &(0x7f0000001600)=']\x00', 0x0) 10:51:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x1, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:51:35 executing program 4: request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000015c0)={'syz', 0x1}, &(0x7f0000001600)=']\x00', 0x0) 10:51:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) 10:51:36 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 10:51:36 executing program 4: request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000015c0)={'syz', 0x1}, &(0x7f0000001600)=']\x00', 0x0) [ 73.897096][T10731] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 73.897096][T10731] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 73.897096][T10731] 10:51:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x1, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:51:36 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x5}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 10:51:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) [ 74.019170][T10731] EXT4-fs (sda1): re-mounted. Opts: noacl,,errors=continue 10:51:36 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) [ 74.085916][T10756] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 74.085916][T10756] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 74.085916][T10756] 10:51:36 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x5}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) [ 74.135921][T10756] EXT4-fs (sda1): re-mounted. Opts: noacl,,errors=continue 10:51:36 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2834022, &(0x7f0000000340)={[{@noacl='noacl'}]}) 10:51:36 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 10:51:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) 10:51:36 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 10:51:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x1, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:51:36 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x5}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 10:51:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) [ 74.350446][T10775] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 74.350446][T10775] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 74.350446][T10775] 10:51:36 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2834022, &(0x7f0000000340)={[{@noacl='noacl'}]}) [ 74.418323][T10775] EXT4-fs (sda1): re-mounted. Opts: noacl,,errors=continue 10:51:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) 10:51:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) 10:51:36 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2834022, &(0x7f0000000340)={[{@noacl='noacl'}]}) [ 74.492000][T10789] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 74.492000][T10789] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 74.492000][T10789] 10:51:36 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x5}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 10:51:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) [ 74.640424][T10789] EXT4-fs (sda1): re-mounted. Opts: noacl,,errors=continue [ 74.664206][T10799] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 74.664206][T10799] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 74.664206][T10799] 10:51:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x1, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:51:36 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2834022, &(0x7f0000000340)={[{@noacl='noacl'}]}) 10:51:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x58}], 0x1) [ 74.687728][T10799] EXT4-fs (sda1): re-mounted. Opts: noacl,,errors=continue 10:51:36 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2834022, &(0x7f0000000340)={[{@noacl='noacl'}]}) 10:51:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) 10:51:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) 10:51:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@func={0x5, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x5f]}}, &(0x7f0000000300)=""/250, 0x2c, 0xfa, 0x8}, 0x20) 10:51:36 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2834022, &(0x7f0000000340)={[{@noacl='noacl'}]}) 10:51:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x58}], 0x1) 10:51:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x58}], 0x1) [ 74.953646][T10820] BPF:[1] FUNC a_ [ 74.968753][T10820] BPF:type_id=0 10:51:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x58}], 0x1) 10:51:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) 10:51:37 executing program 5: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000002c0)={[{@hostdata={'hostdata', 0x3d, 'westwood\x00'}}]}) [ 74.999458][T10820] BPF: [ 75.010980][T10820] BPF:Invalid func linkage [ 75.030249][T10820] BPF: [ 75.030249][T10820] [ 75.076341][T10820] BPF:[1] FUNC a_ [ 75.093323][T10820] BPF:type_id=0 [ 75.116214][T10820] BPF: 10:51:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x58}], 0x1) 10:51:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x58}], 0x1) 10:51:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x58}], 0x1) [ 75.133634][T10820] BPF:Invalid func linkage [ 75.148814][T10820] BPF: [ 75.148814][T10820] [ 75.161361][T10832] gfs2: not a GFS2 filesystem 10:51:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@func={0x5, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x5f]}}, &(0x7f0000000300)=""/250, 0x2c, 0xfa, 0x8}, 0x20) [ 75.225249][T10832] gfs2: not a GFS2 filesystem 10:51:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x58}], 0x1) 10:51:37 executing program 5: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000002c0)={[{@hostdata={'hostdata', 0x3d, 'westwood\x00'}}]}) 10:51:37 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000300)=[@register_looper, @clear_death], 0x1, 0xfffffdfd, &(0x7f00000002c0)="bb"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0x0, 0x0}) [ 75.312475][T10847] BPF:[1] FUNC a_ [ 75.325475][T10847] BPF:type_id=0 [ 75.338661][T10847] BPF: [ 75.352751][T10847] BPF:Invalid func linkage 10:51:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x58}], 0x1) 10:51:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x58}], 0x1) 10:51:37 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) dup3(r0, r1, 0x0) [ 75.372076][T10847] BPF: [ 75.372076][T10847] [ 75.387422][T10851] binder: 10849:10851 unknown command 0 [ 75.398685][T10852] gfs2: not a GFS2 filesystem [ 75.402452][T10851] binder: 10849:10851 ioctl c0306201 20000200 returned -22 [ 75.413936][T10851] binder: 10849:10851 ioctl c0306201 200000c0 returned -14 10:51:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@func={0x5, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x5f]}}, &(0x7f0000000300)=""/250, 0x2c, 0xfa, 0x8}, 0x20) 10:51:37 executing program 5: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000002c0)={[{@hostdata={'hostdata', 0x3d, 'westwood\x00'}}]}) [ 75.441123][T10851] binder: 10849:10851 unknown command 0 [ 75.446962][T10851] binder: 10849:10851 ioctl c0306201 20000200 returned -22 [ 75.468684][T10856] binder: 10849:10856 ioctl c0306201 200000c0 returned -14 10:51:37 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 10:51:37 executing program 1: io_setup(0x1, &(0x7f0000000100)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 75.524049][T10866] BPF:[1] FUNC a_ 10:51:37 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000300)=[@register_looper, @clear_death], 0x1, 0xfffffdfd, &(0x7f00000002c0)="bb"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0x0, 0x0}) 10:51:37 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c000000210001090000000000000000020010ff000000000100000008000200ac1414aa080006"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 75.568158][T10866] BPF:type_id=0 [ 75.585400][T10866] BPF: [ 75.586324][T10871] gfs2: not a GFS2 filesystem [ 75.594689][T10866] BPF:Invalid func linkage [ 75.613546][T10866] BPF: [ 75.613546][T10866] 10:51:37 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 10:51:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@func={0x5, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x5f]}}, &(0x7f0000000300)=""/250, 0x2c, 0xfa, 0x8}, 0x20) 10:51:37 executing program 5: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000002c0)={[{@hostdata={'hostdata', 0x3d, 'westwood\x00'}}]}) [ 75.637943][T10877] binder: 10875:10877 unknown command 0 [ 75.647890][T10877] binder: 10875:10877 ioctl c0306201 20000200 returned -22 [ 75.657183][T10881] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 10:51:37 executing program 1: io_setup(0x1, &(0x7f0000000100)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 75.691460][T10877] binder: 10875:10877 ioctl c0306201 200000c0 returned -14 [ 75.716196][T10886] BPF:[1] FUNC a_ [ 75.729396][T10886] BPF:type_id=0 10:51:37 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000300)=[@register_looper, @clear_death], 0x1, 0xfffffdfd, &(0x7f00000002c0)="bb"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0x0, 0x0}) 10:51:37 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 10:51:37 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c000000210001090000000000000000020010ff000000000100000008000200ac1414aa080006"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 75.739740][T10886] BPF: [ 75.752881][T10888] gfs2: not a GFS2 filesystem [ 75.760183][T10886] BPF:Invalid func linkage [ 75.779134][T10886] BPF: [ 75.779134][T10886] 10:51:37 executing program 5: io_setup(0x1, &(0x7f0000000100)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 10:51:37 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000300)=[@register_looper, @clear_death], 0x1, 0xfffffdfd, &(0x7f00000002c0)="bb"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0x0, 0x0}) 10:51:37 executing program 1: io_setup(0x1, &(0x7f0000000100)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 75.844745][T10897] binder: 10896:10897 unknown command 0 [ 75.876021][T10897] binder: 10896:10897 ioctl c0306201 20000200 returned -22 10:51:38 executing program 4: syz_emit_ethernet(0x17e, &(0x7f0000000000)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x148, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @loopback, [@fragment, @hopopts={0x0, 0x21, [], [@calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @generic={0x0, 0xb1, "7730cc915c6e4001e9434b43bbd640cd28dd254e6c55da0f1c076433542bfd61a66ab50584af9f636042434ea48d8afa5b909ae7b7a76c08605aff2bda3de928be5be2db1813709c0f746c8a0e2b047978549232811604ac2df61170a92baafcafe2b155d85da523def1ad586696896cef7236e4a1e19d80d61c1a036b1c1c5ff32e02881cd786c7a8f33476621df8b7a98baa3b11f955eaf1ad2e5f3cb81ed8744b72b497b5260b337c87044cdd0fe9ce"}]}]}}}}}}}, 0x0) [ 75.901740][T10901] binder: 10896:10901 ioctl c0306201 200000c0 returned -14 [ 75.911376][T10904] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 75.931201][T10907] binder: 10903:10907 unknown command 0 [ 75.944675][T10907] binder: 10903:10907 ioctl c0306201 20000200 returned -22 10:51:38 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000300)=[@register_looper, @clear_death], 0x1, 0xfffffdfd, &(0x7f00000002c0)="bb"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0x0, 0x0}) 10:51:38 executing program 4: syz_emit_ethernet(0x17e, &(0x7f0000000000)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x148, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @loopback, [@fragment, @hopopts={0x0, 0x21, [], [@calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @generic={0x0, 0xb1, "7730cc915c6e4001e9434b43bbd640cd28dd254e6c55da0f1c076433542bfd61a66ab50584af9f636042434ea48d8afa5b909ae7b7a76c08605aff2bda3de928be5be2db1813709c0f746c8a0e2b047978549232811604ac2df61170a92baafcafe2b155d85da523def1ad586696896cef7236e4a1e19d80d61c1a036b1c1c5ff32e02881cd786c7a8f33476621df8b7a98baa3b11f955eaf1ad2e5f3cb81ed8744b72b497b5260b337c87044cdd0fe9ce"}]}]}}}}}}}, 0x0) 10:51:38 executing program 1: io_setup(0x1, &(0x7f0000000100)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 75.987124][T10907] binder: 10903:10907 ioctl c0306201 200000c0 returned -14 10:51:38 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c000000210001090000000000000000020010ff000000000100000008000200ac1414aa080006"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:51:38 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000300)=[@register_looper, @clear_death], 0x1, 0xfffffdfd, &(0x7f00000002c0)="bb"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0x0, 0x0}) 10:51:38 executing program 5: io_setup(0x1, &(0x7f0000000100)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 76.058421][T10914] binder: 10912:10914 unknown command 0 [ 76.097318][T10914] binder: 10912:10914 ioctl c0306201 20000200 returned -22 10:51:38 executing program 4: syz_emit_ethernet(0x17e, &(0x7f0000000000)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x148, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @loopback, [@fragment, @hopopts={0x0, 0x21, [], [@calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @generic={0x0, 0xb1, "7730cc915c6e4001e9434b43bbd640cd28dd254e6c55da0f1c076433542bfd61a66ab50584af9f636042434ea48d8afa5b909ae7b7a76c08605aff2bda3de928be5be2db1813709c0f746c8a0e2b047978549232811604ac2df61170a92baafcafe2b155d85da523def1ad586696896cef7236e4a1e19d80d61c1a036b1c1c5ff32e02881cd786c7a8f33476621df8b7a98baa3b11f955eaf1ad2e5f3cb81ed8744b72b497b5260b337c87044cdd0fe9ce"}]}]}}}}}}}, 0x0) [ 76.111553][T10919] binder: 10912:10919 ioctl c0306201 200000c0 returned -14 [ 76.133843][T10923] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 76.133907][T10925] binder: 10921:10925 unknown command 0 [ 76.149668][T10925] binder: 10921:10925 ioctl c0306201 20000200 returned -22 10:51:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2c, 0x36, 0x119, 0x0, 0x0, {0x3}, [@typed={0x4}, @nested={0x12, 0x1, 0x0, 0x1, [@generic="7aeb6b969b0894cbe288683f1549"]}]}, 0x2c}}, 0x0) 10:51:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001700)=ANY=[], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000091a3db98000000000900010073797a300000000084000000080a8381933a00000000000000000000200001"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 76.181639][T10925] binder: 10921:10925 ioctl c0306201 200000c0 returned -14 10:51:38 executing program 5: io_setup(0x1, &(0x7f0000000100)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 10:51:38 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c000000210001090000000000000000020010ff000000000100000008000200ac1414aa080006"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:51:38 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000300)=[@register_looper, @clear_death], 0x1, 0xfffffdfd, &(0x7f00000002c0)="bb"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0x0, 0x0}) 10:51:38 executing program 4: syz_emit_ethernet(0x17e, &(0x7f0000000000)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x148, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @loopback, [@fragment, @hopopts={0x0, 0x21, [], [@calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @generic={0x0, 0xb1, "7730cc915c6e4001e9434b43bbd640cd28dd254e6c55da0f1c076433542bfd61a66ab50584af9f636042434ea48d8afa5b909ae7b7a76c08605aff2bda3de928be5be2db1813709c0f746c8a0e2b047978549232811604ac2df61170a92baafcafe2b155d85da523def1ad586696896cef7236e4a1e19d80d61c1a036b1c1c5ff32e02881cd786c7a8f33476621df8b7a98baa3b11f955eaf1ad2e5f3cb81ed8744b72b497b5260b337c87044cdd0fe9ce"}]}]}}}}}}}, 0x0) 10:51:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2c, 0x36, 0x119, 0x0, 0x0, {0x3}, [@typed={0x4}, @nested={0x12, 0x1, 0x0, 0x1, [@generic="7aeb6b969b0894cbe288683f1549"]}]}, 0x2c}}, 0x0) [ 76.297789][ T27] audit: type=1804 audit(1600599098.384:7): pid=10932 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir406940078/syzkaller.AscyqL/52/cgroup.controllers" dev="sda1" ino=15856 res=1 errno=0 [ 76.324400][T10937] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 10:51:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001700)=ANY=[], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000091a3db98000000000900010073797a300000000084000000080a8381933a00000000000000000000200001"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 10:51:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2c, 0x36, 0x119, 0x0, 0x0, {0x3}, [@typed={0x4}, @nested={0x12, 0x1, 0x0, 0x1, [@generic="7aeb6b969b0894cbe288683f1549"]}]}, 0x2c}}, 0x0) [ 76.340149][T10932] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 76.342069][T10938] binder: 10936:10938 unknown command 0 [ 76.387011][T10938] binder: 10936:10938 ioctl c0306201 20000200 returned -22 10:51:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001700)=ANY=[], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000091a3db98000000000900010073797a300000000084000000080a8381933a00000000000000000000200001"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 10:51:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001700)=ANY=[], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000091a3db98000000000900010073797a300000000084000000080a8381933a00000000000000000000200001"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 76.427144][T10945] binder: 10936:10945 ioctl c0306201 200000c0 returned -14 10:51:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ipt={0x2c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 10:51:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x11) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x11) [ 76.463025][ T27] audit: type=1804 audit(1600599098.544:8): pid=10947 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir406940078/syzkaller.AscyqL/53/cgroup.controllers" dev="sda1" ino=15853 res=1 errno=0 [ 76.507025][T10947] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. 10:51:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2c, 0x36, 0x119, 0x0, 0x0, {0x3}, [@typed={0x4}, @nested={0x12, 0x1, 0x0, 0x1, [@generic="7aeb6b969b0894cbe288683f1549"]}]}, 0x2c}}, 0x0) [ 76.533354][ T27] audit: type=1804 audit(1600599098.614:9): pid=10952 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir150374570/syzkaller.CaQRko/46/cgroup.controllers" dev="sda1" ino=15878 res=1 errno=0 10:51:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001700)=ANY=[], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000091a3db98000000000900010073797a300000000084000000080a8381933a00000000000000000000200001"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 10:51:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001700)=ANY=[], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000091a3db98000000000900010073797a300000000084000000080a8381933a00000000000000000000200001"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 10:51:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001700)=ANY=[], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000091a3db98000000000900010073797a300000000084000000080a8381933a00000000000000000000200001"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 10:51:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ipt={0x2c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 10:51:38 executing program 1: symlink(&(0x7f0000000080)='./file2/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file2\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file2/file0/file0\x00', 0x0) [ 76.651849][ T27] audit: type=1804 audit(1600599098.614:10): pid=10953 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir539284332/syzkaller.QukCXx/38/cgroup.controllers" dev="sda1" ino=15757 res=1 errno=0 10:51:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001700)=ANY=[], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000091a3db98000000000900010073797a300000000084000000080a8381933a00000000000000000000200001"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 76.711203][ T27] audit: type=1804 audit(1600599098.734:11): pid=10973 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir406940078/syzkaller.AscyqL/54/cgroup.controllers" dev="sda1" ino=15853 res=1 errno=0 10:51:38 executing program 1: symlink(&(0x7f0000000080)='./file2/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file2\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file2/file0/file0\x00', 0x0) 10:51:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001700)=ANY=[], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000091a3db98000000000900010073797a300000000084000000080a8381933a00000000000000000000200001"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 10:51:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ipt={0x2c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 10:51:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001700)=ANY=[], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000091a3db98000000000900010073797a300000000084000000080a8381933a00000000000000000000200001"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 76.828960][ T27] audit: type=1804 audit(1600599098.854:12): pid=10990 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir150374570/syzkaller.CaQRko/47/cgroup.controllers" dev="sda1" ino=15881 res=1 errno=0 [ 76.936141][ T27] audit: type=1804 audit(1600599098.864:13): pid=10992 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir539284332/syzkaller.QukCXx/39/cgroup.controllers" dev="sda1" ino=15882 res=1 errno=0 [ 76.976660][ T27] audit: type=1804 audit(1600599098.894:14): pid=11001 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir406940078/syzkaller.AscyqL/55/cgroup.controllers" dev="sda1" ino=15854 res=1 errno=0 10:51:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x11) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x11) 10:51:39 executing program 0: symlink(&(0x7f0000000080)='./file2/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file2\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file2/file0/file0\x00', 0x0) 10:51:39 executing program 1: symlink(&(0x7f0000000080)='./file2/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file2\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file2/file0/file0\x00', 0x0) 10:51:39 executing program 4: symlink(&(0x7f0000000080)='./file2/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file2\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file2/file0/file0\x00', 0x0) 10:51:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ipt={0x2c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 10:51:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x330, 0x1c8, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x1c8, 0x0, {0x4a03}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) [ 77.015192][ T27] audit: type=1804 audit(1600599098.974:15): pid=11018 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir150374570/syzkaller.CaQRko/48/cgroup.controllers" dev="sda1" ino=15853 res=1 errno=0 [ 77.040555][ T27] audit: type=1804 audit(1600599099.004:16): pid=11022 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir539284332/syzkaller.QukCXx/40/cgroup.controllers" dev="sda1" ino=15817 res=1 errno=0 10:51:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x330, 0x1c8, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x1c8, 0x0, {0x4a03}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) 10:51:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x11) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x11) 10:51:39 executing program 4: symlink(&(0x7f0000000080)='./file2/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file2\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file2/file0/file0\x00', 0x0) 10:51:39 executing program 0: symlink(&(0x7f0000000080)='./file2/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file2\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file2/file0/file0\x00', 0x0) 10:51:39 executing program 1: symlink(&(0x7f0000000080)='./file2/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file2\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file2/file0/file0\x00', 0x0) 10:51:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x330, 0x1c8, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x1c8, 0x0, {0x4a03}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) 10:51:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x11) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x11) 10:51:39 executing program 0: symlink(&(0x7f0000000080)='./file2/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file2\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file2/file0/file0\x00', 0x0) 10:51:39 executing program 4: symlink(&(0x7f0000000080)='./file2/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file2\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file2/file0/file0\x00', 0x0) 10:51:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x11) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x11) 10:51:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x330, 0x1c8, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x1c8, 0x0, {0x4a03}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) 10:51:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x11) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x11) 10:51:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x11) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x11) 10:51:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000140)={r0}, 0x10) 10:51:39 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000480)={'syztnl0\x00', &(0x7f0000000380)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private0}}) 10:51:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0xf7f) 10:51:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000140)={r0}, 0x10) 10:51:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) close(r0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000140)={r0}, 0x10) 10:51:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x11) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x11) 10:51:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0xf7f) [ 77.771944][T11222] ================================================================== [ 77.780048][T11222] BUG: KCSAN: data-race in futex_wait_queue_me / mm_update_next_owner [ 77.788163][T11222] [ 77.790479][T11222] write to 0xffff8880b596c024 of 4 bytes by task 11220 on cpu 0: [ 77.798163][T11222] futex_wait_queue_me+0x1a8/0x250 [ 77.803247][T11222] futex_wait+0x145/0x390 [ 77.807548][T11222] do_futex+0x145c/0x21c0 [ 77.811858][T11222] __se_sys_futex+0x26d/0x330 [ 77.816504][T11222] __x64_sys_futex+0x74/0x80 [ 77.821063][T11222] do_syscall_64+0x39/0x80 [ 77.825451][T11222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 77.831307][T11222] [ 77.833620][T11222] read to 0xffff8880b596c024 of 4 bytes by task 11222 on cpu 1: [ 77.841231][T11222] mm_update_next_owner+0x1d9/0x4a0 [ 77.846410][T11222] exit_mm+0x2c0/0x330 [ 77.850454][T11222] do_exit+0x40f/0x16c0 [ 77.854581][T11222] do_group_exit+0x17a/0x180 [ 77.859147][T11222] __do_sys_exit_group+0xb/0x10 [ 77.863970][T11222] __se_sys_exit_group+0x5/0x10 [ 77.868796][T11222] __x64_sys_exit_group+0x16/0x20 [ 77.873792][T11222] do_syscall_64+0x39/0x80 [ 77.878184][T11222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 77.884053][T11222] [ 77.886351][T11222] Reported by Kernel Concurrency Sanitizer on: [ 77.892475][T11222] CPU: 1 PID: 11222 Comm: syz-executor.4 Not tainted 5.9.0-rc5-syzkaller #0 [ 77.901112][T11222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 77.911135][T11222] ================================================================== [ 77.919164][T11222] Kernel panic - not syncing: panic_on_warn set ... [ 77.925721][T11222] CPU: 1 PID: 11222 Comm: syz-executor.4 Not tainted 5.9.0-rc5-syzkaller #0 [ 77.934369][T11222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 77.944392][T11222] Call Trace: [ 77.947655][T11222] dump_stack+0x10f/0x19d [ 77.951953][T11222] panic+0x207/0x64a [ 77.955820][T11222] ? vprintk_emit+0x44a/0x4f0 [ 77.960469][T11222] kcsan_report+0x684/0x690 [ 77.964947][T11222] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 77.970461][T11222] ? mm_update_next_owner+0x1d9/0x4a0 [ 77.975803][T11222] ? exit_mm+0x2c0/0x330 [ 77.980019][T11222] ? do_exit+0x40f/0x16c0 [ 77.984328][T11222] ? do_group_exit+0x17a/0x180 [ 77.989072][T11222] ? __do_sys_exit_group+0xb/0x10 [ 77.994076][T11222] ? __se_sys_exit_group+0x5/0x10 [ 77.999070][T11222] ? __x64_sys_exit_group+0x16/0x20 [ 78.004238][T11222] ? do_syscall_64+0x39/0x80 [ 78.008802][T11222] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 78.014843][T11222] ? cpumask_next+0xc/0x30 [ 78.019233][T11222] kcsan_setup_watchpoint+0x41e/0x4a0 [ 78.024575][T11222] mm_update_next_owner+0x1d9/0x4a0 [ 78.029745][T11222] exit_mm+0x2c0/0x330 [ 78.033786][T11222] ? taskstats_exit+0x339/0x740 [ 78.038635][T11222] ? acct_collect+0x38e/0x3a0 [ 78.043289][T11222] do_exit+0x40f/0x16c0 [ 78.047417][T11222] do_group_exit+0x17a/0x180 [ 78.051982][T11222] __do_sys_exit_group+0xb/0x10 [ 78.056805][T11222] __se_sys_exit_group+0x5/0x10 [ 78.061627][T11222] __x64_sys_exit_group+0x16/0x20 [ 78.066632][T11222] do_syscall_64+0x39/0x80 [ 78.071031][T11222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 78.076979][T11222] RIP: 0033:0x45d5f9 [ 78.080854][T11222] Code: Bad RIP value. [ 78.084890][T11222] RSP: 002b:00007ffc1f280708 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 78.093280][T11222] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 000000000045d5f9 [ 78.101224][T11222] RDX: 0000000000416f41 RSI: fffffffffffffff7 RDI: 0000000000000000 [ 78.109167][T11222] RBP: 0000000000000000 R08: 000000002447960c R09: 00007ffc1f280760 [ 78.117110][T11222] R10: ffffffff81544dd1 R11: 0000000000000246 R12: 0000000000000000 [ 78.125051][T11222] R13: 00007ffc1f280760 R14: 0000000000000000 R15: 00007ffc1f280770 [ 78.133006][T11222] ? bpf_iter_get_info+0x11/0xe0 [ 79.242946][T11222] Shutting down cpus with NMI [ 79.249117][T11222] Kernel Offset: disabled [ 79.253478][T11222] Rebooting in 86400 seconds..