[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.207' (ECDSA) to the list of known hosts. 2021/10/22 14:47:36 fuzzer started 2021/10/22 14:47:37 dialing manager at 10.128.0.169:38623 2021/10/22 14:47:37 syscalls: 3621 2021/10/22 14:47:37 code coverage: enabled 2021/10/22 14:47:37 comparison tracing: enabled 2021/10/22 14:47:37 extra coverage: enabled 2021/10/22 14:47:37 setuid sandbox: enabled 2021/10/22 14:47:37 namespace sandbox: enabled 2021/10/22 14:47:37 Android sandbox: enabled 2021/10/22 14:47:37 fault injection: enabled 2021/10/22 14:47:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/22 14:47:37 net packet injection: enabled 2021/10/22 14:47:37 net device setup: enabled 2021/10/22 14:47:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/22 14:47:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/22 14:47:37 USB emulation: enabled 2021/10/22 14:47:37 hci packet injection: enabled 2021/10/22 14:47:37 wifi device emulation: enabled 2021/10/22 14:47:37 802.15.4 emulation: enabled 2021/10/22 14:47:37 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 89.618573][ T6555] cgroup: Unknown subsys name 'net' [ 89.635644][ T6555] cgroup: Unknown subsys name 'rlimit' 2021/10/22 14:47:37 fetching corpus: 50, signal 47778/51562 (executing program) 2021/10/22 14:47:37 fetching corpus: 100, signal 74019/79552 (executing program) 2021/10/22 14:47:38 fetching corpus: 150, signal 101287/108429 (executing program) 2021/10/22 14:47:38 fetching corpus: 200, signal 112145/121020 (executing program) 2021/10/22 14:47:38 fetching corpus: 250, signal 128129/138575 (executing program) 2021/10/22 14:47:38 fetching corpus: 300, signal 135393/147477 (executing program) 2021/10/22 14:47:38 fetching corpus: 350, signal 144289/157975 (executing program) 2021/10/22 14:47:38 fetching corpus: 400, signal 155246/170413 (executing program) 2021/10/22 14:47:38 fetching corpus: 450, signal 167782/184362 (executing program) 2021/10/22 14:47:38 fetching corpus: 500, signal 175681/193741 (executing program) 2021/10/22 14:47:38 fetching corpus: 550, signal 186920/206353 (executing program) 2021/10/22 14:47:39 fetching corpus: 600, signal 196660/217467 (executing program) 2021/10/22 14:47:39 fetching corpus: 650, signal 207832/229926 (executing program) 2021/10/22 14:47:39 fetching corpus: 700, signal 214861/238337 (executing program) 2021/10/22 14:47:39 fetching corpus: 750, signal 221384/246225 (executing program) 2021/10/22 14:47:39 fetching corpus: 800, signal 226867/253063 (executing program) 2021/10/22 14:47:39 fetching corpus: 850, signal 231862/259420 (executing program) 2021/10/22 14:47:39 fetching corpus: 900, signal 237836/266665 (executing program) 2021/10/22 14:47:40 fetching corpus: 950, signal 242893/273052 (executing program) 2021/10/22 14:47:40 fetching corpus: 1000, signal 245903/277462 (executing program) 2021/10/22 14:47:40 fetching corpus: 1050, signal 250791/283623 (executing program) 2021/10/22 14:47:40 fetching corpus: 1100, signal 255837/289949 (executing program) 2021/10/22 14:47:40 fetching corpus: 1150, signal 261999/297309 (executing program) 2021/10/22 14:47:40 fetching corpus: 1200, signal 266185/302691 (executing program) 2021/10/22 14:47:40 fetching corpus: 1250, signal 271366/309053 (executing program) 2021/10/22 14:47:41 fetching corpus: 1300, signal 275563/314497 (executing program) 2021/10/22 14:47:41 fetching corpus: 1350, signal 279852/320001 (executing program) 2021/10/22 14:47:41 fetching corpus: 1400, signal 284358/325679 (executing program) 2021/10/22 14:47:41 fetching corpus: 1450, signal 289701/332089 (executing program) 2021/10/22 14:47:41 fetching corpus: 1500, signal 293202/336743 (executing program) 2021/10/22 14:47:41 fetching corpus: 1550, signal 298127/342779 (executing program) 2021/10/22 14:47:41 fetching corpus: 1600, signal 302233/348023 (executing program) 2021/10/22 14:47:41 fetching corpus: 1650, signal 305273/352226 (executing program) 2021/10/22 14:47:42 fetching corpus: 1700, signal 311078/359018 (executing program) 2021/10/22 14:47:42 fetching corpus: 1750, signal 313494/362630 (executing program) 2021/10/22 14:47:42 fetching corpus: 1800, signal 317195/367441 (executing program) 2021/10/22 14:47:42 fetching corpus: 1850, signal 320307/371668 (executing program) 2021/10/22 14:47:42 fetching corpus: 1900, signal 325073/377408 (executing program) 2021/10/22 14:47:42 fetching corpus: 1950, signal 327576/381053 (executing program) 2021/10/22 14:47:42 fetching corpus: 2000, signal 330862/385395 (executing program) 2021/10/22 14:47:42 fetching corpus: 2050, signal 335697/391125 (executing program) 2021/10/22 14:47:43 fetching corpus: 2100, signal 338624/395146 (executing program) 2021/10/22 14:47:43 fetching corpus: 2150, signal 341328/398927 (executing program) 2021/10/22 14:47:43 fetching corpus: 2200, signal 344997/403609 (executing program) 2021/10/22 14:47:43 fetching corpus: 2250, signal 347575/407234 (executing program) 2021/10/22 14:47:43 fetching corpus: 2300, signal 349610/410390 (executing program) 2021/10/22 14:47:43 fetching corpus: 2350, signal 352653/414466 (executing program) 2021/10/22 14:47:43 fetching corpus: 2400, signal 356762/419449 (executing program) 2021/10/22 14:47:43 fetching corpus: 2450, signal 358727/422511 (executing program) 2021/10/22 14:47:44 fetching corpus: 2500, signal 361252/426005 (executing program) 2021/10/22 14:47:44 fetching corpus: 2550, signal 363879/429618 (executing program) 2021/10/22 14:47:44 fetching corpus: 2600, signal 366226/432987 (executing program) 2021/10/22 14:47:44 fetching corpus: 2650, signal 367980/435821 (executing program) 2021/10/22 14:47:44 fetching corpus: 2700, signal 370170/438993 (executing program) 2021/10/22 14:47:44 fetching corpus: 2750, signal 374979/444520 (executing program) 2021/10/22 14:47:44 fetching corpus: 2800, signal 377786/448248 (executing program) 2021/10/22 14:47:44 fetching corpus: 2850, signal 379987/451442 (executing program) 2021/10/22 14:47:45 fetching corpus: 2900, signal 382510/454914 (executing program) 2021/10/22 14:47:45 fetching corpus: 2950, signal 384414/457872 (executing program) 2021/10/22 14:47:45 fetching corpus: 3000, signal 387179/461583 (executing program) 2021/10/22 14:47:45 fetching corpus: 3050, signal 389786/465061 (executing program) 2021/10/22 14:47:45 fetching corpus: 3100, signal 394058/469993 (executing program) 2021/10/22 14:47:45 fetching corpus: 3150, signal 396484/473291 (executing program) 2021/10/22 14:47:45 fetching corpus: 3200, signal 398216/475991 (executing program) 2021/10/22 14:47:46 fetching corpus: 3250, signal 399960/478676 (executing program) 2021/10/22 14:47:46 fetching corpus: 3300, signal 402391/481965 (executing program) 2021/10/22 14:47:46 fetching corpus: 3350, signal 405012/485455 (executing program) 2021/10/22 14:47:46 fetching corpus: 3400, signal 407178/488506 (executing program) 2021/10/22 14:47:46 fetching corpus: 3450, signal 409266/491505 (executing program) 2021/10/22 14:47:46 fetching corpus: 3500, signal 410973/494125 (executing program) 2021/10/22 14:47:46 fetching corpus: 3550, signal 412776/496805 (executing program) 2021/10/22 14:47:46 fetching corpus: 3600, signal 415254/500098 (executing program) 2021/10/22 14:47:47 fetching corpus: 3650, signal 417852/503476 (executing program) 2021/10/22 14:47:47 fetching corpus: 3700, signal 419775/506252 (executing program) 2021/10/22 14:47:47 fetching corpus: 3750, signal 422461/509707 (executing program) 2021/10/22 14:47:47 fetching corpus: 3800, signal 424712/512737 (executing program) 2021/10/22 14:47:47 fetching corpus: 3850, signal 427610/516321 (executing program) 2021/10/22 14:47:47 fetching corpus: 3900, signal 429312/518904 (executing program) 2021/10/22 14:47:48 fetching corpus: 3950, signal 431117/521512 (executing program) 2021/10/22 14:47:48 fetching corpus: 4000, signal 432442/523725 (executing program) 2021/10/22 14:47:48 fetching corpus: 4050, signal 434443/526522 (executing program) 2021/10/22 14:47:48 fetching corpus: 4100, signal 436353/529259 (executing program) 2021/10/22 14:47:48 fetching corpus: 4150, signal 437865/531659 (executing program) 2021/10/22 14:47:48 fetching corpus: 4200, signal 440819/535183 (executing program) 2021/10/22 14:47:48 fetching corpus: 4250, signal 442764/537903 (executing program) 2021/10/22 14:47:49 fetching corpus: 4300, signal 444388/540339 (executing program) 2021/10/22 14:47:49 fetching corpus: 4350, signal 446815/543490 (executing program) 2021/10/22 14:47:49 fetching corpus: 4400, signal 448013/545582 (executing program) 2021/10/22 14:47:49 fetching corpus: 4450, signal 449283/547710 (executing program) 2021/10/22 14:47:49 fetching corpus: 4500, signal 450244/549597 (executing program) 2021/10/22 14:47:49 fetching corpus: 4550, signal 452083/552171 (executing program) 2021/10/22 14:47:49 fetching corpus: 4600, signal 453880/554777 (executing program) 2021/10/22 14:47:49 fetching corpus: 4650, signal 455830/557423 (executing program) 2021/10/22 14:47:50 fetching corpus: 4700, signal 457640/559997 (executing program) 2021/10/22 14:47:50 fetching corpus: 4750, signal 459427/562509 (executing program) 2021/10/22 14:47:50 fetching corpus: 4800, signal 461588/565378 (executing program) 2021/10/22 14:47:50 fetching corpus: 4850, signal 463087/567676 (executing program) 2021/10/22 14:47:50 fetching corpus: 4900, signal 464748/570105 (executing program) 2021/10/22 14:47:50 fetching corpus: 4950, signal 466790/572737 (executing program) 2021/10/22 14:47:50 fetching corpus: 5000, signal 468153/574865 (executing program) 2021/10/22 14:47:51 fetching corpus: 5050, signal 469677/577126 (executing program) 2021/10/22 14:47:51 fetching corpus: 5100, signal 470959/579185 (executing program) 2021/10/22 14:47:51 fetching corpus: 5150, signal 472236/581262 (executing program) 2021/10/22 14:47:51 fetching corpus: 5200, signal 473797/583568 (executing program) 2021/10/22 14:47:51 fetching corpus: 5250, signal 475103/585647 (executing program) 2021/10/22 14:47:51 fetching corpus: 5300, signal 476749/588007 (executing program) 2021/10/22 14:47:51 fetching corpus: 5350, signal 478056/590065 (executing program) 2021/10/22 14:47:51 fetching corpus: 5400, signal 479314/592096 (executing program) 2021/10/22 14:47:52 fetching corpus: 5450, signal 480807/594310 (executing program) 2021/10/22 14:47:52 fetching corpus: 5500, signal 482287/596513 (executing program) 2021/10/22 14:47:52 fetching corpus: 5550, signal 483935/598772 (executing program) 2021/10/22 14:47:52 fetching corpus: 5600, signal 485527/601032 (executing program) 2021/10/22 14:47:52 fetching corpus: 5650, signal 486702/602959 (executing program) 2021/10/22 14:47:52 fetching corpus: 5700, signal 487908/604913 (executing program) 2021/10/22 14:47:52 fetching corpus: 5750, signal 488937/606701 (executing program) 2021/10/22 14:47:53 fetching corpus: 5800, signal 490476/608907 (executing program) 2021/10/22 14:47:53 fetching corpus: 5850, signal 492011/611059 (executing program) 2021/10/22 14:47:53 fetching corpus: 5900, signal 493823/613425 (executing program) 2021/10/22 14:47:53 fetching corpus: 5950, signal 497593/617278 (executing program) 2021/10/22 14:47:53 fetching corpus: 6000, signal 498974/619365 (executing program) 2021/10/22 14:47:53 fetching corpus: 6050, signal 500212/621342 (executing program) 2021/10/22 14:47:53 fetching corpus: 6100, signal 501495/623274 (executing program) 2021/10/22 14:47:53 fetching corpus: 6150, signal 503232/625547 (executing program) 2021/10/22 14:47:54 fetching corpus: 6200, signal 504390/627396 (executing program) 2021/10/22 14:47:54 fetching corpus: 6250, signal 505482/629172 (executing program) 2021/10/22 14:47:54 fetching corpus: 6300, signal 506523/630930 (executing program) 2021/10/22 14:47:54 fetching corpus: 6350, signal 508421/633300 (executing program) 2021/10/22 14:47:54 fetching corpus: 6400, signal 510024/635502 (executing program) 2021/10/22 14:47:54 fetching corpus: 6450, signal 511152/637299 (executing program) 2021/10/22 14:47:55 fetching corpus: 6500, signal 512375/639187 (executing program) 2021/10/22 14:47:55 fetching corpus: 6550, signal 513713/641141 (executing program) 2021/10/22 14:47:55 fetching corpus: 6600, signal 515280/643265 (executing program) 2021/10/22 14:47:55 fetching corpus: 6650, signal 516388/645053 (executing program) 2021/10/22 14:47:55 fetching corpus: 6700, signal 518102/647216 (executing program) 2021/10/22 14:47:55 fetching corpus: 6750, signal 519721/649369 (executing program) 2021/10/22 14:47:55 fetching corpus: 6800, signal 520704/650998 (executing program) 2021/10/22 14:47:55 fetching corpus: 6850, signal 521630/652638 (executing program) 2021/10/22 14:47:56 fetching corpus: 6900, signal 522538/654224 (executing program) 2021/10/22 14:47:56 fetching corpus: 6950, signal 523760/656058 (executing program) 2021/10/22 14:47:56 fetching corpus: 7000, signal 524574/657645 (executing program) 2021/10/22 14:47:56 fetching corpus: 7050, signal 525498/659224 (executing program) 2021/10/22 14:47:56 fetching corpus: 7100, signal 526586/660946 (executing program) 2021/10/22 14:47:56 fetching corpus: 7150, signal 527261/662356 (executing program) 2021/10/22 14:47:56 fetching corpus: 7200, signal 528418/664078 (executing program) 2021/10/22 14:47:56 fetching corpus: 7250, signal 529546/665832 (executing program) 2021/10/22 14:47:57 fetching corpus: 7300, signal 530520/667470 (executing program) 2021/10/22 14:47:57 fetching corpus: 7350, signal 531541/669146 (executing program) 2021/10/22 14:47:57 fetching corpus: 7400, signal 532686/670871 (executing program) 2021/10/22 14:47:57 fetching corpus: 7450, signal 533827/672577 (executing program) 2021/10/22 14:47:57 fetching corpus: 7500, signal 534479/673981 (executing program) 2021/10/22 14:47:57 fetching corpus: 7550, signal 535365/675555 (executing program) 2021/10/22 14:47:57 fetching corpus: 7600, signal 536524/677258 (executing program) 2021/10/22 14:47:57 fetching corpus: 7650, signal 537227/678689 (executing program) 2021/10/22 14:47:57 fetching corpus: 7700, signal 538180/680239 (executing program) 2021/10/22 14:47:58 fetching corpus: 7750, signal 539498/682095 (executing program) 2021/10/22 14:47:58 fetching corpus: 7800, signal 540165/683456 (executing program) 2021/10/22 14:47:58 fetching corpus: 7850, signal 541092/685000 (executing program) 2021/10/22 14:47:58 fetching corpus: 7900, signal 542236/686660 (executing program) 2021/10/22 14:47:58 fetching corpus: 7950, signal 543790/688631 (executing program) 2021/10/22 14:47:58 fetching corpus: 8000, signal 545011/690338 (executing program) 2021/10/22 14:47:58 fetching corpus: 8050, signal 546014/691902 (executing program) 2021/10/22 14:47:58 fetching corpus: 8100, signal 547210/693621 (executing program) 2021/10/22 14:47:59 fetching corpus: 8150, signal 548175/695192 (executing program) 2021/10/22 14:47:59 fetching corpus: 8200, signal 548928/696603 (executing program) 2021/10/22 14:47:59 fetching corpus: 8250, signal 549818/698063 (executing program) 2021/10/22 14:47:59 fetching corpus: 8300, signal 550743/699547 (executing program) 2021/10/22 14:47:59 fetching corpus: 8350, signal 551695/701033 (executing program) 2021/10/22 14:47:59 fetching corpus: 8400, signal 552706/702604 (executing program) 2021/10/22 14:47:59 fetching corpus: 8450, signal 553679/704079 (executing program) 2021/10/22 14:47:59 fetching corpus: 8500, signal 554661/705650 (executing program) 2021/10/22 14:48:00 fetching corpus: 8550, signal 555609/707145 (executing program) 2021/10/22 14:48:00 fetching corpus: 8600, signal 557112/709014 (executing program) 2021/10/22 14:48:00 fetching corpus: 8650, signal 557862/710412 (executing program) 2021/10/22 14:48:00 fetching corpus: 8700, signal 558673/711824 (executing program) 2021/10/22 14:48:00 fetching corpus: 8750, signal 559990/713598 (executing program) 2021/10/22 14:48:00 fetching corpus: 8800, signal 561606/715515 (executing program) 2021/10/22 14:48:00 fetching corpus: 8850, signal 562891/717244 (executing program) 2021/10/22 14:48:00 fetching corpus: 8900, signal 564491/719152 (executing program) 2021/10/22 14:48:01 fetching corpus: 8950, signal 567088/721621 (executing program) 2021/10/22 14:48:01 fetching corpus: 9000, signal 568016/723084 (executing program) 2021/10/22 14:48:01 fetching corpus: 9050, signal 568811/724478 (executing program) 2021/10/22 14:48:01 fetching corpus: 9100, signal 569768/725934 (executing program) 2021/10/22 14:48:01 fetching corpus: 9150, signal 570398/727180 (executing program) 2021/10/22 14:48:01 fetching corpus: 9200, signal 571355/728618 (executing program) 2021/10/22 14:48:01 fetching corpus: 9250, signal 572449/730173 (executing program) 2021/10/22 14:48:02 fetching corpus: 9300, signal 573737/731848 (executing program) 2021/10/22 14:48:02 fetching corpus: 9350, signal 574678/733321 (executing program) 2021/10/22 14:48:02 fetching corpus: 9400, signal 575516/734684 (executing program) 2021/10/22 14:48:02 fetching corpus: 9450, signal 576614/736169 (executing program) 2021/10/22 14:48:02 fetching corpus: 9500, signal 577468/737495 (executing program) 2021/10/22 14:48:02 fetching corpus: 9550, signal 578209/738794 (executing program) 2021/10/22 14:48:02 fetching corpus: 9600, signal 579167/740190 (executing program) 2021/10/22 14:48:02 fetching corpus: 9650, signal 579809/741405 (executing program) 2021/10/22 14:48:03 fetching corpus: 9700, signal 580782/742836 (executing program) 2021/10/22 14:48:03 fetching corpus: 9750, signal 581587/744152 (executing program) 2021/10/22 14:48:03 fetching corpus: 9800, signal 582823/745722 (executing program) 2021/10/22 14:48:03 fetching corpus: 9850, signal 583563/747037 (executing program) 2021/10/22 14:48:03 fetching corpus: 9900, signal 584212/748273 (executing program) 2021/10/22 14:48:03 fetching corpus: 9950, signal 585094/749624 (executing program) 2021/10/22 14:48:04 fetching corpus: 10000, signal 585719/750841 (executing program) 2021/10/22 14:48:04 fetching corpus: 10050, signal 586625/752221 (executing program) 2021/10/22 14:48:04 fetching corpus: 10100, signal 587525/753576 (executing program) 2021/10/22 14:48:04 fetching corpus: 10150, signal 588298/754851 (executing program) 2021/10/22 14:48:04 fetching corpus: 10200, signal 589209/756181 (executing program) 2021/10/22 14:48:04 fetching corpus: 10250, signal 590017/757464 (executing program) 2021/10/22 14:48:04 fetching corpus: 10300, signal 590868/758792 (executing program) 2021/10/22 14:48:04 fetching corpus: 10350, signal 591687/760100 (executing program) 2021/10/22 14:48:05 fetching corpus: 10400, signal 592406/761334 (executing program) 2021/10/22 14:48:05 fetching corpus: 10450, signal 592985/762437 (executing program) 2021/10/22 14:48:05 fetching corpus: 10500, signal 593823/763761 (executing program) 2021/10/22 14:48:05 fetching corpus: 10550, signal 594499/764956 (executing program) 2021/10/22 14:48:05 fetching corpus: 10600, signal 595535/766349 (executing program) 2021/10/22 14:48:05 fetching corpus: 10650, signal 596226/767613 (executing program) 2021/10/22 14:48:05 fetching corpus: 10700, signal 597400/769097 (executing program) 2021/10/22 14:48:05 fetching corpus: 10750, signal 598214/770399 (executing program) 2021/10/22 14:48:06 fetching corpus: 10800, signal 599063/771682 (executing program) 2021/10/22 14:48:06 fetching corpus: 10850, signal 600065/773056 (executing program) 2021/10/22 14:48:06 fetching corpus: 10900, signal 600828/774323 (executing program) 2021/10/22 14:48:06 fetching corpus: 10950, signal 603145/776428 (executing program) 2021/10/22 14:48:06 fetching corpus: 11000, signal 603854/777576 (executing program) 2021/10/22 14:48:06 fetching corpus: 11050, signal 604551/778726 (executing program) 2021/10/22 14:48:06 fetching corpus: 11100, signal 605243/779850 (executing program) 2021/10/22 14:48:07 fetching corpus: 11150, signal 606169/781174 (executing program) 2021/10/22 14:48:07 fetching corpus: 11200, signal 606714/782239 (executing program) 2021/10/22 14:48:07 fetching corpus: 11250, signal 607372/783341 (executing program) 2021/10/22 14:48:07 fetching corpus: 11300, signal 608182/784565 (executing program) 2021/10/22 14:48:07 fetching corpus: 11350, signal 609247/785937 (executing program) 2021/10/22 14:48:07 fetching corpus: 11400, signal 609996/787149 (executing program) 2021/10/22 14:48:07 fetching corpus: 11450, signal 610768/788342 (executing program) 2021/10/22 14:48:07 fetching corpus: 11500, signal 611557/789542 (executing program) 2021/10/22 14:48:08 fetching corpus: 11550, signal 612302/790736 (executing program) 2021/10/22 14:48:08 fetching corpus: 11600, signal 612859/791782 (executing program) 2021/10/22 14:48:08 fetching corpus: 11650, signal 613792/793058 (executing program) 2021/10/22 14:48:08 fetching corpus: 11700, signal 614435/794162 (executing program) 2021/10/22 14:48:08 fetching corpus: 11750, signal 615035/795212 (executing program) 2021/10/22 14:48:08 fetching corpus: 11800, signal 615590/796260 (executing program) 2021/10/22 14:48:08 fetching corpus: 11850, signal 616716/797645 (executing program) 2021/10/22 14:48:08 fetching corpus: 11900, signal 617406/798785 (executing program) 2021/10/22 14:48:09 fetching corpus: 11950, signal 617999/799869 (executing program) 2021/10/22 14:48:09 fetching corpus: 12000, signal 618690/800973 (executing program) 2021/10/22 14:48:09 fetching corpus: 12050, signal 619657/802188 (executing program) 2021/10/22 14:48:09 fetching corpus: 12100, signal 620483/803355 (executing program) 2021/10/22 14:48:09 fetching corpus: 12150, signal 621037/804405 (executing program) 2021/10/22 14:48:09 fetching corpus: 12200, signal 621755/805524 (executing program) 2021/10/22 14:48:09 fetching corpus: 12250, signal 622428/806592 (executing program) 2021/10/22 14:48:09 fetching corpus: 12300, signal 623232/807774 (executing program) 2021/10/22 14:48:09 fetching corpus: 12350, signal 624947/809357 (executing program) 2021/10/22 14:48:10 fetching corpus: 12400, signal 625657/810477 (executing program) 2021/10/22 14:48:10 fetching corpus: 12450, signal 626290/811584 (executing program) 2021/10/22 14:48:10 fetching corpus: 12500, signal 626971/812682 (executing program) 2021/10/22 14:48:10 fetching corpus: 12550, signal 627327/813584 (executing program) 2021/10/22 14:48:10 fetching corpus: 12600, signal 627874/814599 (executing program) 2021/10/22 14:48:10 fetching corpus: 12650, signal 628593/815711 (executing program) 2021/10/22 14:48:10 fetching corpus: 12700, signal 629550/816912 (executing program) 2021/10/22 14:48:10 fetching corpus: 12750, signal 630441/818049 (executing program) 2021/10/22 14:48:11 fetching corpus: 12800, signal 631046/819072 (executing program) 2021/10/22 14:48:11 fetching corpus: 12850, signal 631677/820063 (executing program) 2021/10/22 14:48:11 fetching corpus: 12900, signal 632332/821170 (executing program) 2021/10/22 14:48:11 fetching corpus: 12950, signal 632884/822141 (executing program) 2021/10/22 14:48:11 fetching corpus: 13000, signal 633541/823168 (executing program) 2021/10/22 14:48:11 fetching corpus: 13050, signal 634250/824267 (executing program) 2021/10/22 14:48:11 fetching corpus: 13100, signal 635019/825328 (executing program) 2021/10/22 14:48:11 fetching corpus: 13150, signal 635744/826372 (executing program) 2021/10/22 14:48:12 fetching corpus: 13200, signal 636243/827362 (executing program) 2021/10/22 14:48:12 fetching corpus: 13250, signal 637091/828480 (executing program) 2021/10/22 14:48:12 fetching corpus: 13300, signal 637537/829389 (executing program) 2021/10/22 14:48:12 fetching corpus: 13350, signal 638115/830365 (executing program) 2021/10/22 14:48:12 fetching corpus: 13400, signal 638797/831381 (executing program) 2021/10/22 14:48:12 fetching corpus: 13450, signal 639574/832484 (executing program) 2021/10/22 14:48:12 fetching corpus: 13500, signal 640320/833559 (executing program) 2021/10/22 14:48:12 fetching corpus: 13550, signal 640945/834584 (executing program) 2021/10/22 14:48:13 fetching corpus: 13600, signal 641758/835679 (executing program) 2021/10/22 14:48:13 fetching corpus: 13650, signal 642244/836592 (executing program) 2021/10/22 14:48:13 fetching corpus: 13700, signal 643740/837939 (executing program) 2021/10/22 14:48:13 fetching corpus: 13750, signal 644438/838954 (executing program) 2021/10/22 14:48:13 fetching corpus: 13800, signal 645199/840008 (executing program) 2021/10/22 14:48:13 fetching corpus: 13850, signal 645730/840922 (executing program) 2021/10/22 14:48:13 fetching corpus: 13900, signal 646408/841883 (executing program) 2021/10/22 14:48:13 fetching corpus: 13950, signal 646960/842834 (executing program) 2021/10/22 14:48:14 fetching corpus: 14000, signal 647647/843822 (executing program) 2021/10/22 14:48:14 fetching corpus: 14050, signal 648457/844845 (executing program) 2021/10/22 14:48:14 fetching corpus: 14100, signal 649247/845841 (executing program) 2021/10/22 14:48:14 fetching corpus: 14150, signal 650066/846866 (executing program) 2021/10/22 14:48:14 fetching corpus: 14200, signal 651503/848185 (executing program) 2021/10/22 14:48:14 fetching corpus: 14250, signal 652150/849089 (executing program) 2021/10/22 14:48:15 fetching corpus: 14300, signal 652639/849984 (executing program) 2021/10/22 14:48:15 fetching corpus: 14350, signal 653467/850989 (executing program) 2021/10/22 14:48:15 fetching corpus: 14400, signal 653946/851889 (executing program) 2021/10/22 14:48:15 fetching corpus: 14450, signal 654655/852830 (executing program) 2021/10/22 14:48:15 fetching corpus: 14500, signal 655312/853817 (executing program) 2021/10/22 14:48:15 fetching corpus: 14550, signal 655983/854791 (executing program) 2021/10/22 14:48:15 fetching corpus: 14600, signal 656812/855868 (executing program) 2021/10/22 14:48:15 fetching corpus: 14650, signal 657722/856922 (executing program) 2021/10/22 14:48:16 fetching corpus: 14700, signal 658481/857914 (executing program) 2021/10/22 14:48:16 fetching corpus: 14750, signal 659025/858766 (executing program) 2021/10/22 14:48:16 fetching corpus: 14800, signal 659537/859677 (executing program) 2021/10/22 14:48:16 fetching corpus: 14850, signal 660142/860575 (executing program) 2021/10/22 14:48:16 fetching corpus: 14900, signal 660734/861495 (executing program) 2021/10/22 14:48:16 fetching corpus: 14950, signal 661293/862420 (executing program) 2021/10/22 14:48:16 fetching corpus: 15000, signal 662003/863421 (executing program) 2021/10/22 14:48:17 fetching corpus: 15050, signal 662852/864394 (executing program) 2021/10/22 14:48:17 fetching corpus: 15100, signal 663366/865222 (executing program) 2021/10/22 14:48:17 fetching corpus: 15150, signal 663796/866065 (executing program) 2021/10/22 14:48:17 fetching corpus: 15200, signal 664356/866970 (executing program) 2021/10/22 14:48:17 fetching corpus: 15250, signal 664945/867905 (executing program) 2021/10/22 14:48:17 fetching corpus: 15300, signal 665714/868872 (executing program) 2021/10/22 14:48:17 fetching corpus: 15350, signal 666542/869828 (executing program) 2021/10/22 14:48:18 fetching corpus: 15400, signal 667182/870727 (executing program) 2021/10/22 14:48:18 fetching corpus: 15450, signal 667634/871544 (executing program) 2021/10/22 14:48:18 fetching corpus: 15500, signal 668213/872441 (executing program) 2021/10/22 14:48:18 fetching corpus: 15550, signal 668671/873235 (executing program) 2021/10/22 14:48:18 fetching corpus: 15600, signal 669426/874144 (executing program) 2021/10/22 14:48:18 fetching corpus: 15650, signal 670241/875090 (executing program) 2021/10/22 14:48:18 fetching corpus: 15700, signal 670754/875926 (executing program) 2021/10/22 14:48:18 fetching corpus: 15750, signal 671288/876775 (executing program) 2021/10/22 14:48:19 fetching corpus: 15800, signal 671833/877603 (executing program) 2021/10/22 14:48:19 fetching corpus: 15850, signal 672432/878464 (executing program) 2021/10/22 14:48:19 fetching corpus: 15900, signal 672918/879302 (executing program) 2021/10/22 14:48:19 fetching corpus: 15950, signal 673414/880116 (executing program) 2021/10/22 14:48:19 fetching corpus: 16000, signal 674084/880968 (executing program) 2021/10/22 14:48:19 fetching corpus: 16050, signal 674611/881814 (executing program) 2021/10/22 14:48:19 fetching corpus: 16100, signal 675314/882760 (executing program) 2021/10/22 14:48:20 fetching corpus: 16150, signal 675781/883527 (executing program) 2021/10/22 14:48:20 fetching corpus: 16200, signal 676274/884342 (executing program) 2021/10/22 14:48:20 fetching corpus: 16250, signal 676717/885132 (executing program) [ 132.517891][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.524467][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/22 14:48:20 fetching corpus: 16300, signal 677379/886019 (executing program) 2021/10/22 14:48:20 fetching corpus: 16350, signal 677882/886806 (executing program) 2021/10/22 14:48:20 fetching corpus: 16400, signal 678430/887606 (executing program) 2021/10/22 14:48:20 fetching corpus: 16450, signal 678987/888450 (executing program) 2021/10/22 14:48:21 fetching corpus: 16500, signal 679432/889234 (executing program) 2021/10/22 14:48:21 fetching corpus: 16550, signal 679980/890067 (executing program) 2021/10/22 14:48:21 fetching corpus: 16600, signal 680445/890817 (executing program) 2021/10/22 14:48:21 fetching corpus: 16650, signal 680917/891645 (executing program) 2021/10/22 14:48:21 fetching corpus: 16700, signal 681454/892524 (executing program) 2021/10/22 14:48:21 fetching corpus: 16750, signal 681947/893303 (executing program) 2021/10/22 14:48:21 fetching corpus: 16800, signal 682518/894120 (executing program) 2021/10/22 14:48:22 fetching corpus: 16850, signal 683114/894918 (executing program) 2021/10/22 14:48:22 fetching corpus: 16900, signal 683773/895793 (executing program) 2021/10/22 14:48:22 fetching corpus: 16950, signal 684204/896550 (executing program) 2021/10/22 14:48:22 fetching corpus: 17000, signal 684661/897331 (executing program) 2021/10/22 14:48:22 fetching corpus: 17050, signal 685121/898145 (executing program) 2021/10/22 14:48:22 fetching corpus: 17100, signal 685660/898930 (executing program) 2021/10/22 14:48:22 fetching corpus: 17150, signal 686186/899691 (executing program) 2021/10/22 14:48:23 fetching corpus: 17200, signal 687645/900730 (executing program) 2021/10/22 14:48:23 fetching corpus: 17250, signal 688344/901599 (executing program) 2021/10/22 14:48:23 fetching corpus: 17300, signal 688745/902359 (executing program) 2021/10/22 14:48:23 fetching corpus: 17350, signal 689239/903128 (executing program) 2021/10/22 14:48:23 fetching corpus: 17400, signal 689796/903883 (executing program) 2021/10/22 14:48:23 fetching corpus: 17450, signal 690410/904653 (executing program) 2021/10/22 14:48:23 fetching corpus: 17500, signal 690854/905368 (executing program) 2021/10/22 14:48:24 fetching corpus: 17550, signal 691468/906141 (executing program) 2021/10/22 14:48:24 fetching corpus: 17600, signal 692005/906888 (executing program) 2021/10/22 14:48:24 fetching corpus: 17650, signal 692980/907767 (executing program) 2021/10/22 14:48:24 fetching corpus: 17700, signal 693592/908565 (executing program) 2021/10/22 14:48:24 fetching corpus: 17750, signal 694181/909320 (executing program) 2021/10/22 14:48:24 fetching corpus: 17800, signal 694932/910128 (executing program) 2021/10/22 14:48:25 fetching corpus: 17850, signal 695363/910853 (executing program) 2021/10/22 14:48:25 fetching corpus: 17900, signal 695837/911544 (executing program) 2021/10/22 14:48:25 fetching corpus: 17950, signal 696162/912239 (executing program) 2021/10/22 14:48:25 fetching corpus: 18000, signal 696560/912969 (executing program) 2021/10/22 14:48:25 fetching corpus: 18050, signal 697128/913767 (executing program) 2021/10/22 14:48:25 fetching corpus: 18100, signal 697568/914474 (executing program) 2021/10/22 14:48:25 fetching corpus: 18150, signal 698014/915169 (executing program) 2021/10/22 14:48:25 fetching corpus: 18200, signal 698416/915883 (executing program) 2021/10/22 14:48:26 fetching corpus: 18250, signal 698943/916615 (executing program) 2021/10/22 14:48:26 fetching corpus: 18300, signal 699554/917402 (executing program) 2021/10/22 14:48:26 fetching corpus: 18350, signal 699997/918126 (executing program) 2021/10/22 14:48:26 fetching corpus: 18400, signal 700558/918858 (executing program) 2021/10/22 14:48:26 fetching corpus: 18450, signal 701070/919585 (executing program) 2021/10/22 14:48:26 fetching corpus: 18500, signal 701592/920311 (executing program) 2021/10/22 14:48:26 fetching corpus: 18550, signal 702372/921059 (executing program) 2021/10/22 14:48:26 fetching corpus: 18600, signal 702860/921767 (executing program) 2021/10/22 14:48:27 fetching corpus: 18650, signal 703379/922486 (executing program) 2021/10/22 14:48:27 fetching corpus: 18700, signal 703865/923202 (executing program) 2021/10/22 14:48:27 fetching corpus: 18750, signal 704695/923946 (executing program) 2021/10/22 14:48:27 fetching corpus: 18800, signal 705156/924649 (executing program) 2021/10/22 14:48:27 fetching corpus: 18850, signal 705606/925361 (executing program) 2021/10/22 14:48:27 fetching corpus: 18900, signal 706026/926074 (executing program) 2021/10/22 14:48:27 fetching corpus: 18950, signal 706698/926791 (executing program) 2021/10/22 14:48:27 fetching corpus: 19000, signal 707166/927502 (executing program) 2021/10/22 14:48:28 fetching corpus: 19050, signal 707654/928198 (executing program) 2021/10/22 14:48:28 fetching corpus: 19100, signal 708148/928873 (executing program) 2021/10/22 14:48:28 fetching corpus: 19150, signal 708519/929552 (executing program) 2021/10/22 14:48:28 fetching corpus: 19200, signal 708897/930206 (executing program) 2021/10/22 14:48:28 fetching corpus: 19250, signal 709348/930880 (executing program) 2021/10/22 14:48:28 fetching corpus: 19300, signal 709712/931537 (executing program) 2021/10/22 14:48:28 fetching corpus: 19350, signal 710297/932219 (executing program) 2021/10/22 14:48:29 fetching corpus: 19400, signal 711117/933009 (executing program) 2021/10/22 14:48:29 fetching corpus: 19450, signal 711417/933623 (executing program) 2021/10/22 14:48:29 fetching corpus: 19500, signal 712938/934556 (executing program) 2021/10/22 14:48:29 fetching corpus: 19550, signal 713392/935205 (executing program) 2021/10/22 14:48:29 fetching corpus: 19600, signal 715038/936095 (executing program) 2021/10/22 14:48:29 fetching corpus: 19650, signal 715511/936735 (executing program) 2021/10/22 14:48:29 fetching corpus: 19700, signal 715955/937378 (executing program) 2021/10/22 14:48:29 fetching corpus: 19750, signal 716350/938038 (executing program) 2021/10/22 14:48:30 fetching corpus: 19800, signal 716803/938698 (executing program) 2021/10/22 14:48:30 fetching corpus: 19850, signal 717339/939347 (executing program) 2021/10/22 14:48:30 fetching corpus: 19900, signal 717679/940007 (executing program) 2021/10/22 14:48:30 fetching corpus: 19950, signal 718059/940623 (executing program) 2021/10/22 14:48:30 fetching corpus: 20000, signal 718447/941257 (executing program) 2021/10/22 14:48:30 fetching corpus: 20050, signal 718925/941921 (executing program) 2021/10/22 14:48:30 fetching corpus: 20100, signal 719399/942555 (executing program) 2021/10/22 14:48:31 fetching corpus: 20150, signal 719794/943177 (executing program) 2021/10/22 14:48:31 fetching corpus: 20200, signal 720130/943776 (executing program) 2021/10/22 14:48:31 fetching corpus: 20250, signal 721636/944606 (executing program) 2021/10/22 14:48:31 fetching corpus: 20300, signal 722069/945206 (executing program) 2021/10/22 14:48:31 fetching corpus: 20350, signal 722531/945813 (executing program) 2021/10/22 14:48:31 fetching corpus: 20400, signal 722954/946456 (executing program) 2021/10/22 14:48:31 fetching corpus: 20450, signal 723303/947071 (executing program) 2021/10/22 14:48:31 fetching corpus: 20500, signal 723787/947688 (executing program) 2021/10/22 14:48:32 fetching corpus: 20550, signal 724402/948317 (executing program) 2021/10/22 14:48:32 fetching corpus: 20600, signal 724743/948895 (executing program) 2021/10/22 14:48:32 fetching corpus: 20650, signal 725216/949541 (executing program) 2021/10/22 14:48:32 fetching corpus: 20700, signal 725705/950159 (executing program) 2021/10/22 14:48:32 fetching corpus: 20750, signal 726189/950814 (executing program) 2021/10/22 14:48:32 fetching corpus: 20800, signal 726649/951411 (executing program) 2021/10/22 14:48:32 fetching corpus: 20850, signal 727084/952007 (executing program) 2021/10/22 14:48:33 fetching corpus: 20900, signal 727498/952614 (executing program) 2021/10/22 14:48:33 fetching corpus: 20950, signal 727850/953186 (executing program) 2021/10/22 14:48:33 fetching corpus: 21000, signal 728304/953773 (executing program) 2021/10/22 14:48:33 fetching corpus: 21050, signal 729209/954425 (executing program) 2021/10/22 14:48:33 fetching corpus: 21100, signal 729558/955006 (executing program) 2021/10/22 14:48:33 fetching corpus: 21150, signal 729984/955592 (executing program) 2021/10/22 14:48:33 fetching corpus: 21200, signal 730314/956159 (executing program) 2021/10/22 14:48:33 fetching corpus: 21250, signal 731469/956846 (executing program) 2021/10/22 14:48:33 fetching corpus: 21300, signal 731885/957457 (executing program) 2021/10/22 14:48:34 fetching corpus: 21350, signal 732148/958027 (executing program) 2021/10/22 14:48:34 fetching corpus: 21400, signal 732673/958645 (executing program) 2021/10/22 14:48:34 fetching corpus: 21450, signal 733164/959236 (executing program) 2021/10/22 14:48:34 fetching corpus: 21500, signal 733632/959802 (executing program) 2021/10/22 14:48:34 fetching corpus: 21550, signal 733919/960388 (executing program) 2021/10/22 14:48:34 fetching corpus: 21600, signal 734506/960995 (executing program) 2021/10/22 14:48:34 fetching corpus: 21650, signal 734874/961543 (executing program) 2021/10/22 14:48:35 fetching corpus: 21700, signal 735310/962081 (executing program) 2021/10/22 14:48:35 fetching corpus: 21750, signal 735798/962674 (executing program) 2021/10/22 14:48:35 fetching corpus: 21800, signal 736250/963255 (executing program) 2021/10/22 14:48:35 fetching corpus: 21850, signal 736573/963791 (executing program) 2021/10/22 14:48:35 fetching corpus: 21900, signal 737034/964350 (executing program) 2021/10/22 14:48:35 fetching corpus: 21950, signal 737341/964930 (executing program) 2021/10/22 14:48:35 fetching corpus: 22000, signal 737661/965490 (executing program) 2021/10/22 14:48:35 fetching corpus: 22050, signal 738150/966063 (executing program) 2021/10/22 14:48:36 fetching corpus: 22100, signal 738600/966602 (executing program) 2021/10/22 14:48:36 fetching corpus: 22150, signal 738958/967163 (executing program) 2021/10/22 14:48:36 fetching corpus: 22200, signal 739483/967689 (executing program) 2021/10/22 14:48:36 fetching corpus: 22250, signal 739808/968238 (executing program) 2021/10/22 14:48:36 fetching corpus: 22300, signal 740186/968823 (executing program) 2021/10/22 14:48:36 fetching corpus: 22350, signal 740705/969375 (executing program) 2021/10/22 14:48:36 fetching corpus: 22400, signal 741001/969933 (executing program) 2021/10/22 14:48:36 fetching corpus: 22450, signal 741440/970446 (executing program) 2021/10/22 14:48:37 fetching corpus: 22500, signal 741771/971013 (executing program) 2021/10/22 14:48:37 fetching corpus: 22550, signal 742140/971587 (executing program) 2021/10/22 14:48:37 fetching corpus: 22600, signal 742537/972114 (executing program) 2021/10/22 14:48:37 fetching corpus: 22650, signal 743005/972697 (executing program) 2021/10/22 14:48:37 fetching corpus: 22700, signal 743346/973246 (executing program) 2021/10/22 14:48:37 fetching corpus: 22750, signal 743779/973802 (executing program) 2021/10/22 14:48:38 fetching corpus: 22799, signal 744083/974360 (executing program) 2021/10/22 14:48:38 fetching corpus: 22849, signal 744582/974921 (executing program) 2021/10/22 14:48:38 fetching corpus: 22899, signal 745025/975450 (executing program) 2021/10/22 14:48:38 fetching corpus: 22949, signal 745455/975956 (executing program) 2021/10/22 14:48:38 fetching corpus: 22999, signal 745739/976509 (executing program) 2021/10/22 14:48:38 fetching corpus: 23049, signal 746354/977098 (executing program) 2021/10/22 14:48:38 fetching corpus: 23099, signal 746747/977608 (executing program) 2021/10/22 14:48:38 fetching corpus: 23149, signal 747140/978150 (executing program) 2021/10/22 14:48:38 fetching corpus: 23199, signal 747439/978687 (executing program) 2021/10/22 14:48:39 fetching corpus: 23249, signal 747860/979233 (executing program) 2021/10/22 14:48:39 fetching corpus: 23299, signal 748329/979762 (executing program) 2021/10/22 14:48:39 fetching corpus: 23349, signal 748787/980319 (executing program) 2021/10/22 14:48:39 fetching corpus: 23399, signal 749056/980845 (executing program) 2021/10/22 14:48:39 fetching corpus: 23449, signal 749395/981338 (executing program) 2021/10/22 14:48:39 fetching corpus: 23499, signal 749853/981881 (executing program) 2021/10/22 14:48:39 fetching corpus: 23549, signal 750216/982366 (executing program) 2021/10/22 14:48:39 fetching corpus: 23599, signal 750708/982894 (executing program) 2021/10/22 14:48:40 fetching corpus: 23649, signal 751536/983434 (executing program) 2021/10/22 14:48:40 fetching corpus: 23699, signal 752161/983926 (executing program) 2021/10/22 14:48:40 fetching corpus: 23749, signal 752704/984435 (executing program) 2021/10/22 14:48:40 fetching corpus: 23799, signal 752971/984938 (executing program) 2021/10/22 14:48:40 fetching corpus: 23849, signal 753429/985462 (executing program) 2021/10/22 14:48:40 fetching corpus: 23899, signal 753780/985963 (executing program) 2021/10/22 14:48:40 fetching corpus: 23949, signal 754260/986475 (executing program) 2021/10/22 14:48:40 fetching corpus: 23999, signal 754684/986977 (executing program) 2021/10/22 14:48:41 fetching corpus: 24049, signal 754990/987449 (executing program) 2021/10/22 14:48:41 fetching corpus: 24099, signal 755424/987907 (executing program) 2021/10/22 14:48:41 fetching corpus: 24149, signal 755824/988393 (executing program) 2021/10/22 14:48:41 fetching corpus: 24199, signal 756180/988868 (executing program) 2021/10/22 14:48:41 fetching corpus: 24249, signal 756468/989355 (executing program) 2021/10/22 14:48:41 fetching corpus: 24299, signal 756858/989844 (executing program) 2021/10/22 14:48:41 fetching corpus: 24349, signal 757182/990345 (executing program) 2021/10/22 14:48:42 fetching corpus: 24399, signal 757675/990877 (executing program) 2021/10/22 14:48:42 fetching corpus: 24449, signal 758161/991365 (executing program) 2021/10/22 14:48:42 fetching corpus: 24499, signal 758492/991840 (executing program) 2021/10/22 14:48:42 fetching corpus: 24549, signal 758730/992325 (executing program) 2021/10/22 14:48:42 fetching corpus: 24599, signal 759066/992776 (executing program) 2021/10/22 14:48:42 fetching corpus: 24649, signal 759515/993276 (executing program) 2021/10/22 14:48:42 fetching corpus: 24699, signal 760246/993745 (executing program) 2021/10/22 14:48:42 fetching corpus: 24749, signal 760741/994241 (executing program) 2021/10/22 14:48:43 fetching corpus: 24799, signal 761183/994749 (executing program) 2021/10/22 14:48:43 fetching corpus: 24849, signal 762174/994961 (executing program) 2021/10/22 14:48:43 fetching corpus: 24899, signal 762677/994961 (executing program) 2021/10/22 14:48:43 fetching corpus: 24949, signal 763078/994961 (executing program) 2021/10/22 14:48:43 fetching corpus: 24999, signal 763489/994961 (executing program) 2021/10/22 14:48:43 fetching corpus: 25049, signal 763705/994961 (executing program) 2021/10/22 14:48:43 fetching corpus: 25099, signal 764523/994961 (executing program) 2021/10/22 14:48:43 fetching corpus: 25149, signal 764880/994961 (executing program) 2021/10/22 14:48:43 fetching corpus: 25199, signal 765234/994961 (executing program) 2021/10/22 14:48:44 fetching corpus: 25249, signal 765577/994961 (executing program) 2021/10/22 14:48:44 fetching corpus: 25299, signal 766064/994961 (executing program) 2021/10/22 14:48:44 fetching corpus: 25349, signal 766421/994963 (executing program) 2021/10/22 14:48:45 fetching corpus: 25399, signal 766764/994963 (executing program) 2021/10/22 14:48:45 fetching corpus: 25449, signal 767147/994965 (executing program) 2021/10/22 14:48:45 fetching corpus: 25499, signal 767620/994966 (executing program) 2021/10/22 14:48:45 fetching corpus: 25549, signal 767985/994973 (executing program) 2021/10/22 14:48:45 fetching corpus: 25599, signal 768541/994973 (executing program) 2021/10/22 14:48:45 fetching corpus: 25649, signal 768947/994973 (executing program) 2021/10/22 14:48:46 fetching corpus: 25699, signal 769342/994973 (executing program) 2021/10/22 14:48:46 fetching corpus: 25749, signal 769538/994973 (executing program) 2021/10/22 14:48:46 fetching corpus: 25799, signal 769940/994973 (executing program) 2021/10/22 14:48:46 fetching corpus: 25849, signal 770239/994973 (executing program) 2021/10/22 14:48:46 fetching corpus: 25899, signal 770555/994973 (executing program) 2021/10/22 14:48:46 fetching corpus: 25949, signal 770773/994973 (executing program) 2021/10/22 14:48:46 fetching corpus: 25999, signal 771170/994973 (executing program) 2021/10/22 14:48:46 fetching corpus: 26049, signal 771567/994973 (executing program) 2021/10/22 14:48:46 fetching corpus: 26099, signal 771947/994973 (executing program) 2021/10/22 14:48:47 fetching corpus: 26149, signal 772315/994973 (executing program) 2021/10/22 14:48:47 fetching corpus: 26199, signal 772814/994973 (executing program) 2021/10/22 14:48:47 fetching corpus: 26249, signal 773096/994975 (executing program) 2021/10/22 14:48:47 fetching corpus: 26299, signal 773588/994975 (executing program) 2021/10/22 14:48:47 fetching corpus: 26349, signal 773878/994975 (executing program) 2021/10/22 14:48:47 fetching corpus: 26399, signal 774282/994975 (executing program) 2021/10/22 14:48:47 fetching corpus: 26449, signal 774644/994975 (executing program) 2021/10/22 14:48:47 fetching corpus: 26499, signal 775047/994975 (executing program) 2021/10/22 14:48:47 fetching corpus: 26549, signal 775580/994975 (executing program) 2021/10/22 14:48:48 fetching corpus: 26599, signal 775900/994975 (executing program) 2021/10/22 14:48:48 fetching corpus: 26649, signal 776218/994975 (executing program) 2021/10/22 14:48:48 fetching corpus: 26699, signal 776536/994975 (executing program) 2021/10/22 14:48:48 fetching corpus: 26749, signal 776877/994975 (executing program) 2021/10/22 14:48:48 fetching corpus: 26799, signal 777199/994975 (executing program) 2021/10/22 14:48:48 fetching corpus: 26849, signal 777552/994975 (executing program) 2021/10/22 14:48:48 fetching corpus: 26899, signal 778060/994975 (executing program) 2021/10/22 14:48:49 fetching corpus: 26949, signal 778378/994975 (executing program) 2021/10/22 14:48:49 fetching corpus: 26999, signal 778821/994975 (executing program) 2021/10/22 14:48:49 fetching corpus: 27049, signal 779180/994975 (executing program) 2021/10/22 14:48:49 fetching corpus: 27099, signal 779416/994975 (executing program) 2021/10/22 14:48:49 fetching corpus: 27149, signal 779623/994975 (executing program) 2021/10/22 14:48:49 fetching corpus: 27199, signal 779912/994975 (executing program) 2021/10/22 14:48:49 fetching corpus: 27249, signal 780322/994982 (executing program) 2021/10/22 14:48:49 fetching corpus: 27299, signal 780619/994982 (executing program) 2021/10/22 14:48:49 fetching corpus: 27349, signal 780918/994982 (executing program) 2021/10/22 14:48:50 fetching corpus: 27399, signal 781237/994982 (executing program) 2021/10/22 14:48:50 fetching corpus: 27449, signal 781602/994986 (executing program) 2021/10/22 14:48:50 fetching corpus: 27499, signal 782085/994986 (executing program) 2021/10/22 14:48:50 fetching corpus: 27549, signal 782486/994986 (executing program) 2021/10/22 14:48:50 fetching corpus: 27599, signal 782837/994986 (executing program) 2021/10/22 14:48:50 fetching corpus: 27649, signal 783265/994986 (executing program) 2021/10/22 14:48:50 fetching corpus: 27699, signal 783606/994986 (executing program) 2021/10/22 14:48:50 fetching corpus: 27749, signal 783937/994986 (executing program) 2021/10/22 14:48:50 fetching corpus: 27799, signal 784512/994986 (executing program) 2021/10/22 14:48:51 fetching corpus: 27849, signal 784917/994986 (executing program) 2021/10/22 14:48:51 fetching corpus: 27899, signal 785206/994986 (executing program) 2021/10/22 14:48:51 fetching corpus: 27949, signal 785473/994986 (executing program) 2021/10/22 14:48:51 fetching corpus: 27999, signal 785878/994986 (executing program) 2021/10/22 14:48:51 fetching corpus: 28049, signal 786273/994986 (executing program) 2021/10/22 14:48:51 fetching corpus: 28099, signal 786603/994987 (executing program) 2021/10/22 14:48:51 fetching corpus: 28149, signal 786852/994987 (executing program) 2021/10/22 14:48:51 fetching corpus: 28199, signal 787209/994987 (executing program) 2021/10/22 14:48:52 fetching corpus: 28249, signal 787572/994987 (executing program) 2021/10/22 14:48:52 fetching corpus: 28299, signal 787895/994987 (executing program) 2021/10/22 14:48:52 fetching corpus: 28349, signal 788224/994987 (executing program) 2021/10/22 14:48:52 fetching corpus: 28399, signal 788810/994987 (executing program) 2021/10/22 14:48:52 fetching corpus: 28449, signal 789206/994988 (executing program) 2021/10/22 14:48:52 fetching corpus: 28499, signal 789650/994988 (executing program) 2021/10/22 14:48:52 fetching corpus: 28549, signal 789867/994988 (executing program) 2021/10/22 14:48:53 fetching corpus: 28599, signal 790217/994988 (executing program) 2021/10/22 14:48:53 fetching corpus: 28649, signal 790577/994990 (executing program) 2021/10/22 14:48:53 fetching corpus: 28699, signal 790869/994990 (executing program) 2021/10/22 14:48:53 fetching corpus: 28749, signal 791176/994990 (executing program) 2021/10/22 14:48:53 fetching corpus: 28799, signal 791514/994992 (executing program) 2021/10/22 14:48:53 fetching corpus: 28849, signal 791738/994992 (executing program) 2021/10/22 14:48:53 fetching corpus: 28899, signal 792019/994992 (executing program) 2021/10/22 14:48:53 fetching corpus: 28949, signal 792361/994992 (executing program) 2021/10/22 14:48:53 fetching corpus: 28999, signal 792612/994992 (executing program) 2021/10/22 14:48:54 fetching corpus: 29049, signal 793046/994992 (executing program) 2021/10/22 14:48:54 fetching corpus: 29099, signal 793420/994992 (executing program) 2021/10/22 14:48:54 fetching corpus: 29149, signal 793664/994992 (executing program) 2021/10/22 14:48:54 fetching corpus: 29199, signal 793960/994992 (executing program) 2021/10/22 14:48:54 fetching corpus: 29249, signal 794217/994992 (executing program) 2021/10/22 14:48:54 fetching corpus: 29299, signal 794605/994994 (executing program) 2021/10/22 14:48:54 fetching corpus: 29349, signal 794931/994994 (executing program) 2021/10/22 14:48:54 fetching corpus: 29399, signal 795281/994994 (executing program) 2021/10/22 14:48:55 fetching corpus: 29449, signal 795593/994994 (executing program) 2021/10/22 14:48:55 fetching corpus: 29499, signal 795915/994994 (executing program) 2021/10/22 14:48:55 fetching corpus: 29549, signal 796421/994994 (executing program) 2021/10/22 14:48:55 fetching corpus: 29599, signal 796830/994994 (executing program) 2021/10/22 14:48:55 fetching corpus: 29649, signal 797044/994994 (executing program) 2021/10/22 14:48:55 fetching corpus: 29699, signal 797382/994994 (executing program) 2021/10/22 14:48:55 fetching corpus: 29749, signal 797696/994994 (executing program) 2021/10/22 14:48:55 fetching corpus: 29799, signal 797942/994994 (executing program) 2021/10/22 14:48:55 fetching corpus: 29849, signal 798293/994994 (executing program) 2021/10/22 14:48:56 fetching corpus: 29899, signal 798641/994994 (executing program) 2021/10/22 14:48:56 fetching corpus: 29949, signal 798937/994994 (executing program) 2021/10/22 14:48:56 fetching corpus: 29999, signal 799240/994994 (executing program) 2021/10/22 14:48:56 fetching corpus: 30049, signal 799450/994994 (executing program) 2021/10/22 14:48:56 fetching corpus: 30099, signal 799758/994994 (executing program) 2021/10/22 14:48:56 fetching corpus: 30149, signal 800071/994994 (executing program) 2021/10/22 14:48:56 fetching corpus: 30199, signal 800384/994994 (executing program) 2021/10/22 14:48:56 fetching corpus: 30249, signal 800646/994994 (executing program) 2021/10/22 14:48:57 fetching corpus: 30299, signal 801012/994994 (executing program) 2021/10/22 14:48:57 fetching corpus: 30349, signal 801327/994994 (executing program) 2021/10/22 14:48:57 fetching corpus: 30399, signal 801732/994994 (executing program) 2021/10/22 14:48:57 fetching corpus: 30449, signal 802172/994994 (executing program) 2021/10/22 14:48:57 fetching corpus: 30499, signal 802472/995002 (executing program) 2021/10/22 14:48:57 fetching corpus: 30549, signal 802783/995002 (executing program) 2021/10/22 14:48:57 fetching corpus: 30599, signal 803117/995002 (executing program) 2021/10/22 14:48:57 fetching corpus: 30649, signal 803390/995007 (executing program) 2021/10/22 14:48:58 fetching corpus: 30699, signal 803705/995007 (executing program) 2021/10/22 14:48:58 fetching corpus: 30749, signal 804011/995007 (executing program) 2021/10/22 14:48:58 fetching corpus: 30799, signal 804381/995007 (executing program) 2021/10/22 14:48:58 fetching corpus: 30849, signal 804671/995007 (executing program) 2021/10/22 14:48:58 fetching corpus: 30899, signal 804963/995007 (executing program) 2021/10/22 14:48:58 fetching corpus: 30949, signal 805234/995007 (executing program) 2021/10/22 14:48:58 fetching corpus: 30999, signal 805561/995022 (executing program) 2021/10/22 14:48:59 fetching corpus: 31049, signal 805858/995022 (executing program) 2021/10/22 14:48:59 fetching corpus: 31099, signal 806329/995022 (executing program) 2021/10/22 14:48:59 fetching corpus: 31149, signal 806645/995022 (executing program) 2021/10/22 14:48:59 fetching corpus: 31199, signal 807065/995022 (executing program) 2021/10/22 14:48:59 fetching corpus: 31249, signal 807435/995022 (executing program) 2021/10/22 14:48:59 fetching corpus: 31299, signal 807649/995022 (executing program) 2021/10/22 14:48:59 fetching corpus: 31349, signal 807951/995022 (executing program) 2021/10/22 14:48:59 fetching corpus: 31399, signal 808204/995022 (executing program) 2021/10/22 14:48:59 fetching corpus: 31449, signal 808517/995022 (executing program) 2021/10/22 14:49:00 fetching corpus: 31499, signal 808765/995022 (executing program) 2021/10/22 14:49:00 fetching corpus: 31549, signal 808986/995022 (executing program) 2021/10/22 14:49:00 fetching corpus: 31599, signal 809246/995022 (executing program) 2021/10/22 14:49:00 fetching corpus: 31649, signal 809503/995022 (executing program) 2021/10/22 14:49:00 fetching corpus: 31699, signal 809850/995022 (executing program) 2021/10/22 14:49:00 fetching corpus: 31749, signal 810128/995022 (executing program) 2021/10/22 14:49:00 fetching corpus: 31799, signal 810940/995022 (executing program) 2021/10/22 14:49:00 fetching corpus: 31849, signal 811198/995023 (executing program) 2021/10/22 14:49:01 fetching corpus: 31899, signal 811476/995031 (executing program) 2021/10/22 14:49:01 fetching corpus: 31949, signal 811796/995031 (executing program) 2021/10/22 14:49:01 fetching corpus: 31999, signal 812437/995036 (executing program) 2021/10/22 14:49:01 fetching corpus: 32049, signal 812692/995036 (executing program) 2021/10/22 14:49:01 fetching corpus: 32099, signal 812977/995036 (executing program) 2021/10/22 14:49:01 fetching corpus: 32149, signal 813287/995036 (executing program) 2021/10/22 14:49:01 fetching corpus: 32199, signal 813566/995058 (executing program) 2021/10/22 14:49:01 fetching corpus: 32249, signal 813875/995058 (executing program) 2021/10/22 14:49:02 fetching corpus: 32299, signal 814310/995058 (executing program) 2021/10/22 14:49:02 fetching corpus: 32349, signal 814539/995058 (executing program) 2021/10/22 14:49:02 fetching corpus: 32399, signal 814891/995058 (executing program) 2021/10/22 14:49:02 fetching corpus: 32449, signal 815203/995058 (executing program) 2021/10/22 14:49:02 fetching corpus: 32499, signal 815479/995058 (executing program) 2021/10/22 14:49:02 fetching corpus: 32549, signal 815806/995058 (executing program) 2021/10/22 14:49:02 fetching corpus: 32599, signal 816103/995065 (executing program) 2021/10/22 14:49:02 fetching corpus: 32649, signal 816426/995065 (executing program) 2021/10/22 14:49:03 fetching corpus: 32699, signal 816796/995065 (executing program) 2021/10/22 14:49:03 fetching corpus: 32749, signal 817108/995065 (executing program) 2021/10/22 14:49:03 fetching corpus: 32799, signal 817424/995065 (executing program) 2021/10/22 14:49:03 fetching corpus: 32849, signal 817687/995065 (executing program) 2021/10/22 14:49:03 fetching corpus: 32899, signal 817943/995065 (executing program) 2021/10/22 14:49:03 fetching corpus: 32949, signal 818207/995065 (executing program) 2021/10/22 14:49:03 fetching corpus: 32999, signal 818425/995065 (executing program) 2021/10/22 14:49:03 fetching corpus: 33049, signal 819698/995065 (executing program) 2021/10/22 14:49:04 fetching corpus: 33099, signal 819937/995065 (executing program) 2021/10/22 14:49:04 fetching corpus: 33149, signal 820240/995065 (executing program) 2021/10/22 14:49:04 fetching corpus: 33199, signal 820602/995065 (executing program) 2021/10/22 14:49:04 fetching corpus: 33249, signal 820885/995065 (executing program) 2021/10/22 14:49:04 fetching corpus: 33299, signal 821208/995065 (executing program) 2021/10/22 14:49:04 fetching corpus: 33349, signal 821476/995065 (executing program) 2021/10/22 14:49:04 fetching corpus: 33399, signal 821704/995065 (executing program) 2021/10/22 14:49:04 fetching corpus: 33449, signal 821947/995065 (executing program) 2021/10/22 14:49:04 fetching corpus: 33499, signal 822282/995065 (executing program) 2021/10/22 14:49:05 fetching corpus: 33549, signal 822605/995071 (executing program) 2021/10/22 14:49:05 fetching corpus: 33599, signal 822919/995071 (executing program) 2021/10/22 14:49:05 fetching corpus: 33649, signal 823241/995071 (executing program) 2021/10/22 14:49:05 fetching corpus: 33699, signal 823562/995071 (executing program) 2021/10/22 14:49:05 fetching corpus: 33749, signal 823794/995071 (executing program) 2021/10/22 14:49:05 fetching corpus: 33799, signal 824191/995071 (executing program) 2021/10/22 14:49:05 fetching corpus: 33849, signal 824458/995071 (executing program) 2021/10/22 14:49:05 fetching corpus: 33899, signal 824699/995071 (executing program) 2021/10/22 14:49:06 fetching corpus: 33949, signal 824951/995071 (executing program) 2021/10/22 14:49:06 fetching corpus: 33999, signal 825245/995073 (executing program) 2021/10/22 14:49:06 fetching corpus: 34049, signal 825451/995073 (executing program) 2021/10/22 14:49:06 fetching corpus: 34099, signal 825789/995073 (executing program) 2021/10/22 14:49:06 fetching corpus: 34149, signal 825987/995073 (executing program) 2021/10/22 14:49:06 fetching corpus: 34199, signal 826266/995073 (executing program) 2021/10/22 14:49:06 fetching corpus: 34249, signal 826473/995073 (executing program) 2021/10/22 14:49:06 fetching corpus: 34299, signal 826822/995073 (executing program) 2021/10/22 14:49:06 fetching corpus: 34349, signal 827047/995073 (executing program) 2021/10/22 14:49:07 fetching corpus: 34399, signal 827398/995093 (executing program) 2021/10/22 14:49:07 fetching corpus: 34449, signal 827675/995093 (executing program) 2021/10/22 14:49:07 fetching corpus: 34499, signal 828028/995093 (executing program) 2021/10/22 14:49:07 fetching corpus: 34549, signal 828265/995093 (executing program) 2021/10/22 14:49:07 fetching corpus: 34599, signal 828590/995093 (executing program) 2021/10/22 14:49:07 fetching corpus: 34649, signal 828852/995093 (executing program) 2021/10/22 14:49:07 fetching corpus: 34699, signal 829199/995093 (executing program) 2021/10/22 14:49:07 fetching corpus: 34749, signal 829426/995093 (executing program) 2021/10/22 14:49:08 fetching corpus: 34799, signal 829853/995108 (executing program) 2021/10/22 14:49:08 fetching corpus: 34849, signal 830153/995108 (executing program) 2021/10/22 14:49:08 fetching corpus: 34899, signal 830433/995108 (executing program) 2021/10/22 14:49:08 fetching corpus: 34949, signal 830814/995108 (executing program) 2021/10/22 14:49:08 fetching corpus: 34999, signal 831083/995108 (executing program) 2021/10/22 14:49:08 fetching corpus: 35049, signal 831384/995108 (executing program) 2021/10/22 14:49:08 fetching corpus: 35099, signal 831689/995108 (executing program) 2021/10/22 14:49:08 fetching corpus: 35149, signal 831969/995108 (executing program) 2021/10/22 14:49:09 fetching corpus: 35199, signal 832174/995108 (executing program) 2021/10/22 14:49:09 fetching corpus: 35249, signal 832428/995108 (executing program) 2021/10/22 14:49:09 fetching corpus: 35299, signal 832621/995108 (executing program) 2021/10/22 14:49:09 fetching corpus: 35349, signal 832937/995108 (executing program) 2021/10/22 14:49:09 fetching corpus: 35399, signal 833192/995108 (executing program) 2021/10/22 14:49:09 fetching corpus: 35449, signal 833531/995108 (executing program) 2021/10/22 14:49:09 fetching corpus: 35499, signal 833791/995108 (executing program) 2021/10/22 14:49:09 fetching corpus: 35549, signal 834041/995108 (executing program) 2021/10/22 14:49:09 fetching corpus: 35599, signal 834896/995108 (executing program) 2021/10/22 14:49:10 fetching corpus: 35649, signal 835225/995108 (executing program) 2021/10/22 14:49:10 fetching corpus: 35699, signal 835477/995108 (executing program) 2021/10/22 14:49:10 fetching corpus: 35749, signal 835792/995108 (executing program) 2021/10/22 14:49:10 fetching corpus: 35799, signal 836071/995108 (executing program) 2021/10/22 14:49:10 fetching corpus: 35849, signal 836300/995108 (executing program) 2021/10/22 14:49:10 fetching corpus: 35899, signal 836526/995108 (executing program) 2021/10/22 14:49:10 fetching corpus: 35949, signal 836749/995108 (executing program) 2021/10/22 14:49:10 fetching corpus: 35999, signal 837053/995108 (executing program) 2021/10/22 14:49:11 fetching corpus: 36049, signal 837309/995108 (executing program) 2021/10/22 14:49:11 fetching corpus: 36099, signal 837614/995108 (executing program) 2021/10/22 14:49:11 fetching corpus: 36149, signal 837866/995108 (executing program) 2021/10/22 14:49:11 fetching corpus: 36199, signal 838159/995108 (executing program) 2021/10/22 14:49:11 fetching corpus: 36249, signal 838546/995108 (executing program) 2021/10/22 14:49:11 fetching corpus: 36299, signal 838820/995108 (executing program) 2021/10/22 14:49:11 fetching corpus: 36349, signal 839043/995108 (executing program) 2021/10/22 14:49:11 fetching corpus: 36399, signal 839367/995108 (executing program) 2021/10/22 14:49:12 fetching corpus: 36449, signal 839607/995108 (executing program) 2021/10/22 14:49:12 fetching corpus: 36499, signal 839859/995108 (executing program) 2021/10/22 14:49:12 fetching corpus: 36549, signal 840237/995108 (executing program) 2021/10/22 14:49:12 fetching corpus: 36599, signal 840541/995108 (executing program) 2021/10/22 14:49:12 fetching corpus: 36649, signal 840913/995108 (executing program) 2021/10/22 14:49:12 fetching corpus: 36699, signal 841373/995108 (executing program) 2021/10/22 14:49:12 fetching corpus: 36749, signal 841694/995108 (executing program) 2021/10/22 14:49:13 fetching corpus: 36799, signal 841908/995108 (executing program) 2021/10/22 14:49:13 fetching corpus: 36849, signal 842152/995108 (executing program) 2021/10/22 14:49:13 fetching corpus: 36899, signal 842372/995108 (executing program) 2021/10/22 14:49:13 fetching corpus: 36949, signal 842621/995108 (executing program) 2021/10/22 14:49:13 fetching corpus: 36999, signal 842932/995108 (executing program) 2021/10/22 14:49:13 fetching corpus: 37049, signal 843146/995108 (executing program) 2021/10/22 14:49:13 fetching corpus: 37099, signal 843467/995108 (executing program) 2021/10/22 14:49:13 fetching corpus: 37149, signal 843705/995108 (executing program) 2021/10/22 14:49:14 fetching corpus: 37199, signal 843936/995108 (executing program) 2021/10/22 14:49:14 fetching corpus: 37249, signal 844256/995108 (executing program) 2021/10/22 14:49:14 fetching corpus: 37299, signal 844497/995108 (executing program) 2021/10/22 14:49:14 fetching corpus: 37349, signal 844709/995108 (executing program) 2021/10/22 14:49:14 fetching corpus: 37399, signal 844933/995108 (executing program) 2021/10/22 14:49:14 fetching corpus: 37449, signal 845242/995108 (executing program) 2021/10/22 14:49:14 fetching corpus: 37499, signal 845442/995108 (executing program) 2021/10/22 14:49:14 fetching corpus: 37549, signal 845642/995108 (executing program) 2021/10/22 14:49:14 fetching corpus: 37599, signal 845916/995108 (executing program) 2021/10/22 14:49:15 fetching corpus: 37649, signal 846167/995108 (executing program) 2021/10/22 14:49:15 fetching corpus: 37699, signal 846457/995108 (executing program) 2021/10/22 14:49:15 fetching corpus: 37749, signal 846693/995108 (executing program) 2021/10/22 14:49:15 fetching corpus: 37799, signal 847219/995108 (executing program) 2021/10/22 14:49:15 fetching corpus: 37849, signal 847466/995108 (executing program) 2021/10/22 14:49:15 fetching corpus: 37899, signal 847668/995108 (executing program) 2021/10/22 14:49:15 fetching corpus: 37949, signal 847981/995108 (executing program) 2021/10/22 14:49:15 fetching corpus: 37999, signal 848289/995108 (executing program) 2021/10/22 14:49:16 fetching corpus: 38049, signal 848565/995108 (executing program) 2021/10/22 14:49:16 fetching corpus: 38099, signal 848868/995108 (executing program) 2021/10/22 14:49:16 fetching corpus: 38149, signal 849060/995108 (executing program) 2021/10/22 14:49:16 fetching corpus: 38199, signal 849414/995108 (executing program) 2021/10/22 14:49:16 fetching corpus: 38249, signal 849612/995108 (executing program) 2021/10/22 14:49:16 fetching corpus: 38299, signal 849831/995108 (executing program) 2021/10/22 14:49:16 fetching corpus: 38349, signal 850023/995108 (executing program) 2021/10/22 14:49:17 fetching corpus: 38399, signal 850270/995108 (executing program) 2021/10/22 14:49:17 fetching corpus: 38449, signal 850509/995108 (executing program) 2021/10/22 14:49:17 fetching corpus: 38499, signal 850735/995108 (executing program) 2021/10/22 14:49:17 fetching corpus: 38549, signal 851034/995108 (executing program) 2021/10/22 14:49:17 fetching corpus: 38599, signal 851283/995108 (executing program) 2021/10/22 14:49:17 fetching corpus: 38649, signal 851486/995108 (executing program) 2021/10/22 14:49:18 fetching corpus: 38699, signal 851816/995108 (executing program) 2021/10/22 14:49:18 fetching corpus: 38749, signal 852048/995108 (executing program) 2021/10/22 14:49:18 fetching corpus: 38799, signal 852269/995108 (executing program) 2021/10/22 14:49:18 fetching corpus: 38849, signal 852555/995108 (executing program) 2021/10/22 14:49:18 fetching corpus: 38899, signal 852717/995108 (executing program) 2021/10/22 14:49:18 fetching corpus: 38949, signal 852954/995108 (executing program) 2021/10/22 14:49:18 fetching corpus: 38999, signal 853212/995127 (executing program) 2021/10/22 14:49:18 fetching corpus: 39049, signal 853395/995127 (executing program) 2021/10/22 14:49:19 fetching corpus: 39099, signal 853816/995127 (executing program) 2021/10/22 14:49:19 fetching corpus: 39149, signal 854137/995127 (executing program) 2021/10/22 14:49:19 fetching corpus: 39199, signal 854337/995127 (executing program) 2021/10/22 14:49:19 fetching corpus: 39249, signal 854561/995127 (executing program) 2021/10/22 14:49:19 fetching corpus: 39299, signal 854774/995127 (executing program) 2021/10/22 14:49:19 fetching corpus: 39349, signal 855024/995127 (executing program) 2021/10/22 14:49:19 fetching corpus: 39399, signal 855245/995127 (executing program) 2021/10/22 14:49:19 fetching corpus: 39449, signal 855505/995127 (executing program) 2021/10/22 14:49:19 fetching corpus: 39499, signal 855713/995127 (executing program) 2021/10/22 14:49:20 fetching corpus: 39549, signal 855964/995127 (executing program) 2021/10/22 14:49:20 fetching corpus: 39599, signal 856189/995127 (executing program) 2021/10/22 14:49:20 fetching corpus: 39649, signal 856411/995127 (executing program) 2021/10/22 14:49:20 fetching corpus: 39699, signal 856648/995127 (executing program) 2021/10/22 14:49:20 fetching corpus: 39749, signal 856866/995127 (executing program) 2021/10/22 14:49:20 fetching corpus: 39799, signal 857088/995127 (executing program) 2021/10/22 14:49:20 fetching corpus: 39849, signal 857284/995127 (executing program) 2021/10/22 14:49:21 fetching corpus: 39899, signal 857508/995127 (executing program) 2021/10/22 14:49:21 fetching corpus: 39949, signal 857788/995127 (executing program) 2021/10/22 14:49:21 fetching corpus: 39999, signal 858103/995127 (executing program) 2021/10/22 14:49:21 fetching corpus: 40049, signal 858297/995127 (executing program) 2021/10/22 14:49:21 fetching corpus: 40099, signal 858619/995127 (executing program) 2021/10/22 14:49:21 fetching corpus: 40149, signal 858943/995127 (executing program) 2021/10/22 14:49:21 fetching corpus: 40199, signal 859322/995127 (executing program) 2021/10/22 14:49:21 fetching corpus: 40249, signal 859510/995127 (executing program) [ 193.953866][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.960300][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/22 14:49:21 fetching corpus: 40299, signal 859767/995127 (executing program) 2021/10/22 14:49:22 fetching corpus: 40349, signal 859995/995127 (executing program) 2021/10/22 14:49:22 fetching corpus: 40399, signal 860307/995127 (executing program) 2021/10/22 14:49:22 fetching corpus: 40449, signal 860532/995127 (executing program) 2021/10/22 14:49:22 fetching corpus: 40499, signal 860766/995127 (executing program) 2021/10/22 14:49:22 fetching corpus: 40549, signal 860994/995127 (executing program) 2021/10/22 14:49:22 fetching corpus: 40599, signal 861260/995127 (executing program) 2021/10/22 14:49:23 fetching corpus: 40649, signal 861511/995127 (executing program) 2021/10/22 14:49:23 fetching corpus: 40699, signal 861720/995127 (executing program) 2021/10/22 14:49:23 fetching corpus: 40749, signal 861941/995127 (executing program) 2021/10/22 14:49:23 fetching corpus: 40799, signal 862164/995128 (executing program) 2021/10/22 14:49:23 fetching corpus: 40849, signal 862387/995128 (executing program) 2021/10/22 14:49:23 fetching corpus: 40899, signal 862646/995128 (executing program) 2021/10/22 14:49:23 fetching corpus: 40949, signal 862963/995128 (executing program) 2021/10/22 14:49:24 fetching corpus: 40999, signal 863204/995128 (executing program) 2021/10/22 14:49:24 fetching corpus: 41049, signal 863470/995128 (executing program) 2021/10/22 14:49:24 fetching corpus: 41099, signal 863688/995128 (executing program) 2021/10/22 14:49:24 fetching corpus: 41149, signal 863953/995128 (executing program) 2021/10/22 14:49:24 fetching corpus: 41199, signal 864154/995128 (executing program) 2021/10/22 14:49:24 fetching corpus: 41249, signal 864411/995128 (executing program) 2021/10/22 14:49:24 fetching corpus: 41299, signal 864718/995128 (executing program) 2021/10/22 14:49:24 fetching corpus: 41349, signal 864951/995128 (executing program) 2021/10/22 14:49:24 fetching corpus: 41399, signal 865214/995128 (executing program) 2021/10/22 14:49:25 fetching corpus: 41449, signal 865472/995128 (executing program) 2021/10/22 14:49:25 fetching corpus: 41499, signal 865665/995128 (executing program) 2021/10/22 14:49:25 fetching corpus: 41549, signal 865939/995128 (executing program) 2021/10/22 14:49:25 fetching corpus: 41599, signal 866201/995128 (executing program) 2021/10/22 14:49:25 fetching corpus: 41649, signal 866489/995128 (executing program) 2021/10/22 14:49:25 fetching corpus: 41699, signal 866675/995128 (executing program) 2021/10/22 14:49:25 fetching corpus: 41749, signal 866938/995128 (executing program) 2021/10/22 14:49:25 fetching corpus: 41799, signal 867220/995128 (executing program) 2021/10/22 14:49:26 fetching corpus: 41849, signal 867461/995128 (executing program) 2021/10/22 14:49:26 fetching corpus: 41899, signal 867652/995128 (executing program) 2021/10/22 14:49:26 fetching corpus: 41949, signal 867886/995128 (executing program) 2021/10/22 14:49:26 fetching corpus: 41999, signal 868057/995128 (executing program) 2021/10/22 14:49:26 fetching corpus: 42049, signal 868269/995128 (executing program) 2021/10/22 14:49:26 fetching corpus: 42099, signal 868545/995128 (executing program) 2021/10/22 14:49:26 fetching corpus: 42149, signal 868807/995128 (executing program) 2021/10/22 14:49:26 fetching corpus: 42199, signal 869022/995128 (executing program) 2021/10/22 14:49:26 fetching corpus: 42249, signal 869309/995128 (executing program) 2021/10/22 14:49:27 fetching corpus: 42299, signal 869504/995128 (executing program) 2021/10/22 14:49:27 fetching corpus: 42349, signal 869754/995128 (executing program) 2021/10/22 14:49:27 fetching corpus: 42399, signal 869956/995128 (executing program) 2021/10/22 14:49:27 fetching corpus: 42449, signal 870195/995128 (executing program) 2021/10/22 14:49:27 fetching corpus: 42499, signal 870534/995128 (executing program) 2021/10/22 14:49:27 fetching corpus: 42549, signal 870715/995128 (executing program) 2021/10/22 14:49:27 fetching corpus: 42599, signal 870985/995128 (executing program) 2021/10/22 14:49:27 fetching corpus: 42649, signal 871148/995128 (executing program) 2021/10/22 14:49:28 fetching corpus: 42699, signal 871302/995128 (executing program) 2021/10/22 14:49:28 fetching corpus: 42749, signal 871674/995128 (executing program) 2021/10/22 14:49:28 fetching corpus: 42799, signal 871930/995128 (executing program) 2021/10/22 14:49:28 fetching corpus: 42849, signal 872187/995128 (executing program) 2021/10/22 14:49:28 fetching corpus: 42899, signal 872423/995128 (executing program) 2021/10/22 14:49:28 fetching corpus: 42949, signal 872638/995128 (executing program) 2021/10/22 14:49:29 fetching corpus: 42999, signal 872895/995128 (executing program) 2021/10/22 14:49:29 fetching corpus: 43049, signal 873129/995128 (executing program) 2021/10/22 14:49:29 fetching corpus: 43099, signal 873652/995128 (executing program) 2021/10/22 14:49:29 fetching corpus: 43149, signal 873864/995128 (executing program) 2021/10/22 14:49:29 fetching corpus: 43199, signal 874055/995128 (executing program) 2021/10/22 14:49:29 fetching corpus: 43249, signal 874266/995128 (executing program) 2021/10/22 14:49:30 fetching corpus: 43299, signal 874464/995128 (executing program) 2021/10/22 14:49:30 fetching corpus: 43349, signal 874678/995128 (executing program) 2021/10/22 14:49:30 fetching corpus: 43399, signal 874944/995128 (executing program) 2021/10/22 14:49:30 fetching corpus: 43449, signal 875127/995128 (executing program) 2021/10/22 14:49:30 fetching corpus: 43499, signal 875368/995128 (executing program) 2021/10/22 14:49:30 fetching corpus: 43549, signal 875603/995128 (executing program) 2021/10/22 14:49:30 fetching corpus: 43599, signal 875864/995128 (executing program) 2021/10/22 14:49:30 fetching corpus: 43649, signal 876093/995134 (executing program) 2021/10/22 14:49:30 fetching corpus: 43699, signal 876230/995134 (executing program) 2021/10/22 14:49:31 fetching corpus: 43749, signal 876517/995134 (executing program) 2021/10/22 14:49:31 fetching corpus: 43799, signal 876758/995134 (executing program) 2021/10/22 14:49:31 fetching corpus: 43849, signal 876937/995134 (executing program) 2021/10/22 14:49:31 fetching corpus: 43899, signal 877528/995134 (executing program) 2021/10/22 14:49:31 fetching corpus: 43949, signal 877706/995134 (executing program) 2021/10/22 14:49:31 fetching corpus: 43999, signal 877960/995134 (executing program) 2021/10/22 14:49:31 fetching corpus: 44049, signal 878222/995134 (executing program) 2021/10/22 14:49:31 fetching corpus: 44099, signal 878421/995134 (executing program) 2021/10/22 14:49:31 fetching corpus: 44149, signal 878703/995134 (executing program) 2021/10/22 14:49:32 fetching corpus: 44199, signal 878901/995134 (executing program) 2021/10/22 14:49:32 fetching corpus: 44249, signal 879254/995135 (executing program) 2021/10/22 14:49:32 fetching corpus: 44299, signal 879451/995135 (executing program) 2021/10/22 14:49:32 fetching corpus: 44349, signal 879701/995135 (executing program) 2021/10/22 14:49:32 fetching corpus: 44399, signal 879910/995135 (executing program) 2021/10/22 14:49:32 fetching corpus: 44449, signal 880087/995135 (executing program) 2021/10/22 14:49:32 fetching corpus: 44499, signal 880444/995135 (executing program) 2021/10/22 14:49:33 fetching corpus: 44549, signal 880665/995135 (executing program) 2021/10/22 14:49:33 fetching corpus: 44599, signal 880924/995135 (executing program) 2021/10/22 14:49:33 fetching corpus: 44649, signal 881155/995135 (executing program) 2021/10/22 14:49:33 fetching corpus: 44699, signal 881346/995135 (executing program) 2021/10/22 14:49:33 fetching corpus: 44749, signal 881567/995135 (executing program) 2021/10/22 14:49:33 fetching corpus: 44799, signal 881765/995135 (executing program) 2021/10/22 14:49:33 fetching corpus: 44849, signal 881994/995135 (executing program) 2021/10/22 14:49:33 fetching corpus: 44899, signal 882286/995139 (executing program) 2021/10/22 14:49:34 fetching corpus: 44949, signal 882502/995139 (executing program) 2021/10/22 14:49:34 fetching corpus: 44999, signal 882819/995139 (executing program) 2021/10/22 14:49:34 fetching corpus: 45049, signal 883139/995139 (executing program) 2021/10/22 14:49:34 fetching corpus: 45099, signal 883333/995139 (executing program) 2021/10/22 14:49:34 fetching corpus: 45149, signal 883574/995139 (executing program) 2021/10/22 14:49:34 fetching corpus: 45199, signal 883793/995139 (executing program) 2021/10/22 14:49:34 fetching corpus: 45249, signal 884144/995139 (executing program) 2021/10/22 14:49:34 fetching corpus: 45299, signal 884384/995139 (executing program) 2021/10/22 14:49:35 fetching corpus: 45349, signal 884601/995139 (executing program) 2021/10/22 14:49:35 fetching corpus: 45399, signal 884781/995139 (executing program) 2021/10/22 14:49:35 fetching corpus: 45449, signal 884951/995139 (executing program) 2021/10/22 14:49:35 fetching corpus: 45499, signal 885192/995139 (executing program) 2021/10/22 14:49:35 fetching corpus: 45549, signal 885406/995139 (executing program) 2021/10/22 14:49:36 fetching corpus: 45599, signal 885567/995142 (executing program) 2021/10/22 14:49:36 fetching corpus: 45649, signal 885790/995142 (executing program) 2021/10/22 14:49:36 fetching corpus: 45699, signal 886023/995142 (executing program) 2021/10/22 14:49:36 fetching corpus: 45749, signal 886214/995142 (executing program) 2021/10/22 14:49:36 fetching corpus: 45799, signal 886512/995142 (executing program) 2021/10/22 14:49:36 fetching corpus: 45849, signal 886805/995142 (executing program) 2021/10/22 14:49:36 fetching corpus: 45899, signal 887004/995142 (executing program) 2021/10/22 14:49:36 fetching corpus: 45949, signal 887246/995142 (executing program) 2021/10/22 14:49:37 fetching corpus: 45999, signal 887419/995142 (executing program) 2021/10/22 14:49:37 fetching corpus: 46049, signal 887620/995142 (executing program) 2021/10/22 14:49:37 fetching corpus: 46099, signal 887894/995142 (executing program) 2021/10/22 14:49:37 fetching corpus: 46149, signal 888085/995142 (executing program) 2021/10/22 14:49:37 fetching corpus: 46199, signal 888543/995142 (executing program) 2021/10/22 14:49:37 fetching corpus: 46249, signal 888714/995142 (executing program) 2021/10/22 14:49:37 fetching corpus: 46299, signal 888884/995142 (executing program) 2021/10/22 14:49:37 fetching corpus: 46349, signal 889158/995142 (executing program) 2021/10/22 14:49:37 fetching corpus: 46399, signal 889349/995144 (executing program) 2021/10/22 14:49:37 fetching corpus: 46449, signal 889525/995144 (executing program) 2021/10/22 14:49:38 fetching corpus: 46499, signal 889739/995144 (executing program) 2021/10/22 14:49:38 fetching corpus: 46549, signal 890009/995144 (executing program) 2021/10/22 14:49:38 fetching corpus: 46599, signal 890183/995144 (executing program) 2021/10/22 14:49:38 fetching corpus: 46649, signal 890443/995144 (executing program) 2021/10/22 14:49:38 fetching corpus: 46699, signal 890728/995144 (executing program) 2021/10/22 14:49:38 fetching corpus: 46749, signal 890906/995144 (executing program) 2021/10/22 14:49:38 fetching corpus: 46799, signal 891238/995144 (executing program) 2021/10/22 14:49:38 fetching corpus: 46849, signal 891451/995144 (executing program) 2021/10/22 14:49:39 fetching corpus: 46899, signal 891686/995144 (executing program) 2021/10/22 14:49:39 fetching corpus: 46949, signal 891868/995144 (executing program) 2021/10/22 14:49:39 fetching corpus: 46999, signal 892092/995144 (executing program) 2021/10/22 14:49:39 fetching corpus: 47049, signal 892389/995144 (executing program) 2021/10/22 14:49:39 fetching corpus: 47099, signal 892573/995144 (executing program) 2021/10/22 14:49:39 fetching corpus: 47149, signal 892780/995144 (executing program) 2021/10/22 14:49:39 fetching corpus: 47199, signal 893021/995144 (executing program) 2021/10/22 14:49:39 fetching corpus: 47249, signal 893222/995144 (executing program) 2021/10/22 14:49:39 fetching corpus: 47299, signal 893641/995144 (executing program) 2021/10/22 14:49:40 fetching corpus: 47349, signal 893817/995144 (executing program) 2021/10/22 14:49:40 fetching corpus: 47399, signal 894034/995144 (executing program) 2021/10/22 14:49:40 fetching corpus: 47449, signal 894265/995144 (executing program) 2021/10/22 14:49:40 fetching corpus: 47499, signal 894488/995144 (executing program) 2021/10/22 14:49:40 fetching corpus: 47549, signal 894864/995144 (executing program) 2021/10/22 14:49:40 fetching corpus: 47599, signal 895077/995144 (executing program) 2021/10/22 14:49:40 fetching corpus: 47649, signal 895263/995145 (executing program) 2021/10/22 14:49:41 fetching corpus: 47699, signal 895507/995152 (executing program) 2021/10/22 14:49:41 fetching corpus: 47749, signal 895720/995152 (executing program) 2021/10/22 14:49:41 fetching corpus: 47799, signal 895941/995152 (executing program) 2021/10/22 14:49:41 fetching corpus: 47849, signal 896161/995152 (executing program) 2021/10/22 14:49:41 fetching corpus: 47899, signal 896355/995152 (executing program) 2021/10/22 14:49:41 fetching corpus: 47949, signal 896640/995152 (executing program) 2021/10/22 14:49:41 fetching corpus: 47999, signal 896826/995152 (executing program) 2021/10/22 14:49:41 fetching corpus: 48049, signal 897049/995152 (executing program) 2021/10/22 14:49:42 fetching corpus: 48099, signal 897285/995152 (executing program) 2021/10/22 14:49:42 fetching corpus: 48149, signal 897520/995152 (executing program) 2021/10/22 14:49:42 fetching corpus: 48199, signal 897739/995152 (executing program) 2021/10/22 14:49:42 fetching corpus: 48249, signal 897980/995152 (executing program) 2021/10/22 14:49:42 fetching corpus: 48299, signal 898337/995152 (executing program) 2021/10/22 14:49:42 fetching corpus: 48349, signal 898515/995152 (executing program) 2021/10/22 14:49:43 fetching corpus: 48399, signal 898713/995157 (executing program) 2021/10/22 14:49:43 fetching corpus: 48449, signal 898915/995157 (executing program) 2021/10/22 14:49:43 fetching corpus: 48499, signal 899211/995157 (executing program) 2021/10/22 14:49:43 fetching corpus: 48549, signal 899450/995157 (executing program) 2021/10/22 14:49:43 fetching corpus: 48599, signal 899643/995157 (executing program) 2021/10/22 14:49:43 fetching corpus: 48649, signal 899827/995157 (executing program) 2021/10/22 14:49:43 fetching corpus: 48699, signal 900026/995157 (executing program) 2021/10/22 14:49:43 fetching corpus: 48749, signal 900206/995157 (executing program) 2021/10/22 14:49:44 fetching corpus: 48799, signal 900431/995165 (executing program) 2021/10/22 14:49:44 fetching corpus: 48849, signal 900693/995165 (executing program) 2021/10/22 14:49:44 fetching corpus: 48899, signal 900903/995165 (executing program) 2021/10/22 14:49:44 fetching corpus: 48949, signal 901142/995165 (executing program) 2021/10/22 14:49:44 fetching corpus: 48999, signal 901372/995165 (executing program) 2021/10/22 14:49:44 fetching corpus: 49049, signal 901613/995165 (executing program) 2021/10/22 14:49:44 fetching corpus: 49099, signal 901783/995165 (executing program) 2021/10/22 14:49:45 fetching corpus: 49149, signal 902024/995165 (executing program) 2021/10/22 14:49:45 fetching corpus: 49199, signal 902156/995165 (executing program) 2021/10/22 14:49:45 fetching corpus: 49249, signal 902421/995165 (executing program) 2021/10/22 14:49:45 fetching corpus: 49299, signal 902602/995165 (executing program) 2021/10/22 14:49:45 fetching corpus: 49349, signal 902828/995165 (executing program) 2021/10/22 14:49:45 fetching corpus: 49399, signal 903051/995165 (executing program) 2021/10/22 14:49:45 fetching corpus: 49449, signal 903267/995165 (executing program) 2021/10/22 14:49:45 fetching corpus: 49499, signal 903450/995169 (executing program) 2021/10/22 14:49:45 fetching corpus: 49549, signal 903677/995169 (executing program) 2021/10/22 14:49:46 fetching corpus: 49599, signal 903920/995169 (executing program) 2021/10/22 14:49:46 fetching corpus: 49649, signal 904079/995169 (executing program) 2021/10/22 14:49:46 fetching corpus: 49699, signal 904289/995169 (executing program) 2021/10/22 14:49:46 fetching corpus: 49749, signal 904586/995169 (executing program) 2021/10/22 14:49:46 fetching corpus: 49799, signal 904729/995169 (executing program) 2021/10/22 14:49:46 fetching corpus: 49849, signal 904907/995169 (executing program) 2021/10/22 14:49:46 fetching corpus: 49899, signal 905112/995169 (executing program) 2021/10/22 14:49:47 fetching corpus: 49949, signal 905311/995169 (executing program) 2021/10/22 14:49:47 fetching corpus: 49999, signal 905551/995169 (executing program) 2021/10/22 14:49:47 fetching corpus: 50049, signal 905770/995169 (executing program) 2021/10/22 14:49:47 fetching corpus: 50099, signal 905914/995169 (executing program) 2021/10/22 14:49:47 fetching corpus: 50149, signal 906061/995169 (executing program) 2021/10/22 14:49:47 fetching corpus: 50199, signal 906238/995169 (executing program) 2021/10/22 14:49:47 fetching corpus: 50249, signal 906606/995169 (executing program) 2021/10/22 14:49:47 fetching corpus: 50299, signal 906800/995169 (executing program) 2021/10/22 14:49:47 fetching corpus: 50349, signal 907007/995169 (executing program) 2021/10/22 14:49:47 fetching corpus: 50399, signal 907232/995169 (executing program) 2021/10/22 14:49:48 fetching corpus: 50449, signal 907387/995169 (executing program) 2021/10/22 14:49:48 fetching corpus: 50499, signal 907620/995169 (executing program) 2021/10/22 14:49:48 fetching corpus: 50549, signal 907902/995169 (executing program) 2021/10/22 14:49:48 fetching corpus: 50599, signal 908151/995169 (executing program) 2021/10/22 14:49:48 fetching corpus: 50649, signal 908362/995169 (executing program) 2021/10/22 14:49:48 fetching corpus: 50699, signal 908568/995169 (executing program) 2021/10/22 14:49:48 fetching corpus: 50749, signal 908768/995169 (executing program) 2021/10/22 14:49:49 fetching corpus: 50799, signal 908968/995169 (executing program) 2021/10/22 14:49:49 fetching corpus: 50849, signal 909169/995169 (executing program) 2021/10/22 14:49:49 fetching corpus: 50899, signal 909405/995169 (executing program) 2021/10/22 14:49:49 fetching corpus: 50949, signal 909626/995169 (executing program) 2021/10/22 14:49:49 fetching corpus: 50999, signal 909891/995169 (executing program) 2021/10/22 14:49:49 fetching corpus: 51049, signal 910087/995169 (executing program) 2021/10/22 14:49:49 fetching corpus: 51099, signal 910236/995169 (executing program) 2021/10/22 14:49:49 fetching corpus: 51149, signal 910402/995169 (executing program) 2021/10/22 14:49:50 fetching corpus: 51199, signal 910562/995169 (executing program) 2021/10/22 14:49:50 fetching corpus: 51249, signal 910750/995169 (executing program) 2021/10/22 14:49:50 fetching corpus: 51299, signal 910887/995169 (executing program) 2021/10/22 14:49:50 fetching corpus: 51349, signal 911100/995170 (executing program) 2021/10/22 14:49:50 fetching corpus: 51399, signal 911270/995170 (executing program) 2021/10/22 14:49:50 fetching corpus: 51449, signal 911528/995173 (executing program) 2021/10/22 14:49:51 fetching corpus: 51499, signal 911711/995173 (executing program) 2021/10/22 14:49:51 fetching corpus: 51549, signal 911927/995173 (executing program) 2021/10/22 14:49:51 fetching corpus: 51599, signal 912136/995173 (executing program) 2021/10/22 14:49:51 fetching corpus: 51649, signal 912364/995173 (executing program) 2021/10/22 14:49:51 fetching corpus: 51699, signal 912542/995173 (executing program) 2021/10/22 14:49:51 fetching corpus: 51749, signal 912734/995173 (executing program) 2021/10/22 14:49:51 fetching corpus: 51799, signal 912916/995173 (executing program) 2021/10/22 14:49:51 fetching corpus: 51849, signal 913112/995173 (executing program) 2021/10/22 14:49:52 fetching corpus: 51899, signal 913299/995173 (executing program) 2021/10/22 14:49:52 fetching corpus: 51949, signal 913501/995173 (executing program) 2021/10/22 14:49:52 fetching corpus: 51999, signal 913752/995173 (executing program) 2021/10/22 14:49:52 fetching corpus: 52049, signal 913936/995173 (executing program) 2021/10/22 14:49:52 fetching corpus: 52099, signal 914105/995173 (executing program) 2021/10/22 14:49:52 fetching corpus: 52149, signal 914324/995173 (executing program) 2021/10/22 14:49:52 fetching corpus: 52199, signal 914497/995173 (executing program) 2021/10/22 14:49:52 fetching corpus: 52249, signal 914802/995185 (executing program) 2021/10/22 14:49:52 fetching corpus: 52299, signal 914969/995185 (executing program) 2021/10/22 14:49:53 fetching corpus: 52349, signal 915189/995185 (executing program) 2021/10/22 14:49:53 fetching corpus: 52399, signal 915439/995185 (executing program) 2021/10/22 14:49:53 fetching corpus: 52449, signal 915602/995185 (executing program) 2021/10/22 14:49:53 fetching corpus: 52499, signal 915744/995185 (executing program) 2021/10/22 14:49:53 fetching corpus: 52549, signal 916008/995185 (executing program) 2021/10/22 14:49:53 fetching corpus: 52599, signal 916242/995185 (executing program) 2021/10/22 14:49:53 fetching corpus: 52649, signal 916513/995185 (executing program) 2021/10/22 14:49:54 fetching corpus: 52699, signal 916676/995185 (executing program) 2021/10/22 14:49:54 fetching corpus: 52749, signal 916859/995185 (executing program) 2021/10/22 14:49:54 fetching corpus: 52799, signal 917090/995185 (executing program) 2021/10/22 14:49:54 fetching corpus: 52849, signal 917268/995185 (executing program) 2021/10/22 14:49:54 fetching corpus: 52899, signal 917402/995185 (executing program) 2021/10/22 14:49:54 fetching corpus: 52930, signal 917646/995185 (executing program) 2021/10/22 14:49:54 fetching corpus: 52930, signal 917646/995185 (executing program) 2021/10/22 14:49:56 starting 6 fuzzer processes 14:49:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev}, @in={0x2, 0x0, @empty}], 0x2c) [ 228.835161][ T25] audit: type=1400 audit(1634914196.717:8): avc: denied { execmem } for pid=6565 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 14:49:56 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) pselect6(0x40, &(0x7f0000000600), &(0x7f0000000640)={0x4}, 0x0, 0x0, 0x0) 14:49:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x2, &(0x7f00000000c0)=@assoc_value, 0x8) 14:49:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040), &(0x7f00000000c0)=0xc) 14:49:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x80000000}, 0x80) 14:49:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8940, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) [ 230.700497][ T6566] chnl_net:caif_netlink_parms(): no params data found [ 231.125210][ T6566] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.151595][ T6566] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.161805][ T6566] device bridge_slave_0 entered promiscuous mode [ 231.175885][ T6566] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.184411][ T6566] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.193082][ T6566] device bridge_slave_1 entered promiscuous mode [ 231.337648][ T6566] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.414647][ T6568] chnl_net:caif_netlink_parms(): no params data found [ 231.427468][ T6566] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.488943][ T6570] chnl_net:caif_netlink_parms(): no params data found [ 231.629978][ T6566] team0: Port device team_slave_0 added [ 231.679837][ T6566] team0: Port device team_slave_1 added [ 231.876108][ T6566] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.888526][ T6566] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.916306][ T6566] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.956346][ T6566] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.964113][ T6566] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.990887][ T6566] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.019150][ T6568] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.026868][ T6568] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.035122][ T6568] device bridge_slave_0 entered promiscuous mode [ 232.044509][ T6568] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.053083][ T6568] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.063657][ T6568] device bridge_slave_1 entered promiscuous mode [ 232.074700][ T6572] chnl_net:caif_netlink_parms(): no params data found [ 232.084665][ T6570] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.092754][ T6570] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.102197][ T6570] device bridge_slave_0 entered promiscuous mode [ 232.120344][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 232.169296][ T6570] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.177533][ T6570] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.188233][ T6570] device bridge_slave_1 entered promiscuous mode [ 232.209996][ T6568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.226336][ T6568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.264812][ T6566] device hsr_slave_0 entered promiscuous mode [ 232.275676][ T6566] device hsr_slave_1 entered promiscuous mode [ 232.422564][ T6568] team0: Port device team_slave_0 added [ 232.431151][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 232.447748][ T6570] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.473908][ T6568] team0: Port device team_slave_1 added [ 232.541266][ T6570] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.670124][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 232.684050][ T6568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.694761][ T6568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.721516][ T6568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.776679][ T6570] team0: Port device team_slave_0 added [ 232.798866][ T6568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.806263][ T6568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.833667][ T6568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.867546][ T6572] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.882812][ T6572] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.894677][ T6572] device bridge_slave_0 entered promiscuous mode [ 232.904713][ T6570] team0: Port device team_slave_1 added [ 232.959699][ T6572] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.966885][ T6572] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.975423][ T6572] device bridge_slave_1 entered promiscuous mode [ 232.999379][ T1266] Bluetooth: hci3: command 0x0409 tx timeout [ 233.011478][ T6568] device hsr_slave_0 entered promiscuous mode [ 233.020099][ T6568] device hsr_slave_1 entered promiscuous mode [ 233.026826][ T6568] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.034789][ T6568] Cannot create hsr debugfs directory [ 233.128269][ T6622] chnl_net:caif_netlink_parms(): no params data found [ 233.162913][ T6570] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.170120][ T6570] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.197283][ T6570] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.220554][ T6572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.248496][ T6570] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.256168][ T6570] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.283677][ T6570] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.314675][ T6572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.515671][ T6570] device hsr_slave_0 entered promiscuous mode [ 233.526977][ T6570] device hsr_slave_1 entered promiscuous mode [ 233.537518][ T6570] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.545792][ T6570] Cannot create hsr debugfs directory [ 233.582758][ T6572] team0: Port device team_slave_0 added [ 233.607609][ T6880] chnl_net:caif_netlink_parms(): no params data found [ 233.633727][ T2977] Bluetooth: hci4: command 0x0409 tx timeout [ 233.644670][ T6572] team0: Port device team_slave_1 added [ 233.725492][ T6572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.734909][ T6572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.761476][ T6572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.807937][ T6622] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.815368][ T6622] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.823799][ T6622] device bridge_slave_0 entered promiscuous mode [ 233.841824][ T6572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.848891][ T6572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.880655][ T6572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.903403][ T6622] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.911192][ T6622] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.919001][ T6622] device bridge_slave_1 entered promiscuous mode [ 234.053821][ T6622] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.072463][ T6566] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 234.102624][ T6572] device hsr_slave_0 entered promiscuous mode [ 234.114082][ T6572] device hsr_slave_1 entered promiscuous mode [ 234.120805][ T6572] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.128432][ T6572] Cannot create hsr debugfs directory [ 234.148233][ T6622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.163657][ T6566] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 234.178335][ T6566] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 234.188686][ T6566] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 234.195934][ T2977] Bluetooth: hci0: command 0x041b tx timeout [ 234.204731][ T6880] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.216333][ T6880] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.224676][ T6880] device bridge_slave_0 entered promiscuous mode [ 234.291292][ T6622] team0: Port device team_slave_0 added [ 234.307520][ T6880] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.316452][ T6880] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.325654][ T6880] device bridge_slave_1 entered promiscuous mode [ 234.381959][ T6622] team0: Port device team_slave_1 added [ 234.453840][ T1266] Bluetooth: hci5: command 0x0409 tx timeout [ 234.483615][ T6880] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.493906][ T6568] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 234.519019][ T8128] Bluetooth: hci1: command 0x041b tx timeout [ 234.558602][ T6880] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.586805][ T6568] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 234.603552][ T6568] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 234.613194][ T6622] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.620633][ T6622] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.647980][ T6622] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.687907][ T6568] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 234.709319][ T6622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.716289][ T6622] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.743537][ T6622] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.749086][ T2977] Bluetooth: hci2: command 0x041b tx timeout [ 234.787672][ T6880] team0: Port device team_slave_0 added [ 234.798409][ T6880] team0: Port device team_slave_1 added [ 234.899332][ T6622] device hsr_slave_0 entered promiscuous mode [ 234.907325][ T6622] device hsr_slave_1 entered promiscuous mode [ 234.916656][ T6622] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.925091][ T6622] Cannot create hsr debugfs directory [ 235.006410][ T6880] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.018638][ T6880] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.045877][ T6880] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.061264][ T6570] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 235.069218][ T8165] Bluetooth: hci3: command 0x041b tx timeout [ 235.112566][ T6880] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.121128][ T6880] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.148306][ T6880] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.160745][ T6570] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 235.206367][ T6570] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 235.223596][ T6566] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.252073][ T6570] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 235.339351][ T8418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.354984][ T8418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.375343][ T6572] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 235.386672][ T6572] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 235.406177][ T6572] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 235.427536][ T6880] device hsr_slave_0 entered promiscuous mode [ 235.435533][ T6880] device hsr_slave_1 entered promiscuous mode [ 235.447885][ T6880] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.456226][ T6880] Cannot create hsr debugfs directory [ 235.464580][ T6568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.482924][ T6572] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 235.532785][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.542098][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.552992][ T6566] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.564693][ T6568] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.650566][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.672690][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.683644][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.691036][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.701811][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.711451][ T2977] Bluetooth: hci4: command 0x041b tx timeout [ 235.711510][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.727351][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.734488][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.742645][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.751615][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.760245][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.767319][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.806649][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.815123][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.825025][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.835300][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.844957][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.854695][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.863739][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.873943][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.883032][ T8386] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.890325][ T8386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.929380][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.937211][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.946663][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.955803][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.964529][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.986557][ T6566] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.999713][ T6566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.041774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.050673][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.062345][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.071121][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.081352][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.091327][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.101417][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.112584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.122798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.132424][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.142322][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.152949][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.215486][ T6568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.223926][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.272355][ T8128] Bluetooth: hci0: command 0x040f tx timeout [ 236.342257][ T6622] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 236.353527][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.370107][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.406599][ T6622] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 236.418449][ T6622] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 236.435962][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.446313][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.461496][ T6566] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.491237][ T6568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.502870][ T6622] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 236.508968][ T8128] Bluetooth: hci5: command 0x041b tx timeout [ 236.538412][ T6880] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 236.559014][ T6570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.588874][ T8128] Bluetooth: hci1: command 0x040f tx timeout [ 236.597348][ T6572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.606048][ T6880] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 236.624502][ T6880] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 236.644845][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.654389][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.663891][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.672138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.700048][ T6570] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.706963][ T6880] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 236.740196][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.749084][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.757083][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.766776][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.787102][ T6572] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.823334][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.829119][ T8128] Bluetooth: hci2: command 0x040f tx timeout [ 236.832441][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.846330][ T8386] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.853494][ T8386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.864839][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.874585][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.883497][ T8386] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.890656][ T8386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.939324][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.947240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.956328][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.965623][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.972908][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.980845][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.990217][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.998786][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.005867][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.014026][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.023422][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.032730][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.042381][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.052177][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.061788][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.074495][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.086811][ T6566] device veth0_vlan entered promiscuous mode [ 237.125621][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.133934][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.142881][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.148905][ T2977] Bluetooth: hci3: command 0x040f tx timeout [ 237.152797][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.165883][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.175228][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.185262][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.217679][ T6566] device veth1_vlan entered promiscuous mode [ 237.226085][ T6568] device veth0_vlan entered promiscuous mode [ 237.249841][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.257935][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.267975][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.276711][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.286495][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.295758][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.306571][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.316799][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.328642][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.337138][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.359404][ T6572] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 237.370427][ T6572] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.394258][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.404199][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.414020][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.424388][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.433660][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.442646][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.454531][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.463579][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.476888][ T6622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.494479][ T6568] device veth1_vlan entered promiscuous mode [ 237.514247][ T6570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.581539][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.651467][ T6572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.689497][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.697230][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.705938][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.715120][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.723875][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.731661][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.745417][ T6566] device veth0_macvtap entered promiscuous mode [ 237.768297][ T6570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.786219][ T6880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.794347][ T8128] Bluetooth: hci4: command 0x040f tx timeout [ 237.817754][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.826760][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.836504][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.845171][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.854853][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.870878][ T6566] device veth1_macvtap entered promiscuous mode [ 237.906039][ T6880] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.920393][ T6568] device veth0_macvtap entered promiscuous mode [ 237.939647][ T8418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.947797][ T8418] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.959202][ T8418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.967031][ T8418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.989910][ T6622] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.009451][ T6568] device veth1_macvtap entered promiscuous mode [ 238.022299][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.031247][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.041207][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.050873][ T8401] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.057926][ T8401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.066571][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.075850][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.084911][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.094028][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.102821][ T8401] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.109943][ T8401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.118038][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.126759][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.159450][ T6566] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.184020][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.196531][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.206542][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.216349][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.228870][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.237108][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.247492][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.256641][ T8550] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.263755][ T8550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.272863][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.281768][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.290417][ T8550] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.297467][ T8550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.305516][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.314460][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.323359][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.333879][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.342201][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.348584][ T20] Bluetooth: hci0: command 0x0419 tx timeout [ 238.350532][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.366771][ T6568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.387042][ T6568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.400800][ T6568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.415858][ T6566] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.442591][ T6572] device veth0_vlan entered promiscuous mode [ 238.456601][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.467041][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.476884][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.486130][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.495334][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.504890][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.514305][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.523716][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.539917][ T6566] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.549049][ T6566] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.557755][ T6566] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.575296][ T6566] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.596480][ T20] Bluetooth: hci5: command 0x040f tx timeout [ 238.619237][ T6572] device veth1_vlan entered promiscuous mode [ 238.626589][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.641137][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.650403][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.662635][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.668867][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 238.671618][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.685171][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.693686][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.706071][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.725519][ T6880] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.737128][ T6880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.751362][ T6570] device veth0_vlan entered promiscuous mode [ 238.772962][ T6568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.784335][ T6568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.795846][ T6568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.810716][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.822923][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.832010][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.841452][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.851441][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.861237][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.871021][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.880451][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.889829][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.898092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.907744][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.908615][ T20] Bluetooth: hci2: command 0x0419 tx timeout [ 238.918156][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.931280][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.963537][ T6568] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.973687][ T6568] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.983363][ T6568] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.992620][ T6568] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.020272][ T6622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.069335][ T6570] device veth1_vlan entered promiscuous mode [ 239.123023][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.137970][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.146274][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.166122][ T6880] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.228581][ T1053] Bluetooth: hci3: command 0x0419 tx timeout [ 239.312638][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.332844][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.346401][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.368742][ T6572] device veth0_macvtap entered promiscuous mode [ 239.399762][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.407790][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.436461][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.449434][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.462657][ T6572] device veth1_macvtap entered promiscuous mode [ 239.491612][ T6622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.531488][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 239.557448][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.577163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.597705][ T6570] device veth0_macvtap entered promiscuous mode [ 239.638558][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.657085][ T6572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.657216][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.685423][ T6572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.697800][ T6572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.711251][ T6572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.724712][ T6572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.762370][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.772664][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 239.780909][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.791001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.801046][ T6570] device veth1_macvtap entered promiscuous mode [ 239.819255][ T6572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.832977][ T6572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.842898][ T6572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.856748][ T6572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.869908][ T31] Bluetooth: hci4: command 0x0419 tx timeout [ 239.878895][ T6572] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.906734][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.965586][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.979457][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.996881][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.015041][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.027615][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.048933][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.057883][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 240.083904][ T6572] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.099973][ T6572] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.123691][ T6572] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.141497][ T6572] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:50:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) [ 240.210988][ T6570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.245167][ T6570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.259254][ T6570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.276035][ T6570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.297140][ T6570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.309408][ T8609] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 240.316198][ T6570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.351191][ T6570] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.390112][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.409761][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.420560][ C0] hrtimer: interrupt took 45475 ns [ 240.430685][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.449428][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.467658][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.486970][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.574177][ T6570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.607552][ T6570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.618058][ T6570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.628856][ T6570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.641088][ T6570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.652395][ T6570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.664248][ T6570] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.668938][ T31] Bluetooth: hci5: command 0x0419 tx timeout [ 240.682009][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.691693][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.702007][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.717314][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.736750][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.746070][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.779338][ T6622] device veth0_vlan entered promiscuous mode [ 240.789225][ T6880] device veth0_vlan entered promiscuous mode [ 240.797078][ T6570] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.797673][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.848253][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.870250][ T6570] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.898337][ T6570] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.907567][ T6570] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.946691][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.964130][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.974975][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 241.007350][ T6880] device veth1_vlan entered promiscuous mode 14:50:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) [ 241.154512][ T6622] device veth1_vlan entered promiscuous mode [ 241.216667][ T25] audit: type=1400 audit(1634914209.089:9): avc: denied { create } for pid=8628 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 241.224930][ T6880] device veth0_macvtap entered promiscuous mode [ 241.354983][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.366949][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.376503][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.386193][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.400752][ T6880] device veth1_macvtap entered promiscuous mode [ 241.445863][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.512979][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.524751][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.540919][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:50:09 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = dup2(r1, r0) r3 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000002240)={{0x0, 0xff, 0x0, 0x40000000000, 0x7fffffff, 0x2e, 0xfffffffffffffff9, 0x2, 0x3ff, 0xfffffff9, 0x6, 0x20, 0xfffffffeffffffff}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000037c0)={0x0, 0x0, "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", "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"}) r4 = add_key$user(&(0x7f0000000280), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r5 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r5, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f00000017c0)={{r2}, 0x0, 0x2, @inherit={0x88, &(0x7f0000000480)={0x0, 0x8, 0x9, 0x7fffffff, {0x4, 0x1, 0xffffffff00000000, 0xb18, 0x6}, [0xb2, 0x9, 0x4, 0xb6d, 0x0, 0x2, 0x7, 0x0]}}, @subvolid=0x39}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000027c0)={{r6}, 0x0, 0x18, @unused=[0xffffffffffffd4c1, 0x10000, 0x0, 0x5], @name="68e1116546b78db6c69d1c3d8f2001639363995c4afab9a4260c2bbd541c90ca6680ba7f5666e166905d01f3bd775bf6d4f2c5b68dc21b4de7a918605d99f463756fc91bb35b09f216b84e70a6a153d0814f5c1660e3ddd444c2e7dc9c3fcd9875dc32d8dbbb0e44fd05b1a8d3d1fe6d09f40322ca7a9743b3c59a364daed268c0e43d77f511373b88c77044f6980cdac41e5dc55cf23f192c897798fbcd5290867f6407f0b01a42671835a0a076b4154bb3e9abaa3e6a17d5cee5433302d323830c30e970e1b1fbe8c745d4e747fd4755be4b3624eea4d7082e980d113f2031332036c7992d9e4a1da7e71d2f9c361fbefbe62de8866d6a855ca0da003b727d21854d823551008b70d6818152be0ed80a9ff7d3f4c834b942e398c5d615d1d2f596906cfed9e898cf6f177e8132503dbef7ee446a7daab25089702e14965f907a5b375e31e591276ed66085882c2d6b1d6c7ab1f7f6d3b726f4b29c6dc90bf21a16464e396c6d5214fb212cd38b37ab4cc388975f8067fbea15975de8195d79f443c054d1e51616598dffd5f0f1bc310ec3f84a33e2a4d3aa3d162e5e57386898d2c63f1fe80f081f7a00e66f1c356bf165bb6334f030fa3a8edad795fa6f1568cfc4f7bf232daa97cda4f2fb49eb4b7ffa131fc4cc23e21af3ac617391080fb56ddc0c66e2435142aa7dfffc6d57fcaf4b61db22e7f3160a39fedab0eb916b56d6ff2833e34790a12c0fee49d073e0f7b7c73211ad389387fe69e088294a6845a22253633471c987ca0678c8979a37c0cb84a4f6a598dd74be202b8cabb9bb41d64551889470cf869004a00fdc42090ceaf6fd24458f4bf45c3a2626425c964c2fd1c06985ad9a55423142bd6e2c9f56b3739149f210945f3fb8754963559d2b0742defe41e7f859eb0855d5430f316bbafa4e17ec33febf72ed5d6ee55532a1d7deaca63dd4bb8bf9aebdd0b227b9b7f5e82622fdbd54cb06579d263db5ab47243e971e43352e00eb37aea89368780a6bf18f715666e0703204f2a0cdb2ab30bc720830fb07abaa8b38a2f97f6bcc2d133339ffa6fc70dbba4379cc4ffedd7b1352518c3d2a5b2e3fda9f516400dc1f3f82a9669efa1d5e876f43f01df4f7ed27a03813c3a9215accd351278670a02691d84741070c7af820d818b7e9c9ce57f6931dd295f0b5855cdb4fc7c3cb77b627042dd8f5fff62b266b05db825a648f596c2b4e25d0002276dd8de4351b66364302c6889d3fef7dee0808588e402135e620716a318bdf0376be39a899a114951a4cad5ca8f43781c9191cec34d48a8da2182c34a813a1d51ff776899c51739e1b89d6a379f5fbaf3e951b86dba442d0fe4322939050d14fed332a285de8026ecfbb9d17853e1f4398491fc7050c5dbccbc0c275886dc06e6f07f5e35dffc16e2807a5ead5ceb1e9c0ba96fa31e7049ff35252210eaf1beadca1b39501baef4237778742bd3864e909176f9ac07969abe43742cd944992ea027a6a8cdb6873f10047650437a6c315062d47e23095250d029d3f2a85594f24751fd4860fe57819b8d2b605c5abfaef83378b3b592f214eb65038102086a1233b14b4d64f63511b568c7ed887b857fe8c5665b62f9d6009589666fbfa67c6ba8466d19ff2c600edb98b1716020f009d23a24be56155e2ebda6bd542cd777ac8856a29f92f3de174839f3d71c3f408fd10461eb8e6339da26fdcf25c50144a3ee1815289b37bfbf5438f8c15a324af1107627d8e7efa1409b0aebadefe7d970a4ced1e63d6377817b719d7aea8872c325ccd76da3990a1994dd4ade3bf905aaa977e8a4921eb9ff9881a7550df637b224179c7f04aac021480cf95ca78eb385020b7c003023984d49d73a9993474b9c5eef51b383f879930640977600be2504e4da927c64efcc239413b9ce526f5340968eeeb2384ec618c6c0a5ef32f20da39c92388f03c354f60d160b6d60a3de529927e05d2ca475179bc8e9f4281a81324d2dd7eec26cfc3f1e19fd86d07745fe6929c1eba68c11df781d75dac06b8945d79736a0eb0d90c0aef0744cb41c3a3a1338a46ab5493cc3be1afee6342c3167edb9d2a53d34d69e1a43565909b40913846e9d9e1cad5b0e216b4fabea1832826cf410a163092902e565d0a62d336fe612468da533860c51a30e34d7fc24a5d4c29d256122bac2ebd22247827d8ba409940b30466ee64bc9d3dabad05a1b0b268566ca124d84c1ad2d01ee71a09972fd099407ec61060f54f9560e83106f4e329cce3d8793700f6c2370af44d2ebdcc1108e4a359ae529cb68b935dab9541df11aa1b84ecde742e9903f44d1b2b940ae35038bd496aa5e03398142d4b209d27e8a3fd0be03b3e3852c02192d6e845be195219c0ae814bddc58f21ca5dc75699d40566232da0e1dbd6c937dc225800a7189405aec33dd128c25a27186451e3e7deb6e860960fa5af23c76088761b99c2a2d540535af03456c1780b305ff761fa169f1889cca7cbc36a6d2dcbfccea1214cc81a266c6b127d6a9a2ba0d7da4dfe84cb4e62099119d448ba6e541173ca486d92478b3d45c94e9d991580c83b23f8221a923cb8e1e959ff2cc9c0512a50c2bacad3fb201fed56cb808afde598a0a17cbeb7a354fd8878ac686c0f91b933273ff643be1209d9994397e5edb3de8968648f932dc5444d4c24d001e43c0e1064218a720bcf98e088af6898bec50763e42a9a113cc082ee7a7ea741ad61c0d96216ddbe354a68d46e9c5b38819eb938940bc379df0fab44851e012b07f053fc6001c2f18aa81a016d47e1282b0c43323a703b1df5ebf88d32f92311fe23a1370c795dbbba2bdd601f6bb167a2091e2ebe9480542d7929b4253861507838d456488cb3bed2f28dc5c24442cadad2b563fe9bbf3229d645771d6d72def7e19b7def320f11f9b69c5e54b5f7a9d196d48a49230abd9b5f8aaeaaf3d3fea61b08cd5c3f0bf373068d92cb70b4268861d5527691fbd5e92bb2af1bad298becd01c9601c6e4980bdbb5c2a3a890b5ecd1db168050114d56eabe3796bc680f0cc66e1e22a81793f91b2901eb89cf7e0685edc078ba8e2c96e41bb2b258cd4fb3c75d37337d6b19d74c20783d0fde8f72b356a3032ffab6376d4b5e96a6a64f85b05c864a9df067d28e6147fa10b25fd79c32330d0b1c47dd681c489a703c2f4356a04e158ba9f9666090d9c0ca0e505c1ec0c91faf77689cf56a16b2df8d433d8a4fdc4810ae4002aec5067ab4592bae408f6d2b4ef3d6ec73d3689c8c7c1fed32d35c7b93a06ef567a86e3a77958b4348c4825ca51a70a7095b4b811b15801fed30972c1e645d178c93e07023fe045e9d7d03e3fb5795c01bd250fc389e80235603f69e3fac2142553e301ab6d9c962c61e1b1bcd1447a19cf48a0b5d17e5c65f9b238313989d8a9bb40dd530d1e8d748e966403c3b544bda058300175390d031d6af7b438d894cb6d1727d33e3ca354b68ffb3f2350e6ed4d49825a57ced202ce77de2fa72b9c84046e4a22d8c94036439c4ead9301e2c17dbae6ccb11979be5ad9654977d27167549a5f70309fbf54aba8579b09ce5b9e94e0a57670bbbb21cf822e0fc6eacb304cad8b20d170ee2f7c3e4e80c8a8e4faef34a257be0601c013def6eee3f7e7e067441b07db4a82b31640dcdb7b09659eef4da675d8893aee580d1fcba61d59b84697bb73282b88a3e1cee2cad7291d74140b918d273773c32f4c69097ba2a874de094953f037852d8ba02925e71d5f888cc5b9e8c95d0aafe440d4d2ade0efd3efa48400306e87c9be9e4468ed134fc144a5f01a82f7704e01645a64c30af5bd96cd0f4b53edbf2a5844d41761977b4ff65ed20a7becf9a52e26ac5978a41ea23977740b55b68befc4267cef447c8a38677dca10a3c995a71825b6d016d2a3a5619c6373c4a181d89a62551e2c4130c3228fcfec552bcc35282ee02e4c97331d9618c1a36f77e6f09c0fb51dab2a61afe62617f595d9dbf3e7d0e81d9735d1cb1f6ed5bd7dab8fd4f344afa8a351ce69b4f0fb2ecadf8fecc7f7a9976b116f6eac8b5a576aee4b16eaf9f817322fdcb059a1b5a4476c043d91b65ffdaed75409c48ba6e72fd22b8cc9f2014846da79d5bb67c21125ef0ab2535369532cd673ca1f607d23317d8196f80a1b3689a8617598a7b64568325d6ac331603abebe9c090f5bb82ffad8d1582e4f941fee1f0ca2d29690992356232f59c238ced985bccf2307fa3f9702196b96dfd37d9df2bdddeaea3d5589b22c75a1fc57a6792d26458934d0d73f314e143d8c398a956b9043fd91ade8acd1a4af3382169df6c10c9dea4a62fe18f88072b5135e038f2384806718632962318aa5686a3f5c3947be760e3058f0bee6101f90368e7b2f79f75f76063b96d6e769daae689e278b24b922f404712bbe7a343b951f82b355c6aff45f41f1cb1316001aa918f9cef20d50295de4d29725358b707bd037189683d2333e76d364ed31a23f5bb0e0e5402ecae129c66fad5ba8922103302ed45c92756317b5e645ac6c6be99407d5b143d360b80d441ade60e0d63f29b5fc3763cc32a00490e8df577eac00a487491fb29693dabc2bfa80c0b883becf72e81fec391e4994dce0c38c91b1fdbc6ba2716e8dc6ad727eea7dc4017beb13f66544b9b8ee7afb795f63ceaf7f5f8887f10c858b1927110cdcf1d66bfbfce407a98825621102fcbc44deeb12adae99617cd6a79dc5ce07eb23c8dfee214edbe55973d8c38015f3d840fcca548d28454706a55dc32f68ebe979f03858b0044d0376ba68cbf7dbb2b3f0c6577aaf5c5a754dcf4a98e4461d10f55142fa169c1a5e36a4e963ad365f75ea78710139635153fdde4e685ef1a2142451106d069573fb6994470e887fd214f53a8cdb955a18acc799f5cbf111ee621d4123f78356d38c1f17e12083ba69c2f8624a751e77f579b3ab1ec7c6073bbb7808b1730b65f2a5cf8fea2c6c5f327e3d106fdb6ae70228c614f660032daa120012411e38aa07d7a23c29dff36f4538b442a0117c4f1c843113f355b1edc6a3994a3c90079d9f2c97df2b823debcdb1960057f98b55cf1cd6730de231340af6ebebd0f48e347e7cef0ac9657bb0a84530ad7b0c63c33b339bc2a0ff09095ac4af702e0878cab48ec19c00ee171cfa89c226d1dd07f39663916d8b7569d22615b209bee7fd647fa878dcf2cf294b5e704a5792cdaf8f0649ba6fec97d9bb66a866a96e8120c9a9efdf1d5845b7c4f7ddab0b388a47b4fe0222e4c900318c844340a3b4b1072a79ab501d5095c05063e03d206734122c6fcd5b11153149e1af4c5a1d97c5f59a482c824a3ef10af47e0f10653a53b25726e39b0faeb50d8625a22b88c9020c6e17310d22a76bc31ae39057bc8ebcf7ccb1dd88e60f8a8800a3501725338650a60508bba4e035f5c68ebf82f0c8e890bc14e83c5a65cf6cea07b83266b8eba85ac8b73cb2ac2c3bd610fbca788d92e23aa020fe4d888002fe2f82b2f4bef6e777c9a078557b9f79f472aa286e2f9d67f152a58b57271a052829d78b9882cdd9ebfb3febc6df9c88568e7af49d1c5c8696d5ec7f206ac89d212682492a45b40c8b645fcd93336cbdcd83b79520fdebb96600a0852cd077aea3be71cdd353f88e94b874cc9ba0b0ebe4307509a82e641d61afb77aaab634dbdd715941702a7dd02c8aa6723"}) r7 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000001c0)="5dd5ea7947b6569177db21f5f117f59b700914c21370ee86c1cb49a14170b7d5f58d5bc4a6ab37ee1a95553cc60046a55f7379ce5726e1182e12ef604ec640ff41638af706e279b623236464c779df4188a2d8a48d122297eee91be9283c076c3a235e5500f4b6f7c2242a9c015a5f3c93d2a6305efbad2b7caf748f21a0c8aabfa01cf896", 0x85, r5) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r3, r3}, &(0x7f00000006c0)=""/235, 0xeb, &(0x7f0000000440)={&(0x7f0000000400)={'poly1305-generic\x00'}}) add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000007c0)="f036c7bb8ea7daf6ea00400cc6ada30c71eada8477739a8643c125819e6d053828183ce7256f0d9594307aff8d0a0861b28a91ad066c0f8f487520bbab710bf85844782303856ed9ff514c3fe4f0906cd420afdfcd94d2650e44e77a676bf9959e593995cb9661e1f4d012d6707f8f8d748e61834db98402639470801e411a6386f216be091b513f63704ef44db3e1da1b495ae51d49cc2dda1a435a0abd901e4b872bb68b48434edfb397415f4da4db6e32625fa8b32492f8d454aa7af18c2fd56f11468e8a4b15f1b9dfae742bc64ea4b1f7fce6f4ca5e6ed3efc55490d552ad0380fc774370651f291091a4813e53e34e22005a1ff3f25d544a587288ee884edf3acf829ec48c9323280f5241e633d92ab30225ca88e51f5b611e094fa23fa6b2eea1e06274283773d9a8464f985f638de506d0fa19d50e7a7552c5fe1e5821487d4bf7c4a041fd5e9f4ace077600103c2611764cbae6b428df1d577e28a64968c1d77f60bfc65b4b52d3b49b0f6e31d1558938c9028b68900b9a6958d0d26e442b03aadd460866063eb6ecd558e6f19e68dc2869065038b3c5703f659c5a54d39517d2e066126e326e59be3d15b135e7430e555bfbbcdf8615d7e2f7a98296faf008197ecc4ae8fbf78601b5fdf9a1c687c8f1eff6b5c063a50a51fb0154e571287814e2cb65e7c3c27af04d098870262766f415b50b2bd96340c43d8a94b95624c257de0b4a1b60221d3c7e4f9e0924c18f506e4713bb7caa598bc52e82e91dac08659718e61e60f62ae651b088eaed251a17634a2848d88e73651c49f3b9ab7dbc9006e296ac61cd043e34e3e9311bb723450c5b1af4cb4fbb96d5886737d7f8b5b95042a4e6f434a6cbfb8a999124ec394a19e7028880cdf141bad438866db97af8465e96bce28f99a571ba835dfff1326fb96d8f7d87c2ea27f7cdb02b69c26b61974305a184f3aa61d0d2707a04b262aca546755755acd6c4b7d2b40b6e7d0fa5b73cf08df15c865772851d10f77e3ec29e802fde597c15c81c1983ebb88491e3432f59260e57f2bd32d61c9d405645c1e10fa6802b1dcc37816b550f9bddb2ae386394bfc31ac38d6819f8c61bb6cd767c70041f6f0b9c0fc9ae250e1a6b501a9c8438cd9a2b1f855213d333e11a92fd30f587b90d254ababba35d8b6be99d5e88c96a51586933f5a46f2c42dbabd7dc84f840ebf7ba3f8d2cbc31c86bea3ac10a99ee3e1cdaa1fd7d096192ebda1d7f413662ff48133ef66d3b314c80c6cd9bbf421f7562291440da1937c56b748a74111b6d1031345598c3c9dbcbdb4ae8f710fb6aee1dd190f29ef8deed517b39b71b7ef72d81a24b2889771cd93cdb32c36b6ba1c1a9296172d426048560f8b5d8a843a481998cc5df2844f3613cfb281b08a6e7351c0f68eb20020a225494adfaea93670dec7f9758598c2bef3258292627f37dd9ef85dc094d32a03c53aa320daaf5431bd49bfdba37ebaff3b724d04c42c6580016f60d520dc250eb96e25c3f1052449c72a57c1a86a6f9445c592f75c896dd4b7b881698c4431484b2d2deb21394f443b4992e717f382983679e03b6e7cf14a10d15f7bedccbc5568afb3ba8081e546ae87666662cfff27f3ef440b5982854c2f572f98fa6f6251e729add31e6e78af704d68e3189cdd3e24227059057a8c8cfdd3673897bacfaf683fe90f5522bef363dd868667a062fb5e5063489f9c065ec62276d46b3230940c676254bab6df4228e9a6b1b460dac713fdaf0fb373eff861132313699aba1f3536f6ae28898246ef807365fb8d02d73e4bff6453def34ec0096e0682aca072fa19404ce6c9d4ad386c54a94dc013d0fb96250ea499b8335775af26f4054fca771f5e76ecd72a5b27c2cbe296b91ae086f27c69f6f697853f46563aff1a2433a9ba21a10846f17096948c097031953b06165811716a853b85e7827978b77ff453935158026ecee83acaa24c06c01dae0c1da15d72c41ebef9507fbb87aff33d499d1f171ab1fe162e8402db533048191080ff966fa5038e36138cb32a1b510ae8e1a038a899793bf891dc3a046ad7566e1bdc09a8e40690c11dfd5e670db981b90038576c05bbfaeffa01edb81e56f89069311e58ecae3564ca3da45357ed218e6c94f0217a54f31bb66cbf40074777d3e3b667bddf386423f88f9d55897be7eee1d7712c3351db58e4bbf6ae046a4440ad3586f3a0e5ef4fde7381ebbe0879d076f3bf82ded1c1cc13c391ab433b638a29a11f015b4a7c1c1e417de2b75b3029d1d22b032d67664d38cbebd3b1c927592c4c842040248068e46510dcaa456a65a94722b0c59c328535c325e823b6bb66a0a8157477fec057ab9fd3283bced71c21d1a252971de5e941222815e7443902dc946ba07886b5debfed9f1f848883463e7c20dfaef94ed7d90aa4a6bcb38774d92d0eb599d38a1d480db9f6c0c03ff621c66c9b9e2ab5282774501e6625bd70fd1b81e9e141eb520f830c4d1a704e124e4c5f8cc19c2e72cdad5641308611540eb5aa6aae0742d672ef046a1fb6bfa7bce31b9a7cd29c31aa8ef73db884ca38523a771d229217fddfc92738de9876aba301f03dd2f31ed8f68037e2b6752c678f86b73372c742d4ef273d3c5562709a70d7c9a883a23a0c9f844d0af59e998c29362609f67c377fbb4f4e987434b340a969335df4fd6ceccd8da2e0e07b41009aa7ebbc68f8f3a8245cc72b27ee3dcac51784ec9ec31683238e368c331c55c9889bd898fa1c5d2c4f7c11324a1aede3247dacb291e91d4a5ab96dc0a4cf8ea99e4fed8b54da7f365a42735c26a1072ac6213f7d74821e54cf94148a146ecc4da77f3920aa4d1415a7d30c0011937f5a90042633d807707f64ead63c853390df11d4abf4805fc2420f80d761a23b7f0304475e33e3e9ffd4b2ace36f316614cb83b69bffa11d93aa2f08e5f4f74a3dda60b9a67cd92d7201ffbd71458fd738dfecc15adcdc0857d916aad38fdfe803890c7fa8318865d2f931ae673473dd365450e895a8e0e7c6328c2cd9c676dd8d8b639a52695bc1d52c2ba1ed4302c8756086206cd443e44d4b604f7950e96a5bc7f44a3aba9e2ac5077bc5f81a668b78677be428e0371aef34d4a170ede7734627abb39ef600506985e82b4fc30b71740a3fb8adfce7225201af6b8608160f2527f0c100b327975fa509803a9712d207b7d2eba5a76c44d9b9f492cc4058eb7afe2f59d1d04e90366537cff8f3445aa64bef0ba4aeca9dd6206cf3fa6ac51879cf4b32b45aeddf37ab4ca427841539a05820030cf8077df747e26ca3a43f616c3681e0422a2a5635bb2e8f275c2aa4bb2ae5f29387ceb48f8194fc0a8bc5ddf9772c3c4e1c78fa8b25866cec1415e13c123ea6ea5638cb4c55d8360876fb3374f3376c73028b7d2970b1835a924b4115dfb5eaa7750b63cfb4e552dacbdb79642862866e3fd752cd33cb98323fd605c1db4ebb7dad81e10fb42ea8f25d7cd725f94f458cac8261177eb911bc768c710f6f6dc1bd957247d014d536c3c407beb21d73630692ea540f2f9f524c7673570fcfdfdc8d79bc1b4f83f1c0bb628540acdccf67c8447a82d80d382b2eff6cbeb50389f7f2dbfc9bbc85d14902331e223dcab99bce4687e7d820d9cac49f2a43b2181f28ce09255d0581fdbff05e252c6476795f70817a15c2c6ebf6f6c8030bbf03b5cb00fc774e6bdd9e2a9f38ef99ff5b3f1c367b9f3f33e46c6b388fbf56ad0b5bd830de7c3b3c8aa65dce8e4f84e430599cdace3038affef2cba549ed0ffef8a9d35c14101f175889a77851dc792b76995c6770a27d75bf7266986a93145950e9bd633a482f2bd3deaf280217e98ece4af6fd061364da315295ed763aa33b76e1d4ee6d945893a3ab92d8334409fc7309b03b09574763fbb6c279c68c8d2f484de0474a87379f6f6f08a335d0df1f041a1a972ba47122bb59f9db11fe0db828b0e8480f6f59b7acaeb9190672a2e650b728fdf33c5621a4b1111c0da4823c7d836788a568e9e9879c6fc2da9e5f7bb2d92febf5a085020f12284713303cd437522f06ecc653dfc759a8475fb38df9de6d979b4f8cbda3a3ad871dd39395d5ee56e3baf109756f90e856d60da83925e84e00231eada3e6892edde1e3c7ffed14435684e23c3780926ba66fd4bb494680d8fbfd767a55da35e7b0f3a2f697a411792ce42635220f0abb7cf25e489c8b758d27d9dc34c354b230bab33df353fbcd65354d35c15fbab2775b1cd8a9afa672d364e779eacdd95536f625138459e9b26da135367d16fc595e918e553ff0a581ceac101ead446b5b07a148893ba2aa6dcf87b8290ca42551644c5757f91406f76e4d94da7086d860be6b2f95878212442264be604b0c6af6db74e523cc66afbfd089fa7309780988d9e8d64631ae1f5b9f66999810e01903dfcd8adc53ed19a39f2a73717f9e5117e278a7a40e689183c6506397eb493374ecafba2c05c1509f7a152a42e8e196395bbcf600416a5135110c19587bb325d4392f3c17002c666673c3d80ef80efe7c99526e72d06a5d0c5be9f874b4e633686076f9e33ce5e2e32dafa8836569167b75f40cb1b4e597d74dcdf64617715dfb100f48f2c2e794555a40038d6e614ead7e2ca509e8a8a850463f790789021662fcaf47f19cafd0730ec521d7b3e2d66ebff70c216989518f4f21e6684dd9183a0a3fa36062ca60f564bc8dcb8dd6e577f751c2820b348ae8dc5cbb3933042a73f3869e73af84051bf46d7e15a7af0821c9553b61a0ebaefd9027d481aa98e778917d1eb71550a2296636823e0933ab730dbaef88ea1c05ca9bd729d2db273b0fc0fb8f2a56e4c948acc4539fee0cfde49608ad6ebe424ed3f6f2ca932cc26932992e97946fcd1d3a54fd01b9ed8dc247fc80326c43d453b8858ab0ae52d7c64814d0b22200da48ca93f73985226889d0ff8e5a8d7902c439c6e8a0a1f8d509fed25bf1a4eadadde5e770dca3f9fdfa7cd8f1f300f2affbe7abef223fb4fef3ba53ee0150433f39814c43b5f35d63380e13f0424e8940c159aff2fb6709b2fd91dba24544bdf50edeb7290e1b2b928b58f4bd6da6c46e87d62ab1f25f2b38996cd3043a7c31a1a76e5db3c695f70c69517a28aa12cd993662cd3993fb3ca3f856c357aa6b62567d7da9a03681c605f3ef19da065a59cfce61b11e5f8ee23e851fbf5502e89ce103741820a19a59a397f96ae09116ac7928fbbd5b249e9c58f3c9597b2c79d56df22f6df165c40b365b331b7f64c9328f18ac90fe9512a9f6819205875c96596d87e2e2f8fc203cb3efb8c0cc84b08a925e0f1b078f14de65dd7670a9ba605ed9a24e5ef12b89938f1e55abc85c430f4c0feef200c958571fc223ac0508f32d59067fab83ee2a4ea36b8d0cc260d1baa04b856b44c87ad980cba8750dd38f346c23eef9487660c0102e7385e853fa3a55dc5c9cbd7f159c799d9b684db0308e58b3e2262e3f60c079e61789781e1314e9f1fd9dc6bb5f981d6f5600c21a46c2ae0c4527ff1157ee0312a84ddf7913f4b3e5ccaf8018745aee4ffe1ecd3a7924cab5232e4ee9dd65c7a67c7181e70e1d27d9dfd0c369d4ae84279b800964409aa1852d693b70dc4d948acd1e94ecdd55845b82474273105ce2aeecb03a268a29e4b87ed3132c9e4655698f5cf50036a26f2813ba0cdbd74777c3a0b45fe6eba553eb0ac37e977d11cc4a738f2e1868a29dbda9311994585bfcc1b774336cbc002c7664ebf3caa6e61967cea3de715cd7711", 0x1000, r7) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 241.743552][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.803299][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.864721][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.947741][ T8654] trusted_key: encrypted_key: insufficient parameters specified [ 241.969185][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.096711][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.231226][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.261310][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:50:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000480)=0xc) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001840)={&(0x7f0000001800)='./file0\x00', 0x0, 0x14}, 0x10) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000200)=@x25, 0x80, &(0x7f0000000780)=[{&(0x7f0000000280)=""/23, 0x17}, {&(0x7f00000002c0)=""/231, 0xe7}, {&(0x7f00000003c0)=""/139, 0x8b}, {&(0x7f00000004c0)=""/131, 0x83}, {&(0x7f0000000580)=""/237, 0xed}, {&(0x7f0000000680)=""/100, 0x64}, {&(0x7f0000000700)}, {&(0x7f0000000740)=""/13, 0xd}], 0x8}, 0x2101) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x1800) r6 = timerfd_create(0x8, 0x80800) fstat(r2, &(0x7f0000001900)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002ac0)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32=r6, @ANYBLOB="1c00000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0xd0, 0x20040810}, 0x20004005) newfstatat(0xffffffffffffff9c, &(0x7f0000002680)='./file0\x00', 0x0, 0x4000) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000000)={0x50, 0x0, 0xff, {0x7, 0x22, 0x40, 0x4180c4, 0x0, 0x0, 0x8001}}, &(0x7f00000021c0)={0x18, 0xffffffffffffffda, 0x9a84, {0xe98a}}, 0x0, &(0x7f0000002240)={0x18, 0x0, 0x0, {0x8}}, &(0x7f0000002280)={0x18, 0xfffffffffffffffe, 0x0, {0x9}}, &(0x7f00000022c0)={0x28, 0x0, 0x100000000, {{0x10000, 0xdbb5, 0x2}}}, &(0x7f0000002300)={0x60, 0x0, 0xa9, {{0x0, 0x4, 0xaff, 0x0, 0x10000}}}, &(0x7f0000002380)={0x18, 0x0, 0x8, {0x79}}, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], &(0x7f0000002400)={0x20, 0x0, 0x9, {0x0, 0x1}}, &(0x7f0000002440)={0x78, 0xffffffffffffffda, 0x2, {0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x5, 0x6881, 0xfff000000000000, 0x6, 0xa1, 0x7b53, 0x0, 0x0, 0x4000, 0xa3fb, 0xee00, 0x0, 0x1, 0x8000}}}, &(0x7f00000024c0)={0x90, 0x0, 0x5, {0x1, 0x0, 0x800, 0x3, 0x0, 0x1, {0x5, 0x0, 0x1, 0x2e, 0x7, 0x2770, 0x4, 0x0, 0xc6d8, 0x6000, 0x0, 0x0, 0x0, 0x6, 0x7}}}, 0x0, &(0x7f0000002740)={0x158, 0x0, 0x7, [{{0x0, 0x3, 0x2, 0x2, 0x4, 0x1, {0x6, 0x0, 0x6, 0x0, 0x3, 0x8, 0x6bdc, 0x0, 0x3, 0x0, 0x3ff}}, {0x6, 0x0, 0xd, 0x7, '/dev/usbmon#\x00'}}, {{0x1, 0x3, 0x6, 0x0, 0x0, 0x101, {0x3, 0x10000, 0x0, 0x0, 0x6, 0x6, 0x42ae, 0x9, 0x0, 0x8000, 0x9, 0x0, 0xee01, 0x8001, 0xfffff732}}, {0x4, 0x9, 0x4, 0x0, '+*-]'}}]}, &(0x7f0000002940)={0xa0, 0xfffffffffffffffe, 0x5, {{0x2, 0x0, 0x0, 0x5a9a, 0x1, 0x8, {0x0, 0x4f4cc63f, 0x4, 0x0, 0x9, 0x10000, 0x0, 0x0, 0x6, 0x8000, 0xe7cc, 0xffffffffffffffff, 0x0, 0x1000, 0x4}}}}, &(0x7f0000002a00)={0x20, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x1, 0x101}}}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f00000000c0)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x32, 0x0, 0x35, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r7, 0x4008941a, &(0x7f00000001c0)=0x2) mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) [ 242.275396][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.288221][ T6880] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.295595][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.304745][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.313898][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 14:50:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) [ 242.360206][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.383661][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.428852][ T6622] device veth0_macvtap entered promiscuous mode [ 242.461373][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.476388][ T1112] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.476455][ T1112] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.505062][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.535771][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.566301][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.595644][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.595667][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.595684][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.595701][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.606128][ T6880] batman_adv: batadv0: Interface activated: batadv_slave_1 14:50:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000480)=0xc) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001840)={&(0x7f0000001800)='./file0\x00', 0x0, 0x14}, 0x10) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000200)=@x25, 0x80, &(0x7f0000000780)=[{&(0x7f0000000280)=""/23, 0x17}, {&(0x7f00000002c0)=""/231, 0xe7}, {&(0x7f00000003c0)=""/139, 0x8b}, {&(0x7f00000004c0)=""/131, 0x83}, {&(0x7f0000000580)=""/237, 0xed}, {&(0x7f0000000680)=""/100, 0x64}, {&(0x7f0000000700)}, {&(0x7f0000000740)=""/13, 0xd}], 0x8}, 0x2101) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x1800) r6 = timerfd_create(0x8, 0x80800) fstat(r2, &(0x7f0000001900)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002ac0)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32=r6, @ANYBLOB="1c00000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0xd0, 0x20040810}, 0x20004005) newfstatat(0xffffffffffffff9c, &(0x7f0000002680)='./file0\x00', 0x0, 0x4000) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000000)={0x50, 0x0, 0xff, {0x7, 0x22, 0x40, 0x4180c4, 0x0, 0x0, 0x8001}}, &(0x7f00000021c0)={0x18, 0xffffffffffffffda, 0x9a84, {0xe98a}}, 0x0, &(0x7f0000002240)={0x18, 0x0, 0x0, {0x8}}, &(0x7f0000002280)={0x18, 0xfffffffffffffffe, 0x0, {0x9}}, &(0x7f00000022c0)={0x28, 0x0, 0x100000000, {{0x10000, 0xdbb5, 0x2}}}, &(0x7f0000002300)={0x60, 0x0, 0xa9, {{0x0, 0x4, 0xaff, 0x0, 0x10000}}}, &(0x7f0000002380)={0x18, 0x0, 0x8, {0x79}}, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], &(0x7f0000002400)={0x20, 0x0, 0x9, {0x0, 0x1}}, &(0x7f0000002440)={0x78, 0xffffffffffffffda, 0x2, {0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x5, 0x6881, 0xfff000000000000, 0x6, 0xa1, 0x7b53, 0x0, 0x0, 0x4000, 0xa3fb, 0xee00, 0x0, 0x1, 0x8000}}}, &(0x7f00000024c0)={0x90, 0x0, 0x5, {0x1, 0x0, 0x800, 0x3, 0x0, 0x1, {0x5, 0x0, 0x1, 0x2e, 0x7, 0x2770, 0x4, 0x0, 0xc6d8, 0x6000, 0x0, 0x0, 0x0, 0x6, 0x7}}}, 0x0, &(0x7f0000002740)={0x158, 0x0, 0x7, [{{0x0, 0x3, 0x2, 0x2, 0x4, 0x1, {0x6, 0x0, 0x6, 0x0, 0x3, 0x8, 0x6bdc, 0x0, 0x3, 0x0, 0x3ff}}, {0x6, 0x0, 0xd, 0x7, '/dev/usbmon#\x00'}}, {{0x1, 0x3, 0x6, 0x0, 0x0, 0x101, {0x3, 0x10000, 0x0, 0x0, 0x6, 0x6, 0x42ae, 0x9, 0x0, 0x8000, 0x9, 0x0, 0xee01, 0x8001, 0xfffff732}}, {0x4, 0x9, 0x4, 0x0, '+*-]'}}]}, &(0x7f0000002940)={0xa0, 0xfffffffffffffffe, 0x5, {{0x2, 0x0, 0x0, 0x5a9a, 0x1, 0x8, {0x0, 0x4f4cc63f, 0x4, 0x0, 0x9, 0x10000, 0x0, 0x0, 0x6, 0x8000, 0xe7cc, 0xffffffffffffffff, 0x0, 0x1000, 0x4}}}}, &(0x7f0000002a00)={0x20, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x1, 0x101}}}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f00000000c0)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x32, 0x0, 0x35, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r7, 0x4008941a, &(0x7f00000001c0)=0x2) mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) [ 242.852463][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.868328][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.876583][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.894260][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.948325][ T6622] device veth1_macvtap entered promiscuous mode [ 242.968563][ T6880] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.985417][ T6880] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.012493][ T6880] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.021622][ T6880] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.107830][ T1112] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.115900][ T1112] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.145759][ T6622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:50:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:11 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x80003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180), 0x2, 0x2) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x15c) close(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x4, 0x0, 0x0, 0x1f, 0x9004, 0xaeb981f849fa10a9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfd5, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x10000, 0x2, 0x8000, 0x4, 0x7fff, 0x1f, 0x9, 0x0, 0xd9b8, 0x0, 0x10}, 0x0, 0x5, r0, 0x2) r3 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x4, 0x6, &(0x7f0000000b00)=[{&(0x7f0000000280)="9c36f05ec0fc0224695285cca878f77f592e531ab63098dd58dcf010a9ca22896da5030d07283b358f7b42509fc156733ba840ae8a4778fb50f51a51b9ab150ff7db3237f36befb500c881cbcb7e", 0x4e, 0x6}, {&(0x7f0000000300)="1b3a43d34651acbf439dd978c4b5a24e7aadb0c52c482600e01495c9c3f39deefde7e1510808a6ab7685eab23df9f3bd26fc31a2738928fba4b5ce34430b76ccdcacc826d639082e3c4273330ce1564881c1924630db237d2dbf6fd0b3ef6f59b7e2e3672a12fa61ef23d6cde1f22f5457fbf1e388d3", 0x76, 0x3}, {&(0x7f0000000880)="0e3315dc3324ee6f1f6edd0e07376da3eb1b67a41d66998f975e8b2b9acf1922c01c3f04b2c368bef03558691e4848e68f163829fa331d00474b3345c25b97a091b4663fd7abfba56c03f4235a0d12f59b37462a7c49dfff2bd09d441be6ccd31ec16137d44c23f0c01e864d9e197a57dc075828fdad44e47d4db17b2c12f8dff43d44eb90afba90b7a7e227b5e42cab02c0d4c8cdeeafb9b42ec8364c9494a77e37d066ffaa09413aab37cdcbeb2cc1fc8317714db4c8776e6d10c2ad01df45849a125d4fdc7730258cb67dc841f976a9ce7f547ab2061dace1b44fae165428f107", 0xe2, 0x7a1805da}, {&(0x7f0000000980)="18d637eaa0fb57b7cb80d21a868353f9fc2e633aaf717dab47aa93a20b4f46cc6e4eb7828e4b55b936ad12a22501ba9899d10f1726aedfac3d171d445568d9145e1304a7058d21af54f3778ef830c58cb3e0c82d81beaa86b0bf8593443ab754b4ca28463c6fa395daa2c8e7230794f72d6a24fe861ad346a5504f01138c50aecac67873e5ade2c8e4108196856d17b564f51000a53f7ef08b761a9e831fc0c9c949e93eb439460ff902405c601fdaa70f127fc5b8f16da525caa0c95ef8ebbfb93997b5865f0b9c8f264b91d96d8e4007946d6f86ca906c9daae3c8271925d2a5dc127d770502134fa5f8fbf10a", 0xee, 0x4}, {&(0x7f0000000380)="eab9984df957c96b25512827db09cb3f82ce7683fcd8944bdc6f14b8dcc9d4d8", 0x20, 0x5}, {&(0x7f0000000a80)="c5fd083eab3a2757f7d56daf4dbb34bb9daf051400b2592d4e6bf71ee00ce71bd162432ecca5b26660a76f72f36ef340c2832749e411037400bd6f05167e0672efe7549c5a94d2f781d9b99b6939933af8b65132d396d95b5c19a2c88349c137c4310fcc65d1553f662b383adf34e8ad8c3e2720c8ec8794", 0x78, 0x8000}], 0x40, &(0x7f0000000bc0)={[{@uni_xlateno}, {@shortname_winnt}, {@nonumtail}, {@uni_xlate}, {@nonumtail}, {@nonumtail}, {@shortname_lower}, {@shortname_winnt}, {@numtail}], [{@obj_role}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@appraise}]}) fcntl$dupfd(r2, 0x406, r3) [ 243.178006][ T6622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.217871][ T6622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.231272][ T6622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.257307][ T6622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.283132][ T6622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.328397][ T6622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.408378][ T8694] input: syz1 as /devices/virtual/input/input5 [ 243.423960][ T6622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.469153][ T8699] loop1: detected capacity change from 0 to 75781 [ 243.507216][ T8699] ======================================================= [ 243.507216][ T8699] WARNING: The mand mount option has been deprecated and [ 243.507216][ T8699] and is ignored by this kernel. Remove the mand [ 243.507216][ T8699] option from the mount to silence this warning. [ 243.507216][ T8699] ======================================================= [ 243.599382][ T6622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.667988][ T6622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.687763][ T8699] FAT-fs (loop1): Unrecognized mount option "nnonumtail=1" or missing value [ 243.715707][ T6622] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.780421][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 243.790070][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.802326][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.906453][ T6622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.945898][ T6622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.969224][ T6622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.002538][ T6622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.023152][ T6622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.035567][ T6622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.061276][ T6622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.084383][ T6622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.105804][ T6622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.124930][ T6622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.139215][ T6622] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.162189][ T1216] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.162804][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.206054][ T1216] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.209563][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.280795][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 244.328566][ T6622] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.348072][ T6622] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.367724][ T6622] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.376575][ T6622] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:50:12 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) vmsplice(r1, &(0x7f0000002740), 0x0, 0xa) close(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000017819f60024000000000000ddff", @ANYRES32=r4, @ANYBLOB="000020000000000024001200140001006b23ec3667655f736c7b7665000040000c000500080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 14:50:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_getaddr={0x20, 0x16, 0x404, 0x70bd29, 0x25dfdbfb, {0x2, 0x3f, 0x20}, [@IFA_BROADCAST={0x8, 0x4, @local}]}, 0x20}, 0x1, 0x0, 0x0, 0x4010}, 0x4000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x81, 0x3, 0x0, 0x3, 0x0, 0x3, 0x1, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7920, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x8816, 0x5, 0x200, 0x4, 0x94, 0x3, 0x8, 0x0, 0x8, 0x0, 0xfffffffffffffff7}, 0x0, 0x6, r2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffd, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) [ 244.580124][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.605896][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.661199][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 244.855878][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.877167][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.887819][ T1112] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.895850][ T1112] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.921017][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 244.996849][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 245.044916][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.081632][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.124833][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:50:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x40, 0x90, 0x5}, 0x18) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000140)) ioctl$int_in(r0, 0xfc63, &(0x7f0000000100)=0x6) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x3c3901, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x1) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@RTM_NEWMDB={0x78, 0x54, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x2, {@in6_addr=@mcast2}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x4, {@ip4=@multicast2, 0xc00}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x2, 0x1, {@in6_addr=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8edd}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x4082) ioctl$TIOCL_SELLOADLUT(r2, 0x541c, &(0x7f0000000000)={0xb, 0xfffffffdffffffff}) 14:50:13 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(0x0, 0x3) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[], 0x191) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, 0x0, 0x4800) timer_settime(0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) unshare(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000004db80)) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x3f7, 0x10, 0x70bd29, 0x25dfdbff, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000004}, 0x4040090) ftruncate(r3, 0x6) execveat(r2, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000240)], &(0x7f0000000340)=[&(0x7f0000000300)='/dev/loop-control\x00'], 0x800) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000280)) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000800)="96a7ddbdbf54a86f6b27e773173317dd4ea3f1a410f0847692af53821bcc864e563a5da90a462f31564551e8d4fdadc282beeb8de3d033b954f160d0620a1c3b4cc179011d581f836aa5b26469dc71f4cb7515e0f095049a2cce2a46f1f3a317432f636f989d6f0456ae57a0239e9500b6e2b3369308cfe25a33459c7ad1c65d65f132ebe0329e45f833fd59413550c7c441d53610aea601d09b14a3d62b2ff7544816147acc82085a5c0ba452aaafd3ff45bc742a6d32c6c52dbb5299132f6a8b30dd4bb0d63290d09038ebba2d57313f1558e81d92490c4d550707332c058c993789b8141c432edafae116fa56c51e4af2285f1623ecdfb76eaf419240c5d4f72ccbb66177ccdb724f0996e991b9e549e11f858b369cfc2a97b7f456f1ececf61ec70c2231d82eea4d0979fe388890a885c670dd816ba4e23d16b4b25eaea22be69d97e5194724d582c07c50c76bfa679ac45f5fad0f304711a13a7ef4a3cf6cd5f2bb0b8c1e640f0d89a908615b1df7ca43d1a060e57f95c69b8b57011344efe0334d4130e41efb0790e94655e041054b52441a55d01d548cadab06dfed4031e18e6ed20ce00a31ed59e934a035b7fd0507e3d444093e504cc86f7d638cec2abde994763975c54ab0b387bf8ca584562d82281080ac196afe2b984e0ce98b3e8c212268fe82f166a79a1b37a73e55a9db8e28a3ca063fe3f399b2306de2ad81fe9605ac0b8e7fa9449c832d09d5f7462b6ac1c04bebb0192291a701504a5e5e4c7da0f588c1a03f74c6f9df127ce40bc5a04da943704a18ac7413a63e798b4362b0f092474d00f570cafbafce557f42d0504f7f65b35d9fdfd5f293d1c401a2455784b4081d7b572e85b86e96d2f1725e7a03ab8f02b1146290a4768eb0b15755734d18d0923bc4e6ae708805c49602db6e161e75ea380f5bd8f3f363912d037e4c6f9d39d83ac207f1178877d3b9b647c27f03d7a60cd85c344adcd7b779e66074a08144485feda7eceb0e126342ceddf37c9d461bcff9904c2e5985ea0b768918625bafc5a44c68586cce9fd4aecc14c332d10fff538d7b4b7146669e929ec0f008f426d3609bee97eb5ddf40e1f33d72c072dfd253ad649635975d74602824771a98f2dcbc40510e4bd458818974b6359a323f940ef5477bfa25e59f151b947db569ed724b44f9c36f696b5cc37d6cc1c7137f26056fa4b25d3b74a24dac0e87b2c74c4125ada975be844cb60ee3c2cbe3bb500448120f23dcaa5a82c910396b9c3584beedfe1ddc8fdcfe1f58361ec551cf83747579da9a61ce36a8ef7da07353306599c0bbd0d828ba5e5ef9c7c7deac1dad691f4c63416f0b2c47408ea902cd0b223bb51a61063cab37f5af432932150166c3de25883244ed22565323022b35ad816416d78979928339c7f056c8cd33b72bcc1a31fa135e4cbbe0068f5b82953eb1193140e6647f117c1d9c97a5a4c54cfd6423ac635e144fe9cc6b9fddd2e9fae7a41d0361ec56c23ce1cb8daa4d889a440c46ba6bea5d58bee4c01696d99d98b531fbb69062b2a2633a49f1a9bc217f6f2c563eddabf4dc4b19dec213716ed2a1ffcf490b27e066106ce97916cf47fdb2fc5a483e50770eceab155a6063c16b7cf144bcd80803ef263e8d8fb18714e0a6cfd699723082cd558962bae60e58981d8469e643d64a3024b6eac0cdeff3b9e3c3389f90c36bf97e60003e1f4c93b43b28c14dd21caf06de1db99e09acae5d0dd34f18aa057ccb5be94d04b7774ae593a288c4d4f9ba4ab1b8592f911949aa97ba7472af7c6cf61566ca6fa2386b6c8f668e2123119cd61f75964d51da866de4bdf18d74304057c9f503fd0c46250a955c51ca994e6d27b32b9a49925a6f2f15b79ead508f45dcad475754a60ca83860e958ae13d8b9fc2c6db0d4d9c8aaad9708be760101a91840f6d90ae1b2b14752d0c844d6c908d41d2d0d1c35d4e34da5f5ac33e041bf3ddb71940ef131673ad96e3dac568a25d0905820cb8ffa9501008be78b37d22ee88e3c5a210d66f00253f113cf5de199ee2a1907cf7bad21d7be22f30e98a011bfd27163f94880b73ffa0970e2154f47b8b08c43c3090207e3b9833ad071afc60a88a72ef309a6e2331bfad16cf439e27beab4206bca0947ce5a081b625f36c7f1f2a135f9a2e549af435875444ad836cb540e2d924d4e5518d6afb2f263921cc81d60043f4f1fe5a8a89ad85394b0dc784c79392d3021478ccd7382dafdde3c907e064f9d74c707f0942c8e2727e2137ea39d9d2021d9c3d3047b1a52c2712474dc32fc0b566f065bc6c948a4da81132636dd8e7eaea6ffaeac767c2ba3eb18f1a089ccebee1fcecbf2c2f90d1f3603fc1ea6fe3e5b7accac462029a897b3e2e4b4516fb6a42d924a32fb4177eeea749223d72d03de2ee65f2fa930f17b51bee50808dc1b40e980c3d68e6bff367807222bbceb7ac98f7d693c5551ae328c5e1563c5e7a326cb6e84d5fd4013d9749eec491536df7a1e868802f294449c770738054d6e067922a16452c4ee5f38a966eba8dd6203e9969f2c727cf70507b6d1b52b544c4cdee003914198fd850e1298fae6d7fe0decfe7cf27bf8b38259107c3861997df1a57b07db2e563856d4b728ed49d735e1b6be729fab089f3ea493d828e56d0c40588d46533a939c3e635f4844e9727f4ee5dcdceb19b756bdd51bd8dc1b39db9ac5d4b0940bfe40167a1112cc1d3bd25f455d4ee4829070499c6512b04376faa54b03b22d959fcf3c8150b00e516525497f4fda2a53f07243799703b588fce10fb68f76392ff7ee06ba8325dc12162411ef243726b883c14c40f5b6e293bfcaddac30ca57d87902a838585dee6e8491779dbccc6e0fbd8977e6075c2c28a33743456b21da7916c2f125366531510c1ceab49bfa608646d287ff4a69395d0cd6aa83a0d59a36e35e0c554f6e82426f18564fe6c4bd157b686e34d51d21a214cb08b3ce3198ed4d64a7bc3b8c66ec810548faec4961e349b8988c9ba91b8f7fd0d8c7ff6eb5f7204dea16db5f2c3613ff5a8faea61d03ed85ffd0802765a4edb2cf6eca848586f10bea6eb294255655670bbc0c607e088dd93ef4b6a190d26cd847274d4ee21111b8972cb0e4b54ee1971c7e0fd7b7a8b0f291aea6c58c404e707bb885aba1f39c954dc48cbd3a93177b90b5b53e22afac2392f1d375c565df011330beef29e8b190e18243f1d48892fe265778dd11780222995c1a3d113fde3a36a53007fe6a513477625b99800456a716722bcb5083aa083d43e41b6e3a2d285dd4355ed1eef2450800076c94f549869f3a010a11ef88919199b365d24729123e21bd6a9aba558e42e2d2c16637d8f345273a56338b8291011ec37391b45b887e6b9c519c26d2a9f142f28752f8f182b96e662ce132ef2655a0e8918a81835fde3a9240e7b500729412697b0e3ca3fb9ecdebbd007d397464fbeaebf5bfd4460c87c4e78fd440e4adf51da4eb67084e8e0699edf9ebb04f5d2b04d8c9235a21efa9c563114a44ee56f0f6eaafffc09d56589571c4584a596a689d69d9746fb2406566494a20f0c39da3039f9200383f47707fa272ba59fb2d4695f4354b823749290aa572b0473ea3e90c298f776527ba857f5b5aefdc94ae0f6611227ce5655da6e864fb4771b0c3c068c02e845f3f18810c5b1754b03e85feb6e90054c02632d00459e28bf230caeaf6a1d356d8a1b0fbee2c7a5744cd74493fffea096f1c39b14814d04a4d74b73884f5c59ed1463d1a65fdd8e2f85aa93cab2ce55ecf9b065a440062c491fc7ba40e6ad3f99ad9afc4ff4f55631e6ea7692f8b1d2207abaf6cfe83ab4de1e1319f8751d777c51c41f8d026cbd98dd871499f38346a38e1158e754fe519389a66388a310fdc23b4b09e4fe266fed044bfd6185b8f9db1900c21dc1af8b66435c71cfcc3bf2fdb7b6e4dc6e551d7fa2eb854459472ffd9806694be62b48373f127dd2a4b4216e39eb65900c14d23a2d8ed49ae996adee7e1e04030204ef6842a583acda0a439f7761b12e40b14a86a03a296362e260e86726fd6713544c9e491c1c9ef8b719252e67eabad15d1e5ad8b8ce52808e1b2910e46e002ed96cb8cbb2fd0e3bf0340b0858f657c98977a528ab79b54f330f2c62f1a727936ebca27015ab0a83f212ee56fd5086456f0ea5623952e09e0b2fd0cd8fb6c2f990aaaf16051792b95c2f6164dd2e9c3320e2edfe300f413190533004388dd4a6c4c9e827f1a64d0f13025edf14f7bbb5681d4408d3b4ec915b3923c02ef43de379766716556295226983298505df7dfdd98322bc830b107f2839375e702333455ba92bca724d5f930fb7b4d6887ff82b74d64d3d01c2cb6f46f9c38d2487bbc120c9212f9c9e3345e982a7b3e3975b1f5799950ee93f6a4a61414eb38db815b2e2b046b08a7a536c82e5f4dcde2ef79e4f09dc411d857bd25d7f4ca9c0f885020c618235175990eb77f47d94b94c53c5cdc73603acb96e1053be9a50d2b77ca77e0092b154b1f5c83778f31deb126ce908b9c09ad00109aa893e255183fda6147e1e21b210d8cd0dd378a9ebcd3e999a9f04f7766a99079169f311350fe1afe937c5ba2971b85ead8b7d77a3d5eedda224f45f82bbbc590b64f00c1f44c937b1e1b13d1bc3249b99d0f4d6cebc6ee93339ab5d418cf86b47049a0de47bd5c7a8b2b7a135c68b802df6a48b0b6e0d359002e476a2df0c30d2d9b345c62f6fc4e67d186ff3a08a75ec6d09251e971985d2211dcd6d1d0e23fc3fb4abb88601690aaabddce180b90b963d6f08f5a85a167ad062632235ced3aa9c708dfb362a1512d68638febef03a3003cba9380f510499e4469f1119b243278966728ba8bc5e68a53609eb8749837863f3360c1200f82de204a0dcdac814d8291fe01a1b5225c125a6f2ecb76f09c0b3be6c8d4c3edf0332c8e6da8063694b28fc899e49dd6d630757c0ba7368d4f7d564fb7a2b57bb3950ecfe659326f781acb7e0695b0d724c6ec764753dc6405b2e5356f97fcb0ea6b08723667eb3b2a6b9a1c266858f6879ede8c152692fb1b77665fedb031808f89b90a5d14507cd108136b8c38942a3fa69eb0c78591c1b53e538825acddb252d03c12143a88d2bc11590d94402d4fcff58882422cfb2208d8f6939b187f40f328dcd6a6ffc913833cf74cd7928dbaf6213fc2cd57f9551e3624147066b3e4599f923b33ab18a5f7129d748ddbfbb22355305662baf4cf82cba312a6612f3dba6024a44f31af183f4b9a2b6b3c427b3eaee28b53b473e2497ce2dfcbe4902e064db01e810622331573000583d85c140eb64b50dfe34114ed14f968142eaad932b2a3d5b6d63e18928b67fc5de21a7ff2939f39e431798ff2f0aafc5db7bb7e68af62f6234764760d99943b4daf725ef8cb4d249344f3bc1862f538d8fa52f1a078ed55f3bfb60b11bba87aafeccb2f140ce55ba279993b5489df8da8ea266e4c8eeb97dc834b2178053e147c714058d06ee30dcf46844270cc5fc5f85b2fc18269aa5d9a11b3b0925178d4db5875facb1ea2f0320eb8ccf3ed85a803b865e7ba2569a9f0be1b0683b96a80766763014c2b2592763c52766cc8a5ee5efe7458d434320628329d34937d165e9a0677c0e7663ef2bc5ac1687c153b2a85f1ddaa2944d415afafa2ad8b1185c1932e86e25c6eb03f0a700ac534512d948579e9a6b2521f3c617a08748d847b21229ff390648613418e2b6e759ed2bfc7bd7df29c5d12deac0790b2c71284eeab9e12d91890c21f90c19a370082487f5c0f109d6291245abbcc997a886ea72a8f1d76d0282115f5f9fd294c0688680b5f1c65677fc523dbccb5d4e911551f07e52259c14b34390533eab8e750d35d3aadac78222ac4d9e01974ba81afad0ae8862d5152b75f61f6c0832c0cce27f9b166840cd9058385290004838b89d5075811e197e3a58d59d5312f8180d044d641902c5419b5d1883e39cdff0f0f88c5d5392f8b4d434d5db774332355a50c8911b17719466ae9c33de4f2866e44a5746113bd13abd4cb6807a26ca805c0e3af25f5284613df82eeaae4eb221601d8d1c6ba6f802b0cfbe2a882f7564a8a403196218352dcadf1892a62733d44adc038fd2b0300f9304b409e31617a73fc44f463b9902f41e06641e0a197e4ce4d73824e03346b24ab19dc75399f0eae689c68103fbec75003dbc5ebaccf3b41df91ef65684236e45a12645dc0fd2e64dc02ff1c649dded729fb972f297a4e2ef5e96799875d1ed61bf512fd735e67769a11a343c1807f43f22f4db6e9803a381e8ad0736153503bee1169e0cb799ebfdf13b59401fb0706303379f0b1b47aa3f9d583ebbe026cade924b5950d8051417fdce78bcd955e4cd0adf8bb5186e6d3e7f7855dec0aed1312898cb470f3aa5361322a1c64cc22fb65f93512f76188af88794d309c5c8b475f0ba88021213e9883c97dc024b8e4d900412ee9d1b4948add0856903028fa13c4142f7be7bd34a6c1c3fc63831ce1ab227520564ee10328fe0dc9b6f6e817129d4f1680eb11a2aa029ea116d37c1e12d6fe3919d6b4a7833cec188a33deb158b58aef0779d73eb0e0b151b723e634d3426df0116451b0f57660f0abba7777f768ec1a28f1c3b24eb03d69c4a897fa8068404fceca0dd8f0e5413c32603850a864082546b413cc40c186953090c6bacf0011ed3595a062b014ff1a9bb75bbd523a6939acdb699bca775610309736249671c204cf09c70101ee8ac56eb91fe816ac31a3b93f7e93b5fae1a9ebe2f8e4f29797b38cb8f47e3428688b3cfdfcafc788bfcf664179e158f45fbade5cf0764119e749e14d20304d21489eb7efb00628275df8a31cf40a3a9766190808496e65fd8751136e6d2b794c3525102097c7b6768b7cc2c3f7e6c30bae33bede3dfbf7948bfafb6b0d28a382d3645c8654a82a0eb9a7bb102dff32c36d823a0d85bb5f493eb4517ab61cec7119af7cba24e0651e820c2273dfc4ad396ac4aa3ce9b8575da9ccbbbfd592ffc2328b6df914bca59944b5896dd9bb418d4e527bf1288854842af3d115ef54acd2b0ebfd72c6aa15e2646fae33c4043fb2141b7f389533e74ed2996326299790b4dff0978eb60d3f8c84c0782d713e9b1291ce86ee3962da46f9e88c3979b6b13fcb540a3f3333d20400787e0656b35e47ddfd8c370502e0fb02af811abb1ddb2e774a78e0c99d5f65cf7d56619f61b02a08d36c4c4efcd6d52019492903c7f1321cc40513f55c81ef893cc10718c08cab765289dd43922db0ab9d74244ba66f3d59decf1b6a855a023c0c1b1ca9a6ab6dff9489156a2ea86b3ca27870a5b7dc3a1afeb26207997f7378ba9c0eaf5ddeaf6e7c32999ccf03da3fd95a037607c3ba0321bb9253fc55a7742ab8cd6180949d63495fe9172693a4d25d8c3e155cf72da5d8855aa2803dde73316ca954a0355e23680ee4a69aed83d376d3ffe3ba7b9fa2c0d6f6af8d9bd368fa8a26d87848ce1ea4982f88377580db528a85056124dd4fc42fbe3fe1c7e26b409ca006ba7837d4fbe4d1fa0233e4f2360e1f6906c75d6178b4e8f5583d4935ae8beab68695323ea8e2af04600f226a9e861e63a14f3aef768c8b3464a90879d958c8bcb9c2d3db08a6fef7e8f318a216f4b5854ce8f536b250868d0a1bed7f12dfed06a39acff7373bc091ac9e414c1e5a3b4cf7c7f40cb783391b93560664dfbf6c7adf4e43542306fcd16d9607c58c28093928a914d47f9dca6152458e56029c52ea3a1371eec100f88d4a90e1a16f95c5f605026802c0d0b39141344c4b8e6eb93d472065afdfe60b1502ca7c93c5ac23c640124e0da02233c40bb96f8ff5e9b2c391f3e6644cfcc0af06ea45a024ba60b8d83b7b5a8b9dadeb2ed1ba3565c0634046ee7230cab557479366f1d63c568cf4b28c2923d26dab7c0fe59853a069d224a8b9dc79e1b04a1bdca60fe398d5b482473b7422d63699bd44ec93e2e2cbf85dffb4e1087565c5ed0faaa2f00613d27f6ef88d28e647d931caedf490211d4b68e393c6f3c3ea55886d061d9c002c9b0be1d211197017055df1116dbea380fa9dfd21d0c77803d236f269761fae09c3346c116b075a37fc58525c2043879340c9c6d420665e5ce05c8f02f12bcb26e7f85a776c50bedd6a7de74dccedbd8b3f6ca17302fc8bd53be23aad71efc3fe147019823b646242eea4947642362fd35c81a4ef81ca4039be02c8e6f848eaf960ba864cf6071fdf50bc05ae5f6f58f21ce14d759fc4b975b4d47fd2a418c2a3d5c03874944bb52458d88572da2343e5aa2d2a10b09132b714456993b80f279f4d8c9f485b9d50d85fd8b6af0f096ebfae2dca165918ba05bed033c4c8e56d67d05981dd03a53734a5a7b4f215e38da6198cf7a6cd880cb741dc65aedf2a9f4086523041f53fa7abdfadc5b63ccc28ebe221a01310b9fc201c656c137c0b45c1e49bed37114754043836dffae2507776c67cf73fed73ae582ee54c6bfe36383d188db2bc0bd2b7e4e9eb787c81030bb82c8b93296fa48c7e6f161c2999eb47f9d83634957fb980c5f0ce38401151af2f79f4bf5dd75f6a5e135b3b9c3bce5f380d842ab8c400670a9a1148563cfae53ce49acdf83ab807186c9a4de650ce051ee822e4b5785f956d07f609cc1d32877be01ce09e247331c03a5aa201059fd067abea3f781e50b4657c20fed923aef8d963de8086aca899108766c2fc5033c4cf7886684670e4b668f1eda1eefa2da5d0a81748f30dce5b8f7b390ea6c852391a9bcb1920c99ff6b83451c2fe01809471642f0b0dbbd7eff2c7bc54d599d4a1dc6d2a5d1535e7f095de615100f65ed73d1ee34fce4087ad19f248e182ebe96449f634758567d3ba8889f8d241fc1f5383a5fc2179afcebd0d6d56f196188230a6c40e5da543e0bc91dc60288ae83c6b4196d558045df8bd52fbe337af5fc05a7264e5062a64319667b766b85bdfc2619f02d4594a1f235c4767291339820721cc353e123a49f896729654e71ad40d5a448a8a95e7b20434d05041a47abbe1319becfa9f1c0286b51f65ced0e53835732ce850dac0425f8a73674406f7220ea85994e92a778dcc87eacd8c15226ca826e0b0c5fc070a2a5a6a3c70c04506bcd17a91e08bdc3ec2f3b36700abe8c90c37e447c6dcc9b2fc570bfe9de47a0d281fe1fe047766aa0baf4fca7d6c63df0893500a3840b62ef0edaf66112619e563c6a8979fc0527478bb52c1a73af76579907dd6edda420e748bfc65efa7b26c9b60dad6d63e17b8577a9dba320d2d62416d13c864216e5e3f00d9f64874a4962efd4fdd830d694cb1fcf688dade1a00d73620ef5b25f39d1389c54c04d1b69117ff7a2db590641dd7074533e0a5953d8dc04e57c86782ded5760588b27d81051b06337bbe2014a032c9259f8882b6cc6b10aa90ab57767b6de5c97ba06a0cb4976d81b112089ec1aa6a2584b09a43f2074a8cf461e2643095e4f3841a7365f071c60e02947b7466a0986161453cde788e38b297727fb05070832d0e0a02b0889973e3ce873efb1a6661d32bfd760729060283bf7f8a240f441c36b68d7abc96a3d70cd6727eb09be458de9c070021478b346ebfdf93ce21cf08378bcf4d03499f932c49ef0ea4e2042dbf4d27eda932000dc509e1e4f9eea74941590e08a702041ddb3d257957554fd5df3a48496a026d6b1c332c514ef1f9cbef3e6a5dc90464212c5564e08cc7589b13bd1e45cdd6e59ba5774e2e4033dae4759c2476be176d33855cb56dab629b675266b03c66bd715d9c09d3c37d0c5e84c508d638e27626de758f96d6bca711d49c2f33fb4acf163770550a5c28c11df2d14e97e91c4b13d480cb069b2b5dc6077a486c3447734bb55199977b2e789b70e8a205c0f8bfa92a24ac378e8136058fe9fcdfef3ae5fbc65b33a848815aa5d9c91732f49815d15f966de9f618f0962eeac3ccafe664bc8487d2d37a89daf54e954f5d4d07dd1806c54f4bbbd2911483703736b8170f8183dbf226b9c0a0390f2b5d32a2fbd152e20bc981488f059df714bfc572e7af965428147ddba74743fe3bf161622fcdc91503bcf47fc6c7ac4c8c967961c34394e2f71a2fa7ee015354000265d0b26936c0717cb665e697ad779fa8a952d8ff8480fbe97e24ccea63745e9bda55d294bbc13a20173d102f09550da0e6f038b9ac47cdd0b58a74cf31d620a101e98d62cf906425e66e7affc96325b1f42c27aa0c612c4932887901d4cb8f2dc6ee39637a7e3010b9ac1c6042c00f7025bb8c64d054bad004ad09ef1ccf0a8967eba4d1537d776d3c46092bc4ca5d79b275e6a0605d53f84f4e26add58ab3043631a0572bcb861b4e47e1297356afdb8c3bc69515ca9e37cefb0c421441917a3ae740b1826451623021d426020c3b28d339cb01d4d5a18a54a557d322d4aea23981088a86a22b9b922d778ca0219b42f182a9ba0137d5e250c2a095cfe4d75ce47caa62d6c12be629d389f32e13a228f00e03b276fcc95361b0538ee1efd1adb05055dd1d60be2063d5791bbf42afa7e544584000d7f46771652e09faf89377fdb0f59ddbd99c32b14151cd6b45943fe7cec073fd7508b25426a155e33e004a28b34495dd91bee1b6deeb14692632406a2cababc1168804d337b97ae407c9e6a80731b34245e450a6c1551ac3b9fe3d85b1bbba08c4d281ca6408271e9619f563cec1fa74e1295a937babecb450d220397da5ec0d7d641e977cc07c9a5bf9b59c85fa6fbf3a77d5c6503212d1fd3e716a74cd3c77dd97faabb27b7900cb246d1d6c4f9d616b428b816c96ee020c987a5120e6c50e0e74fe151c086cda3671f890f860c2c1c786219e2253b519401c0e15fc8b2ce6b2b3519fe974c2035a70d4caebe0559482c64b9bf0b5f186f5ae96209700eb3145743bfc0b1cbc1afa331009141121550494e9e6372ddb55878f0cd8c0f38a7fd2f4ccd9a043a5226c47f90f9938f7336ff1be183abe4fcc82e6a99d00b2c816d97b3c0583c84e89c8c20c963cc1666cfb379f41e466c2d0f2a8afd7e1c1defa101599da1a9187f1e35a002713138a4b6ceab9f04464d18b44470d228a79cd5ca02a5ce30d7d7fb8447d990e73e11f6b3e8d1dcbb3dc033daacb1e7029e9cac47a0a7b83cf3f4fe1dc87a55c0e4620b9ee4bd441b4de40435e45d6e2040db0fbb56392d9a71a6b79b610ceacf27712919529c346f7467bc38a11fe34568d768d5ffe551dab6468f6abba56f555ad0e903815e473731076cf3e83440e95edb52b360d1af0f3c3d8c63497e8182922868e5de107697397bddeb53d2493b3cf13582be7e4ab87cdfdbf2de474898323ca4baab81da0629472b8c4943808134baef3fdc2536f6cc99f3e9e3097faf2ddd029d4fadf117f9f8891386fa850ee7dc13e6163a80570ed61bb6369a55fcc7e9cb89742c7db2ce7fccc852241cfe78611ff531f3ee0929a480f8b8e70c06620565f1a82e13ace22e7a6eb85e7c5ba1ea236f3426154842ec10b06907426a2dc2c10a8cbb03cd9ea0208e01a0c5618", 0x2000, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xb) 14:50:13 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/1370], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() r1 = gettid() tkill(r1, 0x7) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x71, 0x7, 0x3f, 0x80, 0x0, 0x2, 0x280, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xdf, 0x2, @perf_config_ext={0x80000000, 0x2e6250bd}, 0x1000, 0x8, 0xde, 0x2, 0x7fffffff, 0x2, 0x4, 0x0, 0x101, 0x0, 0x7fff}, r1, 0x3, 0xffffffffffffffff, 0x2) tkill(r0, 0x33) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x7, 0x3, 0x9, 0x1f, 0x0, 0x1, 0x3000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffffb, 0x4, @perf_bp={&(0x7f0000000140), 0x5}, 0x10000, 0xc78, 0x1000, 0x4, 0xc1, 0x7, 0x280, 0x0, 0x0, 0x0, 0x6}, r2, 0x6, r3, 0x3) 14:50:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) 14:50:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000240), 0x0, 0xd9b, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, 0x1, [{}]}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000200)=0x8, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x1}, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000340)='\b', 0x1, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 14:50:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010001fff000000000000000000000000d7cca0096981deae5ee300edcd1dd9f18ed3e1723bc36032eb1ac7c6bceafdf549550b7474b22913b599a52e3ac0eba86cdfd913347c7549ea8a4577cfa73e581113d070b9e70b71392848ca71b1ff633eb10640c90d3fe30a3a2ecfddaac10c277a6ec83b963c29d906b6f07ea6151c8c0454e2f6bb6796468b588bd14619ff9c50fc156cc5fd8bcb0f124e4cec1b323c54b158f29ce42b2fb6fe9858aac75df596bebcd25253fe4a84", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800b00010067656e0600"/32], 0x38}}, 0x0) [ 245.343739][ T8775] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:50:13 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000000540)="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", 0x100, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') rmdir(&(0x7f0000000080)='./bus/file1\x00') ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) rmdir(0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='\x00') chdir(&(0x7f00000006c0)='./bus\x00') mkdir(&(0x7f0000000500)='./bus/file1\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 14:50:13 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r0}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000003c0)={0x0, 0x0, 0x0, &(0x7f0000000100)=""/185, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) close_range(r0, 0xffffffffffffffff, 0x0) 14:50:13 executing program 4: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x1, 0x7, 0x80, 0x7ff, 0x7, 0x4, 0x5078, 0xff, 0x4, 0x3, 0x50, 0x0, 0x4, 0x3ff, 0x3, 0x40], 0xe6db84a00101f3eb, 0x46986}) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000680)={0x0, 'macvlan1\x00', {0x4}, 0x2}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000800)=""/130, &(0x7f00000008c0)=0x82) keyctl$revoke(0x3, 0x0) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000240)={"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"}) keyctl$get_security(0x11, 0x0, &(0x7f00000001c0)=""/87, 0x57) keyctl$get_security(0x11, 0x0, &(0x7f0000000000)=""/228, 0xf6) r2 = add_key$fscrypt_v1(&(0x7f0000000700), &(0x7f0000000740)={'fscrypt:', @desc4}, &(0x7f0000000780)={0x0, "8a12252b1e04af2d48aea645b63bdddbc477e65f79790d0d62f29f4f5ac7dea7ff1448053dc15f6b35d3c30caa7e2ff433df1b3891d4c650ebb3fb57f0ab46c3", 0x3a}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000640)='rxrpc\x00', &(0x7f0000000900)={'syz', 0x0}, &(0x7f00000006c0)='\xaa\x80\xc8\x0f\xb6&|\x86t\xb9/\xa4V\x14\xe0\x8e$\xfdC\xb0\xab', r2) [ 246.066243][ T8790] loop2: detected capacity change from 0 to 4096 14:50:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={'\x00', '\xff\xff', @remote}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@private}}, 0xe8) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x40100, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = gettid() tkill(r1, 0x7) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x568, 0xffffffff, 0x230, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x498, 0x498, 0x498, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@ipv6={@remote, @remote, [0xffffff00, 0x1fe, 0xffffffff, 0xffffffff], [0xffffff00, 0x0, 0xff, 0xffffff00], 'veth1\x00', 'macvlan0\x00', {0xff}, {}, 0x3b, 0x2, 0x1, 0x1}, 0x0, 0x208, 0x230, 0x0, {}, [@common=@mh={{0x28}, {'s '}}, @common=@rt={{0x138}, {0xe7, [0xab, 0x1], 0x6, 0x0, 0x2, [@private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, @dev={0xfe, 0x80, '\x00', 0x43}, @mcast2, @mcast2, @dev={0xfe, 0x80, '\x00', 0x39}, @private2={0xfc, 0x2, '\x00', 0x1}, @loopback, @dev={0xfe, 0x80, '\x00', 0x25}, @private1={0xfc, 0x1, '\x00', 0x1}, @empty, @private2, @ipv4={'\x00', '\xff\xff', @loopback}, @private1, @private2={0xfc, 0x2, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x32}], 0xb}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x1, 0x5, 0x6}, {0x3, 0x6}}}}, {{@uncond, 0x0, 0x118, 0x150, 0x0, {}, [@common=@eui64={{0x28}}, @common=@dst={{0x48}, {0x7, 0x1, 0x1, [0x3, 0x7, 0x6, 0x19, 0x8001, 0x9, 0x1f, 0x5, 0x7, 0xffc0, 0x3, 0x6, 0x4, 0x0, 0x7ea, 0x81], 0x5}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x2, 0x3, 0x3}, {0x2, 0x5, 0x1}, {0xffffffffffffffff, 0x1}, 0x607, 0x3f}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @multicast1}, [0x0, 0xff000000, 0x0, 0xffffff00], [0xff, 0xffffff00, 0x0, 0xff000000], 'wg0\x00', 'geneve1\x00', {}, {}, 0x67, 0x2, 0x91de37e2c1561b42}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}, {0x3, 0x5, 0x0, [0xc06, 0x4, 0x5, 0x29, 0x95f6, 0xfeb9, 0x1, 0x4f, 0xfcc2, 0x5, 0xc0f, 0x2, 0x9, 0x400, 0x8], 0xb}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c8) syz_open_procfs(r1, &(0x7f0000000040)='setgroups\x00') 14:50:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) 14:50:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) 14:50:14 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r0}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000003c0)={0x0, 0x0, 0x0, &(0x7f0000000100)=""/185, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) close_range(r0, 0xffffffffffffffff, 0x0) [ 246.887174][ T8794] loop2: detected capacity change from 0 to 4096 [ 246.890860][ T8790] overlayfs: failed to resolve './file0': -2 [ 246.973172][ T8822] overlayfs: lowerdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 247.161659][ T8798] overlayfs: failed to resolve './file0': -2 14:50:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) 14:50:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) 14:50:15 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r0}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000003c0)={0x0, 0x0, 0x0, &(0x7f0000000100)=""/185, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) close_range(r0, 0xffffffffffffffff, 0x0) 14:50:16 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x5, &(0x7f0000000140)=[{&(0x7f0000000040)="200000008000000006005600600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="a1b33fc67c03887d0c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)='PMM', 0x3, 0x6000}, {&(0x7f0000000380)="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", 0xff, 0x1}], 0x0, &(0x7f0000000340)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x20, 0x1, 0x7ff, 0xff, {{0xb, 0x4, 0x0, 0x3, 0x2c, 0x68, 0x0, 0x2, 0x750431931f3604d9, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, {[@lsrr={0x83, 0x17, 0xb3, [@multicast2, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x30}, @private=0xa010100]}]}}}}}) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=@delchain={0x8e4, 0x65, 0x4, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0xffed}, {0xfff1, 0x4}, {0xa, 0x2}}, [@TCA_RATE={0x6, 0x5, {0x4, 0x1f}}, @filter_kind_options=@f_tcindex={{0xc}, {0x844, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8, 0x4, 0x1}, @TCA_TCINDEX_FALL_THROUGH={0x8, 0x4, 0x1}, @TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xe2ae}, @TCA_TCINDEX_POLICE={0x410, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6d, 0x9, 0x20000, 0x80, 0x400, 0x8000000, 0x3, 0x5, 0x475, 0x1000, 0x100, 0x9, 0x1, 0xaa, 0x7, 0x6, 0x20, 0x0, 0x7, 0x4, 0x2, 0x6, 0x0, 0x2, 0x3, 0xffffffff, 0x7, 0x2, 0xf5a, 0x2, 0x6, 0x80, 0x7, 0x0, 0xffff, 0x3f, 0x7, 0xfffffffd, 0xf99, 0x1, 0x6, 0x10001, 0x6, 0xe66, 0x101, 0x7, 0x9, 0x9, 0x8, 0x80000000, 0xbd4a, 0x5, 0x9a, 0x9, 0x0, 0x401, 0x5, 0x0, 0x100, 0x101, 0x0, 0x6, 0x8001, 0x1800, 0x3c8, 0xffffffff, 0x0, 0x7, 0xffff, 0x2, 0x1f, 0x8001, 0x6, 0x1, 0xffffff01, 0x2, 0xd0, 0x7, 0x800, 0x7f, 0x8, 0x1000, 0x9, 0x4, 0x9, 0x8, 0x0, 0x8, 0xb1, 0x0, 0x400, 0xfffffffa, 0x53b8, 0x8, 0x80000000, 0x4, 0xfffffffa, 0x96c2, 0x9, 0x939, 0x2, 0x40, 0xffffffff, 0x5, 0x9, 0x60000000, 0x2, 0x3, 0xff, 0x8001, 0x9, 0x0, 0x2, 0x10001, 0x1, 0x7, 0xdb22, 0x200, 0xfffffffb, 0x7, 0x6, 0x401, 0x2, 0x3, 0x1, 0x9, 0x540, 0x7, 0x5, 0x7a12ec8c, 0x40, 0x1, 0x10001, 0x7, 0x1ff, 0x0, 0x5f0, 0x1, 0x8, 0x1000, 0x6, 0x1bb, 0x8, 0x42, 0x8, 0x8b, 0x3, 0x81, 0x17, 0xc1, 0x8, 0x2, 0xff, 0x4, 0xc9, 0x1, 0x6, 0x99a1, 0x200, 0x2, 0x36, 0x3, 0x80, 0x1, 0x9c, 0x7, 0xa86b, 0x1, 0x9, 0x8, 0x400, 0x9, 0x1, 0x3, 0xfffffff7, 0x65e, 0x3, 0x9, 0x1, 0x40, 0x1a1, 0x0, 0x9, 0x5, 0x2, 0x3, 0x9, 0x9, 0x4, 0x1, 0xfffffffd, 0x81, 0x6, 0xfffffeff, 0x9, 0x5, 0x10001, 0x4, 0x1f, 0x4, 0x1000, 0x80000001, 0xa4, 0x1c000000, 0x1, 0x55, 0x3, 0x26833b30, 0x8, 0x1f, 0xfa, 0x800, 0x401, 0x80, 0x400, 0x7fff, 0x2, 0x1800, 0x4, 0x6, 0x8000, 0x9, 0xffffcb66, 0xff, 0x62, 0x8, 0x63b, 0x3, 0x5, 0xffff, 0x0, 0x3, 0xfffff0ba, 0x8, 0x5, 0x5, 0x80000001, 0x3, 0x4, 0x3, 0x80000000, 0x9, 0x100, 0x1f, 0x0, 0xffffffff, 0x6, 0xfb7, 0x0, 0x3a, 0x0, 0x0, 0x3ff, 0x0, 0xfffffff7, 0x2]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x8001}]}, @TCA_TCINDEX_POLICE={0x408, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x80000001, 0x1, 0x0, 0x4, 0x7f, 0x8, 0xc2b, 0x100, 0x8, 0x4000000, 0x4, 0x6, 0xfffffe01, 0x80000000, 0xccc1, 0x4ce8, 0xfff, 0x1f6, 0x0, 0x2, 0x80000000, 0x9, 0xffff, 0x5, 0x3, 0x2, 0xffffffff, 0x9de, 0x1, 0x1, 0xf70, 0x7ff, 0x8000, 0x0, 0x8000000, 0x2, 0x101, 0x3, 0x8, 0x400, 0x1, 0x0, 0x28, 0x2, 0x7fff, 0x338, 0x81, 0x5, 0x9, 0x5, 0xfffffffd, 0x400, 0x2, 0x9, 0x4, 0xa5, 0xf8000000, 0x5, 0x0, 0x6, 0x2, 0x56ab, 0x8699, 0x2, 0xfffffffd, 0x1bd, 0x3, 0x6, 0x9, 0x0, 0x8, 0x4ee, 0x5, 0xb23, 0x2, 0x80000001, 0x1, 0x7f, 0x7f, 0x8000, 0xc859, 0xffffffff, 0x8, 0x2, 0x5, 0xfdbc, 0x5803, 0x10001, 0xffffffff, 0x1400000, 0x0, 0x6, 0xea, 0x5, 0x861b, 0x101, 0x78, 0x5, 0x97, 0x10001, 0x7, 0x800, 0x4, 0x1, 0xaba, 0x6, 0x400, 0x81, 0x1, 0xacd7, 0xe0d, 0x6, 0x7ff, 0xff, 0x20, 0x4, 0x7f, 0x9f1, 0x0, 0x5, 0x3, 0xf1f4, 0xfffff000, 0x2, 0x1, 0x69c, 0x9, 0x5, 0x4, 0x400, 0x1, 0x6a76, 0x1, 0x5, 0x10000, 0x5, 0x1, 0x1, 0x5, 0xe0000000, 0xb1, 0x200, 0x2, 0x8000, 0x864, 0x8001, 0x81, 0x5a6, 0xff, 0x75, 0x8000, 0xd30, 0x6, 0x4, 0x9, 0x4, 0x7, 0xfffffffc, 0xc4, 0x2, 0x8, 0x6, 0x6, 0x3, 0xee, 0x2, 0x0, 0x3f, 0x2, 0x4, 0x3f, 0xd1, 0x7, 0x0, 0x1f, 0x10001, 0x4, 0x3, 0x80000001, 0x5, 0x8, 0x5, 0x81, 0x3ec, 0x2, 0x6, 0x7f, 0x7, 0xb21d7f6, 0x9, 0x1ff, 0x68f, 0x4, 0x3f, 0x10001, 0x0, 0x3, 0x8001, 0x6af9, 0xcb0, 0x7, 0x8001, 0x5, 0x100, 0x2, 0x1f, 0x1, 0x80000001, 0x32ee, 0x40, 0xffffff21, 0x40, 0x8, 0x1, 0x0, 0x4, 0xfffffffc, 0x8, 0x8, 0x2, 0x0, 0x400, 0x8, 0x100, 0xd34, 0x2, 0x0, 0x20, 0x1000, 0x8, 0x7, 0x8, 0x8001, 0x5, 0x4, 0x9, 0x1, 0x7fffffff, 0x3, 0x3ff, 0x5, 0x1, 0x5, 0xff, 0x5, 0x1f, 0x5, 0x5, 0x3f, 0xffff, 0x2858, 0x400, 0x9, 0x2, 0x0, 0x8a]}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_RATE={0x6, 0x5, {0xc3, 0x1}}, @TCA_CHAIN={0x8, 0xb, 0x20}, @TCA_CHAIN={0x8, 0xb, 0x4}, @filter_kind_options=@f_flower={{0xb}, {0x24, 0x2, [@TCA_FLOWER_KEY_FLAGS={0x8, 0x2f, 0x2}, @TCA_FLOWER_KEY_CVLAN_ID={0x6, 0x4d, 0xe20}, @TCA_FLOWER_KEY_ENC_UDP_DST_PORT={0x6}, @TCA_FLOWER_KEY_TCP_DST_MASK={0x6}]}}, @TCA_RATE={0x6, 0x5, {0x2, 0x18}}, @TCA_RATE={0x6, 0x5, {0xf5, 0x1}}, @TCA_CHAIN={0x8, 0xb, 0x2}]}, 0x8e4}, 0x1, 0x0, 0x0, 0x4000040}, 0x40001) 14:50:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) 14:50:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) 14:50:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) 14:50:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x208042, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x5, 0x9}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a10, 0x1705) [ 249.052060][ T8852] loop2: detected capacity change from 0 to 264192 [ 249.892786][ T8855] loop2: detected capacity change from 0 to 264192 14:50:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) [ 250.053604][ T8855] blk_update_request: I/O error, dev loop2, sector 2 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 14:50:18 executing program 2: ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, &(0x7f0000000380)={0x3, 0x100, 0x4, 0x3ff, 0x1, 0xc74}) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4010000000000000010a80000000000be500000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0x89, 0x61, &(0x7f0000000080)="1a6a961f2d95f5530e613c2becce924c9058aaab044ec4317a1e5a3faac72e071a371e7dea569902292a684c35ecb4d292028d2be414721a91a6849c23b2ddbb13e31df859a48ee0ffe1701003fa3d691d59deacb9a5ddbce644636f1d75d0b5fde6c4320f899847d69da946aa9603e1c41012f3dc7879fb9bc2bc8ca498fe1b6b31196906a3fcb029", &(0x7f0000000140)=""/97, 0x8, 0x0, 0x4a, 0xa5, &(0x7f00000001c0)="135ee2f2565630099198b5149507edb574b9919e0d0673cc1ba063d62d115898c41663801e84e497dfdff43dfab1d1b31340e5fab69e2bf363e79042d484b85f3c4031ccaadc4b9ef365", &(0x7f0000000240)="f0d897d859480203303b0a55abbf7b980e2e6d3d75ea601829ab309bad457646afb7fa3b6755bece13990ffe6c827ff5b93730e62bf5e213410cb49530982404e1126cf4de46ba04bc4a4012e2c347ed5a6d7d7cd23100cf70505a024fcbeb3b69b3f49109b81b8181dc624762cfb11e316ffbf6050fb92cafde7a4e71d420d19bc1b6f34098f79a736d3ce9dd4f4d3b21b3113ee82568f02a7ed59a93c4d9bbcece969464", 0x0, 0x401}, 0x48) [ 250.141783][ T8855] EXT4-fs (loop2): unable to read superblock 14:50:18 executing program 3: set_mempolicy(0x3, &(0x7f0000000280)=0x7, 0x7) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) set_mempolicy(0x2, &(0x7f0000000000), 0x40) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000340)="d4", 0x1}], 0x1, 0x0, 0x0) 14:50:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) 14:50:18 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="3bbd9593dc060000c7000000000200693bba8bcbb140d1341261e0cffad0561e40d14658fc547259f87f18902603e6641482ee5a2cc5966315fd4f333e4eb5bb2d6099d5a55de4337417c6f126447a107d725fa42a7fd5492892980146d0535d33e80000000000000000"], 0xa, 0x0) getxattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)=@random={'osx.', 'security.ima\x00'}, &(0x7f00000001c0)=""/249, 0xf9) dup3(r0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xd, 0x13, 0xffffffffffffffff, 0x0) 14:50:18 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x800041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) waitid(0x2, r0, &(0x7f00000003c0), 0x8, &(0x7f0000000440)) r1 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) statx(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x400, 0x4, &(0x7f0000000240)) shmctl$IPC_SET(0x0, 0x1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x42, 0xd548725353230cf6) openat(0xffffffffffffff9c, 0x0, 0x101100, 0x1dd) sched_setscheduler(0x0, 0x5, 0x0) openat(r1, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 14:50:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) 14:50:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) 14:50:19 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000027c0)={0x1, &(0x7f0000001240)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(0x0, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x7ffffffd, 0x1) r7 = socket$netlink(0x10, 0x3, 0xc) io_submit(0x0, 0x8, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x9a, r0, &(0x7f0000000040)="e5f5e35561997f3726d4b21ad3dd88f3be6e81a6228ec5abf861fab1a6c44b0a98e6b4a5e6b9db64099da68b119e951bcb61ca42c505c3c11dc5e7c4c1da50815d1ceaa39246ae512e9c52afda470e238b6a68b0d56f", 0x56, 0x0, 0x0, 0x2, r2}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x8, r0, &(0x7f0000001280)="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", 0x1000, 0x7, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x4a, r0, &(0x7f0000000140)="9ae728182bd8bc8c29ba08954a4e67533bbe61d31096a427f983b0b853c6e1fd8f293831c2b4a8fe7e0cac318c044c39eff9cc9fca25865b1bb30ee4e63c81df820b3dc3f33273ae056932e586b89b3b36a38030", 0x54, 0x5, 0x0, 0x1, r3}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x8, r4, &(0x7f0000000200)="d442838a271dad57586db31f80399573db06f9d4b83a0600b6af349902ee21ee812766464c55ea728c227da5adecddad69b878a6eed3e0452b7d304fe713c44a19d17a26cf997de16798f5c735d22acf549a032aa6", 0x55, 0xf3, 0x0, 0x3, r5}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x3, r0, &(0x7f00000002c0)="e7f9e46c6e4ff029a2ee9821ba475a637b3324db228896f90c234cf566bb213229c0d7f9fc4f7a9b34951212d3360b7146b38c1df81252b522843bac6a52d0fd6a12b7a02862c8544dc7f52cd875589c3cce40f015404945486044e3e307eab8ccc319a854663cc03f5cc04f03", 0x6d, 0x5, 0x0, 0x1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5, 0x51, r0, &(0x7f0000000380)="e76c405ecee55d554d", 0x9, 0x40, 0x0, 0x2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x5, r0, &(0x7f0000000400)="b2f3719c78ff2e133284dacdb212f9d99022", 0x12, 0x8000, 0x0, 0x0, r6}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x1, r7, &(0x7f0000000480)="3ff9119f31c1bdc6b0", 0x9, 0x4, 0x0, 0x1}]) r8 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) io_submit(r1, 0x2, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 251.191637][ T8917] loop3: detected capacity change from 0 to 264192 14:50:19 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = signalfd(r0, &(0x7f00000000c0)={[0x2]}, 0x8) open_tree(r3, &(0x7f0000000100)='./bus\x00', 0xc000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='\\})$+\x00') sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x100000fe) 14:50:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) 14:50:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:20 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = signalfd(r0, &(0x7f00000000c0)={[0x2]}, 0x8) open_tree(r3, &(0x7f0000000100)='./bus\x00', 0xc000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='\\})$+\x00') sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x100000fe) 14:50:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) 14:50:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) 14:50:21 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x8c030024, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x90, 0x400}, {&(0x7f0000000080)="05000000000000000000000000000000000000000401000008000000054018ac8d30eb973afb7b570957b3f210d5e1579e873cc47bbf65d05828", 0x3a, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001424000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee900"/92, 0x5c, 0x7dc}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f000000000000040002", 0x3d, 0x905e}], 0x10, &(0x7f00000000c0)={[{@stripe={'stripe', 0x3d, 0x4010000000000}}]}) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='exfat\x00', 0x2000000, &(0x7f00000001c0)='ext4\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x90) 14:50:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) [ 255.424284][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.430641][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.764743][ T8992] loop3: detected capacity change from 0 to 264192 14:50:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) [ 255.924544][ T8992] EXT4-fs (loop3): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 255.940721][ T8993] exfat: Unknown parameter 'ext4' 14:50:24 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYRESOCT=0x0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)) ioctl$FITHAW(r1, 0xc0045878) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x498, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x7, 0x1}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 14:50:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:28 executing program 5: timer_settime(0x0, 0x0, 0x0, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x671c, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000140)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) write$FUSE_INIT(r2, 0x0, 0x0) timer_create(0x6, &(0x7f0000000000)={0x0, 0xe, 0x2, @tid=0xffffffffffffffff}, 0x0) setreuid(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) timer_create(0x3, &(0x7f0000000180)={0x0, 0x28, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000002500)) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x78, 0xfffffffffffffff5, 0x0, {0x9, 0x6, 0x0, {0x4, 0xba, 0x6, 0x54ee, 0x7, 0x10034ec, 0x4, 0x8001, 0x3fa8f41, 0x4000, 0x3f, 0x0, 0xffffffffffffffff, 0x62, 0x2}}}, 0x78) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) 14:50:28 executing program 4: socket(0x10, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x5}, 0x155d, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYRESOCT], 0x178}}, 0x0) 14:50:29 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) mmap(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x1000003, 0x4010, r0, 0x9baf1000) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x5, 0x10}, 0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x4, @loopback}], 0x1c) r2 = syz_open_procfs$userns(0x0, &(0x7f0000000040)) ioctl$AUTOFS_IOC_CATATONIC(r2, 0x9362, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x1ff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8000000}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) sendto$inet6(r3, &(0x7f0000000180)="ea29d4b515b5a535f477d1a1e0bea2c814e3a607a689fa5acede10e47226af901257d3941886be8eb147d7dbdbd77b2280a39b1fc4b318d56ac648e38bd4df8c95a49ace41381f458872a03582cd149dae8a2a02879f107055311e21a8a6579a8652659e49264382e08d2b9982068fbfcee9426e6e0d8b921d84b91e208002a1713f81d7d20691a6393eea6d07942a1fc76ddaf6693909233b4d5ec819ba14778b94b49304246d57b677167432680887e113e6c643", 0xb5, 0x10044001, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x101}, 0x1c) 14:50:29 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001e00010025bd7000fddb080000000000"], 0x50679489103a74fc}}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r2 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3001000010000104000000000400000000000000", @ANYRES32=0x0, @ANYRESHEX=r0, @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="f90b0451d16089ec16e88c060000000000"], 0x130}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) 14:50:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:29 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000380), &(0x7f00000019c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=r3, @ANYBLOB="0000ed5000000000280012000c00010076657468"], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf0ffff}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="0007116252f43585e3c2b1847825b744000000", @ANYRES16=r5, @ANYBLOB="13040000000000000000100000001800018014000200776c616e3100000000000000000000000800090002000000"], 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="06000000bd31a89262794885a847f647ad00000e9a28acbd1e7b1f57bec6f31d04a2", @ANYRES16=r5, @ANYBLOB="000b2bbd7000ffdbdf2503000000050003000100000005000300610000000500050038000000050003004b0000000500020007000000050005000a000000050005000100000005000300070000000500050031000000"], 0x5c}, 0x1, 0x0, 0x0, 0x24040050}, 0x8000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'wlan1\x00', {0x2, 0x0, @initdev}}) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x30, 0xffffffffffffffff, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) [ 261.947217][ T9087] netlink: 272 bytes leftover after parsing attributes in process `syz-executor.3'. [ 262.071154][ T9098] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 262.140427][ T9098] batman_adv: batadv0: Interface deactivated: batadv_slave_1 14:50:30 executing program 5: timer_settime(0x0, 0x0, 0x0, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x671c, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000140)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) write$FUSE_INIT(r2, 0x0, 0x0) timer_create(0x6, &(0x7f0000000000)={0x0, 0xe, 0x2, @tid=0xffffffffffffffff}, 0x0) setreuid(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) timer_create(0x3, &(0x7f0000000180)={0x0, 0x28, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000002500)) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x78, 0xfffffffffffffff5, 0x0, {0x9, 0x6, 0x0, {0x4, 0xba, 0x6, 0x54ee, 0x7, 0x10034ec, 0x4, 0x8001, 0x3fa8f41, 0x4000, 0x3f, 0x0, 0xffffffffffffffff, 0x62, 0x2}}}, 0x78) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) [ 262.211346][ T9106] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=9106 comm=syz-executor.3 14:50:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond0\x00'}) ioctl$BTRFS_IOC_FS_INFO(r2, 0x8400941f, &(0x7f0000000200)) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x3}]}, 0x2c}}, 0x0) [ 262.433469][ T9098] batman_adv: batadv0: Removing interface: batadv_slave_1 14:50:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) [ 262.517456][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.542074][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.588673][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.623496][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.648515][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.677194][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.713629][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.744168][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.772724][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.807332][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.925430][ T9098] device batadv_slave_1 entered promiscuous mode [ 262.985832][ T9123] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:50:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:31 executing program 4: openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000300)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000340)='/s\xcb\x9cFE\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R3\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8cC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6$\x03\x89\xf7\xb6f\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\xa9&c\x94\xd4\x01\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\xd1\xbb\xcdhe#~\xd68S\x00\xfc\x13\x80\x8bo\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xa2\f\x15F\x0f\f\xb89\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84\x01\xa3nF\xc6\x8e\xe8\x10A\xd05\x89\x88.\xed\bF\xd6B\xad\b0\xf9B:R\xa71\xd0\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f00000000c0)=0x1) ftruncate(r1, 0x42003) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000160002850000007b00"], &(0x7f0000000140)='syzkaller\x00', 0x4, 0x96, &(0x7f0000000000)=""/150, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r3 = getpgid(0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='jbd2_handle_stats\x00', r2}, 0x10) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bond0\x00'}) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0xffff, r4, &(0x7f0000000440)="0902e03681f84bc62bfdf0a672ffe66362acd37ba5cc30fff94c18f8f6f88cc0b8054f62b589e89e7d3b8cd423a50e7f684d4ed781540e7464952f76ade3fdc42335b1d847d8eeb7432d30c92705a1cf6a9d4f7fee0c62aa9bd62b6bb51928467f3f0968ba609852526ef75c10650cc0410fd620d29b5ffc200725c356002faaf65d2b5e2a87c573e963cff1251a0d7bc8c6eae3d173c549c2f77c88d2e0296991c285491a597415cbb03c98468837bfa76282dcdae41bb4437882f5", 0xbc, 0x7, 0x0, 0x2, r0}, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 14:50:31 executing program 5: timer_settime(0x0, 0x0, 0x0, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x671c, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000140)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) write$FUSE_INIT(r2, 0x0, 0x0) timer_create(0x6, &(0x7f0000000000)={0x0, 0xe, 0x2, @tid=0xffffffffffffffff}, 0x0) setreuid(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) timer_create(0x3, &(0x7f0000000180)={0x0, 0x28, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000002500)) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x78, 0xfffffffffffffff5, 0x0, {0x9, 0x6, 0x0, {0x4, 0xba, 0x6, 0x54ee, 0x7, 0x10034ec, 0x4, 0x8001, 0x3fa8f41, 0x4000, 0x3f, 0x0, 0xffffffffffffffff, 0x62, 0x2}}}, 0x78) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) [ 263.321057][ T9126] device veth3 entered promiscuous mode [ 263.362991][ T25] audit: type=1800 audit(1634914231.242:10): pid=9158 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=13993 res=0 errno=0 14:50:31 executing program 2: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000000)=0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x40408c4) 14:50:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) [ 264.308778][ T25] audit: type=1800 audit(1634914232.192:11): pid=9177 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=13993 res=0 errno=0 14:50:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:32 executing program 5: timer_settime(0x0, 0x0, 0x0, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x671c, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000140)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) write$FUSE_INIT(r2, 0x0, 0x0) timer_create(0x6, &(0x7f0000000000)={0x0, 0xe, 0x2, @tid=0xffffffffffffffff}, 0x0) setreuid(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) timer_create(0x3, &(0x7f0000000180)={0x0, 0x28, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000002500)) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x78, 0xfffffffffffffff5, 0x0, {0x9, 0x6, 0x0, {0x4, 0xba, 0x6, 0x54ee, 0x7, 0x10034ec, 0x4, 0x8001, 0x3fa8f41, 0x4000, 0x3f, 0x0, 0xffffffffffffffff, 0x62, 0x2}}}, 0x78) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) 14:50:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:33 executing program 2: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000000)=0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x40408c4) 14:50:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:34 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x4008810) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="8695cb3ab47c1b30603debb40d55cacce213bf0c21cbd41f42f6782bf686050da3e5d70c8e3ee67c37b18bd579421b2a0b9865a95e0ef0f6ef5ada0f534c9cab7fb4dabddc8a695c89b3ea7f125fd494151f388f8554cd383a1b4f35ee87", 0x5e, 0x50, &(0x7f00000001c0)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) mmap(&(0x7f00003df000/0x2000)=nil, 0x2000, 0x3000002, 0x41032, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000871000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x3fc73000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="2852e10c1ca90c35e2491da1f402464eea89943bd707195f21e7eeacb61733d757c0cc99a85f2120e1d6deeeefb44234d1db310cdf294af46df1b223be5242990a4139734445000000000000"], 0x20}], 0x1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x4000, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, r2, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x7) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) recvmmsg$unix(r1, &(0x7f0000000380)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000002780)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/110, 0x6e}, {&(0x7f0000001540)=""/83, 0x53}, {&(0x7f00000015c0)=""/128, 0x80}, {&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/116, 0x74}, {&(0x7f00000000c0)=""/29, 0x1d}], 0x8, &(0x7f0000002800)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}], 0x1, 0x0, &(0x7f0000002880)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x84, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='{@^]*(\x00') 14:50:34 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x0, &(0x7f0000000180)}) dup(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYRESOCT], 0x48}}, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r0, @ANYBLOB="020000000000000000001500000004ff0580"], 0x18}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cwsgrVi\xd0\xec\xfaV', r5) dup3(0xffffffffffffffff, r1, 0x0) 14:50:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:35 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x4008810) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="8695cb3ab47c1b30603debb40d55cacce213bf0c21cbd41f42f6782bf686050da3e5d70c8e3ee67c37b18bd579421b2a0b9865a95e0ef0f6ef5ada0f534c9cab7fb4dabddc8a695c89b3ea7f125fd494151f388f8554cd383a1b4f35ee87", 0x5e, 0x50, &(0x7f00000001c0)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) mmap(&(0x7f00003df000/0x2000)=nil, 0x2000, 0x3000002, 0x41032, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000871000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x3fc73000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="2852e10c1ca90c35e2491da1f402464eea89943bd707195f21e7eeacb61733d757c0cc99a85f2120e1d6deeeefb44234d1db310cdf294af46df1b223be5242990a4139734445000000000000"], 0x20}], 0x1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x4000, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, r2, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x7) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) recvmmsg$unix(r1, &(0x7f0000000380)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000002780)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/110, 0x6e}, {&(0x7f0000001540)=""/83, 0x53}, {&(0x7f00000015c0)=""/128, 0x80}, {&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/116, 0x74}, {&(0x7f00000000c0)=""/29, 0x1d}], 0x8, &(0x7f0000002800)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}], 0x1, 0x0, &(0x7f0000002880)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x84, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='{@^]*(\x00') 14:50:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:35 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x4008810) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="8695cb3ab47c1b30603debb40d55cacce213bf0c21cbd41f42f6782bf686050da3e5d70c8e3ee67c37b18bd579421b2a0b9865a95e0ef0f6ef5ada0f534c9cab7fb4dabddc8a695c89b3ea7f125fd494151f388f8554cd383a1b4f35ee87", 0x5e, 0x50, &(0x7f00000001c0)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) mmap(&(0x7f00003df000/0x2000)=nil, 0x2000, 0x3000002, 0x41032, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000871000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x3fc73000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="2852e10c1ca90c35e2491da1f402464eea89943bd707195f21e7eeacb61733d757c0cc99a85f2120e1d6deeeefb44234d1db310cdf294af46df1b223be5242990a4139734445000000000000"], 0x20}], 0x1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x4000, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, r2, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x7) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) recvmmsg$unix(r1, &(0x7f0000000380)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000002780)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/110, 0x6e}, {&(0x7f0000001540)=""/83, 0x53}, {&(0x7f00000015c0)=""/128, 0x80}, {&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/116, 0x74}, {&(0x7f00000000c0)=""/29, 0x1d}], 0x8, &(0x7f0000002800)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}], 0x1, 0x0, &(0x7f0000002880)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x84, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='{@^]*(\x00') 14:50:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:35 executing program 3: r0 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x0, 0x5, 0x7}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001740)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}}) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x1be00}], 0x210, 0x4200, 0x0, 0x3) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) r3 = openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x22040, 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x100, 0x8, 0x3, 0x9, 0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000200)={r4, 0x9}, 0x8) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000180)) 14:50:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 267.524611][ T25] audit: type=1800 audit(1634914235.403:12): pid=9281 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14011 res=0 errno=0 14:50:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) [ 267.786985][ T25] audit: type=1800 audit(1634914235.533:13): pid=9281 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14011 res=0 errno=0 14:50:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:36 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x4008810) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="8695cb3ab47c1b30603debb40d55cacce213bf0c21cbd41f42f6782bf686050da3e5d70c8e3ee67c37b18bd579421b2a0b9865a95e0ef0f6ef5ada0f534c9cab7fb4dabddc8a695c89b3ea7f125fd494151f388f8554cd383a1b4f35ee87", 0x5e, 0x50, &(0x7f00000001c0)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) mmap(&(0x7f00003df000/0x2000)=nil, 0x2000, 0x3000002, 0x41032, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000871000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x3fc73000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="2852e10c1ca90c35e2491da1f402464eea89943bd707195f21e7eeacb61733d757c0cc99a85f2120e1d6deeeefb44234d1db310cdf294af46df1b223be5242990a4139734445000000000000"], 0x20}], 0x1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x4000, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, r2, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x7) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) recvmmsg$unix(r1, &(0x7f0000000380)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000002780)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/110, 0x6e}, {&(0x7f0000001540)=""/83, 0x53}, {&(0x7f00000015c0)=""/128, 0x80}, {&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/116, 0x74}, {&(0x7f00000000c0)=""/29, 0x1d}], 0x8, &(0x7f0000002800)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}], 0x1, 0x0, &(0x7f0000002880)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x84, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='{@^]*(\x00') 14:50:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:36 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e23}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:50:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:37 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x64a9}, 0x3b) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/102, 0x66}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f0000000580)=""/129, 0x81}, {&(0x7f00000004c0)=""/139, 0x8b}, {&(0x7f0000000400)=""/43, 0x2b}], 0x5, 0xd9d, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SIOCAX25CTLCON(r4, 0x89e8, &(0x7f0000000100)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x6, 0x4, 0x8, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @null]}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000c40)=""/146, 0x92}, {&(0x7f0000000d00)=""/221, 0xdd}, {&(0x7f00000003c0)}], 0x3, 0x6, 0x1) utimensat(r5, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{0x0, 0xea60}, {0x0, 0xea60}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) r6 = syz_mount_image$iso9660(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x8, 0x5, &(0x7f0000000880)=[{&(0x7f00000003c0), 0x0, 0xfffffffffffffffc}, {&(0x7f0000000640)="063fdd9d6c2eae171313f8a6a1869bf6d65014344f0487deb2fc", 0x1a, 0x7}, {&(0x7f0000000680)="100dff9e2c6ae42673d0bab5be2fe8f70bc9e002c9730f16c9f5b96cc6623e3e768b17260d8b775e4fce00cad0bedfd5cf47c6f4fe204e19167ffa92f7507286071dcf30222fe493b14871820251ae594bc0655f50ad38f6cca8628ce6bc2d20583ef19b4d20585e964ad0749c1d62ed2382c514a2512502c8733326d3ce3de56fe7d68d32ab1e93a7c433db3785ed5fb41805583151be900a371addab1c1e68d9dd5b4fe98a9b4afb3ab6ed6f804b5bd92ae7b0b6ceebfe219ad94e92af0655dfb0b62af8d691c3f1d50f4a4444e5c67ce68f8911", 0xd5, 0x10000}, {&(0x7f0000000780)="413218f1f0cbfaa354e6334af9a2896fd88da948c8ad00d90baf582c4982df0ad8dd75ca17cbb2cd88d245358d60d8932ed6fecc20a1b4223f06f3b2d0f9427c51e9eee210b48667cd656d9d4908f460a47d70b947d151db6fdfd697ea65f8e99070c388040cf330eeb591f8afd10622b56fb56b5779a37d5864102c4b5133f5f66bb51e4ddd1c7f86b4270de6d6f4bc1058288a53e7494a07bbd47b36e4c33fe226b07383b2470e4e0a", 0xaa, 0x7}, {&(0x7f0000000840)="14fdf455b8bef25527ca16c2b41f746146d7755b14cf627b2ed9d54a6cc74c058c99729a44a08dd5b38f0d0afcbbc7d1f7", 0x31, 0x2}], 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYBLOB=',measure,\x00']) write$binfmt_elf64(r6, &(0x7f0000000980)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x1, 0x8, 0x1f, 0x2, 0x3, 0x6, 0x1da, 0x117, 0x40, 0x256, 0x0, 0x9, 0x38, 0x1, 0x7, 0x6, 0x2}, [{0x2, 0x2, 0x81, 0x8, 0xa, 0xcc, 0x7, 0x4}], "f8c67db40983e387a4cb34cae10a811bed0135962016502b9650a9e179ad3933fb87e440b16173c1a8568ad44606a3a315b26d766781d29628648a857961db7d583931cc2578e8a28607703b98c406cecdad073dd5acc1075848d73c623029f56d5ecb8a0ee864f8ec6bfe6081a6191db5f47adc4289ed0fa141af87c737da2b0f4593fa140e63c2eac6582b8d32c101879edea7ce1a2351ee11144872795546f4abbf0587a3c57c168e62376e097bc2e079813b9c47ea56ca33928ea5e32e43d587fd4f5312cda317284fbf22acb46e484d916168cdc6e2f04102"}, 0x153) ioctl$int_in(r2, 0x5452, &(0x7f0000000180)=0xffffffff) 14:50:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x95a4, 0x0, 0x0, 0x0, 0x1, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x24, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x2, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0xfffc, r0, &(0x7f0000000180)="3dc8383120257c458f7b9a8452e574", 0xf, 0x0, 0x0, 0x2, r1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x6, r2, &(0x7f0000000200)="712d6afd99d44dfe4abfaac645ad06eb2abbebb159a4d50f447ab936ad54e1e9a005228b0ad8a357dca1fc675672efcf73510fa14f3bedaa2c1e9aa5090b20ccae51bf4f133312ce41f041197e07481efd0976587531379d6655a546cc975cbd96870d32449a56f85d14c6b5f142338b9cdbda3b98a4c24a2b0829917fdede", 0x7f, 0x40, 0x0, 0x3, r3}]) unshare(0x40000000) socket(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fanotify_init(0x0, 0x0) 14:50:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) [ 269.425530][ T9328] loop5: detected capacity change from 0 to 16383 14:50:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:38 executing program 5: syz_mount_image$affs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$zonefs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x5, 0x8, &(0x7f0000000580)=[{&(0x7f00000009c0)="06a4828acfb57ba08a26cb4aa730652bd28949df69745ab110e72289223a355a9c26c27868588f633a6bab576abfef327882d783b5609cd73d3ea0f15cf19437fbe9c56e8b19cb22b7e9d365fb98feab56ef134d69f0f4f89879d3fc14597d000a4dcc50f3eb1c7c2eb63b196ec0d060b2c74b83b083758323e3764d2497335e104becbb9ed694a8da747e4dc0e8effb6decfb9778c68cb6240bbb2cfe6488d84f88ae1a9b2471c083d34aafa37335e59bdb2e01a639c0edb5421575d978ef9e4ad92384cf68b855f8bcdb9f66471bead95ae5551138d04a2d06a9c02b1c74518717f8887683aed3a3cb", 0xea, 0x20}, {&(0x7f0000000200)="7df83d49b2dc66cb7e54f5b4cd0990dda32705eab698af84fb0c3a3181dde15230cf58be1f3987798381205b0bc8eea81328034744a027ef05fbafd3b638d13cc7a3a03849da05a249f681c6e90a19b70013ecc428a27826834fbdba7f178893ac0e284886829f8708259a8e5ba34927554638cc1f9c96be673b7e807a6804ac87db5cc7cbb4c05286b562bdbf768bf9d29e48f05bfc465940b3003b18bc497d879408bcd5f21bf5a0f7a6b14297a0b94c59e6e7d7ab89097333377b72b7a8f033a7d322998973", 0xc7, 0x7}, {&(0x7f0000000100)="e14de8fd04b8fc43756a897bc25394060de5157e340d842daef4209c3ee0", 0x1e, 0x8001}, {&(0x7f0000000340)="7d6bf43011243ea1ddce9b4b96d8ec8c70231b7c5439a97566b9a0a3cc7438f9f49b465a3dd4c9d5dff1a31bab04de1cd375437e6fcd", 0x36}, {&(0x7f0000000380)="169c4d", 0x3, 0x8}, {&(0x7f00000003c0)="27d0f14eb175de543d6a704005d7f468f2382a3173847f8f274d86530e0f24ebcc5d62fa9aae81a59e4f3b89a11b95d2a0d163da2b64f2155c098eb442686148cbb125fcb46ca9c261090e6be3ac4cf14d8bf050b679dc9be3dca8", 0x5b, 0x820}, {&(0x7f0000000440)="549668f2b1aa72ef6e903f21013df5a5931231bce7fde83be93d806527d872b2098e945d6f6fcc3526c9a7bb3d9d98c81a3102464c4b187f46dc6bad9ddce920342bf9b184f73bafb347ce5968c502a990a81025414533723e02ffee6d9448725a10f1e941f1f9143a0fc9c932c35d64a3b07cde477bb8c181c5ee68ba3ef1e5f97cc7e5f5fdb009ae70ba20a5c1e4c4cbd2158bb857e8bd8e953dfd30411fb32cfba84024d8dd9919988e417de22a1ffba2d7f2331eb69a24a4bce5eb7673e350eb4b0e7c433b2018a0018ff4624cb1325e06a1aa896d", 0xd7, 0x2}, {&(0x7f0000000540)="22f964eb6b98dd29e9c00b56095cf4b56c40549399c85db8e2211b7d88b9f12c2999917f7ee5d95d6fd9", 0x2a, 0x41}], 0x0, &(0x7f0000000640)={[{@explicit_open}, {@errors_repair}, {@errors_zone_offline}, {@errors_repair}, {@explicit_open}, {@errors_zone_offline}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@permit_directio}, {@fsname={'fsname', 0x3d, 'fuseblk\x00'}}, {@dont_appraise}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}) r1 = gettid() tkill(r1, 0x7) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000780)={0x3, 0xc1c7, {r1}, {0x0}, 0x5, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) fchownat(r0, &(0x7f0000000740)='./file0\x00', r2, r3, 0x1000) r4 = openat(0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x28000, 0x24) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bond0\x00'}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000980)=0x7, 0x4) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuseblk(&(0x7f0000002240), &(0x7f0000002280)='./file0\x00', &(0x7f0000002400), 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000880)=0x0) ptrace$setregs(0xd, r6, 0x81, &(0x7f00000008c0)="5df053d807ce9dfbdc1fe6760951cd3b9b5af74131bf024a2d70359fa5e6b36851e5c17649a07dc0c2691646e75eedb06109cfe4726c6797572b1268c762a64f69449b62ae9ed4d4bddd2f7e64d09377e9e53df064a8aed58220c05ec929c8ead876121039b4b0a88da8112516a6b1a2bc4e914a853f5354cd9850ce9e979b2dd76482a029d5728aa73630303e135d34b9109536f326e39866f0d6308688289c3593d257964e0e2682f8642719186f19f63757d1b3d4") 14:50:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 271.229556][ T9389] loop5: detected capacity change from 0 to 128 [ 271.728353][ T9389] zonefs (loop5) ERROR: Not a zoned block device 14:50:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) 14:50:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) 14:50:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x95a4, 0x0, 0x0, 0x0, 0x1, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x24, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x2, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0xfffc, r0, &(0x7f0000000180)="3dc8383120257c458f7b9a8452e574", 0xf, 0x0, 0x0, 0x2, r1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x6, r2, &(0x7f0000000200)="712d6afd99d44dfe4abfaac645ad06eb2abbebb159a4d50f447ab936ad54e1e9a005228b0ad8a357dca1fc675672efcf73510fa14f3bedaa2c1e9aa5090b20ccae51bf4f133312ce41f041197e07481efd0976587531379d6655a546cc975cbd96870d32449a56f85d14c6b5f142338b9cdbda3b98a4c24a2b0829917fdede", 0x7f, 0x40, 0x0, 0x3, r3}]) unshare(0x40000000) socket(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fanotify_init(0x0, 0x0) 14:50:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) 14:50:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) 14:50:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) 14:50:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) 14:50:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) 14:50:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x95a4, 0x0, 0x0, 0x0, 0x1, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x24, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x2, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0xfffc, r0, &(0x7f0000000180)="3dc8383120257c458f7b9a8452e574", 0xf, 0x0, 0x0, 0x2, r1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x6, r2, &(0x7f0000000200)="712d6afd99d44dfe4abfaac645ad06eb2abbebb159a4d50f447ab936ad54e1e9a005228b0ad8a357dca1fc675672efcf73510fa14f3bedaa2c1e9aa5090b20ccae51bf4f133312ce41f041197e07481efd0976587531379d6655a546cc975cbd96870d32449a56f85d14c6b5f142338b9cdbda3b98a4c24a2b0829917fdede", 0x7f, 0x40, 0x0, 0x3, r3}]) unshare(0x40000000) socket(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fanotify_init(0x0, 0x0) 14:50:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) 14:50:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) 14:50:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 14:50:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) 14:50:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x22, 0x8, 0x800, 0x81, 0x400, 0x5, 0x3, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x27fffff, 0x40000000011, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x2004c804}, 0x24009860) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) [ 390.694121][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 390.700838][ C1] rcu: 1-...!: (10499 ticks this GP) idle=e8d/1/0x4000000000000000 softirq=15090/15090 fqs=1 [ 390.712262][ C1] (t=10500 jiffies g=18809 q=35) [ 390.717308][ C1] rcu: rcu_preempt kthread starved for 10495 jiffies! g18809 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 390.728511][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 390.738478][ C1] rcu: RCU grace-period kthread stack dump: [ 390.744360][ C1] task:rcu_preempt state:R running task stack:28952 pid: 14 ppid: 2 flags:0x00004000 [ 390.755149][ C1] Call Trace: [ 390.758430][ C1] __schedule+0xb44/0x5960 [ 390.762985][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 390.768831][ C1] ? __mod_timer+0x83c/0xe30 [ 390.773541][ C1] ? run_timer_softirq+0x160/0x1d0 [ 390.778849][ C1] ? io_schedule_timeout+0x140/0x140 [ 390.784234][ C1] ? debug_object_destroy+0x210/0x210 [ 390.789703][ C1] schedule+0xd3/0x270 [ 390.793787][ C1] schedule_timeout+0x14a/0x2a0 [ 390.798653][ C1] ? usleep_range+0x170/0x170 [ 390.803341][ C1] ? destroy_timer_on_stack+0x20/0x20 [ 390.808731][ C1] ? btrfs_check_node.cold+0x110/0x15e [ 390.814282][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 390.820110][ C1] ? prepare_to_swait_event+0xee/0x470 [ 390.825626][ C1] rcu_gp_fqs_loop+0x186/0x800 [ 390.830439][ C1] ? force_qs_rnp+0x760/0x760 [ 390.835127][ C1] ? rcu_gp_init+0x906/0x12a0 [ 390.839816][ C1] rcu_gp_kthread+0x1de/0x320 [ 390.844508][ C1] ? rcu_gp_init+0x12a0/0x12a0 [ 390.849306][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 390.855605][ C1] ? __kthread_parkme+0x15f/0x220 [ 390.860692][ C1] ? rcu_gp_init+0x12a0/0x12a0 [ 390.865469][ C1] kthread+0x3e5/0x4d0 [ 390.869549][ C1] ? set_kthread_struct+0x130/0x130 [ 390.874762][ C1] ret_from_fork+0x1f/0x30 [ 390.879217][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 390.885582][ C1] Sending NMI from CPU 1 to CPUs 0: [ 390.890795][ C0] NMI backtrace for cpu 0 [ 390.890805][ C0] CPU: 0 PID: 9634 Comm: syz-executor.3 Not tainted 5.15.0-rc6-syzkaller #0 [ 390.890827][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.890839][ C0] RIP: 0010:native_apic_mem_write+0x8/0x10 [ 390.890889][ C0] Code: c7 00 38 ef 8e e8 28 37 8a 00 eb b0 66 0f 1f 44 00 00 be 01 00 00 00 e9 26 21 2d 00 cc cc cc cc cc cc 89 ff 89 b7 00 c0 5f ff 0f 1f 80 00 00 00 00 48 b8 00 00 00 00 00 fc ff df 53 89 fb 48 [ 390.890909][ C0] RSP: 0018:ffffc90000007eb8 EFLAGS: 00000046 [ 390.890926][ C0] RAX: dffffc0000000000 RBX: ffffffff8b331a60 RCX: 0000000000000020 [ 390.890940][ C0] RDX: 1ffffffff166634e RSI: 000000000000003e RDI: 0000000000000380 [ 390.890953][ C0] RBP: ffff8880b9c1f300 R08: 000000000000003f R09: 0000000000000000 [ 390.890967][ C0] R10: ffffffff8168e737 R11: 0000000000000000 R12: 000000000000003e [ 390.890980][ C0] R13: 0000000000000020 R14: 0000000000000000 R15: ffff8880b9c223c0 [ 390.890994][ C0] FS: 00007f4189383700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 390.891015][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 390.891031][ C0] CR2: 0000000000000000 CR3: 000000001d4d7000 CR4: 00000000003526f0 [ 390.891044][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 390.891056][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 390.891069][ C0] Call Trace: [ 390.891076][ C0] [ 390.891081][ C0] lapic_next_event+0x4d/0x80 [ 390.891142][ C0] clockevents_program_event+0x254/0x370 [ 390.891185][ C0] tick_program_event+0xac/0x140 [ 390.891210][ C0] hrtimer_interrupt+0x36e/0x790 [ 390.891232][ C0] __sysvec_apic_timer_interrupt+0x146/0x530 [ 390.891259][ C0] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 390.891295][ C0] [ 390.891301][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 390.891351][ C0] RIP: 0010:__get_user_pages+0x365/0xf80 [ 390.891395][ C0] Code: fe 31 ff e8 dd f3 cb ff 4d 85 ff 4c 0f 44 fb e8 f1 ed cb ff 48 b8 00 00 00 00 00 fc ff df 48 03 44 24 20 48 c7 00 00 00 00 00 <48> c7 40 08 00 00 00 00 48 8b 84 24 f0 00 00 00 65 48 2b 04 25 28 [ 390.891414][ C0] RSP: 0018:ffffc9000847f2c0 EFLAGS: 00000286 [ 390.891430][ C0] RAX: fffff5200108fe63 RBX: fffffffffffffff2 RCX: ffffc9000fe16000 [ 390.891445][ C0] RDX: 0000000000040000 RSI: ffffffff81aa20af RDI: 0000000000000003 [ 390.891458][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 390.891470][ C0] R10: ffffffff81aa20a3 R11: 0000000000000000 R12: 0000000000000002 [ 390.891484][ C0] R13: ffff8880746fa250 R14: 0000000000000306 R15: fffffffffffffff2 [ 390.891498][ C0] ? __get_user_pages+0x343/0xf80 [ 390.891522][ C0] ? __get_user_pages+0x34f/0xf80 [ 390.891547][ C0] ? __gup_device_huge+0x3b0/0x3b0 [ 390.891570][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 390.891601][ C0] get_user_pages_unlocked+0x1b3/0x760 [ 390.891627][ C0] ? pin_user_pages_locked+0x830/0x830 [ 390.891652][ C0] hva_to_pfn+0x1c1/0xdd0 [ 390.891711][ C0] ? kvm_is_reserved_pfn+0x1f0/0x1f0 [ 390.891736][ C0] ? __lock_acquire+0xbc2/0x54a0 [ 390.891780][ C0] __gfn_to_pfn_memslot+0x229/0x420 [ 390.891811][ C0] kvm_faultin_pfn+0x3d8/0xbc0 [ 390.891869][ C0] ? paging64_gva_to_gpa_nested+0x1c0/0x1c0 [ 390.891896][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 390.891918][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 390.891944][ C0] ? kvm_mmu_topup_memory_cache+0x19c/0x1f0 [ 390.891972][ C0] direct_page_fault+0xd22/0x2320 [ 390.892000][ C0] ? disallowed_hugepage_adjust+0x190/0x190 [ 390.892028][ C0] ? lock_chain_count+0x20/0x20 [ 390.892050][ C0] ? __sanitizer_cov_trace_cmp8+0x20/0x70 [ 390.892075][ C0] ? kvm_vcpu_mtrr_init+0x70/0x70 [ 390.892118][ C0] ? mark_lock+0xef/0x17b0 [ 390.892138][ C0] ? mark_lock+0xef/0x17b0 [ 390.892159][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 390.892183][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 390.892209][ C0] kvm_mmu_page_fault+0x17e/0x17f0 [ 390.892237][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 390.892259][ C0] ? kvm_mmu_unprotect_page+0x360/0x360 [ 390.892286][ C0] ? lock_chain_count+0x20/0x20 [ 390.892309][ C0] handle_ept_violation+0x29c/0x6e0 [ 390.892354][ C0] ? vmx_inject_irq+0x590/0x590 [ 390.892378][ C0] vmx_handle_exit+0x4be/0x1950 [ 390.892406][ C0] vcpu_enter_guest+0x2a90/0x4410 [ 390.892449][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 390.892479][ C0] ? kvm_vcpu_reload_apic_access_page+0x70/0x70 [ 390.892505][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 390.892529][ C0] ? asm_sysvec_apic_timer_interrupt+0x10/0x20 [ 390.892560][ C0] ? kvm_arch_vcpu_ioctl_run+0x47c/0x1b10 [ 390.892586][ C0] kvm_arch_vcpu_ioctl_run+0x47c/0x1b10 [ 390.892613][ C0] kvm_vcpu_ioctl+0x570/0xf30 [ 390.892638][ C0] ? selinux_file_ioctl+0xbd/0x5d0 [ 390.892686][ C0] ? kvm_clear_dirty_log_protect+0x910/0x910 [ 390.892713][ C0] ? __sanitizer_cov_trace_pc+0x7/0x60 [ 390.892737][ C0] ? irqentry_enter+0x28/0x50 [ 390.892761][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 390.892796][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 390.892821][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 390.892852][ C0] ? kvm_clear_dirty_log_protect+0x910/0x910 [ 390.892878][ C0] ? __x64_sys_ioctl+0x118/0x200 [ 390.892923][ C0] ? kvm_clear_dirty_log_protect+0x910/0x910 [ 390.892949][ C0] __x64_sys_ioctl+0x193/0x200 [ 390.892976][ C0] do_syscall_64+0x35/0xb0 [ 390.892996][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 390.893026][ C0] RIP: 0033:0x7f418be0da39 [ 390.893047][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 390.893066][ C0] RSP: 002b:00007f4189383188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 390.893085][ C0] RAX: ffffffffffffffda RBX: 00007f418bf10f60 RCX: 00007f418be0da39 [ 390.893100][ C0] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 390.893112][ C0] RBP: 00007f418be67e8f R08: 0000000000000000 R09: 0000000000000000 [ 390.893125][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 390.893138][ C0] R13: 00007ffc32e64c2f R14: 00007f4189383300 R15: 0000000000022000 [ 390.893787][ C1] NMI backtrace for cpu 1 [ 391.498482][ C1] CPU: 1 PID: 9631 Comm: syz-executor.4 Not tainted 5.15.0-rc6-syzkaller #0 [ 391.507164][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.517315][ C1] Call Trace: [ 391.520599][ C1] [ 391.523449][ C1] dump_stack_lvl+0xcd/0x134 [ 391.528126][ C1] nmi_cpu_backtrace.cold+0x47/0x144 [ 391.533422][ C1] ? lapic_can_unplug_cpu+0x80/0x80 [ 391.538650][ C1] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 391.544680][ C1] rcu_dump_cpu_stacks+0x25e/0x3f0 [ 391.549809][ C1] rcu_sched_clock_irq.cold+0x9d/0x746 [ 391.555298][ C1] ? memcpy+0x39/0x60 [ 391.559335][ C1] ? memcpy+0x39/0x60 [ 391.563320][ C1] ? rcutree_dead_cpu+0x30/0x30 [ 391.568182][ C1] ? do_raw_spin_unlock+0x171/0x230 [ 391.573390][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 391.579217][ C1] update_process_times+0x16d/0x200 [ 391.584420][ C1] tick_sched_handle+0x9b/0x180 [ 391.589281][ C1] tick_sched_timer+0x1b0/0x2d0 [ 391.594328][ C1] ? get_cpu_iowait_time_us+0x3f0/0x3f0 [ 391.599883][ C1] __hrtimer_run_queues+0x1c0/0xe50 [ 391.605097][ C1] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 391.611084][ C1] ? ktime_get_update_offsets_now+0x3eb/0x5c0 [ 391.617163][ C1] hrtimer_interrupt+0x31c/0x790 [ 391.622112][ C1] __sysvec_apic_timer_interrupt+0x146/0x530 [ 391.628383][ C1] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 391.634030][ C1] [ 391.636975][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 391.642972][ C1] RIP: 0010:vcpu_enter_guest+0x28cf/0x4410 [ 391.648795][ C1] Code: 3c 02 00 0f 85 9a 17 00 00 48 b8 00 00 00 00 00 00 00 80 49 89 87 80 00 00 00 e8 7c c5 64 00 e8 87 ef 6a 00 fb bf 01 00 00 00 3c 74 3d 00 31 ff 65 44 8b 3d c2 a6 f0 7e 44 89 fe e8 0a ce 64 [ 391.673615][ C1] RSP: 0018:ffffc90006c7fb90 EFLAGS: 00000202 [ 391.679692][ C1] RAX: 000000000082a857 RBX: 1ffff92000d8ff7c RCX: 1ffffffff1fac65a [ 391.687670][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 391.695643][ C1] RBP: ffffc90006c7fcb0 R08: 0000000000000001 R09: ffffffff8fd05adf [ 391.703617][ C1] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88808a73c340 [ 391.711592][ C1] R13: ffff88808a73c378 R14: 0000000000000000 R15: 0000000000000000 [ 391.719568][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 391.725743][ C1] ? kvm_vcpu_reload_apic_access_page+0x70/0x70 [ 391.731995][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 391.737203][ C1] ? asm_sysvec_apic_timer_interrupt+0x10/0x20 [ 391.743375][ C1] ? kvm_arch_vcpu_ioctl_run+0x47c/0x1b10 [ 391.749107][ C1] kvm_arch_vcpu_ioctl_run+0x47c/0x1b10 [ 391.754666][ C1] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 391.760571][ C1] kvm_vcpu_ioctl+0x570/0xf30 [ 391.765264][ C1] ? kvm_clear_dirty_log_protect+0x910/0x910 [ 391.771290][ C1] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 391.777194][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 391.783531][ C1] ? selinux_file_ioctl+0x10f/0x5d0 [ 391.788733][ C1] ? selinux_inode_getsecctx+0x90/0x90 [ 391.794205][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 391.800375][ C1] ? security_file_ioctl+0x5c/0xb0 [ 391.805546][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 391.811797][ C1] ? kvm_clear_dirty_log_protect+0x910/0x910 [ 391.817808][ C1] __x64_sys_ioctl+0x193/0x200 [ 391.822584][ C1] do_syscall_64+0x35/0xb0 [ 391.827007][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 391.832919][ C1] RIP: 0033:0x7f79c5d20a39 [ 391.837359][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 391.856973][ C1] RSP: 002b:00007f79c3296188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 391.865397][ C1] RAX: ffffffffffffffda RBX: 00007f79c5e23f60 RCX: 00007f79c5d20a39 [ 391.873373][ C1] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 391.881346][ C1] RBP: 00007f79c5d7ae8f R08: 0000000000000000 R09: 0000000000000000 [ 391.889324][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 391.897295][ C1] R13: 00007ffdaffa8fdf R14: 00007f79c3296300 R15: 0000000000022000 [ 391.905339][ C1] sched: RT throttling activated