f9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000002800)='./file0/file0\x00', 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780)="8bb86c8f9e1122f04c2cffc5407104ce8a74112d3388f7dd2396bff4c9271fe0a470ffdeeb4a3d889f954513faf376abd350afc6d11a8e436a1c9a35dc7ab684e5c2ceee7b71d7018c578e122001f41f2b342d2b5546264b57283399f6e866cb3b4aca71442a2d26e608bf3219c0e72ea30952395f2f60c50f82c679c56680ed04057b1bd6790fb1f3783b5d36a408255d05ade11d4aee439acbd10132a619a9aea986f6f3a150baebbc53ff76e11ed0d4625dd83bdc348df33397d80dcf20d5abc58c65b3e313799c46e888fe128214c34e8f3066ca902b584492184f151ae8248129dfcd87ba44f060c46bcecc626115ea7def9dd39a23af377c34431078d4ae80d52a6b3def39b0e3c5bef65dabfacb41c883966545eb48beaf2dd847574bfb4507386c22d68912c81364e324df0f98d78444edb55fb7df98c3adc942173d48150f793b6dcf10ce634f85bccc3096f936271734442322f8c82503fea335edcf106d4c464974019c490cc6343acdd6ec1f30a0ea5f491b57b80343e2cd0de78a06ed34af4fb60d9c76c3e54acfef9a2b7310c0fd1fa58e709efff4757717e9c70b28fbc2a0fb7ee00f267d1f5cf421de0259d636b7165f3cd751c5720fe896cba792d46a67c9d5ee6de819fa1623a93e5788fea103bf844c90c5485ecd0c3d7ddec20af29145711611ac2497f7d8f6f50786997f4ea9d4fc213a399f2a3c2c8e2e530e1fa1bac873faafca61055959510ef34611fc9028421dc9729f15b2992c2a94f1bfd4d29325c1c51de0a853cfee9b2e545f449698a476defad7e57ba07ef13b6ec6f26fc83e64d0ab54b5e2fc893cce19d094eb8f0a5882aa9eb775bc4f65c6c62857356f4ff78e66750271bf62e13da0d43d2797975c3ed5ee531a7147ecfe1beb27e8e8b09cccfe365878e13839ccbe4f3d92202a37aca05f0153d55dfa618c32d42131e6feb020f56a97421df4367d41e8eb52a614a81d668528306ba8749d0063ddfd68fb096a85593d8ca01ee0f203cb2dd958b4e6ae7f7a0328afba725e77b1b5b2fc87eefbed66f36a432abfe054e0d5e03de813decbb0a1879f7cfd793bcf0994914f20b01bbdfb108eec068feb542faefb0ad3bc9a82da051edd74a62a25752d6e2aa6c785222976e8bb5afbbc4f002bd8b8d91433fb907851177bfbdc198886f868e2adc63947908bfbe1d84160161e00ba9813bccc8a917c5f673a56bfce9c72cf1778084ab141fd17e95d2c6e437d2efe2566aecc4e6c056a1aa9c2abc73960abc122f9cd63b348cb30ebd14bdfc781734a95404d96c1f647b3072c1e4d608479bd696d90984c0c841296d055f619fa0b02afc32a5767538a417cc6b6e9889cb3dadc57335c14509b495efd497e35b56b3feb379341c8928d528f41b9d9ca501c99317d6f152f9cc07a6f7e1d3f2550fc7c6473054fba756b2681804f5fb5ef6466333bc0d27f89f8523330512e456be21592c00354c7b821c071f7b52a1d1be424cdd2be2c195ca7dc15aae9aac1bd337304959160a754abc54d8c01c0173c84dc710c0cf1867fd7b1fa4a86ee85a833a282d80365d5bedf0a0179fb288919af85fa191626dba06fa67836e7e710ba3b41b68dbae4dd6b9108a832fe02693ef41c060f019c3d0733bf79ed58436bb03fa69807746ee1a5843af6de40131d2b511f9f4a224a1ffec561839c17ad57b906245c20e24ce7b2d24b3bee06c44511887177b234eaba48902b16baed4d80e5db88c93072a4a3014eb73585e6322ed2816a7643b07579015f4ba2cdd4da0401fcbcf933d145722afd4cac449f4e2524011c72ce0a476dafabe8686a6ca206ca9881ccb863f03d28fd9653970e4e9641754d9becfd90f4e59913c43c248e82d10192a448d6e6dbd3cf0653c6609ba749ac2f606b88fca3d2148b1a2e61e1feff5063a722ad9390027c51ecc9531b7fd5c8e3bd3fd314f4c1c46ef655a9a92494ec6b1f7df31c45b91416d09eab14553b6003c6d9b730cc99c68dc5f73329da21180950019f7aed54832f9b9376df3cd393ec6cd14f05f9dd865c7b57f45f13d7c465dc6cd5b4c67f6500b8436ab41f27d17f2da6d12449fe9c2f77a93183f34436ef204401a1f0246339eec18127ad2ca6fd82969325ed6e3139888065adb3a21c16aac4d9716bc1b46778c11b355f7dbe652a89cb1e51f73c941d013ab9483126b1e09d26719bf8f028af1e53f53fb9a575d8ff157840d9715c949d154304028160842e2dc523813829557e15efde9f6b330f135d06829b4d3f84700685eca3c510a265bb43710ef9960c6a8d17d16265839e67f42c1c8955b0823df8998661ea5aa3c1939acc15823666ab7fc6c508b8b93edda90c78ec9529c1b9486dd189ae659858395f85785e131ac6b84a665efe8a155cf226f9c4057d792281fc876f7515c4703624c3d9e787d677807e78c35cbe7ef392b1543625dd379f2a7b6e5b68880ce88aaf8fdb07456276ab9ac2e7613dfe21e03ea923e3dc274705edd7edd23e05f60574ca71a92818c99382d905c2bb61cd0ef96f31223803906f73ef66a21b850dd5b3d02442778223c680cbd0a29e631588e1ba2b2307e29c6cd4da1a416ea54aa4b8798e90a6e17acf4416856cf7a435a3a7c782cddbf6295919f0db5c6466e059d03080e8fa8324bf2caaedc037dfacad28f21df66100780c93e26ae3313c025831541a20a947908c8fdbfbaf8647a1518880662947728b3a0198c69b5c0215c485e048f2e9f02155efb67db80fd02154dc319a0379417ca8b749b6c2a5acc2ef83297616f247cd3d01d15053335598842ae68848dedc7f21a413642f7c3c720fd86a684df67ce3b380b6cf5e2f61c41857485568cc3d959f86bbdbf0b13e9d9bcd932c537f709e2642c16bd93f0f54fcff5150ce24800c28a75a9d6b9f283782d579d432db7b6e448f9ac0e5cfc157311fb26d54ba21b3a7bac502c0c3e265b678051d6511c964c41a008018c30539709227abc81827462783e7329c17bb7ea60f687cea469c125fb997af4186ee31feaac76d1405fcbedd085dd09ea0d5051d4820e346a580546e4c4c87dfbb31517a980bc676b4465dd490915c5c33b47467740ab88f7ec6887a19a103f9aa70601b47202e87775af7a742937c8e5a748c64c6eb2a3010e3ce947a19af39610da1ef0c0c7e26982f4066c463bcabf7f4e833504068beae8a5b46e6adcc1e6d5ae57f88c400920fafc45085096534f6889b239ed0a7688393f5df05e4b965050e31c3959298aacda2f19aaeb137809eaf4679c0d839d8a59c008aa06bb75cea92bbe8d60c9fb2697aa5eab3ea0349f2b74c07c0fab9b2b630cd4e69a1273fbee4c2a35f9ce9f98d58ce519b07d2bf1eba0aad3a04d0d4e1e1bac90089aaeefee5ca7716418bb4edd60b854e1f3acac793c3e4cfce0ae49728c23fa9d9006f02b55de6d87444eb2942ed2848678ef68406d509f4279b6d582e16a2ea16fe530069581b2ff7d89386a81fa26af5fd685f8bc9304cc809280a9b1923512f53b46d0722b457e4e18c3189ef6276e4fce0766366d244262d276d28bccf41c01242f2984671b3b769af3139c45ddead482921831f6a5fd0b7e9823005b40703c1740518dc775438d420aaff3cac29bca75f12c8fdb4ed0ba88af19adff26bff046ad63733715f482017b425bda59e059a33985da293533e5a952f4d2d26a1824832aab6d0a44f166386ef4bd0530a4592d87d5b8090378bef696a2b7f101207e112ce73b609ff8bd2f454ed0a62239ef5491735679ff1ea7366305c1a9a1f0f040a8c1ec4e3963d23c4064acf7c04ab99c351676cd5ecf5d956b48e060829c97f52fbbe766830a0f0b4949f56998a1db3150f7f0f6884abe11e309807d8391a368456918a74f8b9dd0e24c979228122cef48973256bd53b2b870d86f73caffec3b812c7defedd0a9de16ecbfd4d609d1c46f76600bb7b6c46e875b9b3defee1a7f399819f678b8d582f437ad8474783911ce9917ca3637f69e4037993b6c6d8f6086db3b809c16b3140ba3200a45528aafc5ebe6a84b1c707cfa20f6ba3526a23078e7ddc2a5753d06945f39eb33006b63fba46da6f74f77fe61ae52ad538c4ab98e7af1f1623cf35bc0c5bc52ec2498880c115ec76e1386378905478aacddafadfdcd21e3dab909ddde0d646ce852258f6c1d82585de50efd9f5d399391e2cea57a8140bcb71d6ef66af82dfa20ffc889e0c056bb16c0174d1954f685623340cb1fad9f625aa0f60cff43b1e56f874e5fd171a765a43029e7436e70822fc8291d1aae659fddf1a2654cafbaf40a33df448bfe8d1d3267978f50f846de8645ef11daf50822fb253ffcd90955c1ed3fc4a067f63b1eb2f94b662ca5d9d29779a38ff230c46d388450c9b6df3db099ac3b96c6cd386fc30ee939f6977014264686a9c95a5301d3b1b773908666d49519b93448bade83cfb0f3d53994aa8a5b6f17bbc5797be2fa8481729e556925492df24bd60e4630c21cc5a2756eb4e312ec7b45eb7f4864cbf0250189d4efa16b0670e923c7e65717c0525cc2a0efce850ce5503ad927d759b41d7df24c527a37eb00568b329a54257614059922f93f2a9f10e5711c30e6a3c3ef6c9bfa0b18bf5187e23e76179e8101d76902c0fd63e66fc7e711cdcfd0c9766c7a4bf05640dcd9546e33916bc46f2b870dae3d103d80a2390ef0635500273172d0c95651df7061774019cbeb807db94712f66986e95380980a09809d7a9a50ca2da2c437f1f4b468fc17248771c0fb4cc1921652f8a075e7bcb344bd26407cecf016a67c461e081ae62039560ab898203edf3bb456b2bf88e2dc62a1474c9533e81cd7192ef29480e654dd43b21ae112c1ba2790d582c88e8917119ee2578530c15595790a45ad8c3121d21793813c7d1f22708f24c80d46f9c1019a9bcc54d6f6bc0c9c12cee070d10498701f16c1a28f1c44f9b5f672949ec17d33fc8128c1e4cb5585e563c3271cf6cfe3af0a3a0b7871d384b7f66eff75af5069f2478aefb576672dd5c61bff2404a4161db5d873fbc78583e8339b8edeff844e12e1de11f205dc37313d492c19df472e7bc03e7e8c35bfdbc412b12c96eda93e462173c64666b85ef660a1e0797bb0e641bac4481d9c234667ca2dd1739a7cc46573635099714d0a5d3c8fba73bb3051ef8dd7fc4df85d75029c0d19e5db286c513fe895094834fda186775ff0d90771644097fb609de6b9b098a6147317194a8c466baad9a0e7e82a81be5f45565f8151f130cf2768d5a99f40cc57458b84d3fb5538b01d959955243e71419fb4af955a4cc03a008b5686e781e6ac365a707b6a93a84440e4857a32d3f8ce7aad07be061946db4753803898c1df09028c4f34afaf2f3b854d5174efbe7748234d95a781b2a9e7b2665635a2e2ab6c2a0d2c7b7fd1d346764829ffcbd333e20a1189d87388f5d3bb14ff1b51d04e3ead36003dc24fbf9b1a8630d89b159a936b1d0547bf5808dcd907542c35563888f2374b91bfc8173e940de27423311e8c1504f64133810a710ec6817a9aff659ebad710407910f0b8c5945a3cf564035d23b1c6b8da1a870b9b62df2e51322e71697176821bc50ac5ae24d5e8be7501922ba7ae9b0b77833d4ce003e088a0797b129a0375c1dede30d5cde52bc7975ba2778ee19f8c9375779f4959e017d3b7641df255f6e1ff80a846e7a485798c02ccf1139e32865bb679fe68756afd0b6281d59c3bfa059b4a1820dcdc8a8e464e003ad493e2b5ec1c3e5e05dc764cfcf5710934d83173e6899093bef278f493538c70c27d4b9241846262bb41dff64e67d2a3875586599c5aeaaf009ad47f24f75b357d19bf380c4b280cee0ae8defa151042bb77078f4a47ce43403539e241456c8d965d6947883c03062991daa7bebffd7ba953192301a2fc76dafdc2b7e42b8f6e01f58c10b79f8cee85702e4fa680aa4adce01cea4dd0cd6253b1c59ef31297fd1a57c83cd00d1851d17b3da2dc56852ca86c040e7ec81cae99fa511d186aed2652ebf303a9db1c393342e7b7d4b1418d9feb32cf75287ebfc436fb769f33b84d2563ca3779eae1463d91652e2fa085e41a5e1a78f206801ad640afecbb5ab7d8351d9deb465a718106867bdb5a9d939bbfb89f37fe9c29d3e75af0b4ce4e8525b8ca328e44109a2bfa45ea0aeb4f89d6e14dd7ef3a85c546e82584b3ef0ce27fbb355b9fa067924e3f4933a64e2e09e774b1b95e5737d0756e62fa975642385de86308ba3921fa24a975e81c8dbd7f69ba11cd3b2acea25b20195dadeba0ca0ef571c6a228e55e1175f64f92f612d8b57e3fc7cbc052aa132f5e0b33da49ebb74014af64e31aa9c4b67ff72bc78c04df38ac1780540ea12634459e6ec1586b8a22f99f9508ffc6d33014955082a715b446936514045290b08360384bcb21e4f34458c54d5680c3e18ef2982da5109d29b3b78f9f323f99161c165fda2fb1dc3d92b56991fc2f43701ec6d95056367d41ebbaef6cc987303f66224e03370d05227d4f4522ad663b632dd772d47c225c878bafac220efc5771d07fcf661db8309d7513c42395a4742dcc4322801660e28eaba53af6d9b8987f1ac9c779f45e58ee8b5777956a9595d641e4bff79cc75b6d3619d6ef43d9b5b927127a7b600a2e41d6f5b40ebf8d216d9cf01fac15be4451548bdb62fd03845ebc4a65649a515845df2d77c416f86f981e083d0558fa9ca73e57a3e9acb16df9f9f05238713409ab2c91f39fcc6704cab81eed5d2ebed404ed3c1ca1380566a1c0f2cc898c021517b9c2a41ca391411620a1bfeedc656cc1e35133032e13e317a354818b404d0db7818bf45f9c5a817a8149c92c30a4ee7499a6b3e85a08cddd7a7fd3f1bb336cc02ddece8937e5b073824dda22c4788aa50da01eca5b2c160faa294e0208247f81fb55d7161cf0328513459def16a3ac5afb9f8cc63a25cf5a7e7c3fedeace49279c399081514b399ef58695221797ea18971a8f663194698d3142a97e3611fd043778a82affde05bfff112d55baf9e11f8fbed4ee9474d4199311b40ea9082e0f86b01b7bda9f41c397fff0b392a438cd07887bdf0be77dce0b18af83478158850a4701ed1ba6e6076fd20ceff5f09dc3cce9dd2e6e7eb224e415bcd8fdf8cdd986b3de35869626dc981095b2ac64c78357818e746f5da460742be59a38b82cbce682c6262dd7d8a9879a705907451c4663990c486e4d80c5b02fb89a849c3f017e393bccd820ec0de21fd056a8d0f7a35392e2c2ebd89643e3ba999544a96bdefdd2fd654b1f0da4f23256f312a54e33397ae51955a6064eab631fbda0e2d13f00652188e57d95ee1157cc9614580024d27b965a08818aafc14399cc2f1cba5767ec3d3cdc6d079754a41715a0829988a3e39aa717575fe62fbe873b1dfb97663353e27a9308a2906cc5a1ca7f9b86c9b4c1b6f534730e6c8d6f79e501fb82b4247f2de66491cdbfa2cb003c4a92fe9eaee12655c6c1500d29da5d7cea243274c970f88cbb8fec5f24f3c1c287424a22555216cb490ae4d326fd853013f4ba96a0cf55a57ccef5c278a1314e84c56f6b049a7c72d78bc1d299e9d2f19d10f038e86728d8af630848d4ad7ce75968a11c3d8ada63c23ec2acf0be996c68bdf8b16607bf96643ceeb6f593a9660ab17b5f3020d61b893e36a0f983cd9730106cdfbf2dca8173d7208788749f40628f677ad5c44d8b81b35b106de54977c971183e039104de3fb8f50cfd9b665e44b9b1c7f776a68858e26ca1b0a2a62f3a100484de8b09a7a749ec732bcdad9ddeba5682f5c01a1c906263211c9ca38c98b8b32303454308406e01f3e32281817cec0429ceb3d55f7ade1f0f024c49365e47973607470c2623cc715f1e47301866db33b223ae6f8d018fa97f60e8f27acaa551d0e260ddf15a9ace8cd317a127d45cc1b22f2c9e518cea9d00db282478cfdd4a69a216778819bd9321b4a6c9c8e22ad4bd22b58597476197ec5e91767ad0173237d00bc050f9e91b5acd967135c130314032f47c2ef408ad52e2eb3dd22e276e51d1f64703e361d7be4b79ecc4ec4c66c068cb7628cef4acd0b7310f23ec9180d5a4118115ac6db14d204e4be248c1147bc0f663f0a6d60cd8c78730ab07b088af9ae4ebf1a766975ee41795c8d488434e0fc3945f5dad8897e63b8b4e70afe956e82748ff9a36507478d922c7d498ed959ea9af5b89cb1dc3377ceeb09e27336c060bf0a1bc826563b32961f9c8f7c04b1991fe137d83a2a11da5825e13fe3167161618f295b420064502a36206417f06929966026458f75bec4d0ca3135710e6214d0302e34aaa4fcbdb647f0bce6be95ad86c3e4969cabd0c0213b3ed14afae2e1b42412733b0cce020540dcd2a498789f6d7096beecc425852c6853a7bd6e21f8899f8fde9cb16041429b2a78d9272fc4e691e9fa53471a81e6b79e5dc754f279194159bc73d818e3428688c9dbdce508e7553547f1aa1fbc9bab4a041728a73708cd82d958cf27c60fd3b6c830fb8d07100652fde1780e2a1aec5e93168026bca4518367e35110c758bedcdd81acf2b35a2caa2e546ce69c240fc38fcd6f136a377ef048ed80b6e9ddb336a5fef3ae2bc845994293426166948ac09dd8c9ec61349955d59f6ce6ebb3351086a8127272022a964f8d53ca2f89f3c2ac964724be591a670765cea7e7dce799f1780efa9f6ac8dd10259ac9c0501c2c6a2f4733056fe900acab8e9044c2a7a8f20d6d34c8d9853c0c0a321a5d29b2eb31efb2bf867e831a43a6b9f6a097aaad1fc2e060eadda26d38aea964e388cf99fe1f7448963c672dc32d6e91871d74da4ca999804bd28eb8733b39c1304aef88fbec58dda10ef7f3c6fd9e8486cff7bf4d181b58effaf70d0caf86fddaa331b62cad4e1bf1784e3c6f79c52facf769b124ff1d0cdd1f3041cd35eec521b99787f5eadced0ac4b5f385432770cb5b499cd5d68a7e7aa942eb51167af829f48e2e3f30f8a2fceae2bb02b88183dac221d345d1b8c526a72a732e5e1dd09e9f9a400f1c1795e601fbcefc56d5e05d5b073d5185f031beb312b718e3984576d2e6ca0c28396eb9aa8690046760cc5fdfedaba86ee0e152e7a6c13ad7bd68e869a3e78b087ece955803e07f0d6f8345944a17022159dc56e6a4c9a9b9657dc66bc8e01e2d25f5311b0cd718dcaa671a2b798b80bdb421ce5a21fec96efe2fb3c25c4624468b7b356fe501f37f093bc77027c22c9465f74a12a5b6e08b2223b1ef239f7cbc3913e28e89d6aabe10c83f76cdaa8f53dd13028361498fb79346166496c67979f296261f79edb4a54ed107a7426162d1d0e5d55ff9fce43062e30c76a54db3fe7ec287472b1c43203d4108fdaa565f3abdffb2023cdf9d7bc6ac9ec720b5e9c6f7756a782a92577f6fe5295c7c78c2bb0ecaef13ac2a23683c71056c1f960bc0985b693ca45aa5989a822329088cc9ffd66436fe44c82347c8c661e9a08a84725b4215eb3c7c60a7bea81b1e7a2a8f9e7bf0d1c0ef526ed3d79e0c3957f6ae4a461835704eab2e78604d5aae04ba582c28c55ff9f81cfcb3a66bb83657e3bbc7f1ba90b75bceaa57ff42f25a6b4e53927a5455baacf10c269a6765795b58b2df54eb75ce2ce95d9981c2bb5b9c42625c1c24f184fcc1845422f3500f0fccca049c74506ab02477fe481a648a3ee27012fa3d69b4d7ec28ee677e1cf72f3e4dbbaf71f4cd53c0f982b5e9b30336f366cf566dbc7f5538cbca1d18e53ab3d704ad56af77013eac5862ab73a4087844b406d2d5959bb9f8c84545909ec1e472629fa9198ea506326d4ad908cd4f08f46d953e1304ac28f5701f91c477b15847bcc1a1d34e19ba4680a5caa38883bde65b3d3882e9405f6bda7e775c48b65e8946a63362f2cc8eeba844b434f91377a87c9f7c05cc4728668fc7bdd71f417910e3919be16fe58afd835c7f054aa5e2ff529ca843a1367996a667c0e8ac9542f657d2600fac589b2bfe7ba9dffcaf915e7a0bbbaad21998d6a2c317482e843bbb7087524d3ffd5b159e2fbb3c1eca9a908a7e256ace71687a93752efbddc1d06328fb8e2fad4eb5cb6c322a2eef43b95cd3b3b2f9849984334b1ca666d8d6a3b2af9fe238fc4555fff6dc925d8eb3e4432be1c05832d94bce63eca9c1d73acff2bea69df8f50e896e9e16174c38e122474432847e7888a1eb63cf2ee57e729dbcf2eb58c55a30c86b16ae6199c12107b7827ac154d58bf957c24651696aa838a6ac53b3a2fa13d3b6eb4a63a1b9c52e2145547123759ff7b253e5b6baa019aa826815fae64271a2cdff294ae10028ce4210b9f6d1e0b3aead444c22e1efea2f6772aedebe2fdeb2da3d6410db0626bfd195d3c231d09caa0affd51ab61853a63fa9c023f11b20c4c74e021072f6323e93e8984db147381a57c8449a747375ae56577b38b5222a4013d293b82156480f24f5a250e3ea5940c2f106998fa84a9c6b3b279f28c8b182e1cdcdde61c17519060fcbc4d4bdf907d95418cfe36c9e7faf47c75510c2e3fec2cdab070e4c151c3f05b8e407adccfab25c05953343681f7002f3a4794ccc499b6d18b9e2e9b565038b49591445af68943634c646d375f90b64d9293955143752ba6ebaf571e3edecac7e29483eb30c9bfc30db02629e3790c0ef6d00c87cd164fd2ded8309a90d1818a728ff926a6713ed90edc19259708b04b28d44eb9afa2e520fefaa64acd08ba4aa30c8ff8f498d58b5c1589265b00678c935b5fe5e87534fb30a14ca8ffb22df25c6f0394487548e0cda30b46f4322258379bc97d1359eb4484ae419567500f200bfdaec9bc0e67b927b65b6983f67f656b2fd3b86853e3d9be6963f39a91777f7d27242608725a5e4150ce5fc30898e611903d2180fa5091055edae072e0a2e6d3224822b5e9238fca7e4cf1d79453b93e89156629867e487348477fdc4f223b5ed2812d00095b7147e91b98c6714a36e81565a9aaf5e70c99154f9b8b825ec24315c13a0e39a3e642f913040d5ab934a771e57c721aab2137d13e384e57bc3456ee6896a6735342b126cf5a7660003706d822f5bd67dc24e2aafe29910f205c60762cfe4f2bd75a47959529c537dde574d2adcd24534d7bb567b1dc086f65beaecab55f510db39056eab2d74126437d90c0861db11867dd8edda5882b254dc1b555970457e7aead6293acf49bde7afd1bfefb89f75fd4b8b6e818c766ad43ab9888299e69184145851ffe9e57952d89be8ee920727d628b5570c3f24901821db13603cec70d7eaa384c9635c5d86866622544ec33f3125f11dfe2ddf416fe88b76d3eb96258a6d7e17dccf1469001ac3deb5da95b2ce6296754006d29377e067423e506174037740adfef2796700ec4135f4401163b14645727ba74c80da64785124eb52797eaf4747c17c03f5e86e68bebab3d205d54ded0efb215babf2495d85b23197f00cb18894fe24dca575cc2fff5c770636ac2b2f9aeb3d408900fc08a08bdee86e4265b2bdb819555146e5c8eab527275a0d0827", 0x2000, &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:12:15 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000002800)='./file0/file0\x00', 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780)="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", 0x2000, &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:12:15 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000500)={@remote, 0x3a}) 04:12:15 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000500)={@remote, 0x3a}) 04:12:15 executing program 0: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffb000/0x2000)=nil) 04:12:15 executing program 1: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffb000/0x2000)=nil) 04:12:15 executing program 2: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffb000/0x2000)=nil) 04:12:15 executing program 0: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffb000/0x2000)=nil) 04:12:15 executing program 2: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffb000/0x2000)=nil) 04:12:15 executing program 1: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffb000/0x2000)=nil) 04:12:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000380)=@framed={{}, [@generic={0x5e}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) 04:12:15 executing program 0: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffb000/0x2000)=nil) 04:12:15 executing program 2: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffb000/0x2000)=nil) 04:12:15 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000002800)='./file0/file0\x00', 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780)="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", 0x2000, &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:12:15 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000002800)='./file0/file0\x00', 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780)="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", 0x2000, &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:12:15 executing program 1: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffb000/0x2000)=nil) 04:12:15 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg(r0, &(0x7f0000011440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24008841) 04:12:15 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/237, 0xed}, {&(0x7f0000000100)=""/17, 0x11}, {&(0x7f0000000140)=""/42, 0x2a}], 0x3, 0xfffffffc, 0x6) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x4, 0x40080) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 04:12:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 04:12:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000380)=@framed={{}, [@generic={0x5e}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) 04:12:15 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg(r0, &(0x7f0000011440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24008841) 04:12:15 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg(r0, &(0x7f0000011440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24008841) 04:12:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000380)=@framed={{}, [@generic={0x5e}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) [** ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ 27.060940][ T1007] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:12:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000380)=@framed={{}, [@generic={0x5e}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) 04:12:15 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg(r0, &(0x7f0000011440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24008841) [ 27.117309][ T1015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32049 sclass=netlink_route_socket pid=1015 comm=syz-executor.1 04:12:15 executing program 3: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {0x0, r0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9dbafdc0a00e9bfde03afe9c81a9cf05725caf1cae63487ff7f0000cde5c019080096e2c43f6b8fd41b7e7666ada06c7699c668d1ce7e38be1543b7185a4650732b48588a84f8347a1b5efd079137038277a8b5e0615c40dbb7005fbd189981feb0a514c168646ea716bb5b94bdab4cfd808f25bfc91c15d7dc2adcdefba0868942577d8953191eeb79379829652b10737d4e25a22695df1cff1d340af4fc990000099fff70b24f82a9ff8ebeecd994d88b33fc9828bd07741c710ebde4bf17dc8f3259ec78e5b37b5c06a9a8696ff501000000398f6500000000000000a3008000006f1b2c8fea54fb3726850310bd480355921c9c0c120d049000b3190974f06e53eb9e0000cc4bd12f5d44b172a4a2f72bb3fd2656551881b945861d8f3eb0a543de4c71e4f306767a7b542258becc9fa5988d7000009fdf95541c4148a3c0322a5d2c539b74aa21883b1ed8c39491ce88e47b147884df676eb8a8f4d844ff1e3c2160cb9b0000a39bbd19344c7c498ce255f79fc8e77e3ba393f8401af9077cca6d65a63d47b53ad6f1be3a10ed40cd06000b4e383cb1d53f32ff3e2ce03dd70707d2dd1db91f000000000000000158943e32023d6670910d1fdc9db9d03f84340aafe8bf003c36fa35a3f0fec13ce0b92489cba78d5517600a9518b811a8bf9de074bf1bd738045b63c76be8908d1ece9177c4b9b6f12c224a598004d168751a177af8591a98c9df4294e8c4ff65d23663a85e17b63ed4c63dcf1605acd5dcdb156ec14f99a12b43c52e97805a4c152e56654ce6e902155d0d75115b0e4fee3bf2be5362bc2893f82856acb09b85d9e1b3279ca7eec7121ef5f006c29d0191dd77ea54b94c000e6b055512839bc8d9fb6485a1c89817609f4a34e4ad92b9db6692c73d5e72c6f0435b647024ef06b03df7054d11efc6f9de7897666acfb564ba158d38a6c9ca4dfe8402c8e5a9bcb12f3976b0feceb3000800000000008dc33857ff5b8f8a6447c79d6d9d63447245f1de88360d2699763f2ac4f43f7fc9d7675755e8a433e83f27b64988ddd99e312196d1a22893a759938c08d4a59a173cc3791e64936af90dc7ed5add0cf6bf3bbf014b9a24df9577d0054d58f60d0880e2adba7a8575fe7e4f2bd9577206ee016d571e1529a0ae8d39402d6f700a81fff2f47d16a115a874d496818f9d25f3bfe20d0000000000000000000000000000feb2267a410d98fa54a9239b9f46ccb3f03dfc5c8bc6469c2a365e3970bafa70f65f645e70990167e9d38aabee235f42886c8d7d4e39ba536a1fcdacb0aa9c2d7f8aade9019dde0752803d460ffea901180a9ecb8d3ce04ee9a0e334ac5c4e01bc31c609d20267b04d250b807fc586e99bb12676d8afef94915edee5dcf62874ddc90000000000000000000000000000001b325f16b10aa488566ddd2c22bc4308e9eb2ee7b40f46a45637552c150f479b80543b145a79e361d9d97d27adbcae9969353671473c279a878b28f0532df5a90d7b29250d07050154f5a475b8cad15cc22e73a666ab440b0d7eee474139802536010d7b66c76f7cb5d7a54eb165c82c70d2d45d4343"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xcc0, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) 04:12:15 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/237, 0xed}, {&(0x7f0000000100)=""/17, 0x11}, {&(0x7f0000000140)=""/42, 0x2a}], 0x3, 0xfffffffc, 0x6) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x4, 0x40080) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 04:12:15 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/237, 0xed}, {&(0x7f0000000100)=""/17, 0x11}, {&(0x7f0000000140)=""/42, 0x2a}], 0x3, 0xfffffffc, 0x6) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x4, 0x40080) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 04:12:15 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg(r0, &(0x7f0000011440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24008841) 04:12:15 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg(r0, &(0x7f0000011440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24008841) [ 27.274913][ T1015] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.282478][ T1015] bridge0: port 1(bridge_slave_0) entered disabled state 04:12:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 04:12:15 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/237, 0xed}, {&(0x7f0000000100)=""/17, 0x11}, {&(0x7f0000000140)=""/42, 0x2a}], 0x3, 0xfffffffc, 0x6) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x4, 0x40080) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 04:12:15 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/237, 0xed}, {&(0x7f0000000100)=""/17, 0x11}, {&(0x7f0000000140)=""/42, 0x2a}], 0x3, 0xfffffffc, 0x6) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x4, 0x40080) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 04:12:15 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg(r0, &(0x7f0000011440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24008841) 04:12:15 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/237, 0xed}, {&(0x7f0000000100)=""/17, 0x11}, {&(0x7f0000000140)=""/42, 0x2a}], 0x3, 0xfffffffc, 0x6) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x4, 0x40080) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 04:12:15 executing program 3: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {0x0, r0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xcc0, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) 04:12:15 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/237, 0xed}, {&(0x7f0000000100)=""/17, 0x11}, {&(0x7f0000000140)=""/42, 0x2a}], 0x3, 0xfffffffc, 0x6) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x4, 0x40080) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 04:12:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) [ **] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ 27.346626][ T1015] syz-executor.1 (1015) used greatest stack depth: 19416 bytes left 04:12:15 executing program 3: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {0x0, r0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xcc0, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) 04:12:15 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/237, 0xed}, {&(0x7f0000000100)=""/17, 0x11}, {&(0x7f0000000140)=""/42, 0x2a}], 0x3, 0xfffffffc, 0x6) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x4, 0x40080) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 04:12:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 04:12:15 executing program 3: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {0x0, r0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xcc0, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) 04:12:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="2e76e35eba7a2828f70a6f83a77c8bc997206e05188a6b03ce1b9a210014f5fa70bd7ca61b2ee9ca05123674ae1fc547b60000000000008e5a000000000000d951ade3ded8ba197f34615fb728b9e5a4eb10b9228bfc408b6ff5af753f3b820cd59cacf15438ee1bc2194d583d3481f1bdc956f33dc8aed64dc1b780affc08b19a674ef7dce3c58d1d78ceedc40405cc4b050ee737f4ce7470f17134aa80033ff4938a4f37737eab5644151d71e5b6a0d9032d7cd4d7597e100f3036f5d8dfc74d500d3cd895b353183c01c47f6971430d1c9531ab4b183ea48641149ef033aa0e81550543bc73efefe75b6757e6e97e5d4f0faa4b251c16bcee6dd64c08a61f69399f5e282219eaec88006d7149fe39effd933f8f774ccee2a742d89acbb2fa99aa505e839ed42ca85bea7549ad6246d357a6110d5e8c7e3b54376c93e1090e1cf32951edbdbf0c31ebfaac36960c6a917b2becd6e04df7efe5a08501d6a37343761c8e65c8951c95fa3c782e9e8b1ddbe4b4d8ee68599f150b24e10729c4397b6e82188814f1a2198194dc607af14698d40fdcfee9dff8d1"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 04:12:15 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/237, 0xed}, {&(0x7f0000000100)=""/17, 0x11}, {&(0x7f0000000140)=""/42, 0x2a}], 0x3, 0xfffffffc, 0x6) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x4, 0x40080) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 04:12:15 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/237, 0xed}, {&(0x7f0000000100)=""/17, 0x11}, {&(0x7f0000000140)=""/42, 0x2a}], 0x3, 0xfffffffc, 0x6) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x4, 0x40080) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) [ 27.449062][ T1063] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32049 sclass=netlink_route_socket pid=1063 comm=syz-executor.1 [ 27.460510][ T1075] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32049 sclass=netlink_route_socket pid=1075 comm=syz-executor.0 [ 27.463729][ T1066] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32049 sclass=netlink_route_socket pid=1066 comm=syz-executor.5 04:12:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="00052cbd7000fddbdf250700000008003a0007200000060028000300000005002d606d1241b5da73b7f3fe803c410000000000080003004934e8242be17fcb69b59ccb1718537d05b3d5610558165835751f6f2b8e25703b82d424dbcdb8b4c93aba4e015999560d84978f0080060fd87f70d8078cffc53456bb60a9200a29cfbde2f8a82ba51d276a3de16bec8eb737567c0e36d70c068707e9bfab4835c1d5294ec716e86249bf899589180c31224b0d1f3b661c9ec350e6f770b4576fcc394b2dac061e44fd488e1c199e97cc9a6aac7ea5c292e5a4ffff0000683555a4631155c1b4fea0a5f004b8eddaad600000000000002ee80f2f5c8b6132bb8f8c1000000000dd37886fee3948c300dbb6ffade2edf35c31f9d66529188a2df7f20c5abbe9145bdfb42e1af157c0f400960bfc9660ea4bae546ec9e88984e3fc7d1d855095116ac697d5b80508dd46db6b6274fd6cd0758ebce1ab55a862f6d07f63e78e54e4fef68f580e40d77e80677b1461844dc2d0e230ef7dfe44fbfc7d1deb4fccf93d6cf9377f7418f4101dc6dd5ba8a7c8bf7478e1c9762e9b9d03feccb4750608eb26ed4a59cd3938893783cf64f770b4613db6b608874bca9ffa91f4", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 04:12:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 04:12:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) [ 27.576957][ T1084] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32049 sclass=netlink_route_socket pid=1084 comm=syz-executor.1 [ 27.605681][ T1066] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.613181][ T1066] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.642170][ T1092] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32049 sclass=netlink_route_socket pid=1092 comm=syz-executor.2 [ 27.652022][ T1096] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32049 sclass=netlink_route_socket pid=1096 comm=syz-executor.3 [ 27.682930][ T1093] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32049 sclass=netlink_route_socket pid=1093 comm=syz-executor.4 04:12:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 04:12:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="2e76e35eba7a2828f70a6f83a77c8bc997206e05188a6b03ce1b9a210014f5fa70bd7ca61b2ee9ca05123674ae1fc547b60000000000008e5a000000000000d951ade3ded8ba197f34615fb728b9e5a4eb10b9228bfc408b6ff5af753f3b820cd59cacf15438ee1bc2194d583d3481f1bdc956f33dc8aed64dc1b780affc08b19a674ef7dce3c58d1d78ceedc40405cc4b050ee737f4ce7470f17134aa80033ff4938a4f37737eab5644151d71e5b6a0d9032d7cd4d7597e100f3036f5d8dfc74d500d3cd895b353183c01c47f6971430d1c9531ab4b183ea48641149ef033aa0e81550543bc73efefe75b6757e6e97e5d4f0faa4b251c16bcee6dd64c08a61f69399f5e282219eaec88006d7149fe39effd933f8f774ccee2a742d89acbb2fa99aa505e839ed42ca85bea7549ad6246d357a6110d5e8c7e3b54376c93e1090e1cf32951edbdbf0c31ebfaac36960c6a917b2becd6e04df7efe5a08501d6a37343761c8e65c8951c95fa3c782e9e8b1ddbe4b4d8ee68599f150b24e10729c4397b6e82188814f1a2198194dc607af14698d40fdcfee9dff8d1"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) [ 27.740597][ T1078] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.747753][ T1078] bridge0: port 1(bridge_slave_0) entered disabled state 04:12:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) [ 27.810906][ T1092] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.818401][ T1092] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.828285][ T1101] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32049 sclass=netlink_route_socket pid=1101 comm=syz-executor.5 [ 27.848325][ T1105] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32049 sclass=netlink_route_socket pid=1105 comm=syz-executor.1 04:12:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) [ 27.920074][ T1096] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.927521][ T1096] bridge0: port 1(bridge_slave_0) entered disabled state 04:12:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) [ *] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ 28.010158][ T1093] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.017567][ T1093] bridge0: port 1(bridge_slave_0) entered disabled state 04:12:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 04:12:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 04:12:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 04:12:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="00052cbd7000fddbdf250700000008003a0007200000060028000300000005002d606d1241b5da73b7f3fe803c410000000000080003004934e8242be17fcb69b59ccb1718537d05b3d5610558165835751f6f2b8e25703b82d424dbcdb8b4c93aba4e015999560d84978f0080060fd87f70d8078cffc53456bb60a9200a29cfbde2f8a82ba51d276a3de16bec8eb737567c0e36d70c068707e9bfab4835c1d5294ec716e86249bf899589180c31224b0d1f3b661c9ec350e6f770b4576fcc394b2dac061e44fd488e1c199e97cc9a6aac7ea5c292e5a4ffff0000683555a4631155c1b4fea0a5f004b8eddaad600000000000002ee80f2f5c8b6132bb8f8c1000000000dd37886fee3948c300dbb6ffade2edf35c31f9d66529188a2df7f20c5abbe9145bdfb42e1af157c0f400960bfc9660ea4bae546ec9e88984e3fc7d1d855095116ac697d5b80508dd46db6b6274fd6cd0758ebce1ab55a862f6d07f63e78e54e4fef68f580e40d77e80677b1461844dc2d0e230ef7dfe44fbfc7d1deb4fccf93d6cf9377f7418f4101dc6dd5ba8a7c8bf7478e1c9762e9b9d03feccb4750608eb26ed4a59cd3938893783cf64f770b4613db6b608874bca9ffa91f4", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 04:12:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 04:12:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="00052cbd7000fddbdf250700000008003a0007200000060028000300000005002d606d1241b5da73b7f3fe803c410000000000080003004934e8242be17fcb69b59ccb1718537d05b3d5610558165835751f6f2b8e25703b82d424dbcdb8b4c93aba4e015999560d84978f0080060fd87f70d8078cffc53456bb60a9200a29cfbde2f8a82ba51d276a3de16bec8eb737567c0e36d70c068707e9bfab4835c1d5294ec716e86249bf899589180c31224b0d1f3b661c9ec350e6f770b4576fcc394b2dac061e44fd488e1c199e97cc9a6aac7ea5c292e5a4ffff0000683555a4631155c1b4fea0a5f004b8eddaad600000000000002ee80f2f5c8b6132bb8f8c1000000000dd37886fee3948c300dbb6ffade2edf35c31f9d66529188a2df7f20c5abbe9145bdfb42e1af157c0f400960bfc9660ea4bae546ec9e88984e3fc7d1d855095116ac697d5b80508dd46db6b6274fd6cd0758ebce1ab55a862f6d07f63e78e54e4fef68f580e40d77e80677b1461844dc2d0e230ef7dfe44fbfc7d1deb4fccf93d6cf9377f7418f4101dc6dd5ba8a7c8bf7478e1c9762e9b9d03feccb4750608eb26ed4a59cd3938893783cf64f770b4613db6b608874bca9ffa91f4", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="2e76e35eba7a2828f70a6f83a77c8bc997206e05188a6b03ce1b9a210014f5fa70bd7ca61b2ee9ca05123674ae1fc547b60000000000008e5a000000000000d951ade3ded8ba197f34615fb728b9e5a4eb10b9228bfc408b6ff5af753f3b820cd59cacf15438ee1bc2194d583d3481f1bdc956f33dc8aed64dc1b780affc08b19a674ef7dce3c58d1d78ceedc40405cc4b050ee737f4ce7470f17134aa80033ff4938a4f37737eab5644151d71e5b6a0d9032d7cd4d7597e100f3036f5d8dfc74d500d3cd895b353183c01c47f6971430d1c9531ab4b183ea48641149ef033aa0e81550543bc73efefe75b6757e6e97e5d4f0faa4b251c16bcee6dd64c08a61f69399f5e282219eaec88006d7149fe39effd933f8f774ccee2a742d89acbb2fa99aa505e839ed42ca85bea7549ad6246d357a6110d5e8c7e3b54376c93e1090e1cf32951edbdbf0c31ebfaac36960c6a917b2becd6e04df7efe5a08501d6a37343761c8e65c8951c95fa3c782e9e8b1ddbe4b4d8ee68599f150b24e10729c4397b6e82188814f1a2198194dc607af14698d40fdcfee9dff8d1"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 04:12:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="2e76e35eba7a2828f70a6f83a77c8bc997206e05188a6b03ce1b9a210014f5fa70bd7ca61b2ee9ca05123674ae1fc547b60000000000008e5a000000000000d951ade3ded8ba197f34615fb728b9e5a4eb10b9228bfc408b6ff5af753f3b820cd59cacf15438ee1bc2194d583d3481f1bdc956f33dc8aed64dc1b780affc08b19a674ef7dce3c58d1d78ceedc40405cc4b050ee737f4ce7470f17134aa80033ff4938a4f37737eab5644151d71e5b6a0d9032d7cd4d7597e100f3036f5d8dfc74d500d3cd895b353183c01c47f6971430d1c9531ab4b183ea48641149ef033aa0e81550543bc73efefe75b6757e6e97e5d4f0faa4b251c16bcee6dd64c08a61f69399f5e282219eaec88006d7149fe39effd933f8f774ccee2a742d89acbb2fa99aa505e839ed42ca85bea7549ad6246d357a6110d5e8c7e3b54376c93e1090e1cf32951edbdbf0c31ebfaac36960c6a917b2becd6e04df7efe5a08501d6a37343761c8e65c8951c95fa3c782e9e8b1ddbe4b4d8ee68599f150b24e10729c4397b6e82188814f1a2198194dc607af14698d40fdcfee9dff8d1"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 04:12:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 04:12:16 executing program 0: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {0x0, r0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xcc0, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) 04:12:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 04:12:16 executing program 3: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {0x0, r0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xcc0, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) [ 28.134981][ T1093] syz-executor.4 (1093) used greatest stack depth: 19224 bytes left 04:12:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 04:12:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="2e76e35eba7a2828f70a6f83a77c8bc997206e05188a6b03ce1b9a210014f5fa70bd7ca61b2ee9ca05123674ae1fc547b60000000000008e5a000000000000d951ade3ded8ba197f34615fb728b9e5a4eb10b9228bfc408b6ff5af753f3b820cd59cacf15438ee1bc2194d583d3481f1bdc956f33dc8aed64dc1b780affc08b19a674ef7dce3c58d1d78ceedc40405cc4b050ee737f4ce7470f17134aa80033ff4938a4f37737eab5644151d71e5b6a0d9032d7cd4d7597e100f3036f5d8dfc74d500d3cd895b353183c01c47f6971430d1c9531ab4b183ea48641149ef033aa0e81550543bc73efefe75b6757e6e97e5d4f0faa4b251c16bcee6dd64c08a61f69399f5e282219eaec88006d7149fe39effd933f8f774ccee2a742d89acbb2fa99aa505e839ed42ca85bea7549ad6246d357a6110d5e8c7e3b54376c93e1090e1cf32951edbdbf0c31ebfaac36960c6a917b2becd6e04df7efe5a08501d6a37343761c8e65c8951c95fa3c782e9e8b1ddbe4b4d8ee68599f150b24e10729c4397b6e82188814f1a2198194dc607af14698d40fdcfee9dff8d1"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 04:12:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 04:12:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="2e76e35eba7a2828f70a6f83a77c8bc997206e05188a6b03ce1b9a210014f5fa70bd7ca61b2ee9ca05123674ae1fc547b60000000000008e5a000000000000d951ade3ded8ba197f34615fb728b9e5a4eb10b9228bfc408b6ff5af753f3b820cd59cacf15438ee1bc2194d583d3481f1bdc956f33dc8aed64dc1b780affc08b19a674ef7dce3c58d1d78ceedc40405cc4b050ee737f4ce7470f17134aa80033ff4938a4f37737eab5644151d71e5b6a0d9032d7cd4d7597e100f3036f5d8dfc74d500d3cd895b353183c01c47f6971430d1c9531ab4b183ea48641149ef033aa0e81550543bc73efefe75b6757e6e97e5d4f0faa4b251c16bcee6dd64c08a61f69399f5e282219eaec88006d7149fe39effd933f8f774ccee2a742d89acbb2fa99aa505e839ed42ca85bea7549ad6246d357a6110d5e8c7e3b54376c93e1090e1cf32951edbdbf0c31ebfaac36960c6a917b2becd6e04df7efe5a08501d6a37343761c8e65c8951c95fa3c782e9e8b1ddbe4b4d8ee68599f150b24e10729c4397b6e82188814f1a2198194dc607af14698d40fdcfee9dff8d1"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 04:12:16 executing program 0: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {0x0, r0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xcc0, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) 04:12:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="00052cbd7000fddbdf250700000008003a0007200000060028000300000005002d606d1241b5da73b7f3fe803c410000000000080003004934e8242be17fcb69b59ccb1718537d05b3d5610558165835751f6f2b8e25703b82d424dbcdb8b4c93aba4e015999560d84978f0080060fd87f70d8078cffc53456bb60a9200a29cfbde2f8a82ba51d276a3de16bec8eb737567c0e36d70c068707e9bfab4835c1d5294ec716e86249bf899589180c31224b0d1f3b661c9ec350e6f770b4576fcc394b2dac061e44fd488e1c199e97cc9a6aac7ea5c292e5a4ffff0000683555a4631155c1b4fea0a5f004b8eddaad600000000000002ee80f2f5c8b6132bb8f8c1000000000dd37886fee3948c300dbb6ffade2edf35c31f9d66529188a2df7f20c5abbe9145bdfb42e1af157c0f400960bfc9660ea4bae546ec9e88984e3fc7d1d855095116ac697d5b80508dd46db6b6274fd6cd0758ebce1ab55a862f6d07f63e78e54e4fef68f580e40d77e80677b1461844dc2d0e230ef7dfe44fbfc7d1deb4fccf93d6cf9377f7418f4101dc6dd5ba8a7c8bf7478e1c9762e9b9d03feccb4750608eb26ed4a59cd3938893783cf64f770b4613db6b608874bca9ffa91f4", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 04:12:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)="8e0ee8189b0729f69b3c68", 0xb}, {&(0x7f00000003c0)="0708a11c106dc6103420d4d0d966909104d03abc7b2b6ee04bbc8c757f1a101a3e56c8e8d30827ef18c4e91e79728bb9c2bdcd7131b4e6437cde29174e0548b11a3d345c595c17e5fde21e4ebbbee0ce31f92d50d5530a0c91347e4957a31df83cf3c3182bb39221e43d2e46b83a547b8a4cdddbbc646a3864495d818db892d4e38ecb6ccdb071997a7d73e1ac7c7e368634f0c1a7", 0x46}, {&(0x7f0000000300)="813e72b59498463f445793219d417dae37b0c76218345813e38c37bc362d1921ce1ff857f322766f2eb4844c405f676beaacb977e6af02a9bef852efbb9d501106a0c38de9fbaf838396111e56ab1f7c4e3f332d341d1345830314bfab86fec887e2b49c80db4ab6251186800719cd99e51e657831590df171a50faad5d0f1dfb8866ec4a7b37256ec6e4ee89792a168dbf0d641442ffad042609a840672afd5b0bb0156751277b0674e1a", 0xdc}], 0x1) 04:12:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0x365, &(0x7f0000000a80)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x32f, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x3, 0xfe01, 0x10bc60ad, 0x1, [{0x18, 0x8, "1ebd6b8d744b510981670b4311d5eedaad434d304f31b630d862cb8b44b3b74e3bd119f86f95ac8955afc776923e17d86c8075c6115f39c36e065eb059b75ba42596ba9d"}, {0x4, 0x1c, "a2bf04594465dca83aae2b77bcc7d4f9e4efb36536fed7d90910021ad2e4027dc8828f345189e93d4054cf515807ef43a30453944677bb3464f303b66a016ee1e59ab760f7b807381fd2bd88a38cf06d5048ba5f42a595f4532d9fc766ead1f5c91fb5c3a00d7aea2cd151c214dc89f56435626c86fc4769c665e0a83685383c26bf4507c9ec0fc54fab754c733bb516b0509ef53b5792681240705f98839a557a9ab92812aead04019acdc1c7052633f2618cfde5667e3fecc4301ddd4791b15cd532cfe226c2829e4dca291a0dae2521e215cef6e7e9fbff10217d359e3e58a2"}, {0x0, 0x13, "a327effb32f4f0d5b9debe4205fe1bcaec970b9f3afab9a059d989ca75705d0c42dce4b3383816b85397497798569b545ba58ea20bad649d836e2fa6dcf1664d291d082dc4a1af56eb9aa455f69d4323eea62e0a35d1d746b389b3f1b3dc146b0c5728dc5a2554b8446ef7b73abf1bfbfcb6593feae4823e35a2824296afd1a959ab1c79575ae134f6f834032bbfd17d7ca8c34b9f02e20c1951"}, {0x2, 0x15, "c2cf8a08d72f8ca78b48b27de3c046267d996734a7065d837d7442ece202ece53d8c6883abdf5884451c27f27d333b55d71435be7f553f58a5555adc74da19bfa973ccbf1df903d19cfd54fbcfca0421282a30b2f31743332db48affff4821c277ef98ad458e84edcd0ad8105bac50a0fa697eb835de24a5f1b8cfab3bda22efbbe2cd82307dc240d0618d64a12bff47722883891f39bba28c886d4575029ef2bff13c639476"}, {0x3, 0x15, "b589fb36009c5a4d39ac9a621be735b51b8f6e1bf51b950b9ab4bae8634a6b37b890a311c622d99d38942511b6bb930381d7a5f0086b61a049122f8771f5fce5cf8132b42d7c712cc53773c1b69360105a66b9e8171af05aeafc5df4019641422d1a586699c586f5094510714143a8a935ebf965f83a210bc09874aecb38d4859178f64012dd53cf6e7cd521a4fbe0c700f71e682728d6499a084ba38d07c1e1d9bb43e024891b0344"}, {0x5, 0x0, "1de7de8f54"}]}}}}}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008850) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d74280004000000", @ANYRESOCT=0x0, @ANYRES64=r2], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, 0x0, 0xb, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x8, 0x1, '\x13+\x1f\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40d0}, 0x3c7785faf9519b0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) 04:12:16 executing program 3: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {0x0, r0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xcc0, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) 04:12:16 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 04:12:16 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) dup3(r1, r3, 0x0) 04:12:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)="8e0ee8189b0729f69b3c68", 0xb}, {&(0x7f00000003c0)="0708a11c106dc6103420d4d0d966909104d03abc7b2b6ee04bbc8c757f1a101a3e56c8e8d30827ef18c4e91e79728bb9c2bdcd7131b4e6437cde29174e0548b11a3d345c595c17e5fde21e4ebbbee0ce31f92d50d5530a0c91347e4957a31df83cf3c3182bb39221e43d2e46b83a547b8a4cdddbbc646a3864495d818db892d4e38ecb6ccdb071997a7d73e1ac7c7e368634f0c1a7", 0x46}, {&(0x7f0000000300)="813e72b59498463f445793219d417dae37b0c76218345813e38c37bc362d1921ce1ff857f322766f2eb4844c405f676beaacb977e6af02a9bef852efbb9d501106a0c38de9fbaf838396111e56ab1f7c4e3f332d341d1345830314bfab86fec887e2b49c80db4ab6251186800719cd99e51e657831590df171a50faad5d0f1dfb8866ec4a7b37256ec6e4ee89792a168dbf0d641442ffad042609a840672afd5b0bb0156751277b0674e1a", 0xdc}], 0x1) 04:12:16 executing program 0: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {0x0, r0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xcc0, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) 04:12:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 04:12:16 executing program 3: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {0x0, r0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9dbafdc0a00e9bfde03afe9c81a9cf05725caf1cae63487ff7f0000cde5c019080096e2c43f6b8fd41b7e7666ada06c7699c668d1ce7e38be1543b7185a4650732b48588a84f8347a1b5efd079137038277a8b5e0615c40dbb7005fbd189981feb0a514c168646ea716bb5b94bdab4cfd808f25bfc91c15d7dc2adcdefba0868942577d8953191eeb79379829652b10737d4e25a22695df1cff1d340af4fc990000099fff70b24f82a9ff8ebeecd994d88b33fc9828bd07741c710ebde4bf17dc8f3259ec78e5b37b5c06a9a8696ff501000000398f6500000000000000a3008000006f1b2c8fea54fb3726850310bd480355921c9c0c120d049000b3190974f06e53eb9e0000cc4bd12f5d44b172a4a2f72bb3fd2656551881b945861d8f3eb0a543de4c71e4f306767a7b542258becc9fa5988d7000009fdf95541c4148a3c0322a5d2c539b74aa21883b1ed8c39491ce88e47b147884df676eb8a8f4d844ff1e3c2160cb9b0000a39bbd19344c7c498ce255f79fc8e77e3ba393f8401af9077cca6d65a63d47b53ad6f1be3a10ed40cd06000b4e383cb1d53f32ff3e2ce03dd70707d2dd1db91f000000000000000158943e32023d6670910d1fdc9db9d03f84340aafe8bf003c36fa35a3f0fec13ce0b92489cba78d5517600a9518b811a8bf9de074bf1bd738045b63c76be8908d1ece9177c4b9b6f12c224a598004d168751a177af8591a98c9df4294e8c4ff65d23663a85e17b63ed4c63dcf1605acd5dcdb156ec14f99a12b43c52e97805a4c152e56654ce6e902155d0d75115b0e4fee3bf2be5362bc2893f82856acb09b85d9e1b3279ca7eec7121ef5f006c29d0191dd77ea54b94c000e6b055512839bc8d9fb6485a1c89817609f4a34e4ad92b9db6692c73d5e72c6f0435b647024ef06b03df7054d11efc6f9de7897666acfb564ba158d38a6c9ca4dfe8402c8e5a9bcb12f3976b0feceb3000800000000008dc33857ff5b8f8a6447c79d6d9d63447245f1de88360d2699763f2ac4f43f7fc9d7675755e8a433e83f27b64988ddd99e312196d1a22893a759938c08d4a59a173cc3791e64936af90dc7ed5add0cf6bf3bbf014b9a24df9577d0054d58f60d0880e2adba7a8575fe7e4f2bd9577206ee016d571e1529a0ae8d39402d6f700a81fff2f47d16a115a874d496818f9d25f3bfe20d0000000000000000000000000000feb2267a410d98fa54a9239b9f46ccb3f03dfc5c8bc6469c2a365e3970bafa70f65f645e70990167e9d38aabee235f42886c8d7d4e39ba536a1fcdacb0aa9c2d7f8aade9019dde0752803d460ffea901180a9ecb8d3ce04ee9a0e334ac5c4e01bc31c609d20267b04d250b807fc586e99bb12676d8afef94915edee5dcf62874ddc90000000000000000000000000000001b325f16b10aa488566ddd2c22bc4308e9eb2ee7b40f46a45637552c150f479b80543b145a79e361d9d97d27adbcae9969353671473c279a878b28f0532df5a90d7b29250d07050154f5a475b8cad15cc22e73a666ab440b0d7eee474139802536010d7b66c76f7cb5d7a54eb165c82c70d2d45d4343"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xcc0, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) 04:12:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)="8e0ee8189b0729f69b3c68", 0xb}, {&(0x7f00000003c0)="0708a11c106dc6103420d4d0d966909104d03abc7b2b6ee04bbc8c757f1a101a3e56c8e8d30827ef18c4e91e79728bb9c2bdcd7131b4e6437cde29174e0548b11a3d345c595c17e5fde21e4ebbbee0ce31f92d50d5530a0c91347e4957a31df83cf3c3182bb39221e43d2e46b83a547b8a4cdddbbc646a3864495d818db892d4e38ecb6ccdb071997a7d73e1ac7c7e368634f0c1a7", 0x46}, {&(0x7f0000000300)="813e72b59498463f445793219d417dae37b0c76218345813e38c37bc362d1921ce1ff857f322766f2eb4844c405f676beaacb977e6af02a9bef852efbb9d501106a0c38de9fbaf838396111e56ab1f7c4e3f332d341d1345830314bfab86fec887e2b49c80db4ab6251186800719cd99e51e657831590df171a50faad5d0f1dfb8866ec4a7b37256ec6e4ee89792a168dbf0d641442ffad042609a840672afd5b0bb0156751277b0674e1a", 0xdc}], 0x1) 04:12:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) [ 28.334686][ T1180] new mount options do not match the existing superblock, will be ignored 04:12:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 04:12:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)="8e0ee8189b0729f69b3c68", 0xb}, {&(0x7f00000003c0)="0708a11c106dc6103420d4d0d966909104d03abc7b2b6ee04bbc8c757f1a101a3e56c8e8d30827ef18c4e91e79728bb9c2bdcd7131b4e6437cde29174e0548b11a3d345c595c17e5fde21e4ebbbee0ce31f92d50d5530a0c91347e4957a31df83cf3c3182bb39221e43d2e46b83a547b8a4cdddbbc646a3864495d818db892d4e38ecb6ccdb071997a7d73e1ac7c7e368634f0c1a7", 0x46}, {&(0x7f0000000300)="813e72b59498463f445793219d417dae37b0c76218345813e38c37bc362d1921ce1ff857f322766f2eb4844c405f676beaacb977e6af02a9bef852efbb9d501106a0c38de9fbaf838396111e56ab1f7c4e3f332d341d1345830314bfab86fec887e2b49c80db4ab6251186800719cd99e51e657831590df171a50faad5d0f1dfb8866ec4a7b37256ec6e4ee89792a168dbf0d641442ffad042609a840672afd5b0bb0156751277b0674e1a", 0xdc}], 0x1) 04:12:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 04:12:16 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 04:12:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw\x00') sendfile(r1, r2, 0x0, 0x800000080004103) [ 28.400421][ T1180] new mount options do not match the existing superblock, will be ignored 04:12:16 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) dup3(r1, r3, 0x0) 04:12:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 04:12:16 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) dup3(r1, r3, 0x0) 04:12:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 04:12:16 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 28.489500][ T1210] new mount options do not match the existing superblock, will be ignored 04:12:16 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) dup3(r1, r3, 0x0) [ **] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ 28.574444][ T1221] new mount options do not match the existing superblock, will be ignored 04:12:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 04:12:17 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 04:12:17 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) dup3(r1, r3, 0x0) 04:12:17 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) dup3(r1, r3, 0x0) 04:12:17 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) dup3(r1, r3, 0x0) 04:12:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) [ 28.758331][ T1240] new mount options do not match the existing superblock, will be ignored 04:12:17 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) dup3(r1, r3, 0x0) 04:12:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:17 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) dup3(r1, r3, 0x0) 04:12:17 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) dup3(r1, r3, 0x0) 04:12:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) dup3(r1, r3, 0x0) 04:12:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) dup3(r1, r3, 0x0) 04:12:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) dup3(r1, r3, 0x0) 04:12:20 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 04:12:20 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ ***] A start job is running for dev-ttyS0.device (22s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[ 32.587346][ T1344] new mount options do not match the existing superblock, will be ignored 04:12:20 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 04:12:20 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 32.631659][ T1348] new mount options do not match the existing superblock, will be ignored [ 32.670289][ T1350] new mount options do not match the existing superblock, will be ignored [ 32.719926][ T1354] new mount options do not match the existing superblock, will be ignored 04:12:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:21 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 04:12:21 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 32.885367][ T1363] new mount options do not match the existing superblock, will be ignored [ 32.898779][ T1364] new mount options do not match the existing superblock, will be ignored 04:12:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:21 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 04:12:21 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 04:12:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:21 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 04:12:21 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [** ] A start job is running for dev-ttyS0.device (26s / 1min 30s)[ 33.004830][ T1375] new mount options do not match the existing superblock, will be ignored [ 33.023313][ T1374] new mount options do not match the existing superblock, will be ignored [ 33.033416][ T1377] new mount options do not match the existing superblock, will be ignored 04:12:21 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 04:12:21 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 33.113937][ T1382] new mount options do not match the existing superblock, will be ignored [ 33.133396][ T1386] new mount options do not match the existing superblock, will be ignored 04:12:21 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 33.164353][ T1387] new mount options do not match the existing superblock, will be ignored [ 33.222123][ T1390] new mount options do not match the existing superblock, will be ignored 04:12:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:22 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 04:12:22 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 04:12:22 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 04:12:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 04:12:22 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [*** ] A start job is running for dev-ttyS0.device (26s / 1min 30s)[ 33.952619][ T1403] new mount options do not match the existing superblock, will be ignored [ *** ] A start job is running f[ 33.967291][ T1408] new mount options do not match the existing superblock, will be ignored or dev-ttyS0.device (27s / 1min 30s)[ 33.988628][ T1407] new mount options do not match the existing superblock, will be ignored 04:12:22 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 04:12:22 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 34.046837][ T1414] new mount options do not match the existing superblock, will be ignored [ 34.074029][ T1420] new mount options do not match the existing superblock, will be ignored 04:12:22 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 34.110631][ T1421] new mount options do not match the existing superblock, will be ignored 04:12:22 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 34.159129][ T1426] new mount options do not match the existing superblock, will be ignored 04:12:22 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 34.210226][ T1429] new mount options do not match the existing superblock, will be ignored [ 34.245983][ T1431] new mount options do not match the existing superblock, will be ignored 04:12:22 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 04:12:22 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 04:12:22 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 04:12:22 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 04:12:22 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 04:12:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 04:12:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw\x00') sendfile(r1, r2, 0x0, 0x800000080004103) [ *** ] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ 34.665019][ T1443] new mount options do not match the existing superblock, will be ignored [ 34.677217][ T1444] new mount options do not match the existing superblock, will be ignored [ 34.686983][ T1441] new mount options do not match the existing superblock, will be ignored [ 34.696457][ T1449] new mount options do not match the existing superblock, will be ignored 04:12:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 04:12:23 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 04:12:23 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 04:12:23 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) [ 34.724150][ T1450] new mount options do not match the existing superblock, will be ignored 04:12:23 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 04:12:23 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 04:12:23 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:12:23 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) [ 34.804823][ T1461] new mount options do not match the existing superblock, will be ignored [ 34.833638][ T1460] new mount options do not match the existing superblock, will be ignored 04:12:23 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 04:12:23 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 04:12:23 executing program 5: request_key(0x0, 0x0, &(0x7f0000000200)='\\\'*\\\x00', 0xfffffffffffffff9) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x81, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4007da3) 04:12:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2620}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) link(0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() openat(0xffffffffffffffff, 0x0, 0x0, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)) link(&(0x7f00000002c0)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)) 04:12:23 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$chown(0x1d, r4, 0x0, 0x0) setuid(r0) chdir(&(0x7f0000000240)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 34.855798][ T1468] new mount options do not match the existing superblock, will be ignored [ 34.872998][ T1470] new mount options do not match the existing superblock, will be ignored 04:12:23 executing program 5: request_key(0x0, 0x0, &(0x7f0000000200)='\\\'*\\\x00', 0xfffffffffffffff9) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x81, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4007da3) 04:12:23 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) [ 34.948187][ T1487] new mount options do not match the existing superblock, will be ignored [ ***] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ 34.975979][ T1490] new mount options do not match the existing superblock, will be ignored 04:12:23 executing program 1: request_key(0x0, 0x0, &(0x7f0000000200)='\\\'*\\\x00', 0xfffffffffffffff9) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x81, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4007da3) 04:12:23 executing program 0: request_key(0x0, 0x0, &(0x7f0000000200)='\\\'*\\\x00', 0xfffffffffffffff9) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x81, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4007da3) 04:12:23 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:12:23 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:12:23 executing program 1: request_key(0x0, 0x0, &(0x7f0000000200)='\\\'*\\\x00', 0xfffffffffffffff9) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x81, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4007da3) 04:12:23 executing program 5: request_key(0x0, 0x0, &(0x7f0000000200)='\\\'*\\\x00', 0xfffffffffffffff9) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x81, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4007da3) 04:12:23 executing program 0: request_key(0x0, 0x0, &(0x7f0000000200)='\\\'*\\\x00', 0xfffffffffffffff9) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x81, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4007da3) 04:12:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2620}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) link(0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() openat(0xffffffffffffffff, 0x0, 0x0, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)) link(&(0x7f00000002c0)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)) 04:12:23 executing program 1: request_key(0x0, 0x0, &(0x7f0000000200)='\\\'*\\\x00', 0xfffffffffffffff9) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x81, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4007da3) 04:12:23 executing program 5: request_key(0x0, 0x0, &(0x7f0000000200)='\\\'*\\\x00', 0xfffffffffffffff9) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x81, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4007da3) 04:12:23 executing program 0: request_key(0x0, 0x0, &(0x7f0000000200)='\\\'*\\\x00', 0xfffffffffffffff9) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x81, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4007da3) 04:12:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2620}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) link(0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() openat(0xffffffffffffffff, 0x0, 0x0, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)) link(&(0x7f00000002c0)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)) 04:12:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2620}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) link(0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() openat(0xffffffffffffffff, 0x0, 0x0, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)) link(&(0x7f00000002c0)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)) 04:12:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2620}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) link(0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() openat(0xffffffffffffffff, 0x0, 0x0, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)) link(&(0x7f00000002c0)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)) [ 35.292022][ C0] hrtimer: interrupt took 22513 ns 04:12:23 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:12:23 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:12:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2620}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) link(0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() openat(0xffffffffffffffff, 0x0, 0x0, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)) link(&(0x7f00000002c0)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)) 04:12:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2620}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) link(0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() openat(0xffffffffffffffff, 0x0, 0x0, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)) link(&(0x7f00000002c0)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)) 04:12:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2620}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) link(0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() openat(0xffffffffffffffff, 0x0, 0x0, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)) link(&(0x7f00000002c0)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)) 04:12:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2620}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) link(0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() openat(0xffffffffffffffff, 0x0, 0x0, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)) link(&(0x7f00000002c0)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)) 04:12:23 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:12:23 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:12:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2620}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) link(0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() openat(0xffffffffffffffff, 0x0, 0x0, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)) link(&(0x7f00000002c0)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)) 04:12:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2620}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) link(0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() openat(0xffffffffffffffff, 0x0, 0x0, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)) link(&(0x7f00000002c0)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)) 04:12:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2620}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) link(0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() openat(0xffffffffffffffff, 0x0, 0x0, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)) link(&(0x7f00000002c0)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)) 04:12:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2620}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) link(0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() openat(0xffffffffffffffff, 0x0, 0x0, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)) link(&(0x7f00000002c0)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)) 04:12:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2620}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) link(0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() openat(0xffffffffffffffff, 0x0, 0x0, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)) link(&(0x7f00000002c0)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)) 04:12:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2620}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) link(0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() openat(0xffffffffffffffff, 0x0, 0x0, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)) link(&(0x7f00000002c0)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)) 04:12:24 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:12:24 executing program 0: request_key(0x0, 0x0, &(0x7f0000000200)='\\\'*\\\x00', 0xfffffffffffffff9) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x81, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4007da3) 04:12:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unshare(0x400) getdents64(r0, 0x0, 0x0) 04:12:24 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:12:24 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000740)='xprtrdma_decode_seg\x00'}, 0x10) 04:12:24 executing program 0: request_key(0x0, 0x0, &(0x7f0000000200)='\\\'*\\\x00', 0xfffffffffffffff9) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x81, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4007da3) 04:12:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2620}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) link(0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() openat(0xffffffffffffffff, 0x0, 0x0, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)) link(&(0x7f00000002c0)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)) 04:12:24 executing program 0: request_key(0x0, 0x0, &(0x7f0000000200)='\\\'*\\\x00', 0xfffffffffffffff9) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x81, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4007da3) 04:12:24 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:12:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2620}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) link(0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() openat(0xffffffffffffffff, 0x0, 0x0, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)) link(&(0x7f00000002c0)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)) 04:12:24 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xb1, &(0x7f00000001c0)="9ae33c5fd8b0c0eac100b89d5246d4f3636253df0301cd07f8f19702f96de786513124f71b342b592600474eb4ad3430cdac1cd836d1f8254827dc7d30a7b8db8fcaf9f0c3f7f15d77c5b419d96603b142c1438ac11dd7aebf4f92797f8dbe582df5d8cd3b6bbd172995f177878c0b4b0f49b371032d394319f54ad3def476f07c5471b5fe37bbf0616f30b84f19bff9bc945b28da411afc304dc22bc22647aee995adff09ce13be31290fbbed4208bea0") 04:12:24 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000740)='xprtrdma_decode_seg\x00'}, 0x10) 04:12:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unshare(0x400) getdents64(r0, 0x0, 0x0) 04:12:24 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000740)='xprtrdma_decode_seg\x00'}, 0x10) 04:12:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unshare(0x400) getdents64(r0, 0x0, 0x0) 04:12:24 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000740)='xprtrdma_decode_seg\x00'}, 0x10) 04:12:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unshare(0x400) getdents64(r0, 0x0, 0x0) 04:12:24 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) setxattr$security_selinux(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 04:12:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2620}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) link(0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() openat(0xffffffffffffffff, 0x0, 0x0, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)) link(&(0x7f00000002c0)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)) 04:12:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2620}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) link(0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() openat(0xffffffffffffffff, 0x0, 0x0, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)) link(&(0x7f00000002c0)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)) 04:12:24 executing program 5: unshare(0x400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 04:12:24 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x800009, &(0x7f0000000240)=ANY=[]) [ **] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (29s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (29s / 1min 30s)[ 36.673140][ T12] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 36.796106][ T22] audit: type=1400 audit(1615695145.049:9): avc: denied { mac_admin } for pid=1643 comm="syz-executor.3" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ ***] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ 37.033041][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.043967][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 37.053618][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 37.063219][ T12] usb 1-1: config 0 descriptor?? [ *** ] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ 37.544308][ T12] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 37.556588][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0001/input/input4 [ 37.637100][ T12] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ *** ] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ 38.405330][ T17] usb 1-1: USB disconnect, device number 2 [*** ] A start job is running for dev-ttyS0.device (31s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[ 39.175461][ T12] usb 1-1: new high-speed USB device number 3 using dummy_hcd [* ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[ 39.535908][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.546821][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 39.556516][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 39.565323][ T12] usb 1-1: config 0 descriptor?? 04:12:27 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xb1, &(0x7f00000001c0)="9ae33c5fd8b0c0eac100b89d5246d4f3636253df0301cd07f8f19702f96de786513124f71b342b592600474eb4ad3430cdac1cd836d1f8254827dc7d30a7b8db8fcaf9f0c3f7f15d77c5b419d96603b142c1438ac11dd7aebf4f92797f8dbe582df5d8cd3b6bbd172995f177878c0b4b0f49b371032d394319f54ad3def476f07c5471b5fe37bbf0616f30b84f19bff9bc945b28da411afc304dc22bc22647aee995adff09ce13be31290fbbed4208bea0") 04:12:27 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x800009, &(0x7f0000000240)=ANY=[]) 04:12:27 executing program 5: unshare(0x400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 04:12:27 executing program 1: unshare(0x400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 04:12:27 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) setxattr$security_selinux(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 04:12:27 executing program 4: unshare(0x400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 04:12:28 executing program 4: unshare(0x400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 04:12:28 executing program 1: unshare(0x400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 04:12:28 executing program 5: unshare(0x400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 04:12:28 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x800009, &(0x7f0000000240)=ANY=[]) 04:12:28 executing program 5: unshare(0x400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 04:12:28 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x800009, &(0x7f0000000240)=ANY=[]) [ 39.806183][ T12] usbhid 1-1:0.0: can't add hid device: -71 [ 39.813490][ T12] usbhid: probe of 1-1:0.0 failed with error -71 [ 39.840050][ T12] usb 1-1: USB disconnect, device number 3 [** ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[ 40.216450][ T12] usb 1-1: new high-speed USB device number 4 using dummy_hcd [*** ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[ 40.576844][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.587752][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 40.597374][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 40.605971][ T12] usb 1-1: config 0 descriptor?? [ *** ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[ 41.087859][ T12] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 41.098302][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0002/input/input5 [ 41.180871][ T12] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ *** ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[ 41.948550][ T12] usb 1-1: USB disconnect, device number 4 04:12:30 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xb1, &(0x7f00000001c0)="9ae33c5fd8b0c0eac100b89d5246d4f3636253df0301cd07f8f19702f96de786513124f71b342b592600474eb4ad3430cdac1cd836d1f8254827dc7d30a7b8db8fcaf9f0c3f7f15d77c5b419d96603b142c1438ac11dd7aebf4f92797f8dbe582df5d8cd3b6bbd172995f177878c0b4b0f49b371032d394319f54ad3def476f07c5471b5fe37bbf0616f30b84f19bff9bc945b28da411afc304dc22bc22647aee995adff09ce13be31290fbbed4208bea0") 04:12:30 executing program 1: unshare(0x400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 04:12:30 executing program 4: unshare(0x400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 04:12:30 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xb1, &(0x7f00000001c0)="9ae33c5fd8b0c0eac100b89d5246d4f3636253df0301cd07f8f19702f96de786513124f71b342b592600474eb4ad3430cdac1cd836d1f8254827dc7d30a7b8db8fcaf9f0c3f7f15d77c5b419d96603b142c1438ac11dd7aebf4f92797f8dbe582df5d8cd3b6bbd172995f177878c0b4b0f49b371032d394319f54ad3def476f07c5471b5fe37bbf0616f30b84f19bff9bc945b28da411afc304dc22bc22647aee995adff09ce13be31290fbbed4208bea0") 04:12:30 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xb1, &(0x7f00000001c0)="9ae33c5fd8b0c0eac100b89d5246d4f3636253df0301cd07f8f19702f96de786513124f71b342b592600474eb4ad3430cdac1cd836d1f8254827dc7d30a7b8db8fcaf9f0c3f7f15d77c5b419d96603b142c1438ac11dd7aebf4f92797f8dbe582df5d8cd3b6bbd172995f177878c0b4b0f49b371032d394319f54ad3def476f07c5471b5fe37bbf0616f30b84f19bff9bc945b28da411afc304dc22bc22647aee995adff09ce13be31290fbbed4208bea0") 04:12:30 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) setxattr$security_selinux(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 04:12:30 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xb1, &(0x7f00000001c0)="9ae33c5fd8b0c0eac100b89d5246d4f3636253df0301cd07f8f19702f96de786513124f71b342b592600474eb4ad3430cdac1cd836d1f8254827dc7d30a7b8db8fcaf9f0c3f7f15d77c5b419d96603b142c1438ac11dd7aebf4f92797f8dbe582df5d8cd3b6bbd172995f177878c0b4b0f49b371032d394319f54ad3def476f07c5471b5fe37bbf0616f30b84f19bff9bc945b28da411afc304dc22bc22647aee995adff09ce13be31290fbbed4208bea0") 04:12:30 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xb1, &(0x7f00000001c0)="9ae33c5fd8b0c0eac100b89d5246d4f3636253df0301cd07f8f19702f96de786513124f71b342b592600474eb4ad3430cdac1cd836d1f8254827dc7d30a7b8db8fcaf9f0c3f7f15d77c5b419d96603b142c1438ac11dd7aebf4f92797f8dbe582df5d8cd3b6bbd172995f177878c0b4b0f49b371032d394319f54ad3def476f07c5471b5fe37bbf0616f30b84f19bff9bc945b28da411afc304dc22bc22647aee995adff09ce13be31290fbbed4208bea0") 04:12:30 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) setxattr$security_selinux(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 04:12:31 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) setxattr$security_selinux(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ ***] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ 42.756976][ T384] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 42.764523][ T12] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 42.772017][ T382] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 42.787048][ T67] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 42.794714][ T17] usb 5-1: new high-speed USB device number 2 using dummy_hcd 04:12:31 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) setxattr$security_selinux(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 04:12:31 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) setxattr$security_selinux(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ *] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ 43.146862][ T384] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.156887][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.157852][ T382] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.168648][ T67] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.179533][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.190335][ T17] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 43.212637][ T67] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 43.213343][ T384] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 43.222512][ T67] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 43.237270][ T382] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 43.246785][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 43.248002][ T12] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 43.260654][ T17] usb 5-1: config 0 descriptor?? [ 43.264890][ T384] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 43.277801][ T382] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 43.285922][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 43.298065][ T67] usb 2-1: config 0 descriptor?? [ 43.298441][ T382] usb 6-1: config 0 descriptor?? [ 43.308231][ T384] usb 1-1: config 0 descriptor?? [ 43.313458][ T12] usb 3-1: config 0 descriptor?? [ **] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ 43.766970][ T17] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 43.777509][ T17] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0003/input/input6 [ 43.797122][ T382] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 43.797266][ T67] keytouch 0003:0926:3333.0005: fixing up Keytouch IEC report descriptor [ 43.806264][ T12] keytouch 0003:0926:3333.0006: fixing up Keytouch IEC report descriptor [ 43.815576][ T67] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0005/input/input7 [ 43.823153][ T384] keytouch 0003:0926:3333.0007: fixing up Keytouch IEC report descriptor [ 43.843862][ T382] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0004/input/input8 [ 43.860976][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0006/input/input9 [ 43.867093][ T17] keytouch 0003:0926:3333.0003: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 43.884167][ T384] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0007/input/input10 [ 43.949736][ T67] keytouch 0003:0926:3333.0005: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ ***] A start job is running for dev-ttyS0.device (37s / 1min 30s)[ 44.030952][ T382] keytouch 0003:0926:3333.0004: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 44.100092][ T12] keytouch 0003:0926:3333.0006: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 44.169744][ T384] keytouch 0003:0926:3333.0007: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ *** ] A start job is running for dev-ttyS0.device (37s / 1min 30s)[ 44.516111][ C0] Mem-Info: [ 44.519259][ C0] active_anon:36688 inactive_anon:2829 isolated_anon:0 [ 44.519259][ C0] active_file:5230 inactive_file:30174 isolated_file:0 [ 44.519259][ C0] unevictable:0 dirty:79 writeback:0 unstable:0 [ 44.519259][ C0] slab_reclaimable:7756 slab_unreclaimable:74367 [ 44.519259][ C0] mapped:59973 shmem:2909 pagetables:879 bounce:0 [ 44.519259][ C0] free:1527364 free_pcp:1390 free_cma:0 [ 44.519281][ C0] Node 0 active_anon:146752kB inactive_anon:11316kB active_file:20920kB inactive_file:120696kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:239892kB dirty:316kB writeback:0kB shmem:11636kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 44.581561][ C0] DMA free:15908kB min:24kB low:36kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 44.581570][ C0] lowmem_reserve[]: 0 2888 6829 6829 [ 44.612769][ C0] DMA32 free:2960296kB min:4464kB low:7420kB high:10376kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2963072kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:2776kB local_pcp:1324kB free_cma:0kB [ 44.612777][ C0] lowmem_reserve[]: 0 0 3941 3941 [ 44.642223][ T67] usb 5-1: USB disconnect, device number 2 [ 44.645529][ C0] Normal free:3133340kB min:6096kB low:10132kB high:14168kB active_anon:146484kB inactive_anon:11340kB active_file:20920kB inactive_file:120960kB unevictable:0kB writepending:324kB present:5242880kB managed:4036408kB mlocked:0kB kernel_stack:3936kB pagetables:3448kB bounce:0kB free_pcp:2784kB local_pcp:1492kB free_cma:0kB [ 44.645530][ C0] lowmem_reserve[]: 0 0 0 0 [ 44.645539][ C0] DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15908kB [ 44.699660][ C0] DMA32: 6*4kB (M) 4*8kB (M) 5*16kB (M) 3*32kB (M) 5*64kB (M) 5*128kB (M) 5*256kB (M) 3*512kB (M) 3*1024kB (M) 2*2048kB (M) 720*4096kB (M) = 2960296kB [ 44.699691][ C0] Normal: 473*4kB (UME) 285*8kB (UME) 279*16kB (UME) 125*32kB (UME) 65*64kB (UM) 66*128kB (UM) 55*256kB (UM) 33*512kB (UME) 17*1024kB (UME) 4*2048kB (UM) 745*4096kB (M) = 3133340kB [ 44.699713][ C0] 16819 total pagecache pages [ 44.699716][ C0] 0 pages in swap cache [ 44.699719][ C0] Swap cache stats: add 0, delete 0, find 0/0 [ 44.699720][ C0] Free swap = 0kB [ 44.699721][ C0] Total swap = 0kB [ 44.699723][ C0] 2097051 pages RAM [ 44.699725][ C0] 0 pages HighMem/MovableOnly [ 44.699726][ C0] 343204 pages reserved [ 44.699727][ C0] 0 pages cma reserved [ 44.716554][ T12] usb 2-1: USB disconnect, device number 2 [ 44.801953][ T384] usb 6-1: USB disconnect, device number 2 [ 44.811051][ T382] usb 3-1: USB disconnect, device number 2 [ *** ] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ 45.004934][ T67] usb 1-1: USB disconnect, device number 5 04:12:33 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xb1, &(0x7f00000001c0)="9ae33c5fd8b0c0eac100b89d5246d4f3636253df0301cd07f8f19702f96de786513124f71b342b592600474eb4ad3430cdac1cd836d1f8254827dc7d30a7b8db8fcaf9f0c3f7f15d77c5b419d96603b142c1438ac11dd7aebf4f92797f8dbe582df5d8cd3b6bbd172995f177878c0b4b0f49b371032d394319f54ad3def476f07c5471b5fe37bbf0616f30b84f19bff9bc945b28da411afc304dc22bc22647aee995adff09ce13be31290fbbed4208bea0") 04:12:33 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xb1, &(0x7f00000001c0)="9ae33c5fd8b0c0eac100b89d5246d4f3636253df0301cd07f8f19702f96de786513124f71b342b592600474eb4ad3430cdac1cd836d1f8254827dc7d30a7b8db8fcaf9f0c3f7f15d77c5b419d96603b142c1438ac11dd7aebf4f92797f8dbe582df5d8cd3b6bbd172995f177878c0b4b0f49b371032d394319f54ad3def476f07c5471b5fe37bbf0616f30b84f19bff9bc945b28da411afc304dc22bc22647aee995adff09ce13be31290fbbed4208bea0") 04:12:33 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) setxattr$security_selinux(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 04:12:33 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xb1, &(0x7f00000001c0)="9ae33c5fd8b0c0eac100b89d5246d4f3636253df0301cd07f8f19702f96de786513124f71b342b592600474eb4ad3430cdac1cd836d1f8254827dc7d30a7b8db8fcaf9f0c3f7f15d77c5b419d96603b142c1438ac11dd7aebf4f92797f8dbe582df5d8cd3b6bbd172995f177878c0b4b0f49b371032d394319f54ad3def476f07c5471b5fe37bbf0616f30b84f19bff9bc945b28da411afc304dc22bc22647aee995adff09ce13be31290fbbed4208bea0") 04:12:33 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xb1, &(0x7f00000001c0)="9ae33c5fd8b0c0eac100b89d5246d4f3636253df0301cd07f8f19702f96de786513124f71b342b592600474eb4ad3430cdac1cd836d1f8254827dc7d30a7b8db8fcaf9f0c3f7f15d77c5b419d96603b142c1438ac11dd7aebf4f92797f8dbe582df5d8cd3b6bbd172995f177878c0b4b0f49b371032d394319f54ad3def476f07c5471b5fe37bbf0616f30b84f19bff9bc945b28da411afc304dc22bc22647aee995adff09ce13be31290fbbed4208bea0") 04:12:33 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xb1, &(0x7f00000001c0)="9ae33c5fd8b0c0eac100b89d5246d4f3636253df0301cd07f8f19702f96de786513124f71b342b592600474eb4ad3430cdac1cd836d1f8254827dc7d30a7b8db8fcaf9f0c3f7f15d77c5b419d96603b142c1438ac11dd7aebf4f92797f8dbe582df5d8cd3b6bbd172995f177878c0b4b0f49b371032d394319f54ad3def476f07c5471b5fe37bbf0616f30b84f19bff9bc945b28da411afc304dc22bc22647aee995adff09ce13be31290fbbed4208bea0") 04:12:33 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) setxattr$security_selinux(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 04:12:34 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) setxattr$security_selinux(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [*** ] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ 45.815059][ T384] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 45.815074][ T67] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 45.822594][ T382] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 45.830120][ T17] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 45.846662][ T146] usb 3-1: new high-speed USB device number 3 using dummy_hcd 04:12:34 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) 04:12:34 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) [** ] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ 46.022374][ T1843] overlayfs: 'file0' not a directory [ 46.029082][ T1843] overlayfs: filesystem on './bus' not supported as upperdir 04:12:34 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) 04:12:34 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) [ 46.174981][ T384] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.186780][ T384] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 46.197696][ T384] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 46.205858][ T382] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.217299][ T382] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 46.226656][ T384] usb 1-1: config 0 descriptor?? [ 46.231964][ T382] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 46.241290][ T382] usb 2-1: config 0 descriptor?? [ 46.254948][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.266025][ T67] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.277248][ T146] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.288630][ T67] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 46.299133][ T17] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 46.308627][ T146] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 46.318025][ T67] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 46.326295][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 46.334581][ T146] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 46.344508][ T67] usb 6-1: config 0 descriptor?? [ 46.350880][ T17] usb 5-1: config 0 descriptor?? [ 46.356106][ T146] usb 3-1: config 0 descriptor?? [* ] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ 46.705281][ T384] keytouch 0003:0926:3333.0008: fixing up Keytouch IEC report descriptor [ 46.718298][ T384] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0008/input/input11 [ 46.730564][ T382] keytouch 0003:0926:3333.0009: fixing up Keytouch IEC report descriptor [ 46.740085][ T382] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0009/input/input12 [ 46.817854][ T384] keytouch 0003:0926:3333.0008: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 46.836329][ T67] keytouch 0003:0926:3333.000A: fixing up Keytouch IEC report descriptor [ 46.845511][ T17] keytouch 0003:0926:3333.000B: fixing up Keytouch IEC report descriptor [ 46.858023][ T146] keytouch 0003:0926:3333.000C: fixing up Keytouch IEC report descriptor [ 46.870552][ T67] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.000A/input/input13 [ 46.883891][ T17] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.000B/input/input14 [ 46.896721][ T382] keytouch 0003:0926:3333.0009: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 46.897108][ T146] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.000C/input/input15 [** ] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ 46.998172][ T67] keytouch 0003:0926:3333.000A: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 47.077793][ T17] keytouch 0003:0926:3333.000B: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 47.147803][ T146] keytouch 0003:0926:3333.000C: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 47.324333][ C0] task PC stack pid father [ 47.331225][ C0] systemd S21840 1 0 0x00004000 [ 47.337567][ C0] Call Trace: [ 47.340870][ C0] __schedule+0x9b0/0x1170 [ 47.345257][ C0] ? is_mmconf_reserved+0x420/0x420 [ 47.350424][ C0] ? _raw_write_lock_irq+0xa4/0x170 [ 47.355600][ C0] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 47.361196][ C0] schedule+0x13b/0x1d0 [ 47.365320][ C0] schedule_hrtimeout_range_clock+0x2a0/0x340 [ 47.371350][ C0] ? mutex_unlock+0x19/0x40 [ 47.375816][ C0] ? ep_scan_ready_list+0x6fe/0x740 [ 47.380979][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 47.386792][ C0] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 47.392390][ C0] do_epoll_wait+0xf29/0x1190 [ 47.397060][ C0] ? ep_destroy_wakeup_source+0x60/0x60 [ 47.402574][ C0] ? init_wait_entry+0xd0/0xd0 [ 47.407301][ C0] ? __x64_sys_timerfd_settime+0x1c3/0x220 [ 47.413072][ C0] ? check_preemption_disabled+0x154/0x330 [ 47.418853][ C0] __x64_sys_epoll_wait+0x96/0xb0 [ 47.423843][ C0] do_syscall_64+0xcb/0x1e0 [ 47.428326][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 47.434185][ C0] RIP: 0033:0x7f02b5cc5303 [ 47.438587][ C0] Code: Bad RIP value. [ 47.442618][ C0] RSP: 002b:00007ffc074fa440 EFLAGS: 00000293 ORIG_RAX: 00000000000000e8 [ 47.450989][ C0] RAX: ffffffffffffffda RBX: 000055e599482d10 RCX: 00007f02b5cc5303 [ 47.458924][ C0] RDX: 0000000000000026 RSI: 00007ffc074fa450 RDI: 0000000000000004 [ 47.466861][ C0] RBP: 00007ffc074fa720 R08: 431bde82d7b634db R09: 00000000000002d0 [ 47.474798][ C0] R10: 00000000ffffffff R11: 0000000000000293 R12: 00007ffc074fa450 [ 47.482746][ C0] R13: 0000000000000001 R14: ffffffffffffffff R15: 0000000000000001 [ 47.490690][ C0] kthreadd S28624 2 0 0x80004000 [ 47.496985][ C0] Call Trace: [ 47.500238][ C0] __schedule+0x9b0/0x1170 [ 47.504618][ C0] ? is_mmconf_reserved+0x420/0x420 [ 47.509784][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 47.514512][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 47.519845][ C0] schedule+0x13b/0x1d0 [ 47.523968][ C0] kthreadd+0x2aa/0x520 [ 47.528088][ C0] ? kthread_stop+0x3b0/0x3b0 [ 47.532818][ C0] ? recalc_sigpending+0x199/0x220 [ 47.537892][ C0] ? kthread_stop+0x3b0/0x3b0 [ 47.542535][ C0] ret_from_fork+0x1f/0x30 [ 47.546918][ C0] rcu_gp I30584 3 2 0x80004000 [ 47.553242][ C0] Call Trace: [ 47.556495][ C0] __schedule+0x9b0/0x1170 [ 47.560876][ C0] ? is_mmconf_reserved+0x420/0x420 [ 47.566049][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 47.571125][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 47.576200][ C0] schedule+0x13b/0x1d0 [ 47.580333][ C0] rescuer_thread+0x12ef/0x1410 [ 47.585151][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 47.589978][ C0] ? rcu_free_pwq+0x20/0x20 [ 47.594445][ C0] ? __wake_up_locked+0xc2/0x120 [ 47.599345][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 47.604246][ C0] kthread+0x30f/0x330 [ 47.608283][ C0] ? rcu_free_pwq+0x20/0x20 [ 47.612749][ C0] ? kthread_destroy_worker+0x280/0x280 [ 47.618265][ C0] ret_from_fork+0x1f/0x30 [ 47.622648][ C0] rcu_par_gp I30584 4 2 0x80004000 [ 47.628970][ C0] Call Trace: [ 47.632223][ C0] __schedule+0x9b0/0x1170 [ 47.636604][ C0] ? is_mmconf_reserved+0x420/0x420 [ 47.641777][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 47.646855][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 47.651928][ C0] schedule+0x13b/0x1d0 [ 47.656047][ C0] rescuer_thread+0x12ef/0x1410 [ 47.660874][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 47.665690][ C0] ? rcu_free_pwq+0x20/0x20 [ 47.670157][ C0] ? __wake_up_locked+0xc2/0x120 [ 47.675072][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 47.679973][ C0] kthread+0x30f/0x330 [ 47.684011][ C0] ? rcu_free_pwq+0x20/0x20 [ 47.688491][ C0] ? kthread_destroy_worker+0x280/0x280 [ 47.694000][ C0] ret_from_fork+0x1f/0x30 [ 47.698381][ C0] kworker/0:0 I28584 5 2 0x80004000 [ 47.704698][ C0] Workqueue: 0x0 (wg-crypt-wg2) [ 47.709614][ C0] Call Trace: [ 47.712874][ C0] __schedule+0x9b0/0x1170 [ 47.717266][ C0] ? is_mmconf_reserved+0x420/0x420 [ 47.722429][ C0] ? kthread_data+0x4d/0xc0 [ 47.726897][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 47.731970][ C0] schedule+0x13b/0x1d0 [ 47.736190][ C0] worker_thread+0xf34/0x1400 [ 47.740834][ C0] kthread+0x30f/0x330 [ 47.744877][ C0] ? process_one_work+0x1030/0x1030 [ 47.750038][ C0] ? kthread_destroy_worker+0x280/0x280 [ 47.755546][ C0] ret_from_fork+0x1f/0x30 [ 47.759925][ C0] kworker/0:0H I29456 6 2 0x80004000 [ 47.766238][ C0] Workqueue: 0x0 (kblockd) [ 47.770705][ C0] Call Trace: [ 47.773970][ C0] __schedule+0x9b0/0x1170 [ 47.778352][ C0] ? is_mmconf_reserved+0x420/0x420 [ 47.783523][ C0] ? kthread_data+0x4d/0xc0 [ 47.788002][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 47.793186][ C0] schedule+0x13b/0x1d0 [ 47.797305][ C0] worker_thread+0xf34/0x1400 [ 47.801946][ C0] kthread+0x30f/0x330 [ 47.805977][ C0] ? process_one_work+0x1030/0x1030 [ 47.811142][ C0] ? kthread_destroy_worker+0x280/0x280 [ 47.816649][ C0] ret_from_fork+0x1f/0x30 [ 47.821034][ C0] kworker/u4:0 R running task 22640 7 2 0x80004000 [ 47.828906][ C0] Workqueue: 0x0 (events_unbound) [ 47.833978][ C0] Call Trace: [ 47.837229][ C0] __schedule+0x9b0/0x1170 [ 47.841609][ C0] ? is_mmconf_reserved+0x420/0x420 [ 47.846771][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 47.851844][ C0] ? kthread_data+0x4d/0xc0 [ 47.856312][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 47.861384][ C0] schedule+0x13b/0x1d0 [ 47.865521][ C0] worker_thread+0xf34/0x1400 [ 47.870164][ C0] kthread+0x30f/0x330 [ 47.874197][ C0] ? process_one_work+0x1030/0x1030 [ 47.879358][ C0] ? kthread_destroy_worker+0x280/0x280 [ 47.884865][ C0] ret_from_fork+0x1f/0x30 [ 47.889247][ C0] mm_percpu_wq I30584 8 2 0x80004000 [ 47.895558][ C0] Call Trace: [ 47.898809][ C0] __schedule+0x9b0/0x1170 [ 47.903191][ C0] ? is_mmconf_reserved+0x420/0x420 [ 47.908353][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 47.913430][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 47.918504][ C0] schedule+0x13b/0x1d0 [ 47.922628][ C0] rescuer_thread+0x12ef/0x1410 [ 47.927443][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 47.932256][ C0] ? rcu_free_pwq+0x20/0x20 [ 47.936724][ C0] ? __wake_up_locked+0xc2/0x120 [ 47.941627][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 47.946539][ C0] kthread+0x30f/0x330 [ 47.950572][ C0] ? rcu_free_pwq+0x20/0x20 [ 47.955048][ C0] ? kthread_destroy_worker+0x280/0x280 [ 47.960555][ C0] ret_from_fork+0x1f/0x30 [ 47.964937][ C0] ksoftirqd/0 S22704 9 2 0x80004000 [ 47.971232][ C0] Call Trace: [ 47.974484][ C0] __schedule+0x9b0/0x1170 [ 47.978864][ C0] ? kvm_sched_clock_read+0x15/0x40 [ 47.984025][ C0] ? sched_clock+0x36/0x40 [ 47.988459][ C0] ? sched_clock_cpu+0x18/0x390 [ 47.993288][ C0] ? is_mmconf_reserved+0x420/0x420 [ 47.998454][ C0] ? check_preemption_disabled+0x9e/0x330 [ 48.004182][ C0] ? debug_smp_processor_id+0x20/0x20 [ 48.009520][ C0] schedule+0x13b/0x1d0 [ 48.013647][ C0] smpboot_thread_fn+0x5e6/0x930 [ 48.018555][ C0] ? cpu_report_death+0x110/0x110 [ 48.023548][ C0] ? schedule+0x152/0x1d0 [ 48.027842][ C0] ? __kthread_parkme+0x17e/0x1b0 [ 48.032830][ C0] kthread+0x30f/0x330 [ 48.036900][ C0] ? cpu_report_death+0x110/0x110 [ 48.041889][ C0] ? kthread_destroy_worker+0x280/0x280 [ 48.047448][ C0] ret_from_fork+0x1f/0x30 [ 48.051837][ C0] rcu_preempt I28632 10 2 0x80004000 [ 48.058383][ C0] Call Trace: [ 48.061649][ C0] __schedule+0x9b0/0x1170 [ 48.066035][ C0] ? is_mmconf_reserved+0x420/0x420 [ 48.071213][ C0] ? prepare_to_swait_exclusive+0x260/0x260 [ 48.077071][ C0] schedule+0x13b/0x1d0 [ 48.081194][ C0] rcu_gp_kthread+0x185/0x16f0 [ 48.085925][ C0] ? rcu_barrier_callback+0x50/0x50 [ 48.091090][ C0] ? is_mmconf_reserved+0x420/0x420 [ 48.096266][ C0] ? __wake_up_locked+0xc2/0x120 [ 48.101173][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 48.106073][ C0] kthread+0x30f/0x330 [ 48.110106][ C0] ? rcu_barrier_callback+0x50/0x50 [ 48.115267][ C0] ? kthread_destroy_worker+0x280/0x280 [ 48.120775][ C0] ret_from_fork+0x1f/0x30 [ 48.125158][ C0] migration/0 S29456 11 2 0x80004000 [ 48.131454][ C0] Call Trace: [ 48.134705][ C0] __schedule+0x9b0/0x1170 [ 48.139084][ C0] ? is_mmconf_reserved+0x420/0x420 [ 48.144245][ C0] ? check_preemption_disabled+0x9e/0x330 [ 48.149944][ C0] ? debug_smp_processor_id+0x20/0x20 [ 48.155285][ C0] schedule+0x13b/0x1d0 [ 48.159413][ C0] smpboot_thread_fn+0x5e6/0x930 [ 48.164317][ C0] ? cpu_report_death+0x110/0x110 [ 48.169305][ C0] ? schedule+0x152/0x1d0 [ 48.173603][ C0] ? __kthread_parkme+0x17e/0x1b0 [ 48.178596][ C0] kthread+0x30f/0x330 [ 48.182687][ C0] ? cpu_report_death+0x110/0x110 [ 48.187707][ C0] ? kthread_destroy_worker+0x280/0x280 [ 48.193216][ C0] ret_from_fork+0x1f/0x30 [ 48.197599][ C0] kworker/0:1 I21936 12 2 0x80004000 [ 48.203918][ C0] Workqueue: 0x0 (events_power_efficient) [ 48.209685][ C0] Call Trace: [ 48.212937][ C0] __schedule+0x9b0/0x1170 [ 48.217320][ C0] ? is_mmconf_reserved+0x420/0x420 [ 48.222482][ C0] ? kthread_data+0x4d/0xc0 [ 48.226948][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 48.232033][ C0] schedule+0x13b/0x1d0 [ 48.236153][ C0] worker_thread+0xf34/0x1400 [ 48.240794][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 48.245614][ C0] kthread+0x30f/0x330 [ 48.249656][ C0] ? process_one_work+0x1030/0x1030 [ 48.254828][ C0] ? kthread_destroy_worker+0x280/0x280 [ 48.260335][ C0] ret_from_fork+0x1f/0x30 [ 48.264716][ C0] cpuhp/0 S27632 13 2 0x80004000 [ 48.271010][ C0] Call Trace: [ 48.274280][ C0] __schedule+0x9b0/0x1170 [ 48.278662][ C0] ? is_mmconf_reserved+0x420/0x420 [ 48.283823][ C0] ? check_preemption_disabled+0x9e/0x330 [ 48.289506][ C0] ? debug_smp_processor_id+0x20/0x20 [ 48.294841][ C0] ? debug_smp_processor_id+0x20/0x20 [ 48.300190][ C0] schedule+0x13b/0x1d0 [ 48.304311][ C0] smpboot_thread_fn+0x5e6/0x930 [ 48.309211][ C0] ? cpu_report_death+0x110/0x110 [ 48.314199][ C0] ? schedule+0x152/0x1d0 [ 48.318493][ C0] ? __kthread_parkme+0x17e/0x1b0 [ 48.323478][ C0] kthread+0x30f/0x330 [ 48.327513][ C0] ? cpu_report_death+0x110/0x110 [ 48.332500][ C0] ? kthread_destroy_worker+0x280/0x280 [ 48.338007][ C0] ret_from_fork+0x1f/0x30 [ 48.342389][ C0] cpuhp/1 S27696 14 2 0x80004000 [ 48.348683][ C0] Call Trace: [ 48.351934][ C0] __schedule+0x9b0/0x1170 [ 48.356315][ C0] ? is_mmconf_reserved+0x420/0x420 [ 48.361478][ C0] ? check_preemption_disabled+0x9e/0x330 [ 48.367159][ C0] ? debug_smp_processor_id+0x20/0x20 [ 48.372495][ C0] ? debug_smp_processor_id+0x20/0x20 [ 48.377830][ C0] schedule+0x13b/0x1d0 [ 48.381964][ C0] smpboot_thread_fn+0x5e6/0x930 [ 48.386870][ C0] ? cpu_report_death+0x110/0x110 [ 48.391858][ C0] ? schedule+0x152/0x1d0 [ 48.396153][ C0] ? __kthread_parkme+0x17e/0x1b0 [ 48.401141][ C0] kthread+0x30f/0x330 [ 48.405175][ C0] ? cpu_report_death+0x110/0x110 [ 48.410163][ C0] ? kthread_destroy_worker+0x280/0x280 [ 48.415673][ C0] ret_from_fork+0x1f/0x30 [ 48.420054][ C0] migration/1 S29368 15 2 0x80004000 [ 48.426364][ C0] Call Trace: [ 48.429617][ C0] __schedule+0x9b0/0x1170 [ 48.434012][ C0] ? is_mmconf_reserved+0x420/0x420 [ 48.439174][ C0] ? check_preemption_disabled+0x9e/0x330 [ 48.444860][ C0] ? debug_smp_processor_id+0x20/0x20 [ 48.450195][ C0] schedule+0x13b/0x1d0 [ 48.454320][ C0] smpboot_thread_fn+0x5e6/0x930 [ 48.459222][ C0] ? cpu_report_death+0x110/0x110 [ 48.464211][ C0] ? schedule+0x152/0x1d0 [ 48.468508][ C0] ? __kthread_parkme+0x17e/0x1b0 [ 48.473497][ C0] kthread+0x30f/0x330 [ 48.477533][ C0] ? cpu_report_death+0x110/0x110 [ 48.482523][ C0] ? kthread_destroy_worker+0x280/0x280 [ 48.488044][ C0] ret_from_fork+0x1f/0x30 [ 48.492428][ C0] ksoftirqd/1 S23024 16 2 0x80004000 [ 48.498721][ C0] Call Trace: [ 48.501975][ C0] __schedule+0x9b0/0x1170 [ 48.506354][ C0] ? kvm_sched_clock_read+0x15/0x40 [ 48.511515][ C0] ? sched_clock+0x36/0x40 [ 48.515896][ C0] ? sched_clock_cpu+0x18/0x390 [ 48.520711][ C0] ? is_mmconf_reserved+0x420/0x420 [ 48.525871][ C0] ? check_preemption_disabled+0x9e/0x330 [ 48.531557][ C0] ? debug_smp_processor_id+0x20/0x20 [ 48.536891][ C0] schedule+0x13b/0x1d0 [ 48.541011][ C0] smpboot_thread_fn+0x5e6/0x930 [ 48.545920][ C0] ? cpu_report_death+0x110/0x110 [ 48.550911][ C0] ? schedule+0x152/0x1d0 [ 48.555204][ C0] ? __kthread_parkme+0x17e/0x1b0 [ 48.560192][ C0] kthread+0x30f/0x330 [ 48.564238][ C0] ? cpu_report_death+0x110/0x110 [ 48.569238][ C0] ? kthread_destroy_worker+0x280/0x280 [ 48.574746][ C0] ret_from_fork+0x1f/0x30 [ 48.579124][ C0] kworker/1:0 I21872 17 2 0x80004000 [ 48.585452][ C0] Workqueue: 0x0 (events) [ 48.589830][ C0] Call Trace: [ 48.593082][ C0] __schedule+0x9b0/0x1170 [ 48.597461][ C0] ? is_mmconf_reserved+0x420/0x420 [ 48.602622][ C0] ? kthread_data+0x4d/0xc0 [ 48.607100][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 48.612176][ C0] schedule+0x13b/0x1d0 [ 48.616297][ C0] worker_thread+0xf34/0x1400 [ 48.620938][ C0] kthread+0x30f/0x330 [ 48.624969][ C0] ? process_one_work+0x1030/0x1030 [ 48.630131][ C0] ? kthread_destroy_worker+0x280/0x280 [ 48.635696][ C0] ret_from_fork+0x1f/0x30 [ 48.640089][ C0] kworker/1:0H I29456 18 2 0x80004000 [ 48.646423][ C0] Workqueue: 0x0 (kblockd) [ 48.650905][ C0] Call Trace: [ 48.654161][ C0] __schedule+0x9b0/0x1170 [ 48.658544][ C0] ? is_mmconf_reserved+0x420/0x420 [ 48.663743][ C0] ? kthread_data+0x4d/0xc0 [ 48.668209][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 48.673317][ C0] schedule+0x13b/0x1d0 [ 48.677437][ C0] worker_thread+0xf34/0x1400 [ 48.682082][ C0] kthread+0x30f/0x330 [ 48.686115][ C0] ? process_one_work+0x1030/0x1030 [ 48.691274][ C0] ? kthread_destroy_worker+0x280/0x280 [ 48.696781][ C0] ret_from_fork+0x1f/0x30 [ 48.701174][ C0] kdevtmpfs S27536 19 2 0x80004000 [ 48.707467][ C0] Call Trace: [ 48.710730][ C0] __schedule+0x9b0/0x1170 [ 48.715111][ C0] ? is_mmconf_reserved+0x420/0x420 [ 48.720284][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 48.725010][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 48.730345][ C0] schedule+0x13b/0x1d0 [ 48.734465][ C0] devtmpfsd+0x2e8/0x1280 [ 48.738758][ C0] ? devtmpfs_mount+0xa0/0xa0 [ 48.743409][ C0] ? newidle_balance+0x5df/0x830 [ 48.748315][ C0] ? __rcu_read_lock+0x50/0x50 [ 48.753044][ C0] ? dequeue_entity+0x892/0xdf0 [ 48.757859][ C0] ? _raw_spin_unlock_irq+0x4a/0x60 [ 48.763022][ C0] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 48.768445][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 48.773272][ C0] ? __wake_up_locked+0xc2/0x120 [ 48.778173][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 48.783084][ C0] kthread+0x30f/0x330 [ 48.787117][ C0] ? devtmpfs_mount+0xa0/0xa0 [ 48.791757][ C0] ? kthread_destroy_worker+0x280/0x280 [ 48.797273][ C0] ret_from_fork+0x1f/0x30 [ 48.801654][ C0] netns I29680 20 2 0x80004000 [ 48.807965][ C0] Call Trace: [ 48.811218][ C0] __schedule+0x9b0/0x1170 [ 48.815600][ C0] ? is_mmconf_reserved+0x420/0x420 [ 48.820761][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 48.825836][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 48.830907][ C0] schedule+0x13b/0x1d0 [ 48.835027][ C0] rescuer_thread+0x12ef/0x1410 [ 48.839844][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 48.844656][ C0] ? rcu_free_pwq+0x20/0x20 [ 48.849125][ C0] ? __wake_up_locked+0xc2/0x120 [ 48.854038][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 48.858938][ C0] kthread+0x30f/0x330 [ 48.862979][ C0] ? rcu_free_pwq+0x20/0x20 [ 48.867445][ C0] ? kthread_destroy_worker+0x280/0x280 [ 48.872955][ C0] ret_from_fork+0x1f/0x30 [ 48.877333][ C0] rcu_tasks_kthre S29960 21 2 0x80004000 [ 48.883657][ C0] Call Trace: [ 48.887016][ C0] __schedule+0x9b0/0x1170 [ 48.891397][ C0] ? is_mmconf_reserved+0x420/0x420 [ 48.896561][ C0] ? autoremove_wake_function+0xf0/0xf0 [ 48.902076][ C0] ? debug_smp_processor_id+0x20/0x20 [ 48.907410][ C0] schedule+0x13b/0x1d0 [ 48.911533][ C0] rcu_tasks_kthread+0xc0e/0xc90 [ 48.916437][ C0] ? _raw_spin_unlock_irq+0x4a/0x60 [ 48.921600][ C0] ? finish_task_switch+0x130/0x550 [ 48.926766][ C0] ? try_to_wake_up+0xa69/0x12a0 [ 48.931677][ C0] ? trace_raw_output_rcu_utilization+0xa0/0xa0 [ 48.937879][ C0] ? init_wait_entry+0xd0/0xd0 [ 48.942607][ C0] ? __wake_up_locked+0xc2/0x120 [ 48.947507][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 48.952420][ C0] kthread+0x30f/0x330 [ 48.956452][ C0] ? trace_raw_output_rcu_utilization+0xa0/0xa0 [ 48.962914][ C0] ? kthread_destroy_worker+0x280/0x280 [ 48.968421][ C0] ret_from_fork+0x1f/0x30 [ 48.972801][ C0] kauditd S29360 22 2 0x80004000 [ 48.979108][ C0] Call Trace: [ 48.982379][ C0] __schedule+0x9b0/0x1170 [ 48.986777][ C0] ? is_mmconf_reserved+0x420/0x420 [ 48.991961][ C0] ? autoremove_wake_function+0xf0/0xf0 [ 48.997474][ C0] ? auditd_conn_free+0x90/0x90 [ 49.002293][ C0] ? kauditd_send_queue+0x235/0x270 [ 49.007461][ C0] schedule+0x13b/0x1d0 [ 49.011585][ C0] kauditd_thread+0x526/0x6e0 [ 49.016273][ C0] ? try_to_wake_up+0xa69/0x12a0 [ 49.021220][ C0] ? audit_log+0x150/0x150 [ 49.025603][ C0] ? init_wait_entry+0xd0/0xd0 [ 49.030331][ C0] ? __wake_up_locked+0xc2/0x120 [ 49.035233][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 49.040135][ C0] kthread+0x30f/0x330 [ 49.044169][ C0] ? audit_log+0x150/0x150 [ 49.048552][ C0] ? kthread_destroy_worker+0x280/0x280 [ 49.054059][ C0] ret_from_fork+0x1f/0x30 [ 49.058443][ C0] oom_reaper S29680 23 2 0x80004000 [ 49.064743][ C0] Call Trace: [ 49.068022][ C0] __schedule+0x9b0/0x1170 [ 49.072492][ C0] ? debug_smp_processor_id+0x20/0x20 [ 49.077827][ C0] ? is_mmconf_reserved+0x420/0x420 [ 49.083002][ C0] ? autoremove_wake_function+0xf0/0xf0 [ 49.088511][ C0] ? finish_task_switch+0x130/0x550 [ 49.093674][ C0] schedule+0x13b/0x1d0 [ 49.097806][ C0] oom_reaper+0x14f/0x600 [ 49.102100][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 49.106924][ C0] ? trace_raw_output_compact_retry+0x240/0x240 [ 49.113128][ C0] ? init_wait_entry+0xd0/0xd0 [ 49.117855][ C0] ? __wake_up_locked+0xc2/0x120 [ 49.122870][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 49.127773][ C0] kthread+0x30f/0x330 [ 49.131818][ C0] ? trace_raw_output_compact_retry+0x240/0x240 [ 49.138034][ C0] ? kthread_destroy_worker+0x280/0x280 [ 49.143543][ C0] ret_from_fork+0x1f/0x30 [ 49.147926][ C0] writeback I29960 24 2 0x80004000 [ 49.154250][ C0] Call Trace: [ 49.157517][ C0] __schedule+0x9b0/0x1170 [ 49.161918][ C0] ? is_mmconf_reserved+0x420/0x420 [ 49.167086][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 49.172164][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 49.177239][ C0] schedule+0x13b/0x1d0 [ 49.181361][ C0] rescuer_thread+0x12ef/0x1410 [ 49.186180][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 49.190995][ C0] ? rcu_free_pwq+0x20/0x20 [ 49.195462][ C0] ? __wake_up_locked+0xc2/0x120 [ 49.200375][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 49.205285][ C0] kthread+0x30f/0x330 [ 49.213496][ C0] ? rcu_free_pwq+0x20/0x20 [ 49.217973][ C0] ? kthread_destroy_worker+0x280/0x280 [ 49.223484][ C0] ret_from_fork+0x1f/0x30 [ 49.227868][ C0] kcompactd0 S30672 25 2 0x80004000 [ 49.234165][ C0] Call Trace: [ 49.237421][ C0] __schedule+0x9b0/0x1170 [ 49.241842][ C0] ? is_mmconf_reserved+0x420/0x420 [ 49.247005][ C0] ? autoremove_wake_function+0xf0/0xf0 [ 49.252518][ C0] ? dequeue_entity+0x892/0xdf0 [ 49.257332][ C0] schedule+0x13b/0x1d0 [ 49.261454][ C0] kcompactd+0x32c/0x6c0 [ 49.265660][ C0] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 49.271108][ C0] ? kcompactd_run+0x120/0x120 [ 49.275867][ C0] ? init_wait_entry+0xd0/0xd0 [ 49.280593][ C0] ? __wake_up_locked+0xc2/0x120 [ 49.285507][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 49.290417][ C0] kthread+0x30f/0x330 [ 49.294449][ C0] ? kcompactd_run+0x120/0x120 [ 49.299176][ C0] ? kthread_destroy_worker+0x280/0x280 [ 49.304684][ C0] ret_from_fork+0x1f/0x30 [ 49.309076][ C0] cryptd I30584 38 2 0x80004000 [ 49.315393][ C0] Call Trace: [ 49.318663][ C0] __schedule+0x9b0/0x1170 [ 49.323056][ C0] ? is_mmconf_reserved+0x420/0x420 [ 49.328218][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 49.333293][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 49.338366][ C0] schedule+0x13b/0x1d0 [ 49.342486][ C0] rescuer_thread+0x12ef/0x1410 [ 49.347303][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 49.352131][ C0] ? rcu_free_pwq+0x20/0x20 [ 49.356598][ C0] ? __wake_up_locked+0xc2/0x120 [ 49.361500][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 49.366437][ C0] kthread+0x30f/0x330 [ 49.370486][ C0] ? rcu_free_pwq+0x20/0x20 [ 49.374963][ C0] ? kthread_destroy_worker+0x280/0x280 [ 49.380471][ C0] ret_from_fork+0x1f/0x30 [ 49.384856][ C0] kblockd I30584 66 2 0x80004000 [ 49.391170][ C0] Call Trace: [ 49.394427][ C0] __schedule+0x9b0/0x1170 [ 49.398818][ C0] ? is_mmconf_reserved+0x420/0x420 [ 49.403981][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 49.409056][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 49.414129][ C0] schedule+0x13b/0x1d0 [ 49.418248][ C0] rescuer_thread+0x12ef/0x1410 [ 49.423065][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 49.427880][ C0] ? rcu_free_pwq+0x20/0x20 [ 49.432349][ C0] ? __wake_up_locked+0xc2/0x120 [ 49.437250][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 49.442152][ C0] kthread+0x30f/0x330 [ 49.446183][ C0] ? rcu_free_pwq+0x20/0x20 [ 49.450650][ C0] ? kthread_destroy_worker+0x280/0x280 [ 49.456156][ C0] ret_from_fork+0x1f/0x30 [ 49.460548][ C0] kworker/1:1 I22032 67 2 0x80004000 [ 49.466870][ C0] Workqueue: 0x0 (events) [ 49.471253][ C0] Call Trace: [ 49.474512][ C0] __schedule+0x9b0/0x1170 [ 49.478894][ C0] ? is_mmconf_reserved+0x420/0x420 [ 49.484055][ C0] ? kthread_data+0x4d/0xc0 [ 49.488526][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 49.493598][ C0] schedule+0x13b/0x1d0 [ 49.497717][ C0] worker_thread+0xf34/0x1400 [ 49.502359][ C0] kthread+0x30f/0x330 [ 49.506390][ C0] ? process_one_work+0x1030/0x1030 [ 49.511552][ C0] ? kthread_destroy_worker+0x280/0x280 [ 49.517060][ C0] ret_from_fork+0x1f/0x30 [ 49.521439][ C0] edac-poller I30584 68 2 0x80004000 [ 49.527753][ C0] Call Trace: [ 49.531006][ C0] __schedule+0x9b0/0x1170 [ 49.535387][ C0] ? is_mmconf_reserved+0x420/0x420 [ 49.540560][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 49.545633][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 49.550721][ C0] schedule+0x13b/0x1d0 [ 49.554852][ C0] rescuer_thread+0x12ef/0x1410 [ 49.559680][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 49.564517][ C0] ? rcu_free_pwq+0x20/0x20 [ 49.569000][ C0] ? __wake_up_locked+0xc2/0x120 [ 49.573915][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 49.578817][ C0] kthread+0x30f/0x330 [ 49.582848][ C0] ? rcu_free_pwq+0x20/0x20 [ 49.587349][ C0] ? kthread_destroy_worker+0x280/0x280 [ 49.592864][ C0] ret_from_fork+0x1f/0x30 [ 49.597250][ C0] devfreq_wq I30584 69 2 0x80004000 [ 49.603576][ C0] Call Trace: [ 49.606843][ C0] __schedule+0x9b0/0x1170 [ 49.611228][ C0] ? is_mmconf_reserved+0x420/0x420 [ 49.616392][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 49.621471][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 49.626546][ C0] schedule+0x13b/0x1d0 [ 49.630678][ C0] rescuer_thread+0x12ef/0x1410 [ 49.635503][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 49.640329][ C0] ? rcu_free_pwq+0x20/0x20 [ 49.644811][ C0] ? __wake_up_locked+0xc2/0x120 [ 49.649727][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 49.654632][ C0] kthread+0x30f/0x330 [ 49.658668][ C0] ? rcu_free_pwq+0x20/0x20 [ 49.663169][ C0] ? kthread_destroy_worker+0x280/0x280 [ 49.668751][ C0] ret_from_fork+0x1f/0x30 [ 49.673294][ C0] watchdogd S29680 70 2 0x80004000 [ 49.679601][ C0] Call Trace: [ 49.682866][ C0] __schedule+0x9b0/0x1170 [ 49.687263][ C0] ? debug_smp_processor_id+0x20/0x20 [ 49.692621][ C0] ? is_mmconf_reserved+0x420/0x420 [ 49.697808][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 49.702891][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 49.708420][ C0] ? finish_task_switch+0x130/0x550 [ 49.713586][ C0] schedule+0x13b/0x1d0 [ 49.717719][ C0] kthread_worker_fn+0x4b7/0x6a0 [ 49.722638][ C0] ? __kthread_init_worker+0xa0/0xa0 [ 49.727887][ C0] ? __wake_up_locked+0xc2/0x120 [ 49.732789][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 49.737693][ C0] kthread+0x30f/0x330 [ 49.741728][ C0] ? __kthread_init_worker+0xa0/0xa0 [ 49.746977][ C0] ? kthread_destroy_worker+0x280/0x280 [ 49.752488][ C0] ret_from_fork+0x1f/0x30 [ 49.756873][ C0] cfg80211 I29680 71 2 0x80004000 [ 49.763204][ C0] Call Trace: [ 49.766461][ C0] __schedule+0x9b0/0x1170 [ 49.770855][ C0] ? is_mmconf_reserved+0x420/0x420 [ 49.776017][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 49.781095][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 49.786169][ C0] schedule+0x13b/0x1d0 [ 49.790286][ C0] rescuer_thread+0x12ef/0x1410 [ 49.795105][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 49.799920][ C0] ? rcu_free_pwq+0x20/0x20 [ 49.804397][ C0] ? __wake_up_locked+0xc2/0x120 [ 49.809308][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 49.814211][ C0] kthread+0x30f/0x330 [ 49.818254][ C0] ? rcu_free_pwq+0x20/0x20 [ 49.822722][ C0] ? kthread_destroy_worker+0x280/0x280 [ 49.828230][ C0] ret_from_fork+0x1f/0x30 [ 49.832623][ C0] kswapd0 S30392 86 2 0x80004000 [ 49.838921][ C0] Call Trace: [ 49.842186][ C0] __schedule+0x9b0/0x1170 [ 49.846568][ C0] ? is_mmconf_reserved+0x420/0x420 [ 49.851731][ C0] ? find_next_bit+0xc6/0x110 [ 49.856371][ C0] ? cpumask_next+0xc/0x20 [ 49.860752][ C0] ? set_pgdat_percpu_threshold+0x159/0x240 [ 49.866611][ C0] schedule+0x13b/0x1d0 [ 49.870732][ C0] kswapd_try_to_sleep+0x352/0x5f0 [ 49.875812][ C0] ? move_pages_to_lru+0xe00/0xe00 [ 49.880887][ C0] ? init_wait_entry+0xd0/0xd0 [ 49.885615][ C0] ? __rcu_read_lock+0x50/0x50 [ 49.890355][ C0] ? check_preemption_disabled+0x9e/0x330 [ 49.896037][ C0] ? set_freezable+0x80/0x200 [ 49.900677][ C0] kswapd+0x342/0x1bb0 [ 49.904712][ C0] ? check_preemption_disabled+0x9e/0x330 [ 49.910471][ C0] ? check_preemption_disabled+0x9e/0x330 [ 49.916328][ C0] ? debug_smp_processor_id+0x20/0x20 [ 49.921668][ C0] ? _raw_spin_unlock_irq+0x4a/0x60 [ 49.926829][ C0] ? finish_task_switch+0x130/0x550 [ 49.931990][ C0] ? kswapd_run+0x180/0x180 [ 49.936517][ C0] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 49.941955][ C0] ? try_to_wake_up+0xa69/0x12a0 [ 49.946865][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 49.951682][ C0] ? is_mmconf_reserved+0x420/0x420 [ 49.956883][ C0] ? __wake_up_locked+0xc2/0x120 [ 49.961821][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 49.966739][ C0] kthread+0x30f/0x330 [ 49.970772][ C0] ? kswapd_run+0x180/0x180 [ 49.975251][ C0] ? kthread_destroy_worker+0x280/0x280 [ 49.980772][ C0] ret_from_fork+0x1f/0x30 [ 49.985154][ C0] kworker/u5:0 I29960 87 2 0x80004000 [ 49.991476][ C0] Call Trace: [ 49.994728][ C0] __schedule+0x9b0/0x1170 [ 49.999110][ C0] ? debug_smp_processor_id+0x20/0x20 [ 50.004446][ C0] ? is_mmconf_reserved+0x420/0x420 [ 50.009606][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 50.014681][ C0] ? kthread_data+0x4d/0xc0 [ 50.019149][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 50.024223][ C0] schedule+0x13b/0x1d0 [ 50.028343][ C0] worker_thread+0xf34/0x1400 [ 50.033003][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 50.037830][ C0] kthread+0x30f/0x330 [ 50.041876][ C0] ? process_one_work+0x1030/0x1030 [ 50.047037][ C0] ? kthread_destroy_worker+0x280/0x280 [ 50.052553][ C0] ret_from_fork+0x1f/0x30 [ 50.056945][ C0] acpi_thermal_pm I30584 89 2 0x80004000 [ 50.063261][ C0] Call Trace: [ 50.066524][ C0] __schedule+0x9b0/0x1170 [ 50.070913][ C0] ? is_mmconf_reserved+0x420/0x420 [ 50.076075][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 50.081160][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 50.086236][ C0] schedule+0x13b/0x1d0 [ 50.090357][ C0] rescuer_thread+0x12ef/0x1410 [ 50.095174][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 50.099987][ C0] ? rcu_free_pwq+0x20/0x20 [ 50.104460][ C0] ? __wake_up_locked+0xc2/0x120 [ 50.109361][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 50.114263][ C0] kthread+0x30f/0x330 [ 50.118311][ C0] ? rcu_free_pwq+0x20/0x20 [ 50.122830][ C0] ? kthread_destroy_worker+0x280/0x280 [ 50.128342][ C0] ret_from_fork+0x1f/0x30 [ 50.132785][ C0] kworker/u4:1 I22832 90 2 0x80004000 [ 50.139129][ C0] Workqueue: 0x0 (flush-8:0) [ 50.143791][ C0] Call Trace: [ 50.147058][ C0] __schedule+0x9b0/0x1170 [ 50.151457][ C0] ? is_mmconf_reserved+0x420/0x420 [ 50.156623][ C0] ? kthread_data+0x4d/0xc0 [ 50.161093][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 50.166184][ C0] schedule+0x13b/0x1d0 [ 50.170305][ C0] worker_thread+0xf34/0x1400 [ 50.174968][ C0] kthread+0x30f/0x330 [ 50.179001][ C0] ? process_one_work+0x1030/0x1030 [ 50.184175][ C0] ? kthread_destroy_worker+0x280/0x280 [ 50.189681][ C0] ret_from_fork+0x1f/0x30 [ 50.194065][ C0] hwrng S30672 91 2 0x80004000 [ 50.200364][ C0] Call Trace: [ 50.203624][ C0] __schedule+0x9b0/0x1170 [ 50.208004][ C0] ? common_interrupt+0xa/0xf [ 50.212659][ C0] ? is_mmconf_reserved+0x420/0x420 [ 50.217824][ C0] ? autoremove_wake_function+0xf0/0xf0 [ 50.223333][ C0] schedule+0x13b/0x1d0 [ 50.227556][ C0] add_hwgenerator_randomness+0x166/0x250 [ 50.233239][ C0] ? randomize_page+0xa0/0xa0 [ 50.237881][ C0] ? refcount_sub_and_test_checked+0x1b6/0x290 [ 50.244010][ C0] ? init_wait_entry+0xd0/0xd0 [ 50.248737][ C0] ? refcount_inc_checked+0x50/0x50 [ 50.253900][ C0] ? virtio_cleanup+0x90/0x90 [ 50.258537][ C0] hwrng_fillfn+0x22c/0x2a0 [ 50.263021][ C0] kthread+0x30f/0x330 [ 50.267056][ C0] ? hwrng_attr_selected_show+0x30/0x30 [ 50.272577][ C0] ? kthread_destroy_worker+0x280/0x280 [ 50.278086][ C0] ret_from_fork+0x1f/0x30 [ 50.282476][ C0] scsi_eh_0 S29680 92 2 0x80004000 [ 50.288771][ C0] Call Trace: [ 50.292025][ C0] __schedule+0x9b0/0x1170 [ 50.296408][ C0] ? is_mmconf_reserved+0x420/0x420 [ 50.301585][ C0] ? check_preemption_disabled+0x9e/0x330 [ 50.307283][ C0] ? check_preemption_disabled+0x9e/0x330 [ 50.312967][ C0] ? debug_smp_processor_id+0x20/0x20 [ 50.318303][ C0] ? debug_smp_processor_id+0x20/0x20 [ 50.323637][ C0] schedule+0x13b/0x1d0 [ 50.327760][ C0] scsi_error_handler+0x305/0x10f0 [ 50.332838][ C0] ? _raw_spin_unlock_irq+0x4a/0x60 [ 50.338000][ C0] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 50.343422][ C0] ? scsi_eh_flush_done_q+0x600/0x600 [ 50.348757][ C0] ? is_mmconf_reserved+0x420/0x420 [ 50.353922][ C0] ? __wake_up_locked+0xc2/0x120 [ 50.359310][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 50.364216][ C0] kthread+0x30f/0x330 [ 50.368252][ C0] ? scsi_eh_flush_done_q+0x600/0x600 [ 50.373586][ C0] ? kthread_destroy_worker+0x280/0x280 [ 50.379135][ C0] ret_from_fork+0x1f/0x30 [ 50.383520][ C0] scsi_tmf_0 I30584 93 2 0x80004000 [ 50.389838][ C0] Call Trace: [ 50.393091][ C0] __schedule+0x9b0/0x1170 [ 50.397473][ C0] ? is_mmconf_reserved+0x420/0x420 [ 50.402634][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 50.407728][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 50.412820][ C0] schedule+0x13b/0x1d0 [ 50.416951][ C0] rescuer_thread+0x12ef/0x1410 [ 50.421774][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 50.426593][ C0] ? rcu_free_pwq+0x20/0x20 [ 50.431853][ C0] ? __wake_up_locked+0xc2/0x120 [ 50.436755][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 50.441658][ C0] kthread+0x30f/0x330 [ 50.445706][ C0] ? rcu_free_pwq+0x20/0x20 [ 50.450226][ C0] ? kthread_destroy_worker+0x280/0x280 [ 50.455733][ C0] ret_from_fork+0x1f/0x30 [ 50.460121][ C0] kworker/0:1H I29616 94 2 0x80004000 [ 50.466447][ C0] Workqueue: 0x0 (kblockd) [ 50.470911][ C0] Call Trace: [ 50.474177][ C0] __schedule+0x9b0/0x1170 [ 50.478558][ C0] ? is_mmconf_reserved+0x420/0x420 [ 50.483728][ C0] ? kthread_data+0x4d/0xc0 [ 50.488195][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 50.493268][ C0] schedule+0x13b/0x1d0 [ 50.497389][ C0] worker_thread+0xf34/0x1400 [ 50.502041][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 50.506856][ C0] kthread+0x30f/0x330 [ 50.510887][ C0] ? process_one_work+0x1030/0x1030 [ 50.516059][ C0] ? kthread_destroy_worker+0x280/0x280 [ 50.521566][ C0] ret_from_fork+0x1f/0x30 [ 50.525946][ C0] uas I30584 95 2 0x80004000 [ 50.532269][ C0] Call Trace: [ 50.535534][ C0] __schedule+0x9b0/0x1170 [ 50.539915][ C0] ? is_mmconf_reserved+0x420/0x420 [ 50.545089][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 50.550166][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 50.555241][ C0] schedule+0x13b/0x1d0 [ 50.559362][ C0] rescuer_thread+0x12ef/0x1410 [ 50.564177][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 50.569002][ C0] ? rcu_free_pwq+0x20/0x20 [ 50.573488][ C0] ? __wake_up_locked+0xc2/0x120 [ 50.578389][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 50.583290][ C0] kthread+0x30f/0x330 [ 50.587324][ C0] ? rcu_free_pwq+0x20/0x20 [ 50.591789][ C0] ? kthread_destroy_worker+0x280/0x280 [ 50.597295][ C0] ret_from_fork+0x1f/0x30 [ 50.601677][ C0] kworker/0:2 I25552 96 2 0x80004000 [ 50.607988][ C0] Workqueue: 0x0 (rcu_gp) [ 50.612366][ C0] Call Trace: [ 50.615628][ C0] __schedule+0x9b0/0x1170 [ 50.620010][ C0] ? is_mmconf_reserved+0x420/0x420 [ 50.625182][ C0] ? kthread_data+0x4d/0xc0 [ 50.629649][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 50.634721][ C0] schedule+0x13b/0x1d0 [ 50.638851][ C0] worker_thread+0xf34/0x1400 [ 50.643503][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 50.648320][ C0] kthread+0x30f/0x330 [ 50.652352][ C0] ? process_one_work+0x1030/0x1030 [ 50.657514][ C0] ? kthread_destroy_worker+0x280/0x280 [ 50.663034][ C0] ret_from_fork+0x1f/0x30 [ 50.667413][ C0] dm_bufio_cache I29960 97 2 0x80004000 [ 50.673729][ C0] Call Trace: [ 50.676981][ C0] __schedule+0x9b0/0x1170 [ 50.681374][ C0] ? is_mmconf_reserved+0x420/0x420 [ 50.686540][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 50.691615][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 50.696809][ C0] schedule+0x13b/0x1d0 [ 50.700927][ C0] rescuer_thread+0x12ef/0x1410 [ 50.705743][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 50.710557][ C0] ? rcu_free_pwq+0x20/0x20 [ 50.715038][ C0] ? __wake_up_locked+0xc2/0x120 [ 50.719939][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 50.724837][ C0] kthread+0x30f/0x330 [ 50.728870][ C0] ? rcu_free_pwq+0x20/0x20 [ 50.733337][ C0] ? kthread_destroy_worker+0x280/0x280 [ 50.738845][ C0] ret_from_fork+0x1f/0x30 [ 50.743323][ C0] elousb I30584 98 2 0x80004000 [ 50.749721][ C0] Call Trace: [ 50.752972][ C0] __schedule+0x9b0/0x1170 [ 50.757354][ C0] ? is_mmconf_reserved+0x420/0x420 [ 50.762614][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 50.767690][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 50.772765][ C0] schedule+0x13b/0x1d0 [ 50.776885][ C0] rescuer_thread+0x12ef/0x1410 [ 50.781702][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 50.786516][ C0] ? rcu_free_pwq+0x20/0x20 [ 50.790983][ C0] ? __wake_up_locked+0xc2/0x120 [ 50.795883][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 50.800782][ C0] kthread+0x30f/0x330 [ 50.804816][ C0] ? rcu_free_pwq+0x20/0x20 [ 50.809281][ C0] ? kthread_destroy_worker+0x280/0x280 [ 50.814788][ C0] ret_from_fork+0x1f/0x30 [ 50.819180][ C0] ion_system_heap S30672 99 2 0x80004000 [ 50.825474][ C0] Call Trace: [ 50.828738][ C0] __schedule+0x9b0/0x1170 [ 50.833117][ C0] ? is_mmconf_reserved+0x420/0x420 [ 50.838277][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 50.843004][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 50.848351][ C0] ? _raw_spin_unlock_irq+0x4a/0x60 [ 50.853513][ C0] schedule+0x13b/0x1d0 [ 50.857637][ C0] ion_heap_deferred_free+0x3d9/0x5a0 [ 50.862971][ C0] ? try_to_wake_up+0xa69/0x12a0 [ 50.867873][ C0] ? ion_heap_init_deferred_free+0x240/0x240 [ 50.873817][ C0] ? init_wait_entry+0xd0/0xd0 [ 50.878548][ C0] ? __wake_up_locked+0xc2/0x120 [ 50.883454][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 50.888357][ C0] kthread+0x30f/0x330 [ 50.892389][ C0] ? ion_heap_init_deferred_free+0x240/0x240 [ 50.898330][ C0] ? kthread_destroy_worker+0x280/0x280 [ 50.903838][ C0] ret_from_fork+0x1f/0x30 [ 50.908217][ C0] ipv6_addrconf I29960 100 2 0x80004000 [ 50.914537][ C0] Call Trace: [ 50.917788][ C0] __schedule+0x9b0/0x1170 [ 50.922168][ C0] ? is_mmconf_reserved+0x420/0x420 [ 50.927329][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 50.932403][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 50.937476][ C0] schedule+0x13b/0x1d0 [ 50.941597][ C0] rescuer_thread+0x12ef/0x1410 [ 50.946426][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 50.951253][ C0] ? rcu_free_pwq+0x20/0x20 [ 50.955764][ C0] ? __wake_up_locked+0xc2/0x120 [ 50.960684][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 50.965591][ C0] kthread+0x30f/0x330 [ 50.969639][ C0] ? rcu_free_pwq+0x20/0x20 [ 50.974113][ C0] ? kthread_destroy_worker+0x280/0x280 [ 50.979625][ C0] ret_from_fork+0x1f/0x30 [ 50.984011][ C0] krfcommd S24016 101 2 0x80004000 [ 50.990357][ C0] Call Trace: [ 50.993615][ C0] __schedule+0x9b0/0x1170 [ 50.997999][ C0] ? __kasan_kmalloc+0x1a3/0x1e0 [ 51.002914][ C0] ? is_mmconf_reserved+0x420/0x420 [ 51.008076][ C0] schedule+0x13b/0x1d0 [ 51.012195][ C0] schedule_timeout+0xa6/0x2e0 [ 51.016923][ C0] ? console_conditional_schedule+0x10/0x10 [ 51.022779][ C0] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 51.028216][ C0] wait_woken+0x143/0x240 [ 51.032510][ C0] ? finish_wait+0x1a0/0x1a0 [ 51.037078][ C0] rfcomm_run+0xddcd/0xe550 [ 51.041552][ C0] ? rfcomm_security_cfm+0x690/0x690 [ 51.046829][ C0] ? memset+0x1f/0x40 [ 51.050776][ C0] ? unwind_next_frame+0x1776/0x1f00 [ 51.056025][ C0] ? arch_stack_walk+0xde/0x140 [ 51.060849][ C0] ? preempt_count_add+0x66/0x130 [ 51.065836][ C0] ? unwind_next_frame+0x188b/0x1f00 [ 51.071083][ C0] ? stack_trace_save+0x120/0x1f0 [ 51.076085][ C0] ? ret_from_fork+0x1f/0x30 [ 51.080637][ C0] ? unwind_get_return_address_ptr+0xa0/0xa0 [ 51.086584][ C0] ? unwind_next_frame+0x1f00/0x1f00 [ 51.091830][ C0] ? ret_from_fork+0x1f/0x30 [ 51.096503][ C0] ? check_preemption_disabled+0x9e/0x330 [ 51.102189][ C0] ? stack_trace_save+0x1f0/0x1f0 [ 51.107177][ C0] ? debug_smp_processor_id+0x20/0x20 [ 51.112528][ C0] ? arch_stack_walk+0x114/0x140 [ 51.117432][ C0] ? sched_clock_cpu+0x119/0x390 [ 51.122410][ C0] ? available_idle_cpu+0xf5/0x130 [ 51.127500][ C0] ? check_preemption_disabled+0x9e/0x330 [ 51.133183][ C0] ? __rcu_read_lock+0x50/0x50 [ 51.137924][ C0] ? check_preemption_disabled+0x9e/0x330 [ 51.143618][ C0] ? debug_smp_processor_id+0x20/0x20 [ 51.148959][ C0] ? check_preemption_disabled+0x9e/0x330 [ 51.154652][ C0] ? __rcu_read_lock+0x50/0x50 [ 51.159399][ C0] ? check_preemption_disabled+0x9e/0x330 [ 51.165105][ C0] ? debug_smp_processor_id+0x20/0x20 [ 51.170446][ C0] ? debug_smp_processor_id+0x20/0x20 [ 51.175790][ C0] ? newidle_balance+0x54c/0x830 [ 51.180695][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 51.186080][ C0] ? check_preemption_disabled+0x9e/0x330 [ 51.191792][ C0] ? check_preemption_disabled+0x9e/0x330 [ 51.197494][ C0] ? debug_smp_processor_id+0x20/0x20 [ 51.202842][ C0] ? debug_smp_processor_id+0x20/0x20 [ 51.208225][ C0] ? __rcu_read_lock+0x50/0x50 [ 51.212957][ C0] ? dequeue_entity+0x892/0xdf0 [ 51.217821][ C0] ? _raw_spin_unlock_irq+0x4a/0x60 [ 51.222988][ C0] ? finish_task_switch+0x130/0x550 [ 51.228152][ C0] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 51.233575][ C0] ? try_to_wake_up+0xa69/0x12a0 [ 51.238481][ C0] ? wait_woken+0x240/0x240 [ 51.242949][ C0] ? __wake_up_locked+0xc2/0x120 [ 51.247852][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 51.252754][ C0] kthread+0x30f/0x330 [ 51.256789][ C0] ? rfcomm_security_cfm+0x690/0x690 [ 51.262035][ C0] ? kthread_destroy_worker+0x280/0x280 [ 51.267539][ C0] ret_from_fork+0x1f/0x30 [ 51.271922][ C0] kworker/1:2 I28592 117 2 0x80004000 [ 51.278253][ C0] Workqueue: 0x0 (events) [ 51.282644][ C0] Call Trace: [ 51.285899][ C0] __schedule+0x9b0/0x1170 [ 51.290292][ C0] ? is_mmconf_reserved+0x420/0x420 [ 51.295459][ C0] ? kthread_data+0x4d/0xc0 [ 51.299942][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 51.305047][ C0] schedule+0x13b/0x1d0 [ 51.309186][ C0] worker_thread+0xf34/0x1400 [ 51.313840][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 51.318674][ C0] kthread+0x30f/0x330 [ 51.322719][ C0] ? process_one_work+0x1030/0x1030 [ 51.327883][ C0] ? kthread_destroy_worker+0x280/0x280 [ 51.333400][ C0] ret_from_fork+0x1f/0x30 [ 51.337787][ C0] kworker/1:1H I28304 118 2 0x80004000 [ 51.344117][ C0] Workqueue: 0x0 (kblockd) [ 51.348582][ C0] Call Trace: [ 51.351850][ C0] __schedule+0x9b0/0x1170 [ 51.356231][ C0] ? is_mmconf_reserved+0x420/0x420 [ 51.361394][ C0] ? kthread_data+0x4d/0xc0 [ 51.365861][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 51.370938][ C0] schedule+0x13b/0x1d0 [ 51.375091][ C0] worker_thread+0xf34/0x1400 [ 51.379735][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 51.384550][ C0] kthread+0x30f/0x330 [ 51.388581][ C0] ? process_one_work+0x1030/0x1030 [ 51.393741][ C0] ? kthread_destroy_worker+0x280/0x280 [ 51.399248][ C0] ret_from_fork+0x1f/0x30 [ 51.403681][ C0] ext4-rsv-conver I29680 119 2 0x80004000 [ 51.410006][ C0] Call Trace: [ 51.413264][ C0] __schedule+0x9b0/0x1170 [ 51.417648][ C0] ? is_mmconf_reserved+0x420/0x420 [ 51.422812][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 51.427889][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 51.432965][ C0] schedule+0x13b/0x1d0 [ 51.437084][ C0] rescuer_thread+0x12ef/0x1410 [ 51.441904][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 51.446730][ C0] ? rcu_free_pwq+0x20/0x20 [ 51.451202][ C0] ? __wake_up_locked+0xc2/0x120 [ 51.456108][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 51.461049][ C0] kthread+0x30f/0x330 [ 51.465085][ C0] ? rcu_free_pwq+0x20/0x20 [ 51.469568][ C0] ? kthread_destroy_worker+0x280/0x280 [ 51.475080][ C0] ret_from_fork+0x1f/0x30 [ 51.479475][ C0] systemd-journal S24816 140 1 0x00004100 [ 51.485772][ C0] Call Trace: [ 51.489028][ C0] __schedule+0x9b0/0x1170 [ 51.493410][ C0] ? is_mmconf_reserved+0x420/0x420 [ 51.498573][ C0] ? _raw_write_lock_irq+0xa4/0x170 [ 51.503751][ C0] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 51.509374][ C0] schedule+0x13b/0x1d0 [ 51.513515][ C0] schedule_hrtimeout_range_clock+0x2a0/0x340 [ 51.519559][ C0] ? mutex_unlock+0x19/0x40 [ 51.524025][ C0] ? ep_scan_ready_list+0x6fe/0x740 [ 51.529186][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 51.534957][ C0] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 51.540553][ C0] do_epoll_wait+0xf29/0x1190 [ 51.545197][ C0] ? ep_destroy_wakeup_source+0x60/0x60 [ 51.550709][ C0] ? __secure_computing+0x167/0x2c0 [ 51.555897][ C0] ? init_wait_entry+0xd0/0xd0 [ 51.560625][ C0] ? __fput+0x4fa/0x6c0 [ 51.564761][ C0] __x64_sys_epoll_wait+0x96/0xb0 [ 51.569763][ C0] do_syscall_64+0xcb/0x1e0 [ 51.574246][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 51.580101][ C0] RIP: 0033:0x7f93b3c6b2e3 [ 51.584490][ C0] Code: Bad RIP value. [ 51.588520][ C0] RSP: 002b:00007ffd983f7178 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 51.596891][ C0] RAX: ffffffffffffffda RBX: 000056517fcbb200 RCX: 00007f93b3c6b2e3 [ 51.604844][ C0] RDX: 0000000000000013 RSI: 00007ffd983f7180 RDI: 0000000000000008 [ 51.612782][ C0] RBP: 00007ffd983f7370 R08: 00007ffd983fb080 R09: 00007ffd983fb0a8 [ 51.620738][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffd983f7180 [ 51.628688][ C0] R13: 0000000000000001 R14: ffffffffffffffff R15: 0005bd7757ce00fc [ 51.636649][ C0] systemd-udevd S24816 144 1 0x00004100 [ 51.644075][ C0] Call Trace: [ 51.647330][ C0] __schedule+0x9b0/0x1170 [ 51.651711][ C0] ? is_mmconf_reserved+0x420/0x420 [ 51.656874][ C0] schedule+0x13b/0x1d0 [ 51.660996][ C0] schedule_hrtimeout_range_clock+0x2a0/0x340 [ 51.667026][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 51.672799][ C0] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 51.678395][ C0] do_epoll_wait+0xf29/0x1190 [ 51.683038][ C0] ? ep_destroy_wakeup_source+0x60/0x60 [ 51.688551][ C0] ? __secure_computing+0x167/0x2c0 [ 51.693715][ C0] ? init_wait_entry+0xd0/0xd0 [ 51.698444][ C0] ? __fput+0x4fa/0x6c0 [ 51.702564][ C0] __x64_sys_epoll_wait+0x96/0xb0 [ 51.707567][ C0] do_syscall_64+0xcb/0x1e0 [ 51.712036][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 51.717892][ C0] RIP: 0033:0x7fb3cc15f2e3 [ 51.722278][ C0] Code: Bad RIP value. [ 51.726310][ C0] RSP: 002b:00007ffd005fd468 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 51.734681][ C0] RAX: ffffffffffffffda RBX: 0000564cd824e9a0 RCX: 00007fb3cc15f2e3 [ 51.742617][ C0] RDX: 0000000000000009 RSI: 00007ffd005fd470 RDI: 000000000000000a [ 51.750553][ C0] RBP: 00007ffd005fd5e0 R08: 0000564cd824aa70 R09: 0000564cd824a850 [ 51.758502][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffd005fd470 [ 51.766438][ C0] R13: 0000000000000001 R14: ffffffffffffffff R15: 0000000000000000 [ 51.774375][ C0] kworker/1:3 R running task 22032 146 2 0x80004000 [ 51.782249][ C0] Workqueue: 0x0 (events) [ 51.786643][ C0] Call Trace: [ 51.789896][ C0] __schedule+0x9b0/0x1170 [ 51.794295][ C0] ? is_mmconf_reserved+0x420/0x420 [ 51.799456][ C0] ? kthread_data+0x4d/0xc0 [ 51.803923][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 51.808997][ C0] schedule+0x13b/0x1d0 [ 51.813118][ C0] worker_thread+0xf34/0x1400 [ 51.817760][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 51.822593][ C0] kthread+0x30f/0x330 [ 51.826627][ C0] ? process_one_work+0x1030/0x1030 [ 51.831792][ C0] ? kthread_destroy_worker+0x280/0x280 [ 51.837300][ C0] ret_from_fork+0x1f/0x30 [ 51.841679][ C0] kworker/u4:2 I29456 149 2 0x80004000 [ 51.847989][ C0] Call Trace: [ 51.851244][ C0] __schedule+0x9b0/0x1170 [ 51.855625][ C0] ? is_mmconf_reserved+0x420/0x420 [ 51.860789][ C0] ? kthread_data+0x4d/0xc0 [ 51.865257][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 51.870344][ C0] schedule+0x13b/0x1d0 [ 51.874465][ C0] worker_thread+0xf34/0x1400 [ 51.879107][ C0] kthread+0x30f/0x330 [ 51.883172][ C0] ? process_one_work+0x1030/0x1030 [ 51.888345][ C0] ? kthread_destroy_worker+0x280/0x280 [ 51.893867][ C0] ret_from_fork+0x1f/0x30 [ 51.898246][ C0] rsyslogd S24816 203 1 0x00004000 [ 51.904541][ C0] Call Trace: [ 51.907794][ C0] __schedule+0x9b0/0x1170 [ 51.912176][ C0] ? is_mmconf_reserved+0x420/0x420 [ 51.917339][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 51.922154][ C0] schedule+0x13b/0x1d0 [ 51.926273][ C0] schedule_hrtimeout_range_clock+0x1ef/0x340 [ 51.932303][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 51.938087][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 51.942817][ C0] ? __rcu_read_lock+0x50/0x50 [ 51.947545][ C0] do_select+0x149d/0x1710 [ 51.951926][ C0] ? unwind_next_frame+0x1776/0x1f00 [ 51.957175][ C0] ? arch_stack_walk+0xde/0x140 [ 51.961989][ C0] ? preempt_count_add+0x66/0x130 [ 51.966976][ C0] ? core_sys_select+0x900/0x900 [ 51.971876][ C0] ? unwind_next_frame+0x1776/0x1f00 [ 51.977130][ C0] ? stack_trace_snprint+0x150/0x150 [ 51.982383][ C0] ? __rcu_read_lock+0x50/0x50 [ 51.987132][ C0] core_sys_select+0x65f/0x900 [ 51.991868][ C0] ? poll_select_set_timeout+0x150/0x150 [ 51.997468][ C0] ? nsecs_to_jiffies+0x30/0x30 [ 52.002284][ C0] __se_sys_select+0x118/0x350 [ 52.007015][ C0] ? __x64_sys_select+0xc0/0xc0 [ 52.011833][ C0] ? unlock_page_memcg+0xf0/0xf0 [ 52.016733][ C0] ? __x64_sys_select+0x1c/0xc0 [ 52.021547][ C0] do_syscall_64+0xcb/0x1e0 [ 52.026017][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 52.031876][ C0] RIP: 0033:0x7eff033c7603 [ 52.036268][ C0] Code: Bad RIP value. [ 52.040299][ C0] RSP: 002b:00007ffe0bd5be10 EFLAGS: 00000293 ORIG_RAX: 0000000000000017 [ 52.048673][ C0] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007eff033c7603 [ 52.056610][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 52.064547][ C0] RBP: 000055978bf50040 R08: 00007ffe0bd5be30 R09: 0000000000000000 [ 52.072484][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 00007ffe0bd5be30 [ 52.080421][ C0] R13: 000055978bf50008 R14: 00007ffe0bd5be28 R15: 0000000000000000 [ 52.088361][ C0] in:imuxsock S27600 212 1 0x00004000 [ 52.094657][ C0] Call Trace: [ 52.097913][ C0] __schedule+0x9b0/0x1170 [ 52.102295][ C0] ? is_mmconf_reserved+0x420/0x420 [ 52.107465][ C0] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 52.112902][ C0] ? __rcu_read_lock+0x50/0x50 [ 52.117635][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 52.122453][ C0] schedule+0x13b/0x1d0 [ 52.126582][ C0] schedule_hrtimeout_range_clock+0x2a0/0x340 [ 52.132618][ C0] ? poll_initwait+0x150/0x150 [ 52.137349][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 52.143122][ C0] ? fput_many+0x42/0x1a0 [ 52.147414][ C0] do_select+0x149d/0x1710 [ 52.151808][ C0] ? __rcu_read_lock+0x50/0x50 [ 52.156540][ C0] ? core_sys_select+0x900/0x900 [ 52.161455][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 52.167403][ C0] ? futex_exit_release+0xc0/0xc0 [ 52.172390][ C0] ? __rcu_read_lock+0x50/0x50 [ 52.177117][ C0] ? check_stack_object+0x5a/0x90 [ 52.182121][ C0] core_sys_select+0x65f/0x900 [ 52.186869][ C0] ? poll_select_set_timeout+0x150/0x150 [ 52.192464][ C0] ? __sys_recvmsg+0x711/0x800 [ 52.197195][ C0] __se_sys_select+0x118/0x350 [ 52.201922][ C0] ? debug_smp_processor_id+0x20/0x20 [ 52.207270][ C0] ? __x64_sys_select+0xc0/0xc0 [ 52.212097][ C0] ? __x64_sys_select+0x1c/0xc0 [ 52.216911][ C0] do_syscall_64+0xcb/0x1e0 [ 52.221379][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 52.227255][ C0] RIP: 0033:0x7eff033c7603 [ 52.231648][ C0] Code: Bad RIP value. [ 52.235689][ C0] RSP: 002b:00007eff02076d20 EFLAGS: 00000293 ORIG_RAX: 0000000000000017 [ 52.244072][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007eff033c7603 [ 52.252009][ C0] RDX: 0000000000000000 RSI: 00007eff02076d40 RDI: 0000000000000004 [ 52.259947][ C0] RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000004000001 [ 52.267882][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 52.275833][ C0] R13: 0000000000000001 R14: 00007eff02076d40 R15: 0000000000000003 [ 52.283775][ C0] in:imklog S28216 213 1 0x00004000 [ 52.290078][ C0] Call Trace: [ 52.293345][ C0] __schedule+0x9b0/0x1170 [ 52.297727][ C0] ? avc_has_perm+0xd2/0x270 [ 52.302296][ C0] ? is_mmconf_reserved+0x420/0x420 [ 52.307457][ C0] ? autoremove_wake_function+0xf0/0xf0 [ 52.312966][ C0] schedule+0x13b/0x1d0 [ 52.317084][ C0] do_syslog+0x33e/0x13c0 [ 52.321379][ C0] ? printk+0x114/0x114 [ 52.325500][ C0] ? check_preemption_disabled+0x9e/0x330 [ 52.331183][ C0] ? init_wait_entry+0xd0/0xd0 [ 52.335910][ C0] ? debug_smp_processor_id+0x20/0x20 [ 52.341247][ C0] ? memcg_check_events+0x5c/0x5b0 [ 52.346322][ C0] kmsg_read+0x8c/0xc0 [ 52.350365][ C0] ? asan.module_dtor+0x20/0x20 [ 52.355178][ C0] proc_reg_read+0x225/0x350 [ 52.359733][ C0] ? debug_smp_processor_id+0x20/0x20 [ 52.365066][ C0] ? proc_reg_llseek+0x320/0x320 [ 52.369977][ C0] ? __lru_cache_add+0x1c4/0x210 [ 52.374878][ C0] ? proc_reg_llseek+0x320/0x320 [ 52.379779][ C0] __vfs_read+0x103/0x770 [ 52.384086][ C0] ? rw_verify_area+0x360/0x360 [ 52.388899][ C0] ? __fsnotify_update_child_dentry_flags+0x2d0/0x2d0 [ 52.395632][ C0] ? __fget+0x37b/0x3c0 [ 52.399750][ C0] ? __fsnotify_parent+0x310/0x310 [ 52.404826][ C0] ? security_file_permission+0x1e9/0x300 [ 52.410508][ C0] vfs_read+0x161/0x370 [ 52.414640][ C0] ksys_read+0x186/0x2b0 [ 52.418847][ C0] ? debug_smp_processor_id+0x20/0x20 [ 52.424285][ C0] ? vfs_write+0x4e0/0x4e0 [ 52.428664][ C0] do_syscall_64+0xcb/0x1e0 [ 52.433132][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 52.439001][ C0] RIP: 0033:0x7eff042b922d [ 52.443390][ C0] Code: Bad RIP value. [ 52.447854][ C0] RSP: 002b:00007eff01c55580 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 52.456226][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007eff042b922d [ 52.464161][ C0] RDX: 0000000000001fa0 RSI: 00007eff01c55da0 RDI: 0000000000000004 [ 52.472110][ C0] RBP: 000055978e0599d0 R08: 0000000000000000 R09: 0000000004000001 [ 52.480048][ C0] R10: 0000000000000001 R11: 0000000000000293 R12: 00007eff01c55da0 [ 52.487983][ C0] R13: 0000000000001fa0 R14: 0000000000001f9f R15: 00007eff01c55e2a [ 52.495921][ C0] rs:main Q:Reg S26352 214 1 0x00004000 [ 52.502219][ C0] Call Trace: [ 52.505473][ C0] __schedule+0x9b0/0x1170 [ 52.509852][ C0] ? plist_add+0x4bf/0x5c0 [ 52.514234][ C0] ? is_mmconf_reserved+0x420/0x420 [ 52.519396][ C0] ? queue_me+0x1cd/0x3c0 [ 52.523700][ C0] ? get_futex_key+0xdf0/0xdf0 [ 52.528438][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 52.533166][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 52.538500][ C0] schedule+0x13b/0x1d0 [ 52.542633][ C0] futex_wait_queue_me+0x1c6/0x320 [ 52.547711][ C0] ? futex_wait_setup+0x6a0/0x6a0 [ 52.552699][ C0] futex_wait+0x2f8/0x860 [ 52.556995][ C0] ? do_futex+0x3760/0x3760 [ 52.561463][ C0] ? debug_smp_processor_id+0x20/0x20 [ 52.566799][ C0] ? ext4_da_write_end+0x85d/0xb90 [ 52.571874][ C0] ? ext4_da_write_begin+0x1010/0x1010 [ 52.577295][ C0] ? generic_perform_write+0x50c/0x5a0 [ 52.582715][ C0] ? __mark_inode_dirty+0x14e/0xcf0 [ 52.587876][ C0] do_futex+0xfe4/0x3760 [ 52.592082][ C0] ? grab_cache_page_write_begin+0x90/0x90 [ 52.597851][ C0] ? up_write+0xa6/0x270 [ 52.602058][ C0] ? down_write_trylock+0xd8/0x150 [ 52.607131][ C0] ? up_read+0x10/0x10 [ 52.611166][ C0] ? futex_exit_release+0xc0/0xc0 [ 52.616152][ C0] ? __generic_file_write_iter+0x254/0x480 [ 52.621923][ C0] ? ext4_file_write_iter+0x986/0x10e0 [ 52.627344][ C0] ? ext4_file_read_iter+0x140/0x140 [ 52.632591][ C0] ? mem_cgroup_commit_charge+0x27b/0x300 [ 52.638274][ C0] ? mem_cgroup_try_charge_delay+0x10/0x10 [ 52.644044][ C0] ? iov_iter_init+0x83/0x160 [ 52.648683][ C0] ? memset+0x1f/0x40 [ 52.652641][ C0] ? fsnotify+0x1332/0x13f0 [ 52.657107][ C0] ? __kernel_write+0x340/0x340 [ 52.661931][ C0] ? check_preemption_disabled+0x9e/0x330 [ 52.667631][ C0] ? debug_smp_processor_id+0x20/0x20 [ 52.672965][ C0] ? __fsnotify_parent+0x310/0x310 [ 52.678044][ C0] __se_sys_futex+0x352/0x470 [ 52.682685][ C0] ? fput_many+0x42/0x1a0 [ 52.686978][ C0] ? __x64_sys_futex+0xf0/0xf0 [ 52.691708][ C0] ? __ia32_sys_read+0x80/0x80 [ 52.696435][ C0] ? __x64_sys_futex+0x1d/0xf0 [ 52.701162][ C0] do_syscall_64+0xcb/0x1e0 [ 52.705631][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 52.711485][ C0] RIP: 0033:0x7eff042b617f [ 52.715872][ C0] Code: Bad RIP value. [ 52.719903][ C0] RSP: 002b:00007eff01874c70 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 52.728280][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007eff042b617f [ 52.736215][ C0] RDX: 0000000000000253 RSI: 0000000000000080 RDI: 000055978e05628c [ 52.744163][ C0] RBP: 000055978e056288 R08: 000055978e056000 R09: 0000000000000129 [ 52.752099][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007eff01874cd0 [ 52.760050][ C0] R13: 0000000000000000 R14: 000055978bf3f290 R15: 0000000000000000 [ 52.767991][ C0] cron S24816 207 1 0x00004000 [ 52.774287][ C0] Call Trace: [ 52.777554][ C0] __schedule+0x9b0/0x1170 [ 52.781935][ C0] ? is_mmconf_reserved+0x420/0x420 [ 52.787108][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 52.791929][ C0] schedule+0x13b/0x1d0 [ 52.796061][ C0] do_nanosleep+0x1c3/0x6c0 [ 52.800529][ C0] ? usleep_range+0x140/0x140 [ 52.805168][ C0] ? memset+0x1f/0x40 [ 52.809120][ C0] ? hrtimer_init_sleeper+0x105/0x380 [ 52.814454][ C0] __se_sys_nanosleep+0x3fe/0x580 [ 52.819453][ C0] ? __x64_sys_nanosleep+0x60/0x60 [ 52.824527][ C0] ? check_preemption_disabled+0x154/0x330 [ 52.830306][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 52.835035][ C0] do_syscall_64+0xcb/0x1e0 [ 52.839515][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 52.845371][ C0] RIP: 0033:0x7f99eee91270 [ 52.849769][ C0] Code: Bad RIP value. [ 52.853799][ C0] RSP: 002b:00007ffd66bbf618 EFLAGS: 00000246 ORIG_RAX: 0000000000000023 [ 52.862172][ C0] RAX: ffffffffffffffda RBX: fffffffffffffeb0 RCX: 00007f99eee91270 [ 52.870123][ C0] RDX: 0000000000000004 RSI: 00007ffd66bbf620 RDI: 00007ffd66bbf620 [ 52.878072][ C0] RBP: 0000000000000002 R08: 0000000000000001 R09: 0000000000000001 [ 52.886010][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 52.893946][ C0] R13: 00007ffd66bbf770 R14: 0000000000000000 R15: 0000000000000000 [ 52.901885][ C0] systemd-timesyn S25616 280 1 0x00004100 [ 52.908184][ C0] Call Trace: [ 52.911436][ C0] __schedule+0x9b0/0x1170 [ 52.915817][ C0] ? is_mmconf_reserved+0x420/0x420 [ 52.920990][ C0] ? __rcu_read_lock+0x50/0x50 [ 52.925729][ C0] schedule+0x13b/0x1d0 [ 52.929851][ C0] schedule_hrtimeout_range_clock+0x2a0/0x340 [ 52.935882][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 52.941682][ C0] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 52.947323][ C0] do_epoll_wait+0xf29/0x1190 [ 52.952009][ C0] ? hrtimer_reprogram+0x379/0x3f0 [ 52.957091][ C0] ? ep_destroy_wakeup_source+0x60/0x60 [ 52.962606][ C0] ? __secure_computing+0x167/0x2c0 [ 52.967769][ C0] ? init_wait_entry+0xd0/0xd0 [ 52.972498][ C0] __x64_sys_epoll_wait+0x96/0xb0 [ 52.977490][ C0] do_syscall_64+0xcb/0x1e0 [ 52.981958][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 52.987816][ C0] RIP: 0033:0x7fe6a0b11303 [ 52.992208][ C0] Code: Bad RIP value. [ 52.996238][ C0] RSP: 002b:00007fff1e25e270 EFLAGS: 00000293 ORIG_RAX: 00000000000000e8 [ 53.004614][ C0] RAX: ffffffffffffffda RBX: 000055969023b8f0 RCX: 00007fe6a0b11303 [ 53.012550][ C0] RDX: 0000000000000006 RSI: 00007fff1e25e280 RDI: 0000000000000004 [ 53.020487][ C0] RBP: 00007fff1e25e3d0 R08: 431bde82d7b634db R09: 00007fff1e29d118 [ 53.028424][ C0] R10: 00000000ffffffff R11: 0000000000000293 R12: 00007fff1e25e280 [ 53.036361][ C0] R13: 0000000000000001 R14: ffffffffffffffff R15: 0000000000000000 [ 53.044308][ C0] sd-resolve S28424 281 1 0x00004100 [ 53.050601][ C0] Call Trace: [ 53.053856][ C0] __schedule+0x9b0/0x1170 [ 53.058242][ C0] ? is_mmconf_reserved+0x420/0x420 [ 53.063404][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 53.068231][ C0] ? refcount_sub_and_test_checked+0x1b6/0x290 [ 53.074372][ C0] ? refcount_inc_checked+0x50/0x50 [ 53.079545][ C0] schedule+0x13b/0x1d0 [ 53.083673][ C0] schedule_timeout+0xa6/0x2e0 [ 53.088441][ C0] ? console_conditional_schedule+0x10/0x10 [ 53.094300][ C0] ? __skb_try_recv_from_queue+0x227/0x6c0 [ 53.100070][ C0] __skb_wait_for_more_packets+0x3a7/0x560 [ 53.105852][ C0] ? asan.module_dtor+0x20/0x20 [ 53.110665][ C0] ? __skb_wait_for_more_packets+0x560/0x560 [ 53.116606][ C0] ? __skb_try_recv_from_queue+0x6c0/0x6c0 [ 53.122393][ C0] unix_dgram_recvmsg+0x37e/0x1080 [ 53.127470][ C0] ? unix_dgram_sendmsg+0x2680/0x2680 [ 53.132806][ C0] ? __lru_cache_add+0x1c4/0x210 [ 53.137719][ C0] ? security_socket_recvmsg+0xb1/0xd0 [ 53.143163][ C0] ? unix_dgram_sendmsg+0x2680/0x2680 [ 53.148580][ C0] __sys_recvfrom+0x3d4/0x580 [ 53.153252][ C0] ? __ia32_sys_send+0xb0/0xb0 [ 53.158012][ C0] ? syscall_trace_enter+0x68a/0xa50 [ 53.163267][ C0] __x64_sys_recvfrom+0xda/0xf0 [ 53.168085][ C0] do_syscall_64+0xcb/0x1e0 [ 53.172555][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 53.178413][ C0] RIP: 0033:0x7fe6a0dd751f [ 53.182815][ C0] Code: Bad RIP value. [ 53.186846][ C0] RSP: 002b:00007fe69e552aa0 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 53.195223][ C0] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 00007fe6a0dd751f [ 53.203266][ C0] RDX: 0000000000002800 RSI: 00007fe69e552ca0 RDI: 0000000000000007 [ 53.211204][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 53.219141][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 53.227078][ C0] R13: 0000000000002800 R14: 00007fe69e552ca0 R15: 00007fe69e557ca0 [ 53.235021][ C0] dhclient S27216 282 1 0x00004000 [ 53.241329][ C0] Call Trace: [ 53.244594][ C0] __schedule+0x9b0/0x1170 [ 53.248985][ C0] ? is_mmconf_reserved+0x420/0x420 [ 53.254152][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 53.258971][ C0] schedule+0x13b/0x1d0 [ 53.263092][ C0] schedule_hrtimeout_range_clock+0x1ef/0x340 [ 53.269124][ C0] ? add_wait_queue+0x77/0x130 [ 53.273851][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 53.279630][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 53.284405][ C0] do_select+0x149d/0x1710 [ 53.288798][ C0] ? core_sys_select+0x900/0x900 [ 53.293705][ C0] ? check_preemption_disabled+0x154/0x330 [ 53.299475][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 53.305416][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 53.311363][ C0] ? xas_find+0x639/0x6e0 [ 53.315656][ C0] ? __rcu_read_lock+0x50/0x50 [ 53.320384][ C0] ? filemap_map_pages+0x10e3/0x1150 [ 53.325633][ C0] ? check_stack_object+0x5a/0x90 [ 53.330633][ C0] core_sys_select+0x65f/0x900 [ 53.335374][ C0] ? poll_select_set_timeout+0x150/0x150 [ 53.340981][ C0] ? handle_mm_fault+0x9a5/0x42f0 [ 53.345974][ C0] ? nsecs_to_jiffies+0x30/0x30 [ 53.350802][ C0] __se_sys_select+0x118/0x350 [ 53.355529][ C0] ? __x64_sys_select+0xc0/0xc0 [ 53.360364][ C0] ? __x64_sys_select+0x1c/0xc0 [ 53.365190][ C0] do_syscall_64+0xcb/0x1e0 [ 53.369660][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 53.375516][ C0] RIP: 0033:0x7f4d9c8625e3 [ 53.379904][ C0] Code: Bad RIP value. [ 53.383934][ C0] RSP: 002b:00007ffebd141ef8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 53.392318][ C0] RAX: ffffffffffffffda RBX: 00007f4d9d345010 RCX: 00007f4d9c8625e3 [ 53.400255][ C0] RDX: 00007f4d9d344210 RSI: 00007f4d9d344110 RDI: 0000000000000007 [ 53.408190][ C0] RBP: 00007ffebd141f38 R08: 00007ffebd141f50 R09: 00000000604d8d10 [ 53.416127][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffebd141f50 [ 53.424072][ C0] R13: 00007ffebd141f40 R14: 00007ffebd141f48 R15: 0000000000000000 [ 53.432015][ C0] agetty S24816 299 1 0x00004000 [ 53.438309][ C0] Call Trace: [ 53.441578][ C0] __schedule+0x9b0/0x1170 [ 53.445959][ C0] ? __rcu_read_lock+0x50/0x50 [ 53.450686][ C0] ? is_mmconf_reserved+0x420/0x420 [ 53.455847][ C0] ? __flush_work+0x3b5/0x640 [ 53.460491][ C0] schedule+0x13b/0x1d0 [ 53.464624][ C0] schedule_hrtimeout_range_clock+0x2a0/0x340 [ 53.470666][ C0] ? poll_initwait+0x150/0x150 [ 53.475393][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 53.481160][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 53.485900][ C0] ? fsnotify_notify_queue_is_empty+0x4d/0xa0 [ 53.491928][ C0] ? _raw_spin_unlock+0x49/0x60 [ 53.496741][ C0] ? inotify_poll+0xb0/0xc0 [ 53.501209][ C0] do_select+0x149d/0x1710 [ 53.505591][ C0] ? core_sys_select+0x900/0x900 [ 53.510493][ C0] ? unwind_next_frame+0x1776/0x1f00 [ 53.515741][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 53.521683][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 53.527624][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 53.533570][ C0] ? stack_trace_snprint+0x150/0x150 [ 53.538829][ C0] ? __rcu_read_lock+0x50/0x50 [ 53.543557][ C0] ? check_stack_object+0x5a/0x90 [ 53.548547][ C0] core_sys_select+0x65f/0x900 [ 53.553280][ C0] ? poll_select_set_timeout+0x150/0x150 [ 53.558895][ C0] __se_sys_select+0x118/0x350 [ 53.563622][ C0] ? debug_smp_processor_id+0x20/0x20 [ 53.568957][ C0] ? __fput+0x4fa/0x6c0 [ 53.573088][ C0] ? __x64_sys_select+0xc0/0xc0 [ 53.577913][ C0] ? unlock_page_memcg+0xf0/0xf0 [ 53.582814][ C0] ? __x64_sys_select+0x1c/0xc0 [ 53.587628][ C0] do_syscall_64+0xcb/0x1e0 [ 53.592098][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 53.597955][ C0] RIP: 0033:0x7efc58ec95e3 [ 53.602347][ C0] Code: Bad RIP value. [ 53.606390][ C0] RSP: 002b:00007ffc5fd676b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 53.614761][ C0] RAX: ffffffffffffffda RBX: 00007ffc5fd676f0 RCX: 00007efc58ec95e3 [ 53.622711][ C0] RDX: 0000000000000000 RSI: 00007ffc5fd677b0 RDI: 0000000000000005 [ 53.630650][ C0] RBP: 00007ffc5fd676e0 R08: 0000000000000000 R09: 00007ffc5fd67770 [ 53.638597][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc5fd676d4 [ 53.646534][ C0] R13: 00007ffc5fd67830 R14: 00007ffc5fd67730 R15: 0000000000000000 [ 53.654477][ C0] agetty S25392 300 1 0x00004000 [ 53.660772][ C0] Call Trace: [ 53.664026][ C0] __schedule+0x9b0/0x1170 [ 53.668406][ C0] ? __rcu_read_lock+0x50/0x50 [ 53.673135][ C0] ? is_mmconf_reserved+0x420/0x420 [ 53.678296][ C0] ? __flush_work+0x3b5/0x640 [ 53.682951][ C0] schedule+0x13b/0x1d0 [ 53.687071][ C0] schedule_hrtimeout_range_clock+0x2a0/0x340 [ 53.693100][ C0] ? poll_initwait+0x150/0x150 [ 53.697826][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 53.703600][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 53.708330][ C0] ? fsnotify_notify_queue_is_empty+0x4d/0xa0 [ 53.714358][ C0] ? _raw_spin_unlock+0x49/0x60 [ 53.719173][ C0] ? inotify_poll+0xb0/0xc0 [ 53.723641][ C0] do_select+0x149d/0x1710 [ 53.728020][ C0] ? debug_smp_processor_id+0x20/0x20 [ 53.733357][ C0] ? core_sys_select+0x900/0x900 [ 53.738261][ C0] ? unwind_next_frame+0x1776/0x1f00 [ 53.743522][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 53.749477][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 53.755420][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 53.761365][ C0] ? stack_trace_snprint+0x150/0x150 [ 53.766613][ C0] ? __rcu_read_lock+0x50/0x50 [ 53.771342][ C0] ? check_stack_object+0x5a/0x90 [ 53.776331][ C0] core_sys_select+0x65f/0x900 [ 53.781071][ C0] ? poll_select_set_timeout+0x150/0x150 [ 53.786672][ C0] __se_sys_select+0x118/0x350 [ 53.791399][ C0] ? debug_smp_processor_id+0x20/0x20 [ 53.796745][ C0] ? __fput+0x4fa/0x6c0 [ 53.800861][ C0] ? __x64_sys_select+0xc0/0xc0 [ 53.805676][ C0] ? unlock_page_memcg+0xf0/0xf0 [ 53.810576][ C0] ? __x64_sys_select+0x1c/0xc0 [ 53.815391][ C0] do_syscall_64+0xcb/0x1e0 [ 53.819858][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 53.825724][ C0] RIP: 0033:0x7f3a3892e5e3 [ 53.830114][ C0] Code: Bad RIP value. [ 53.834157][ C0] RSP: 002b:00007ffdf4236878 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 53.842527][ C0] RAX: ffffffffffffffda RBX: 00007ffdf42368b0 RCX: 00007f3a3892e5e3 [ 53.850464][ C0] RDX: 0000000000000000 RSI: 00007ffdf4236970 RDI: 0000000000000005 [ 53.858401][ C0] RBP: 00007ffdf42368a0 R08: 0000000000000000 R09: 00007ffdf4236930 [ 53.866339][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffdf4236894 [ 53.874276][ C0] R13: 00007ffdf42369f0 R14: 00007ffdf42368f0 R15: 0000000000000000 [ 53.882216][ C0] agetty S25424 301 1 0x00004000 [ 53.888513][ C0] Call Trace: [ 53.891766][ C0] __schedule+0x9b0/0x1170 [ 53.896148][ C0] ? __rcu_read_lock+0x50/0x50 [ 53.900877][ C0] ? is_mmconf_reserved+0x420/0x420 [ 53.906037][ C0] ? __flush_work+0x3b5/0x640 [ 53.910688][ C0] schedule+0x13b/0x1d0 [ 53.914810][ C0] schedule_hrtimeout_range_clock+0x2a0/0x340 [ 53.920851][ C0] ? poll_initwait+0x150/0x150 [ 53.925578][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 53.931345][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 53.936183][ C0] ? fsnotify_notify_queue_is_empty+0x4d/0xa0 [ 53.942219][ C0] ? _raw_spin_unlock+0x49/0x60 [ 53.947038][ C0] ? inotify_poll+0xb0/0xc0 [ 53.951508][ C0] do_select+0x149d/0x1710 [ 53.955896][ C0] ? debug_smp_processor_id+0x20/0x20 [ 53.961236][ C0] ? core_sys_select+0x900/0x900 [ 53.966151][ C0] ? unwind_next_frame+0x1776/0x1f00 [ 53.971401][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 53.977344][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 53.983306][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 53.989253][ C0] ? stack_trace_snprint+0x150/0x150 [ 53.994500][ C0] ? __rcu_read_lock+0x50/0x50 [ 53.999229][ C0] ? check_stack_object+0x5a/0x90 [ 54.004217][ C0] core_sys_select+0x65f/0x900 [ 54.008948][ C0] ? poll_select_set_timeout+0x150/0x150 [ 54.014549][ C0] __se_sys_select+0x118/0x350 [ 54.019279][ C0] ? debug_smp_processor_id+0x20/0x20 [ 54.024615][ C0] ? __fput+0x4fa/0x6c0 [ 54.028744][ C0] ? __x64_sys_select+0xc0/0xc0 [ 54.033560][ C0] ? unlock_page_memcg+0xf0/0xf0 [ 54.038460][ C0] ? __x64_sys_select+0x1c/0xc0 [ 54.043274][ C0] do_syscall_64+0xcb/0x1e0 [ 54.047752][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 54.053608][ C0] RIP: 0033:0x7f0f1104c5e3 [ 54.057999][ C0] Code: Bad RIP value. [ 54.062031][ C0] RSP: 002b:00007ffc61384698 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 54.070402][ C0] RAX: ffffffffffffffda RBX: 00007ffc613846d0 RCX: 00007f0f1104c5e3 [ 54.078350][ C0] RDX: 0000000000000000 RSI: 00007ffc61384790 RDI: 0000000000000005 [ 54.086286][ C0] RBP: 00007ffc613846c0 R08: 0000000000000000 R09: 00007ffc61384750 [ 54.094221][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc613846b4 [ 54.102157][ C0] R13: 00007ffc61384810 R14: 00007ffc61384710 R15: 0000000000000000 [ 54.110102][ C0] agetty S25424 302 1 0x00004000 [ 54.116397][ C0] Call Trace: [ 54.119662][ C0] __schedule+0x9b0/0x1170 [ 54.124042][ C0] ? __rcu_read_lock+0x50/0x50 [ 54.128781][ C0] ? is_mmconf_reserved+0x420/0x420 [ 54.133950][ C0] ? __flush_work+0x3b5/0x640 [ 54.138593][ C0] schedule+0x13b/0x1d0 [ 54.142713][ C0] schedule_hrtimeout_range_clock+0x2a0/0x340 [ 54.148744][ C0] ? poll_initwait+0x150/0x150 [ 54.153484][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 54.159264][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 54.164057][ C0] ? fsnotify_notify_queue_is_empty+0x4d/0xa0 [ 54.170098][ C0] ? _raw_spin_unlock+0x49/0x60 [ 54.174917][ C0] ? inotify_poll+0xb0/0xc0 [ 54.179388][ C0] do_select+0x149d/0x1710 [ 54.183775][ C0] ? debug_smp_processor_id+0x20/0x20 [ 54.189116][ C0] ? core_sys_select+0x900/0x900 [ 54.194019][ C0] ? unwind_next_frame+0x1776/0x1f00 [ 54.199270][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 54.205212][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 54.211157][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 54.217105][ C0] ? stack_trace_snprint+0x150/0x150 [ 54.222354][ C0] ? __rcu_read_lock+0x50/0x50 [ 54.227093][ C0] ? check_stack_object+0x5a/0x90 [ 54.232084][ C0] core_sys_select+0x65f/0x900 [ 54.236816][ C0] ? poll_select_set_timeout+0x150/0x150 [ 54.242416][ C0] __se_sys_select+0x118/0x350 [ 54.247145][ C0] ? debug_smp_processor_id+0x20/0x20 [ 54.252479][ C0] ? __fput+0x4fa/0x6c0 [ 54.256597][ C0] ? __x64_sys_select+0xc0/0xc0 [ 54.261410][ C0] ? unlock_page_memcg+0xf0/0xf0 [ 54.266309][ C0] ? __x64_sys_select+0x1c/0xc0 [ 54.271126][ C0] do_syscall_64+0xcb/0x1e0 [ 54.275597][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 54.281465][ C0] RIP: 0033:0x7fa6e8bb85e3 [ 54.285856][ C0] Code: Bad RIP value. [ 54.289889][ C0] RSP: 002b:00007fffec7d34d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 54.298260][ C0] RAX: ffffffffffffffda RBX: 00007fffec7d3510 RCX: 00007fa6e8bb85e3 [ 54.306306][ C0] RDX: 0000000000000000 RSI: 00007fffec7d35d0 RDI: 0000000000000005 [ 54.314243][ C0] RBP: 00007fffec7d3500 R08: 0000000000000000 R09: 00007fffec7d3590 [ 54.322181][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fffec7d34f4 [ 54.330117][ C0] R13: 00007fffec7d3650 R14: 00007fffec7d3550 R15: 0000000000000000 [ 54.338062][ C0] agetty S25680 303 1 0x00004000 [ 54.344359][ C0] Call Trace: [ 54.347613][ C0] __schedule+0x9b0/0x1170 [ 54.351995][ C0] ? __rcu_read_lock+0x50/0x50 [ 54.356723][ C0] ? is_mmconf_reserved+0x420/0x420 [ 54.361884][ C0] ? __flush_work+0x3b5/0x640 [ 54.366540][ C0] schedule+0x13b/0x1d0 [ 54.370661][ C0] schedule_hrtimeout_range_clock+0x2a0/0x340 [ 54.376693][ C0] ? poll_initwait+0x150/0x150 [ 54.381422][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 54.387191][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 54.391917][ C0] ? fsnotify_notify_queue_is_empty+0x4d/0xa0 [ 54.397946][ C0] ? _raw_spin_unlock+0x49/0x60 [ 54.402771][ C0] ? inotify_poll+0xb0/0xc0 [ 54.407248][ C0] do_select+0x149d/0x1710 [ 54.411629][ C0] ? debug_smp_processor_id+0x20/0x20 [ 54.416967][ C0] ? core_sys_select+0x900/0x900 [ 54.421867][ C0] ? unwind_next_frame+0x1776/0x1f00 [ 54.427114][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 54.433063][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 54.439007][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 54.444951][ C0] ? stack_trace_snprint+0x150/0x150 [ 54.450198][ C0] ? __rcu_read_lock+0x50/0x50 [ 54.454926][ C0] ? check_stack_object+0x5a/0x90 [ 54.459913][ C0] core_sys_select+0x65f/0x900 [ 54.464642][ C0] ? poll_select_set_timeout+0x150/0x150 [ 54.470241][ C0] __se_sys_select+0x118/0x350 [ 54.474971][ C0] ? debug_smp_processor_id+0x20/0x20 [ 54.480306][ C0] ? __fput+0x4fa/0x6c0 [ 54.484444][ C0] ? __x64_sys_select+0xc0/0xc0 [ 54.489258][ C0] ? unlock_page_memcg+0xf0/0xf0 [ 54.494160][ C0] ? __x64_sys_select+0x1c/0xc0 [ 54.498976][ C0] do_syscall_64+0xcb/0x1e0 [ 54.503447][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 54.509301][ C0] RIP: 0033:0x7faa777285e3 [ 54.513690][ C0] Code: Bad RIP value. [ 54.517720][ C0] RSP: 002b:00007fff3697ff48 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 54.526095][ C0] RAX: ffffffffffffffda RBX: 00007fff3697ff80 RCX: 00007faa777285e3 [ 54.534033][ C0] RDX: 0000000000000000 RSI: 00007fff36980040 RDI: 0000000000000005 [ 54.541974][ C0] RBP: 00007fff3697ff70 R08: 0000000000000000 R09: 00007fff36980000 [ 54.549912][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fff3697ff64 [ 54.557849][ C0] R13: 00007fff369800c0 R14: 00007fff3697ffc0 R15: 0000000000000000 [ 54.565800][ C0] agetty S27248 304 1 0x00004000 [ 54.572108][ C0] Call Trace: [ 54.575365][ C0] __schedule+0x9b0/0x1170 [ 54.579746][ C0] ? is_mmconf_reserved+0x420/0x420 [ 54.584921][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 54.589745][ C0] schedule+0x13b/0x1d0 [ 54.593866][ C0] do_nanosleep+0x1c3/0x6c0 [ 54.598334][ C0] ? usleep_range+0x140/0x140 [ 54.602986][ C0] ? memset+0x1f/0x40 [ 54.606930][ C0] ? hrtimer_init_sleeper+0x105/0x380 [ 54.612264][ C0] __se_sys_nanosleep+0x3fe/0x580 [ 54.617251][ C0] ? __x64_sys_nanosleep+0x60/0x60 [ 54.622325][ C0] ? check_preemption_disabled+0x154/0x330 [ 54.628095][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 54.632821][ C0] do_syscall_64+0xcb/0x1e0 [ 54.637290][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 54.643145][ C0] RIP: 0033:0x7f87e0e31270 [ 54.647535][ C0] Code: Bad RIP value. [ 54.651565][ C0] RSP: 002b:00007fff059df658 EFLAGS: 00000246 ORIG_RAX: 0000000000000023 [ 54.659952][ C0] RAX: ffffffffffffffda RBX: ffffffffffffff98 RCX: 00007f87e0e31270 [ 54.667887][ C0] RDX: 00000000ffffffff RSI: 00007fff059df660 RDI: 00007fff059df660 [ 54.675826][ C0] RBP: 0000000000000001 R08: 000055a69440f1c0 R09: 0000000000000000 [ 54.683761][ C0] R10: 0000000000000737 R11: 0000000000000246 R12: 000055a69440f030 [ 54.691696][ C0] R13: 000055a69418f930 R14: 0000000000000001 R15: 000000000000000a [ 54.699653][ C0] sshd S26224 305 1 0x00004000 [ 54.705947][ C0] Call Trace: [ 54.709205][ C0] __schedule+0x9b0/0x1170 [ 54.713588][ C0] ? is_mmconf_reserved+0x420/0x420 [ 54.718748][ C0] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 54.726776][ C0] ? add_wait_queue+0x77/0x130 [ 54.731503][ C0] schedule+0x13b/0x1d0 [ 54.735624][ C0] schedule_hrtimeout_range_clock+0x2a0/0x340 [ 54.742176][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 54.747946][ C0] do_select+0x149d/0x1710 [ 54.752329][ C0] ? core_sys_select+0x900/0x900 [ 54.757228][ C0] ? unwind_next_frame+0x1776/0x1f00 [ 54.762478][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 54.768420][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 54.774367][ C0] ? stack_trace_snprint+0x150/0x150 [ 54.779627][ C0] ? __rcu_read_lock+0x50/0x50 [ 54.784354][ C0] ? check_stack_object+0x5a/0x90 [ 54.789343][ C0] core_sys_select+0x65f/0x900 [ 54.794095][ C0] ? poll_select_set_timeout+0x150/0x150 [ 54.799708][ C0] __se_sys_select+0x118/0x350 [ 54.804437][ C0] ? debug_smp_processor_id+0x20/0x20 [ 54.809773][ C0] ? __fput+0x4fa/0x6c0 [ 54.813892][ C0] ? __x64_sys_select+0xc0/0xc0 [ 54.818709][ C0] ? unlock_page_memcg+0xf0/0xf0 [ 54.823610][ C0] ? __x64_sys_select+0x1c/0xc0 [ 54.828424][ C0] do_syscall_64+0xcb/0x1e0 [ 54.832894][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 54.838762][ C0] RIP: 0033:0x7fa5f33005e3 [ 54.843165][ C0] Code: Bad RIP value. [ 54.847204][ C0] RSP: 002b:00007ffd09cdcef8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 54.855625][ C0] RAX: ffffffffffffffda RBX: 000055858ad63b90 RCX: 00007fa5f33005e3 [ 54.863577][ C0] RDX: 0000000000000000 RSI: 000055858ad63b90 RDI: 0000000000000007 [ 54.871515][ C0] RBP: 0000000000000064 R08: 0000000000000000 R09: 0000000000000010 [ 54.879450][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd09cdd174 [ 54.887389][ C0] R13: 0000000000000000 R14: 0000558589334ce8 R15: 0000000000000063 [ 54.895347][ C0] sshd S25424 339 305 0x00004000 [ 54.901642][ C0] Call Trace: [ 54.904898][ C0] __schedule+0x9b0/0x1170 [ 54.909294][ C0] ? is_mmconf_reserved+0x420/0x420 [ 54.914454][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 54.919268][ C0] schedule+0x13b/0x1d0 [ 54.923389][ C0] schedule_hrtimeout_range_clock+0x1ef/0x340 [ 54.929419][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 54.935199][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 54.939929][ C0] ? add_wait_queue+0x77/0x130 [ 54.944667][ C0] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 54.950434][ C0] ? pipe_poll+0x1b6/0x2f0 [ 54.954814][ C0] ? do_select+0xcb3/0x1710 [ 54.959281][ C0] do_select+0x149d/0x1710 [ 54.963661][ C0] ? tcp_write_xmit+0x3f8c/0x8250 [ 54.968651][ C0] ? core_sys_select+0x900/0x900 [ 54.973553][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 54.979528][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 54.985481][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 54.991433][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 54.997429][ C0] ? debug_smp_processor_id+0x20/0x20 [ 55.002803][ C0] ? avc_has_perm_noaudit+0x30c/0x400 [ 55.008159][ C0] ? tcp_select_initial_window+0x4c0/0x4c0 [ 55.013938][ C0] ? __rcu_read_lock+0x50/0x50 [ 55.018705][ C0] ? check_stack_object+0x5a/0x90 [ 55.023886][ C0] core_sys_select+0x65f/0x900 [ 55.028629][ C0] ? poll_select_set_timeout+0x150/0x150 [ 55.034501][ C0] ? iov_iter_init+0x83/0x160 [ 55.039149][ C0] ? memset+0x1f/0x40 [ 55.043100][ C0] ? nsecs_to_jiffies+0x30/0x30 [ 55.047922][ C0] ? security_file_permission+0x128/0x300 [ 55.053648][ C0] __se_sys_select+0x118/0x350 [ 55.058383][ C0] ? __x64_sys_select+0xc0/0xc0 [ 55.063198][ C0] ? __ia32_sys_read+0x80/0x80 [ 55.067929][ C0] ? __x64_sys_select+0x1c/0xc0 [ 55.072766][ C0] do_syscall_64+0xcb/0x1e0 [ 55.077237][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 55.083116][ C0] RIP: 0033:0x7f33b00da5e3 [ 55.087510][ C0] Code: Bad RIP value. [ 55.091545][ C0] RSP: 002b:00007ffd4bcdaeb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 55.099924][ C0] RAX: ffffffffffffffda RBX: 0000557b39877130 RCX: 00007f33b00da5e3 [ 55.107864][ C0] RDX: 0000557b39877150 RSI: 0000557b39877130 RDI: 000000000000000b [ 55.115836][ C0] RBP: 0000557b389aaa88 R08: 00007ffd4bcdaf40 R09: 0000000000006000 [ 55.123777][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.131713][ C0] R13: 00007ffd4bcdaf1f R14: 0000557b38765be7 R15: 0000000000000003 [ 55.139661][ C0] syz-fuzzer S27440 341 339 0x00004000 [ 55.145961][ C0] Call Trace: [ 55.149223][ C0] __schedule+0x9b0/0x1170 [ 55.153619][ C0] ? plist_add+0x4bf/0x5c0 [ 55.158002][ C0] ? is_mmconf_reserved+0x420/0x420 [ 55.163168][ C0] ? queue_me+0x1cd/0x3c0 [ 55.167473][ C0] ? get_futex_key+0xdf0/0xdf0 [ 55.172203][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 55.176929][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 55.182276][ C0] schedule+0x13b/0x1d0 [ 55.186396][ C0] futex_wait_queue_me+0x1c6/0x320 [ 55.191487][ C0] ? futex_wait_setup+0x6a0/0x6a0 [ 55.196475][ C0] futex_wait+0x2f8/0x860 [ 55.200771][ C0] ? do_futex+0x3760/0x3760 [ 55.205239][ C0] ? unwind_get_return_address+0x48/0x80 [ 55.210835][ C0] ? arch_stack_walk+0xf8/0x140 [ 55.215651][ C0] do_futex+0xfe4/0x3760 [ 55.219858][ C0] ? debug_smp_processor_id+0x20/0x20 [ 55.225193][ C0] ? stack_trace_snprint+0x150/0x150 [ 55.230442][ C0] ? futex_exit_release+0xc0/0xc0 [ 55.235428][ C0] ? __kasan_slab_free+0x20c/0x240 [ 55.240500][ C0] ? __kasan_slab_free+0x18a/0x240 [ 55.245586][ C0] ? slab_free_freelist_hook+0x7b/0x150 [ 55.251094][ C0] ? kmem_cache_free+0xb8/0x5f0 [ 55.255918][ C0] ? do_sys_open+0x62e/0x7c0 [ 55.260472][ C0] ? do_syscall_64+0xcb/0x1e0 [ 55.265112][ C0] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 55.271148][ C0] ? slab_free_freelist_hook+0x7b/0x150 [ 55.276655][ C0] ? kmem_cache_free+0xb8/0x5f0 [ 55.281467][ C0] ? check_preemption_disabled+0x154/0x330 [ 55.287236][ C0] __se_sys_futex+0x352/0x470 [ 55.291889][ C0] ? __x64_sys_futex+0xf0/0xf0 [ 55.296618][ C0] ? switch_fpu_return+0x10/0x10 [ 55.301520][ C0] ? __x64_sys_futex+0x1d/0xf0 [ 55.306248][ C0] do_syscall_64+0xcb/0x1e0 [ 55.310715][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 55.316573][ C0] RIP: 0033:0x46e163 [ 55.320434][ C0] Code: c7 c3 bc ff ff ff 64 44 8b 33 eb cd 66 2e 0f 1f 84 00 00 00 00 00 90 41 57 41 56 41 55 41 54 55 53 48 83 ec 28 48 89 4c 24 18 <48> 83 ff ff 0f 84 93 01 00 00 48 8b 07 49 89 ff 4d 89 ce 48 83 e8 [ 55.340000][ C0] RSP: 002b:000000c000027ed8 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 55.348460][ C0] RAX: ffffffffffffffda RBX: 000000000182b200 RCX: 000000000046e163 [ 55.356396][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000185bf20 [ 55.364335][ C0] RBP: 000000c000027f20 R08: 0000000000000000 R09: 0000000000000000 [ 55.372359][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 000000c00004ad70 [ 55.380305][ C0] R13: 0000000000000000 R14: 000000000093f280 R15: 0000000000000000 [ 55.388246][ C0] syz-fuzzer S27440 342 339 0x00004000 [ 55.394541][ C0] Call Trace: [ 55.397794][ C0] __schedule+0x9b0/0x1170 [ 55.402173][ C0] ? is_mmconf_reserved+0x420/0x420 [ 55.407335][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 55.412150][ C0] schedule+0x13b/0x1d0 [ 55.416269][ C0] futex_wait_queue_me+0x1c6/0x320 [ 55.421345][ C0] ? futex_wait_setup+0x6a0/0x6a0 [ 55.426345][ C0] futex_wait+0x2f8/0x860 [ 55.430641][ C0] ? do_futex+0x3760/0x3760 [ 55.435108][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 55.439838][ C0] ? check_preemption_disabled+0x9e/0x330 [ 55.445519][ C0] ? debug_smp_processor_id+0x20/0x20 [ 55.450857][ C0] ? check_preemption_disabled+0x9e/0x330 [ 55.456541][ C0] do_futex+0xfe4/0x3760 [ 55.460746][ C0] ? __rcu_read_lock+0x50/0x50 [ 55.465474][ C0] ? debug_smp_processor_id+0x20/0x20 [ 55.470809][ C0] ? check_preemption_disabled+0x9e/0x330 [ 55.476489][ C0] ? check_preemption_disabled+0x9e/0x330 [ 55.482170][ C0] ? debug_smp_processor_id+0x20/0x20 [ 55.487506][ C0] ? switch_mm_irqs_off+0x2c1/0x9a0 [ 55.492666][ C0] ? futex_exit_release+0xc0/0xc0 [ 55.497654][ C0] ? switch_mm+0x100/0x100 [ 55.502045][ C0] ? finish_task_switch+0x1b9/0x550 [ 55.507208][ C0] ? __schedule+0x9b8/0x1170 [ 55.511760][ C0] ? debug_smp_processor_id+0x20/0x20 [ 55.517106][ C0] ? is_mmconf_reserved+0x420/0x420 [ 55.522267][ C0] ? ktime_get+0xfd/0x130 [ 55.526561][ C0] ? lapic_next_event+0x5b/0x70 [ 55.531373][ C0] ? clockevents_program_event+0x219/0x2d0 [ 55.537140][ C0] ? hrtimer_try_to_cancel+0x3b1/0x6b0 [ 55.542568][ C0] ? do_nanosleep+0x59c/0x6c0 [ 55.547213][ C0] ? _copy_from_user+0xa4/0xe0 [ 55.551939][ C0] ? get_timespec64+0x18a/0x260 [ 55.556851][ C0] ? memset+0x1f/0x40 [ 55.560795][ C0] ? timespec64_add_safe+0x220/0x220 [ 55.566043][ C0] ? check_preemption_disabled+0x154/0x330 [ 55.571811][ C0] ? ktime_get+0xfd/0x130 [ 55.576116][ C0] __se_sys_futex+0x352/0x470 [ 55.580758][ C0] ? __x64_sys_nanosleep+0x60/0x60 [ 55.585831][ C0] ? __x64_sys_futex+0xf0/0xf0 [ 55.590559][ C0] ? switch_fpu_return+0x10/0x10 [ 55.595468][ C0] ? __x64_sys_futex+0x1d/0xf0 [ 55.600203][ C0] do_syscall_64+0xcb/0x1e0 [ 55.604670][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 55.610528][ C0] RIP: 0033:0x46e163 [ 55.614397][ C0] Code: c7 c3 bc ff ff ff 64 44 8b 33 eb cd 66 2e 0f 1f 84 00 00 00 00 00 90 41 57 41 56 41 55 41 54 55 53 48 83 ec 28 48 89 4c 24 18 <48> 83 ff ff 0f 84 93 01 00 00 48 8b 07 49 89 ff 4d 89 ce 48 83 e8 [ 55.633963][ C0] RSP: 002b:000000c00003de80 EFLAGS: 00000202 ORIG_RAX: 00000000000000ca [ 55.642334][ C0] RAX: ffffffffffffffda RBX: 000000c00002e000 RCX: 000000000046e163 [ 55.650270][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000182adf8 [ 55.658207][ C0] RBP: 000000c00003dec8 R08: 0000000000000000 R09: 0000000000000000 [ 55.666153][ C0] R10: 000000c00003deb8 R11: 0000000000000202 R12: 000000000043b6a0 [ 55.674090][ C0] R13: 0000000000000000 R14: 000000000093f280 R15: 0000000000000000 [ 55.682052][ C0] syz-fuzzer R running task 24720 343 339 0x00004000 [ 55.689910][ C0] Call Trace: [ 55.693163][ C0] __schedule+0x9b0/0x1170 [ 55.697544][ C0] ? is_mmconf_reserved+0x420/0x420 [ 55.702719][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 55.707578][ C0] schedule+0x13b/0x1d0 [ 55.711709][ C0] schedule_hrtimeout_range_clock+0x1ef/0x340 [ 55.717742][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 55.723518][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 55.728245][ C0] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 55.733842][ C0] do_epoll_wait+0xf29/0x1190 [ 55.738485][ C0] ? ep_destroy_wakeup_source+0x60/0x60 [ 55.744007][ C0] ? check_preemption_disabled+0x154/0x330 [ 55.749787][ C0] ? init_wait_entry+0xd0/0xd0 [ 55.754517][ C0] ? set_user_sigmask+0xee/0x220 [ 55.759418][ C0] ? __fpregs_load_activate+0x1d7/0x3c0 [ 55.764925][ C0] ? switch_fpu_return+0x10/0x10 [ 55.769845][ C0] __se_sys_epoll_pwait+0x56/0x180 [ 55.774924][ C0] do_syscall_64+0xcb/0x1e0 [ 55.779393][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 55.785249][ C0] RIP: 0033:0x46e380 [ 55.789110][ C0] Code: 84 00 00 00 00 00 0f 1f 40 00 41 55 41 54 55 48 89 fd 53 48 8d 5f 10 48 83 ec 08 4c 8b 67 08 4c 8b 2f 0f 1f 84 00 00 00 00 00 43 10 01 75 17 48 8b 3b 48 83 c3 30 48 85 ff 74 ee e8 99 85 fc [ 55.808690][ C0] RSP: 002b:000000c00003f7f0 EFLAGS: 00000246 ORIG_RAX: 0000000000000119 [ 55.817062][ C0] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 000000000046e380 [ 55.824997][ C0] RDX: 0000000000000080 RSI: 000000c00003f840 RDI: 0000000000000003 [ 55.832933][ C0] RBP: 000000c00003fe40 R08: 0000000000000000 R09: 0000000000000000 [ 55.840874][ C0] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000003 [ 55.848823][ C0] R13: 000000c000000900 R14: 000080c003c00000 R15: 0000000000000200 [ 55.856763][ C0] syz-fuzzer S24720 344 339 0x00004000 [ 55.863057][ C0] Call Trace: [ 55.866322][ C0] __schedule+0x9b0/0x1170 [ 55.870701][ C0] ? plist_add+0x4bf/0x5c0 [ 55.875081][ C0] ? is_mmconf_reserved+0x420/0x420 [ 55.880242][ C0] ? queue_me+0x1cd/0x3c0 [ 55.884533][ C0] ? get_futex_key+0xdf0/0xdf0 [ 55.889259][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 55.893988][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 55.899322][ C0] schedule+0x13b/0x1d0 [ 55.903442][ C0] futex_wait_queue_me+0x1c6/0x320 [ 55.908527][ C0] ? futex_wait_setup+0x6a0/0x6a0 [ 55.913538][ C0] futex_wait+0x2f8/0x860 [ 55.917836][ C0] ? do_futex+0x3760/0x3760 [ 55.922330][ C0] ? on_each_cpu+0x1a0/0x1a0 [ 55.926999][ C0] ? on_each_cpu_mask+0x1c0/0x1c0 [ 55.931987][ C0] do_futex+0xfe4/0x3760 [ 55.936207][ C0] ? blk_check_plugged+0x260/0x260 [ 55.941282][ C0] ? __down_read+0x210/0x210 [ 55.945835][ C0] ? futex_exit_release+0xc0/0xc0 [ 55.950821][ C0] ? do_madvise+0x1dd3/0x1ed0 [ 55.955461][ C0] ? asan.module_dtor+0x20/0x20 [ 55.960276][ C0] ? avc_has_perm+0x173/0x270 [ 55.964917][ C0] ? fsnotify+0x1332/0x13f0 [ 55.969388][ C0] ? __kernel_write+0x340/0x340 [ 55.974202][ C0] ? call_function_single_interrupt+0xa/0x20 [ 55.980161][ C0] ? __se_sys_futex+0xfe/0x470 [ 55.984897][ C0] ? check_preemption_disabled+0x154/0x330 [ 55.990693][ C0] ? __sanitizer_cov_trace_switch+0x16/0xf0 [ 55.996552][ C0] __se_sys_futex+0x352/0x470 [ 56.001201][ C0] ? __x64_sys_futex+0xf0/0xf0 [ 56.005944][ C0] ? switch_fpu_return+0x10/0x10 [ 56.010962][ C0] ? __sanitizer_cov_trace_pc+0x4/0x50 [ 56.016389][ C0] ? __x64_sys_futex+0x1d/0xf0 [ 56.021127][ C0] do_syscall_64+0xcb/0x1e0 [ 56.025596][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 56.031453][ C0] RIP: 0033:0x46e163 [ 56.035327][ C0] Code: c7 c3 bc ff ff ff 64 44 8b 33 eb cd 66 2e 0f 1f 84 00 00 00 00 00 90 41 57 41 56 41 55 41 54 55 53 48 83 ec 28 48 89 4c 24 18 <48> 83 ff ff 0f 84 93 01 00 00 48 8b 07 49 89 ff 4d 89 ce 48 83 e8 [ 56.054901][ C0] RSP: 002b:000000c000039d98 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 56.063275][ C0] RAX: ffffffffffffffda RBX: 000000c00002e800 RCX: 000000000046e163 [ 56.071222][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c00002e948 [ 56.079159][ C0] RBP: 000000c000039de0 R08: 0000000000000000 R09: 0000000000000000 [ 56.087106][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000003 [ 56.095053][ C0] R13: 000000c000000f00 R14: 000080c003c00000 R15: 0000000000000039 [ 56.102992][ C0] syz-fuzzer S27472 345 339 0x00004000 [ 56.109308][ C0] Call Trace: [ 56.112562][ C0] __schedule+0x9b0/0x1170 [ 56.116945][ C0] ? plist_add+0x4bf/0x5c0 [ 56.121327][ C0] ? cpuacct_charge+0xe5/0x160 [ 56.126066][ C0] ? is_mmconf_reserved+0x420/0x420 [ 56.131227][ C0] ? queue_me+0x1cd/0x3c0 [ 56.135520][ C0] ? get_futex_key+0xdf0/0xdf0 [ 56.140321][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 56.145068][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 56.150410][ C0] schedule+0x13b/0x1d0 [ 56.154534][ C0] futex_wait_queue_me+0x1c6/0x320 [ 56.159610][ C0] ? futex_wait_setup+0x6a0/0x6a0 [ 56.164600][ C0] futex_wait+0x2f8/0x860 [ 56.168896][ C0] ? do_futex+0x3760/0x3760 [ 56.173366][ C0] do_futex+0xfe4/0x3760 [ 56.177574][ C0] ? check_preemption_disabled+0x9e/0x330 [ 56.183256][ C0] ? perf_event_exec+0x11a0/0x11a0 [ 56.188333][ C0] ? cgroup_post_fork+0x2d7/0x420 [ 56.193357][ C0] ? __rcu_read_lock+0x50/0x50 [ 56.198084][ C0] ? __rcu_read_lock+0x50/0x50 [ 56.202811][ C0] ? uprobe_copy_process+0x12a/0x500 [ 56.208058][ C0] ? futex_exit_release+0xc0/0xc0 [ 56.213172][ C0] ? enqueue_entity+0xa8c/0xd10 [ 56.217985][ C0] ? psi_task_change+0x924/0xe50 [ 56.222885][ C0] ? check_preemption_disabled+0x9e/0x330 [ 56.228566][ C0] ? debug_smp_processor_id+0x20/0x20 [ 56.233917][ C0] ? refcount_sub_and_test_checked+0x1b6/0x290 [ 56.240064][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 56.245137][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 56.250647][ C0] ? recalc_sigpending+0x199/0x220 [ 56.255721][ C0] ? _raw_spin_unlock_irq+0x4a/0x60 [ 56.260883][ C0] ? __set_current_blocked+0xdf/0x2f0 [ 56.266217][ C0] ? ep_destroy_wakeup_source+0x60/0x60 [ 56.271738][ C0] ? check_preemption_disabled+0x154/0x330 [ 56.277507][ C0] __se_sys_futex+0x352/0x470 [ 56.282148][ C0] ? __x64_sys_futex+0xf0/0xf0 [ 56.286875][ C0] ? switch_fpu_return+0x10/0x10 [ 56.291774][ C0] ? __x64_sys_futex+0x1d/0xf0 [ 56.296501][ C0] do_syscall_64+0xcb/0x1e0 [ 56.300980][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 56.306838][ C0] RIP: 0033:0x46e163 [ 56.310699][ C0] Code: c7 c3 bc ff ff ff 64 44 8b 33 eb cd 66 2e 0f 1f 84 00 00 00 00 00 90 41 57 41 56 41 55 41 54 55 53 48 83 ec 28 48 89 4c 24 18 <48> 83 ff ff 0f 84 93 01 00 00 48 8b 07 49 89 ff 4d 89 ce 48 83 e8 [ 56.330266][ C0] RSP: 002b:000000c0002abe68 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 56.338638][ C0] RAX: ffffffffffffffda RBX: 000000c00029c000 RCX: 000000000046e163 [ 56.346573][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c00029c148 [ 56.354521][ C0] RBP: 000000c0002abeb0 R08: 0000000000000000 R09: 0000000000000000 [ 56.362459][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 00000000000000f7 [ 56.370415][ C0] R13: 0000000000000000 R14: 000000000093f10c R15: 0000000000000000 [ 56.378366][ C0] syz-fuzzer S25040 346 339 0x00004000 [ 56.384664][ C0] Call Trace: [ 56.387919][ C0] __schedule+0x9b0/0x1170 [ 56.392299][ C0] ? plist_add+0x4bf/0x5c0 [ 56.396685][ C0] ? is_mmconf_reserved+0x420/0x420 [ 56.401848][ C0] ? queue_me+0x1cd/0x3c0 [ 56.406141][ C0] ? get_futex_key+0xdf0/0xdf0 [ 56.410868][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 56.415598][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 56.420932][ C0] schedule+0x13b/0x1d0 [ 56.425058][ C0] futex_wait_queue_me+0x1c6/0x320 [ 56.430145][ C0] ? futex_wait_setup+0x6a0/0x6a0 [ 56.435134][ C0] futex_wait+0x2f8/0x860 [ 56.439432][ C0] ? do_futex+0x3760/0x3760 [ 56.443905][ C0] ? on_each_cpu+0x1a0/0x1a0 [ 56.448475][ C0] ? on_each_cpu_mask+0x1c0/0x1c0 [ 56.453462][ C0] do_futex+0xfe4/0x3760 [ 56.457671][ C0] ? blk_check_plugged+0x260/0x260 [ 56.462744][ C0] ? __down_read+0x210/0x210 [ 56.467310][ C0] ? futex_exit_release+0xc0/0xc0 [ 56.472298][ C0] ? do_madvise+0x1dd3/0x1ed0 [ 56.476943][ C0] ? asan.module_dtor+0x20/0x20 [ 56.481758][ C0] ? avc_has_perm+0x173/0x270 [ 56.486400][ C0] ? fsnotify+0x1332/0x13f0 [ 56.490867][ C0] ? __kernel_write+0x340/0x340 [ 56.495692][ C0] ? __fsnotify_parent+0x310/0x310 [ 56.500782][ C0] ? check_preemption_disabled+0x154/0x330 [ 56.506551][ C0] __se_sys_futex+0x352/0x470 [ 56.511192][ C0] ? __x64_sys_futex+0xf0/0xf0 [ 56.515919][ C0] ? switch_fpu_return+0x10/0x10 [ 56.520824][ C0] ? __x64_sys_futex+0x1d/0xf0 [ 56.525553][ C0] do_syscall_64+0xcb/0x1e0 [ 56.530024][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 56.535883][ C0] RIP: 0033:0x46e163 [ 56.539744][ C0] Code: c7 c3 bc ff ff ff 64 44 8b 33 eb cd 66 2e 0f 1f 84 00 00 00 00 00 90 41 57 41 56 41 55 41 54 55 53 48 83 ec 28 48 89 4c 24 18 <48> 83 ff ff 0f 84 93 01 00 00 48 8b 07 49 89 ff 4d 89 ce 48 83 e8 [ 56.559313][ C0] RSP: 002b:000000c0002add98 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 56.567686][ C0] RAX: ffffffffffffffda RBX: 000000c00029c400 RCX: 000000000046e163 [ 56.575624][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c00029c548 [ 56.583562][ C0] RBP: 000000c0002adde0 R08: 0000000000000000 R09: 0000000000000000 [ 56.591510][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000003 [ 56.599446][ C0] R13: 000000c0000ac780 R14: 000080c003c00000 R15: 0000000000000000 [ 56.607385][ C0] syz-fuzzer S27752 347 339 0x00004000 [ 56.613679][ C0] Call Trace: [ 56.616933][ C0] __schedule+0x9b0/0x1170 [ 56.621311][ C0] ? plist_add+0x4bf/0x5c0 [ 56.625705][ C0] ? is_mmconf_reserved+0x420/0x420 [ 56.630866][ C0] ? queue_me+0x1cd/0x3c0 [ 56.635159][ C0] ? get_futex_key+0xdf0/0xdf0 [ 56.639886][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 56.644613][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 56.649948][ C0] schedule+0x13b/0x1d0 [ 56.654347][ C0] futex_wait_queue_me+0x1c6/0x320 [ 56.659420][ C0] ? futex_wait_setup+0x6a0/0x6a0 [ 56.664409][ C0] futex_wait+0x2f8/0x860 [ 56.668705][ C0] ? do_futex+0x3760/0x3760 [ 56.673172][ C0] do_futex+0xfe4/0x3760 [ 56.677381][ C0] ? futex_exit_release+0xc0/0xc0 [ 56.682370][ C0] ? check_preemption_disabled+0x9e/0x330 [ 56.688052][ C0] ? check_preemption_disabled+0x9e/0x330 [ 56.693734][ C0] ? debug_smp_processor_id+0x20/0x20 [ 56.699082][ C0] ? debug_smp_processor_id+0x20/0x20 [ 56.704416][ C0] ? check_preemption_disabled+0x9e/0x330 [ 56.710098][ C0] ? debug_smp_processor_id+0x20/0x20 [ 56.715433][ C0] ? rcu_note_context_switch+0xd53/0x1300 [ 56.721113][ C0] ? check_preemption_disabled+0x9e/0x330 [ 56.726807][ C0] ? check_preemption_disabled+0x9e/0x330 [ 56.732500][ C0] ? debug_smp_processor_id+0x20/0x20 [ 56.737835][ C0] ? switch_mm_irqs_off+0x2c1/0x9a0 [ 56.743009][ C0] ? debug_smp_processor_id+0x20/0x20 [ 56.748356][ C0] ? switch_mm+0x100/0x100 [ 56.752738][ C0] ? _raw_spin_unlock_irq+0x4a/0x60 [ 56.757896][ C0] ? finish_task_switch+0x130/0x550 [ 56.763060][ C0] ? check_preemption_disabled+0x154/0x330 [ 56.768827][ C0] __se_sys_futex+0x352/0x470 [ 56.773470][ C0] ? __x64_sys_futex+0xf0/0xf0 [ 56.778207][ C0] ? switch_fpu_return+0x10/0x10 [ 56.783110][ C0] ? __x64_sys_futex+0x1d/0xf0 [ 56.787850][ C0] do_syscall_64+0xcb/0x1e0 [ 56.792315][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 56.798183][ C0] RIP: 0033:0x46e163 [ 56.802044][ C0] Code: c7 c3 bc ff ff ff 64 44 8b 33 eb cd 66 2e 0f 1f 84 00 00 00 00 00 90 41 57 41 56 41 55 41 54 55 53 48 83 ec 28 48 89 4c 24 18 <48> 83 ff ff 0f 84 93 01 00 00 48 8b 07 49 89 ff 4d 89 ce 48 83 e8 [ 56.821610][ C0] RSP: 002b:000000c0004d9f00 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 56.829993][ C0] RAX: ffffffffffffffda RBX: 000000c0004c7c00 RCX: 000000000046e163 [ 56.837930][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000185bdb8 [ 56.845868][ C0] RBP: 000000c0004d9f48 R08: 0000000000000000 R09: 0000000000000000 [ 56.853807][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 000000000043b6a0 [ 56.861744][ C0] R13: 0000000000000000 R14: 000000000093f280 R15: 0000000000000000 [ 56.869685][ C0] syz-fuzzer S25040 349 339 0x00004000 [ 56.875990][ C0] Call Trace: [ 56.879242][ C0] __schedule+0x9b0/0x1170 [ 56.883620][ C0] ? plist_add+0x4bf/0x5c0 [ 56.888012][ C0] ? is_mmconf_reserved+0x420/0x420 [ 56.893174][ C0] ? queue_me+0x1cd/0x3c0 [ 56.897467][ C0] ? get_futex_key+0xdf0/0xdf0 [ 56.902193][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 56.906922][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 56.912255][ C0] schedule+0x13b/0x1d0 [ 56.916384][ C0] futex_wait_queue_me+0x1c6/0x320 [ 56.921460][ C0] ? futex_wait_setup+0x6a0/0x6a0 [ 56.926467][ C0] futex_wait+0x2f8/0x860 [ 56.930776][ C0] ? do_futex+0x3760/0x3760 [ 56.935245][ C0] ? cpumask_any_but+0x85/0xc0 [ 56.939977][ C0] do_futex+0xfe4/0x3760 [ 56.944186][ C0] ? blk_check_plugged+0x260/0x260 [ 56.949261][ C0] ? __down_read+0x210/0x210 [ 56.953828][ C0] ? futex_exit_release+0xc0/0xc0 [ 56.958835][ C0] ? do_madvise+0x1dd3/0x1ed0 [ 56.963482][ C0] ? asan.module_dtor+0x20/0x20 [ 56.968300][ C0] ? avc_has_perm+0x173/0x270 [ 56.972948][ C0] ? fsnotify+0x1332/0x13f0 [ 56.977419][ C0] ? __kernel_write+0x340/0x340 [ 56.982235][ C0] ? __fsnotify_parent+0x310/0x310 [ 56.987361][ C0] ? check_preemption_disabled+0x154/0x330 [ 56.993239][ C0] __se_sys_futex+0x352/0x470 [ 56.997922][ C0] ? __x64_sys_futex+0xf0/0xf0 [ 57.002655][ C0] ? switch_fpu_return+0x10/0x10 [ 57.007557][ C0] ? do_syscall_64+0x80/0x1e0 [ 57.012201][ C0] ? __x64_sys_futex+0x1d/0xf0 [ 57.016932][ C0] do_syscall_64+0xcb/0x1e0 [ 57.021402][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 57.027261][ C0] RIP: 0033:0x46e163 [ 57.031165][ C0] Code: c7 c3 bc ff ff ff 64 44 8b 33 eb cd 66 2e 0f 1f 84 00 00 00 00 00 90 41 57 41 56 41 55 41 54 55 53 48 83 ec 28 48 89 4c 24 18 <48> 83 ff ff 0f 84 93 01 00 00 48 8b 07 49 89 ff 4d 89 ce 48 83 e8 [ 57.050735][ C0] RSP: 002b:000000c0002a7d98 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 57.059108][ C0] RAX: ffffffffffffffda RBX: 000000c000438000 RCX: 000000000046e163 [ 57.067044][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c000438148 [ 57.074980][ C0] RBP: 000000c0002a7de0 R08: 0000000000000000 R09: 0000000000000000 [ 57.082928][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000200 [ 57.090887][ C0] R13: 0000000000001018 R14: 000080c004000000 R15: 0000000000000000 [ 57.098838][ C0] syz-executor.0 S27376 350 349 0x00004000 [ 57.105147][ C0] Call Trace: [ 57.108406][ C0] __schedule+0x9b0/0x1170 [ 57.112799][ C0] ? is_mmconf_reserved+0x420/0x420 [ 57.117999][ C0] ? child_wait_callback+0x200/0x200 [ 57.123248][ C0] ? wp_page_copy+0x10e3/0x19e0 [ 57.128062][ C0] schedule+0x13b/0x1d0 [ 57.132349][ C0] do_wait+0x582/0x880 [ 57.136398][ C0] ? add_mm_rss_vec+0x270/0x270 [ 57.141219][ C0] ? kernel_wait4+0x3b0/0x3b0 [ 57.145863][ C0] kernel_wait4+0x2a3/0x3b0 [ 57.150335][ C0] ? __ia32_sys_waitid+0xc0/0xc0 [ 57.155244][ C0] ? kernel_waitid+0x3b0/0x3b0 [ 57.160005][ C0] ? _do_fork+0x4de/0x900 [ 57.164304][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 57.169640][ C0] __x64_sys_wait4+0x130/0x1e0 [ 57.174371][ C0] ? do_wait+0x880/0x880 [ 57.178582][ C0] ? __up_read+0x6f/0x1b0 [ 57.182880][ C0] ? do_user_addr_fault+0x6b0/0xb40 [ 57.188048][ C0] do_syscall_64+0xcb/0x1e0 [ 57.192519][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 57.198392][ C0] RIP: 0033:0x4643c6 [ 57.202254][ C0] Code: 1f 44 00 00 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 57.221835][ C0] RSP: 002b:00007ffe60ba4518 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 57.230208][ C0] RAX: ffffffffffffffda RBX: 0000000000000166 RCX: 00000000004643c6 [ 57.238145][ C0] RDX: 0000000040000000 RSI: 00007ffe60ba452c RDI: 00000000ffffffff [ 57.246082][ C0] RBP: 00007ffe60ba452c R08: 0000000000000000 R09: 00000000016f4400 [ 57.254041][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 57.261977][ C0] R13: 000000000056ca68 R14: 0000000000000000 R15: 0000000000400538 [ 57.269920][ C0] syz-executor.2 S27376 351 349 0x00004000 [ 57.276227][ C0] Call Trace: [ 57.279483][ C0] __schedule+0x9b0/0x1170 [ 57.283868][ C0] ? is_mmconf_reserved+0x420/0x420 [ 57.289031][ C0] ? child_wait_callback+0x200/0x200 [ 57.294280][ C0] ? wp_page_copy+0x10e3/0x19e0 [ 57.299107][ C0] schedule+0x13b/0x1d0 [ 57.303229][ C0] do_wait+0x582/0x880 [ 57.307263][ C0] ? add_mm_rss_vec+0x270/0x270 [ 57.312076][ C0] ? kernel_wait4+0x3b0/0x3b0 [ 57.316717][ C0] kernel_wait4+0x2a3/0x3b0 [ 57.321183][ C0] ? __ia32_sys_waitid+0xc0/0xc0 [ 57.326084][ C0] ? kernel_waitid+0x3b0/0x3b0 [ 57.330808][ C0] ? _do_fork+0x4de/0x900 [ 57.335102][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 57.340436][ C0] __x64_sys_wait4+0x130/0x1e0 [ 57.345169][ C0] ? do_wait+0x880/0x880 [ 57.349375][ C0] ? __up_read+0x6f/0x1b0 [ 57.353686][ C0] ? do_user_addr_fault+0x6b0/0xb40 [ 57.358855][ C0] do_syscall_64+0xcb/0x1e0 [ 57.363323][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 57.369182][ C0] RIP: 0033:0x4643c6 [ 57.373042][ C0] Code: 1f 44 00 00 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 57.392611][ C0] RSP: 002b:00007ffe86575068 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 57.400997][ C0] RAX: ffffffffffffffda RBX: 0000000000000165 RCX: 00000000004643c6 [ 57.408948][ C0] RDX: 0000000040000000 RSI: 00007ffe8657507c RDI: 00000000ffffffff [ 57.416882][ C0] RBP: 00007ffe8657507c R08: 0000000000000000 R09: 0000000002143400 [ 57.424846][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 57.432783][ C0] R13: 000000000056ca68 R14: 0000000000000000 R15: 0000000000400538 [ 57.440735][ C0] syz-executor.5 S27376 352 346 0x00004000 [ 57.447031][ C0] Call Trace: [ 57.450285][ C0] __schedule+0x9b0/0x1170 [ 57.454679][ C0] ? is_mmconf_reserved+0x420/0x420 [ 57.459842][ C0] ? child_wait_callback+0x200/0x200 [ 57.465092][ C0] ? wp_page_copy+0x10e3/0x19e0 [ 57.469907][ C0] schedule+0x13b/0x1d0 [ 57.474027][ C0] do_wait+0x582/0x880 [ 57.478087][ C0] ? add_mm_rss_vec+0x270/0x270 [ 57.482914][ C0] ? kernel_wait4+0x3b0/0x3b0 [ 57.487557][ C0] kernel_wait4+0x2a3/0x3b0 [ 57.492038][ C0] ? __ia32_sys_waitid+0xc0/0xc0 [ 57.496939][ C0] ? kernel_waitid+0x3b0/0x3b0 [ 57.501666][ C0] ? _do_fork+0x4de/0x900 [ 57.505957][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 57.511306][ C0] __x64_sys_wait4+0x130/0x1e0 [ 57.516035][ C0] ? do_wait+0x880/0x880 [ 57.520240][ C0] ? __up_read+0x6f/0x1b0 [ 57.524536][ C0] ? do_user_addr_fault+0x6b0/0xb40 [ 57.529697][ C0] do_syscall_64+0xcb/0x1e0 [ 57.534166][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 57.540028][ C0] RIP: 0033:0x4643c6 [ 57.543888][ C0] Code: 1f 44 00 00 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 57.563471][ C0] RSP: 002b:00007ffdbfbdcde8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 57.571845][ C0] RAX: ffffffffffffffda RBX: 0000000000000167 RCX: 00000000004643c6 [ 57.579786][ C0] RDX: 0000000040000000 RSI: 00007ffdbfbdcdfc RDI: 00000000ffffffff [ 57.587721][ C0] RBP: 00007ffdbfbdcdfc R08: 0000000000000000 R09: 0000000001642400 [ 57.596799][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 57.604734][ C0] R13: 000000000056ca68 R14: 0000000000000000 R15: 0000000000400538 [ 57.612848][ C0] syz-executor.3 S27376 353 346 0x00004000 [ 57.619150][ C0] Call Trace: [ 57.622404][ C0] __schedule+0x9b0/0x1170 [ 57.626785][ C0] ? is_mmconf_reserved+0x420/0x420 [ 57.631946][ C0] ? child_wait_callback+0x200/0x200 [ 57.637215][ C0] ? wp_page_copy+0x10e3/0x19e0 [ 57.642029][ C0] schedule+0x13b/0x1d0 [ 57.646150][ C0] do_wait+0x582/0x880 [ 57.650198][ C0] ? add_mm_rss_vec+0x270/0x270 [ 57.655012][ C0] ? kernel_wait4+0x3b0/0x3b0 [ 57.659653][ C0] kernel_wait4+0x2a3/0x3b0 [ 57.664134][ C0] ? __ia32_sys_waitid+0xc0/0xc0 [ 57.669034][ C0] ? kernel_waitid+0x3b0/0x3b0 [ 57.673776][ C0] ? _do_fork+0x4de/0x900 [ 57.678071][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 57.683405][ C0] __x64_sys_wait4+0x130/0x1e0 [ 57.688134][ C0] ? do_wait+0x880/0x880 [ 57.692353][ C0] ? __up_read+0x6f/0x1b0 [ 57.696648][ C0] ? do_user_addr_fault+0x6b0/0xb40 [ 57.701808][ C0] do_syscall_64+0xcb/0x1e0 [ 57.706275][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 57.712132][ C0] RIP: 0033:0x4643c6 [ 57.715999][ C0] Code: 1f 44 00 00 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 57.735567][ C0] RSP: 002b:00007fff3e5f4848 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 57.743942][ C0] RAX: ffffffffffffffda RBX: 000000000000016a RCX: 00000000004643c6 [ 57.751879][ C0] RDX: 0000000040000000 RSI: 00007fff3e5f485c RDI: 00000000ffffffff [ 57.759816][ C0] RBP: 00007fff3e5f485c R08: 0000000000000000 R09: 0000000002204400 [ 57.767752][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 57.775703][ C0] R13: 000000000056ca68 R14: 0000000000000000 R15: 0000000000400538 [ 57.783645][ C0] syz-executor.4 S27376 354 349 0x00004000 [ 57.789942][ C0] Call Trace: [ 57.793194][ C0] __schedule+0x9b0/0x1170 [ 57.797575][ C0] ? is_mmconf_reserved+0x420/0x420 [ 57.802738][ C0] ? child_wait_callback+0x200/0x200 [ 57.807985][ C0] ? wp_page_copy+0x10e3/0x19e0 [ 57.812816][ C0] schedule+0x13b/0x1d0 [ 57.816938][ C0] do_wait+0x582/0x880 [ 57.820985][ C0] ? add_mm_rss_vec+0x270/0x270 [ 57.825814][ C0] ? kernel_wait4+0x3b0/0x3b0 [ 57.830470][ C0] kernel_wait4+0x2a3/0x3b0 [ 57.834952][ C0] ? __ia32_sys_waitid+0xc0/0xc0 [ 57.839854][ C0] ? kernel_waitid+0x3b0/0x3b0 [ 57.844581][ C0] ? _do_fork+0x4de/0x900 [ 57.848889][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 57.854223][ C0] __x64_sys_wait4+0x130/0x1e0 [ 57.858951][ C0] ? do_wait+0x880/0x880 [ 57.863158][ C0] ? __up_read+0x6f/0x1b0 [ 57.867455][ C0] ? do_user_addr_fault+0x6b0/0xb40 [ 57.872619][ C0] do_syscall_64+0xcb/0x1e0 [ 57.877088][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 57.882943][ C0] RIP: 0033:0x4643c6 [ 57.886847][ C0] Code: 1f 44 00 00 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 57.906513][ C0] RSP: 002b:00007fff5955f048 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 57.914887][ C0] RAX: ffffffffffffffda RBX: 0000000000000169 RCX: 00000000004643c6 [ 57.922835][ C0] RDX: 0000000040000000 RSI: 00007fff5955f05c RDI: 00000000ffffffff [ 57.930797][ C0] RBP: 00007fff5955f05c R08: 0000000000000000 R09: 000000000189f400 [ 57.938746][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 57.946715][ C0] R13: 000000000056ca68 R14: 0000000000000000 R15: 0000000000400538 [ 57.954668][ C0] syz-executor.1 S27376 355 349 0x00004000 [ 57.960970][ C0] Call Trace: [ 57.964235][ C0] __schedule+0x9b0/0x1170 [ 57.968618][ C0] ? is_mmconf_reserved+0x420/0x420 [ 57.973780][ C0] ? child_wait_callback+0x200/0x200 [ 57.979030][ C0] ? wp_page_copy+0x10e3/0x19e0 [ 57.983846][ C0] schedule+0x13b/0x1d0 [ 57.987968][ C0] do_wait+0x582/0x880 [ 57.992015][ C0] ? add_mm_rss_vec+0x270/0x270 [ 57.996833][ C0] ? kernel_wait4+0x3b0/0x3b0 [ 58.001475][ C0] kernel_wait4+0x2a3/0x3b0 [ 58.005945][ C0] ? __ia32_sys_waitid+0xc0/0xc0 [ 58.010891][ C0] ? kernel_waitid+0x3b0/0x3b0 [ 58.015624][ C0] ? _do_fork+0x4de/0x900 [ 58.019925][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 58.025265][ C0] __x64_sys_wait4+0x130/0x1e0 [ 58.029993][ C0] ? do_wait+0x880/0x880 [ 58.034200][ C0] ? __up_read+0x6f/0x1b0 [ 58.038495][ C0] ? do_user_addr_fault+0x6b0/0xb40 [ 58.043661][ C0] do_syscall_64+0xcb/0x1e0 [ 58.048176][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 58.054034][ C0] RIP: 0033:0x4643c6 [ 58.057940][ C0] Code: 1f 44 00 00 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 58.077525][ C0] RSP: 002b:00007ffdaca83f48 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 58.085898][ C0] RAX: ffffffffffffffda RBX: 0000000000000168 RCX: 00000000004643c6 [ 58.093850][ C0] RDX: 0000000040000000 RSI: 00007ffdaca83f5c RDI: 00000000ffffffff [ 58.101794][ C0] RBP: 00007ffdaca83f5c R08: 0000000000000000 R09: 0000000001c9e400 [ 58.109757][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 58.117712][ C0] R13: 000000000056ca68 R14: 0000000000000000 R15: 0000000000400538 [ 58.125665][ C0] syz-executor.2 S21520 357 351 0x00004000 [ 58.131998][ C0] Call Trace: [ 58.135259][ C0] __schedule+0x9b0/0x1170 [ 58.139642][ C0] ? is_mmconf_reserved+0x420/0x420 [ 58.144804][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 58.149619][ C0] schedule+0x13b/0x1d0 [ 58.153740][ C0] do_nanosleep+0x1c3/0x6c0 [ 58.158208][ C0] ? usleep_range+0x140/0x140 [ 58.162850][ C0] ? memset+0x1f/0x40 [ 58.166796][ C0] ? hrtimer_init_sleeper+0x105/0x380 [ 58.172131][ C0] hrtimer_nanosleep+0x240/0x3f0 [ 58.177031][ C0] ? nanosleep_copyout+0x120/0x120 [ 58.182107][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 58.186841][ C0] ? timespec64_add_safe+0x220/0x220 [ 58.192090][ C0] ? __up_read+0x6f/0x1b0 [ 58.196386][ C0] __se_sys_clock_nanosleep+0x308/0x390 [ 58.201893][ C0] ? __x64_sys_clock_nanosleep+0xa0/0xa0 [ 58.207503][ C0] do_syscall_64+0xcb/0x1e0 [ 58.211972][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 58.217841][ C0] RIP: 0033:0x48a5da [ 58.221702][ C0] Code: 83 ff 03 74 3b 48 83 ec 28 b8 fa ff ff ff 83 ff 02 49 89 ca 0f 44 f8 64 8b 04 25 18 00 00 00 85 c0 75 2d b8 e6 00 00 00 0f 05 <89> c2 f7 da 3d 00 f0 ff ff b8 00 00 00 00 0f 47 c2 48 83 c4 28 c3 [ 58.241281][ C0] RSP: 002b:00007ffe86574df0 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 58.249654][ C0] RAX: ffffffffffffffda RBX: 00000000000000cc RCX: 000000000048a5da [ 58.257590][ C0] RDX: 00007ffe86574e30 RSI: 0000000000000000 RDI: 0000000000000000 [ 58.265528][ C0] RBP: 00007ffe86574ecc R08: 00007ffe8659c080 R09: 00007ffe8659c0b8 [ 58.273464][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [ 58.281399][ C0] R13: 000000000000b636 R14: 0000000000000003 R15: 00007ffe86574f30 [ 58.289353][ C0] syz-executor.0 S21520 358 350 0x00004000 [ 58.295649][ C0] Call Trace: [ 58.298901][ C0] __schedule+0x9b0/0x1170 [ 58.303282][ C0] ? is_mmconf_reserved+0x420/0x420 [ 58.308442][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 58.313255][ C0] schedule+0x13b/0x1d0 [ 58.317376][ C0] do_nanosleep+0x1c3/0x6c0 [ 58.321843][ C0] ? usleep_range+0x140/0x140 [ 58.326484][ C0] ? memset+0x1f/0x40 [ 58.330442][ C0] ? hrtimer_init_sleeper+0x105/0x380 [ 58.335880][ C0] hrtimer_nanosleep+0x240/0x3f0 [ 58.340799][ C0] ? nanosleep_copyout+0x120/0x120 [ 58.345878][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 58.350604][ C0] ? timespec64_add_safe+0x220/0x220 [ 58.355853][ C0] __se_sys_clock_nanosleep+0x308/0x390 [ 58.361381][ C0] ? __x64_sys_clock_nanosleep+0xa0/0xa0 [ 58.366977][ C0] ? do_syscall_64+0x57/0x1e0 [ 58.371628][ C0] do_syscall_64+0xcb/0x1e0 [ 58.376096][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 58.381964][ C0] RIP: 0033:0x48a5da [ 58.385823][ C0] Code: 83 ff 03 74 3b 48 83 ec 28 b8 fa ff ff ff 83 ff 02 49 89 ca 0f 44 f8 64 8b 04 25 18 00 00 00 85 c0 75 2d b8 e6 00 00 00 0f 05 <89> c2 f7 da 3d 00 f0 ff ff b8 00 00 00 00 0f 47 c2 48 83 c4 28 c3 [ 58.405402][ C0] RSP: 002b:00007ffe60ba42a0 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 58.413806][ C0] RAX: ffffffffffffffda RBX: 00000000000000a2 RCX: 000000000048a5da [ 58.421743][ C0] RDX: 00007ffe60ba42e0 RSI: 0000000000000000 RDI: 0000000000000000 [ 58.429678][ C0] RBP: 00007ffe60ba437c R08: 00007ffe60bd8080 R09: 00007ffe60bd80b8 [ 58.437614][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [ 58.445553][ C0] R13: 000000000000b5c9 R14: 0000000000000004 R15: 00007ffe60ba43e0 [ 58.453492][ C0] syz-executor.5 R running task 21520 359 352 0x00004000 [ 58.461349][ C0] Call Trace: [ 58.464607][ C0] __schedule+0x9b0/0x1170 [ 58.469018][ C0] ? is_mmconf_reserved+0x420/0x420 [ 58.474181][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 58.478996][ C0] schedule+0x13b/0x1d0 [ 58.483117][ C0] do_nanosleep+0x1c3/0x6c0 [ 58.487582][ C0] ? usleep_range+0x140/0x140 [ 58.492223][ C0] ? memset+0x1f/0x40 [ 58.496170][ C0] ? hrtimer_init_sleeper+0x105/0x380 [ 58.501516][ C0] hrtimer_nanosleep+0x240/0x3f0 [ 58.506417][ C0] ? nanosleep_copyout+0x120/0x120 [ 58.511491][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 58.516216][ C0] ? timespec64_add_safe+0x220/0x220 [ 58.521465][ C0] ? __up_read+0x6f/0x1b0 [ 58.525758][ C0] __se_sys_clock_nanosleep+0x308/0x390 [ 58.531277][ C0] ? __x64_sys_clock_nanosleep+0xa0/0xa0 [ 58.536881][ C0] do_syscall_64+0xcb/0x1e0 [ 58.541347][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 58.547202][ C0] RIP: 0033:0x48a5da [ 58.551061][ C0] Code: 83 ff 03 74 3b 48 83 ec 28 b8 fa ff ff ff 83 ff 02 49 89 ca 0f 44 f8 64 8b 04 25 18 00 00 00 85 c0 75 2d b8 e6 00 00 00 0f 05 <89> c2 f7 da 3d 00 f0 ff ff b8 00 00 00 00 0f 47 c2 48 83 c4 28 c3 [ 58.570640][ C0] RSP: 002b:00007ffdbfbdcb70 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 58.579012][ C0] RAX: ffffffffffffffda RBX: 00000000000000b4 RCX: 000000000048a5da [ 58.586958][ C0] RDX: 00007ffdbfbdcbb0 RSI: 0000000000000000 RDI: 0000000000000000 [ 58.594893][ C0] RBP: 00007ffdbfbdcc4c R08: 00007ffdbfbe0080 R09: 00007ffdbfbe00b8 [ 58.602916][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [ 58.610872][ C0] R13: 000000000000b637 R14: 0000000000000004 R15: 00007ffdbfbdccb0 [ 58.618820][ C0] syz-executor.1 R running task 21520 360 355 0x00004000 [ 58.626679][ C0] Call Trace: [ 58.629931][ C0] __schedule+0x9b0/0x1170 [ 58.634313][ C0] ? is_mmconf_reserved+0x420/0x420 [ 58.639475][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 58.644300][ C0] schedule+0x13b/0x1d0 [ 58.648420][ C0] do_nanosleep+0x1c3/0x6c0 [ 58.652889][ C0] ? usleep_range+0x140/0x140 [ 58.657532][ C0] ? memset+0x1f/0x40 [ 58.661479][ C0] ? hrtimer_init_sleeper+0x105/0x380 [ 58.666812][ C0] hrtimer_nanosleep+0x240/0x3f0 [ 58.671713][ C0] ? nanosleep_copyout+0x120/0x120 [ 58.676801][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 58.681540][ C0] ? timespec64_add_safe+0x220/0x220 [ 58.686787][ C0] ? __up_read+0x6f/0x1b0 [ 58.691081][ C0] __se_sys_clock_nanosleep+0x308/0x390 [ 58.696592][ C0] ? __x64_sys_clock_nanosleep+0xa0/0xa0 [ 58.702187][ C0] do_syscall_64+0xcb/0x1e0 [ 58.706665][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 58.712531][ C0] RIP: 0033:0x48a5da [ 58.716391][ C0] Code: 83 ff 03 74 3b 48 83 ec 28 b8 fa ff ff ff 83 ff 02 49 89 ca 0f 44 f8 64 8b 04 25 18 00 00 00 85 c0 75 2d b8 e6 00 00 00 0f 05 <89> c2 f7 da 3d 00 f0 ff ff b8 00 00 00 00 0f 47 c2 48 83 c4 28 c3 [ 58.735967][ C0] RSP: 002b:00007ffdaca83cd0 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 58.744434][ C0] RAX: ffffffffffffffda RBX: 00000000000000b5 RCX: 000000000048a5da [ 58.752370][ C0] RDX: 00007ffdaca83d10 RSI: 0000000000000000 RDI: 0000000000000000 [ 58.760306][ C0] RBP: 00007ffdaca83dac R08: 00007ffdacb01080 R09: 00007ffdacb010b8 [ 58.768242][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [ 58.776179][ C0] R13: 000000000000b5d0 R14: 0000000000000004 R15: 00007ffdaca83e10 [ 58.784118][ C0] syz-executor.4 S21520 361 354 0x00004000 [ 58.790410][ C0] Call Trace: [ 58.793664][ C0] __schedule+0x9b0/0x1170 [ 58.798055][ C0] ? is_mmconf_reserved+0x420/0x420 [ 58.803215][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 58.808027][ C0] schedule+0x13b/0x1d0 [ 58.812148][ C0] do_nanosleep+0x1c3/0x6c0 [ 58.816628][ C0] ? usleep_range+0x140/0x140 [ 58.821282][ C0] ? memset+0x1f/0x40 [ 58.825226][ C0] ? hrtimer_init_sleeper+0x105/0x380 [ 58.830562][ C0] hrtimer_nanosleep+0x240/0x3f0 [ 58.835464][ C0] ? nanosleep_copyout+0x120/0x120 [ 58.840536][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 58.845275][ C0] ? timespec64_add_safe+0x220/0x220 [ 58.850537][ C0] ? __up_read+0x6f/0x1b0 [ 58.854833][ C0] __se_sys_clock_nanosleep+0x308/0x390 [ 58.860340][ C0] ? __x64_sys_clock_nanosleep+0xa0/0xa0 [ 58.865938][ C0] do_syscall_64+0xcb/0x1e0 [ 58.870419][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 58.876277][ C0] RIP: 0033:0x48a5da [ 58.880147][ C0] Code: 83 ff 03 74 3b 48 83 ec 28 b8 fa ff ff ff 83 ff 02 49 89 ca 0f 44 f8 64 8b 04 25 18 00 00 00 85 c0 75 2d b8 e6 00 00 00 0f 05 <89> c2 f7 da 3d 00 f0 ff ff b8 00 00 00 00 0f 47 c2 48 83 c4 28 c3 [ 58.899725][ C0] RSP: 002b:00007fff5955edd0 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 58.908096][ C0] RAX: ffffffffffffffda RBX: 00000000000000aa RCX: 000000000048a5da [ 58.916037][ C0] RDX: 00007fff5955ee10 RSI: 0000000000000000 RDI: 0000000000000000 [ 58.923983][ C0] RBP: 00007fff5955eeac R08: 00007fff595f9080 R09: 00007fff595f90b8 [ 58.931919][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [ 58.939854][ C0] R13: 000000000000b636 R14: 0000000000000003 R15: 00007fff5955ef10 [ 58.947797][ C0] syz-executor.3 S21520 362 353 0x00004000 [ 58.954091][ C0] Call Trace: [ 58.957346][ C0] __schedule+0x9b0/0x1170 [ 58.961738][ C0] ? is_mmconf_reserved+0x420/0x420 [ 58.966901][ C0] ? __wake_up_sync+0x1d0/0x1d0 [ 58.971714][ C0] ? __rcu_read_lock+0x50/0x50 [ 58.976451][ C0] schedule+0x13b/0x1d0 [ 58.980570][ C0] pipe_read+0x87d/0xd50 [ 58.984791][ C0] ? avc_denied+0x1c0/0x1c0 [ 58.989262][ C0] ? __ia32_sys_pipe+0x40/0x40 [ 58.993998][ C0] ? avc_has_perm+0x173/0x270 [ 58.998638][ C0] ? init_wait_entry+0xd0/0xd0 [ 59.003365][ C0] ? avc_has_perm_noaudit+0x400/0x400 [ 59.008699][ C0] ? iov_iter_init+0x83/0x160 [ 59.013340][ C0] __vfs_read+0x5e9/0x770 [ 59.017645][ C0] ? rw_verify_area+0x360/0x360 [ 59.022470][ C0] ? __fsnotify_update_child_dentry_flags+0x2d0/0x2d0 [ 59.029194][ C0] ? security_file_permission+0x1e9/0x300 [ 59.034877][ C0] vfs_read+0x161/0x370 [ 59.038997][ C0] ksys_read+0x186/0x2b0 [ 59.043204][ C0] ? debug_smp_processor_id+0x20/0x20 [ 59.048537][ C0] ? vfs_write+0x4e0/0x4e0 [ 59.052917][ C0] do_syscall_64+0xcb/0x1e0 [ 59.057384][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 59.063240][ C0] RIP: 0033:0x4191ae [ 59.067100][ C0] Code: 0f 1f 40 00 48 c7 c2 bc ff ff ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb ba 0f 1f 00 64 8b 04 25 18 00 00 00 85 c0 75 14 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 66 0f 1f 84 00 00 00 00 00 48 83 ec 28 [ 59.086668][ C0] RSP: 002b:00007fff3e5f4638 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 59.095041][ C0] RAX: ffffffffffffffda RBX: 00007fff3e5f46d0 RCX: 00000000004191ae [ 59.102986][ C0] RDX: 0000000000000050 RSI: 0000000000568020 RDI: 00000000000000f9 [ 59.110924][ C0] RBP: 0000000000000003 R08: 00007fff3e5f3f6c R09: 0079746972756365 [ 59.118861][ C0] R10: 00007fff3e5f3fd0 R11: 0000000000000246 R12: 0000000000000032 [ 59.126801][ C0] R13: 000000000000b2c9 R14: 0000000000000000 R15: 00007fff3e5f4710 [ 59.134763][ C0] wg-crypt-wg0 I30584 363 2 0x80004000 [ 59.141091][ C0] Call Trace: [ 59.144360][ C0] __schedule+0x9b0/0x1170 [ 59.148753][ C0] ? is_mmconf_reserved+0x420/0x420 [ 59.153967][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 59.159047][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 59.164125][ C0] schedule+0x13b/0x1d0 [ 59.168248][ C0] rescuer_thread+0x12ef/0x1410 [ 59.173105][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 59.177919][ C0] ? rcu_free_pwq+0x20/0x20 [ 59.182385][ C0] ? __wake_up_locked+0xc2/0x120 [ 59.187285][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 59.192186][ C0] kthread+0x30f/0x330 [ 59.196220][ C0] ? rcu_free_pwq+0x20/0x20 [ 59.200693][ C0] ? kthread_destroy_worker+0x280/0x280 [ 59.206199][ C0] ret_from_fork+0x1f/0x30 [ 59.210582][ C0] wg-crypt-wg1 I30584 365 2 0x80004000 [ 59.216944][ C0] Call Trace: [ 59.220197][ C0] __schedule+0x9b0/0x1170 [ 59.224578][ C0] ? is_mmconf_reserved+0x420/0x420 [ 59.229739][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 59.234814][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 59.239888][ C0] schedule+0x13b/0x1d0 [ 59.244006][ C0] rescuer_thread+0x12ef/0x1410 [ 59.248821][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 59.253635][ C0] ? rcu_free_pwq+0x20/0x20 [ 59.258101][ C0] ? __wake_up_locked+0xc2/0x120 [ 59.263002][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 59.267904][ C0] kthread+0x30f/0x330 [ 59.271935][ C0] ? rcu_free_pwq+0x20/0x20 [ 59.276402][ C0] ? kthread_destroy_worker+0x280/0x280 [ 59.281909][ C0] ret_from_fork+0x1f/0x30 [ 59.286291][ C0] wg-crypt-wg2 I30584 366 2 0x80004000 [ 59.292613][ C0] Call Trace: [ 59.295865][ C0] __schedule+0x9b0/0x1170 [ 59.300244][ C0] ? is_mmconf_reserved+0x420/0x420 [ 59.305404][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 59.310479][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 59.315552][ C0] schedule+0x13b/0x1d0 [ 59.319695][ C0] rescuer_thread+0x12ef/0x1410 [ 59.324512][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 59.329347][ C0] ? rcu_free_pwq+0x20/0x20 [ 59.333830][ C0] ? __wake_up_locked+0xc2/0x120 [ 59.338729][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 59.343634][ C0] kthread+0x30f/0x330 [ 59.347678][ C0] ? rcu_free_pwq+0x20/0x20 [ 59.352145][ C0] ? kthread_destroy_worker+0x280/0x280 [ 59.357670][ C0] ret_from_fork+0x1f/0x30 [ 59.362053][ C0] wg-crypt-wg0 I30584 367 2 0x80004000 [ 59.368365][ C0] Call Trace: [ 59.371619][ C0] __schedule+0x9b0/0x1170 [ 59.376010][ C0] ? is_mmconf_reserved+0x420/0x420 [ 59.381171][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 59.386245][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 59.391329][ C0] schedule+0x13b/0x1d0 [ 59.395448][ C0] rescuer_thread+0x12ef/0x1410 [ 59.400265][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 59.405079][ C0] ? rcu_free_pwq+0x20/0x20 [ 59.409546][ C0] ? __wake_up_locked+0xc2/0x120 [ 59.414448][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 59.419359][ C0] kthread+0x30f/0x330 [ 59.423392][ C0] ? rcu_free_pwq+0x20/0x20 [ 59.427857][ C0] ? kthread_destroy_worker+0x280/0x280 [ 59.433366][ C0] ret_from_fork+0x1f/0x30 [ 59.437747][ C0] wg-crypt-wg1 I30584 368 2 0x80004000 [ 59.444060][ C0] Call Trace: [ 59.447313][ C0] __schedule+0x9b0/0x1170 [ 59.451693][ C0] ? is_mmconf_reserved+0x420/0x420 [ 59.456853][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 59.461926][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 59.467000][ C0] schedule+0x13b/0x1d0 [ 59.471125][ C0] rescuer_thread+0x12ef/0x1410 [ 59.475947][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 59.480759][ C0] ? rcu_free_pwq+0x20/0x20 [ 59.485245][ C0] ? __wake_up_locked+0xc2/0x120 [ 59.490146][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 59.495047][ C0] kthread+0x30f/0x330 [ 59.499081][ C0] ? rcu_free_pwq+0x20/0x20 [ 59.503546][ C0] ? kthread_destroy_worker+0x280/0x280 [ 59.509053][ C0] ret_from_fork+0x1f/0x30 [ 59.513433][ C0] wg-crypt-wg2 I30584 369 2 0x80004000 [ 59.519743][ C0] Call Trace: [ 59.522993][ C0] __schedule+0x9b0/0x1170 [ 59.527373][ C0] ? is_mmconf_reserved+0x420/0x420 [ 59.532533][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 59.537607][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 59.542691][ C0] schedule+0x13b/0x1d0 [ 59.546822][ C0] rescuer_thread+0x12ef/0x1410 [ 59.551657][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 59.556481][ C0] ? rcu_free_pwq+0x20/0x20 [ 59.560951][ C0] ? __wake_up_locked+0xc2/0x120 [ 59.565853][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 59.570754][ C0] kthread+0x30f/0x330 [ 59.574793][ C0] ? rcu_free_pwq+0x20/0x20 [ 59.579258][ C0] ? kthread_destroy_worker+0x280/0x280 [ 59.584766][ C0] ret_from_fork+0x1f/0x30 [ 59.589171][ C0] wg-crypt-wg0 I29960 370 2 0x80004000 [ 59.595485][ C0] Call Trace: [ 59.598736][ C0] __schedule+0x9b0/0x1170 [ 59.603116][ C0] ? is_mmconf_reserved+0x420/0x420 [ 59.608277][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 59.613353][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 59.618438][ C0] schedule+0x13b/0x1d0 [ 59.622555][ C0] rescuer_thread+0x12ef/0x1410 [ 59.627373][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 59.632187][ C0] ? rcu_free_pwq+0x20/0x20 [ 59.636666][ C0] ? __wake_up_locked+0xc2/0x120 [ 59.641564][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 59.646476][ C0] kthread+0x30f/0x330 [ 59.650509][ C0] ? rcu_free_pwq+0x20/0x20 [ 59.654975][ C0] ? kthread_destroy_worker+0x280/0x280 [ 59.660483][ C0] ret_from_fork+0x1f/0x30 [ 59.664862][ C0] wg-crypt-wg1 I29336 371 2 0x80004000 [ 59.671191][ C0] Call Trace: [ 59.674460][ C0] __schedule+0x9b0/0x1170 [ 59.678843][ C0] ? is_mmconf_reserved+0x420/0x420 [ 59.684006][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 59.689081][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 59.694154][ C0] schedule+0x13b/0x1d0 [ 59.698273][ C0] rescuer_thread+0x12ef/0x1410 [ 59.703090][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 59.707903][ C0] ? rcu_free_pwq+0x20/0x20 [ 59.712372][ C0] ? __wake_up_locked+0xc2/0x120 [ 59.717273][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 59.722183][ C0] kthread+0x30f/0x330 [ 59.726215][ C0] ? rcu_free_pwq+0x20/0x20 [ 59.730680][ C0] ? kthread_destroy_worker+0x280/0x280 [ 59.736200][ C0] ret_from_fork+0x1f/0x30 [ 59.740581][ C0] wg-crypt-wg2 I29448 372 2 0x80004000 [ 59.746890][ C0] Call Trace: [ 59.750149][ C0] __schedule+0x9b0/0x1170 [ 59.754528][ C0] ? is_mmconf_reserved+0x420/0x420 [ 59.759703][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 59.764779][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 59.769882][ C0] schedule+0x13b/0x1d0 [ 59.774002][ C0] rescuer_thread+0x12ef/0x1410 [ 59.778827][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 59.783641][ C0] ? rcu_free_pwq+0x20/0x20 [ 59.788108][ C0] ? __wake_up_locked+0xc2/0x120 [ 59.793007][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 59.797908][ C0] kthread+0x30f/0x330 [ 59.801950][ C0] ? rcu_free_pwq+0x20/0x20 [ 59.806414][ C0] ? kthread_destroy_worker+0x280/0x280 [ 59.811920][ C0] ret_from_fork+0x1f/0x30 [ 59.816299][ C0] wg-crypt-wg0 I29960 373 2 0x80004000 [ 59.822712][ C0] Call Trace: [ 59.825964][ C0] __schedule+0x9b0/0x1170 [ 59.830343][ C0] ? is_mmconf_reserved+0x420/0x420 [ 59.835502][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 59.840577][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 59.845663][ C0] schedule+0x13b/0x1d0 [ 59.849782][ C0] rescuer_thread+0x12ef/0x1410 [ 59.854598][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 59.859433][ C0] ? rcu_free_pwq+0x20/0x20 [ 59.863901][ C0] ? __wake_up_locked+0xc2/0x120 [ 59.868799][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 59.873698][ C0] kthread+0x30f/0x330 [ 59.877730][ C0] ? rcu_free_pwq+0x20/0x20 [ 59.882196][ C0] ? kthread_destroy_worker+0x280/0x280 [ 59.887704][ C0] ret_from_fork+0x1f/0x30 [ 59.892083][ C0] wg-crypt-wg1 I30584 374 2 0x80004000 [ 59.898391][ C0] Call Trace: [ 59.901643][ C0] __schedule+0x9b0/0x1170 [ 59.906024][ C0] ? is_mmconf_reserved+0x420/0x420 [ 59.911183][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 59.916259][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 59.921333][ C0] schedule+0x13b/0x1d0 [ 59.925452][ C0] rescuer_thread+0x12ef/0x1410 [ 59.930279][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 59.935095][ C0] ? rcu_free_pwq+0x20/0x20 [ 59.939563][ C0] ? __wake_up_locked+0xc2/0x120 [ 59.944468][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 59.949372][ C0] kthread+0x30f/0x330 [ 59.953406][ C0] ? rcu_free_pwq+0x20/0x20 [ 59.957871][ C0] ? kthread_destroy_worker+0x280/0x280 [ 59.963387][ C0] ret_from_fork+0x1f/0x30 [ 59.967777][ C0] wg-crypt-wg2 I30584 375 2 0x80004000 [ 59.974098][ C0] Call Trace: [ 59.977355][ C0] __schedule+0x9b0/0x1170 [ 59.981736][ C0] ? is_mmconf_reserved+0x420/0x420 [ 59.986909][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 59.991984][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 59.997059][ C0] schedule+0x13b/0x1d0 [ 60.001178][ C0] rescuer_thread+0x12ef/0x1410 [ 60.005995][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 60.010809][ C0] ? rcu_free_pwq+0x20/0x20 [ 60.015288][ C0] ? __wake_up_locked+0xc2/0x120 [ 60.020197][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 60.025098][ C0] kthread+0x30f/0x330 [ 60.029133][ C0] ? rcu_free_pwq+0x20/0x20 [ 60.033615][ C0] ? kthread_destroy_worker+0x280/0x280 [ 60.039131][ C0] ret_from_fork+0x1f/0x30 [ 60.043512][ C0] wg-crypt-wg0 I30584 376 2 0x80004000 [ 60.049829][ C0] Call Trace: [ 60.053081][ C0] __schedule+0x9b0/0x1170 [ 60.057461][ C0] ? is_mmconf_reserved+0x420/0x420 [ 60.062622][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 60.067698][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 60.072771][ C0] schedule+0x13b/0x1d0 [ 60.076891][ C0] rescuer_thread+0x12ef/0x1410 [ 60.081707][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 60.086523][ C0] ? rcu_free_pwq+0x20/0x20 [ 60.091002][ C0] ? __wake_up_locked+0xc2/0x120 [ 60.095901][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 60.100801][ C0] kthread+0x30f/0x330 [ 60.104832][ C0] ? rcu_free_pwq+0x20/0x20 [ 60.109298][ C0] ? kthread_destroy_worker+0x280/0x280 [ 60.114817][ C0] ret_from_fork+0x1f/0x30 [ 60.119198][ C0] wg-crypt-wg1 I29448 377 2 0x80004000 [ 60.125507][ C0] Call Trace: [ 60.128760][ C0] __schedule+0x9b0/0x1170 [ 60.133140][ C0] ? is_mmconf_reserved+0x420/0x420 [ 60.138318][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 60.143407][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 60.148501][ C0] schedule+0x13b/0x1d0 [ 60.152628][ C0] rescuer_thread+0x12ef/0x1410 [ 60.157461][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 60.162281][ C0] ? rcu_free_pwq+0x20/0x20 [ 60.166755][ C0] ? __wake_up_locked+0xc2/0x120 [ 60.171661][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 60.176621][ C0] kthread+0x30f/0x330 [ 60.180657][ C0] ? rcu_free_pwq+0x20/0x20 [ 60.185125][ C0] ? kthread_destroy_worker+0x280/0x280 [ 60.190633][ C0] ret_from_fork+0x1f/0x30 [ 60.195052][ C0] wg-crypt-wg2 I29960 378 2 0x80004000 [ 60.201408][ C0] Call Trace: [ 60.204662][ C0] __schedule+0x9b0/0x1170 [ 60.209044][ C0] ? is_mmconf_reserved+0x420/0x420 [ 60.214225][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 60.219302][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 60.224375][ C0] schedule+0x13b/0x1d0 [ 60.228506][ C0] rescuer_thread+0x12ef/0x1410 [ 60.233323][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 60.238135][ C0] ? rcu_free_pwq+0x20/0x20 [ 60.242604][ C0] ? __wake_up_locked+0xc2/0x120 [ 60.247507][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 60.252408][ C0] kthread+0x30f/0x330 [ 60.256439][ C0] ? rcu_free_pwq+0x20/0x20 [ 60.260916][ C0] ? kthread_destroy_worker+0x280/0x280 [ 60.266424][ C0] ret_from_fork+0x1f/0x30 [ 60.270805][ C0] wg-crypt-wg0 I30584 379 2 0x80004000 [ 60.277117][ C0] Call Trace: [ 60.280382][ C0] __schedule+0x9b0/0x1170 [ 60.284763][ C0] ? is_mmconf_reserved+0x420/0x420 [ 60.289942][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 60.295031][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 60.300117][ C0] schedule+0x13b/0x1d0 [ 60.304244][ C0] rescuer_thread+0x12ef/0x1410 [ 60.309061][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 60.313877][ C0] ? rcu_free_pwq+0x20/0x20 [ 60.318347][ C0] ? __wake_up_locked+0xc2/0x120 [ 60.323248][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 60.328164][ C0] kthread+0x30f/0x330 [ 60.332209][ C0] ? rcu_free_pwq+0x20/0x20 [ 60.336677][ C0] ? kthread_destroy_worker+0x280/0x280 [ 60.342189][ C0] ret_from_fork+0x1f/0x30 [ 60.346574][ C0] wg-crypt-wg1 I30584 380 2 0x80004000 [ 60.352892][ C0] Call Trace: [ 60.356146][ C0] __schedule+0x9b0/0x1170 [ 60.360529][ C0] ? is_mmconf_reserved+0x420/0x420 [ 60.365700][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 60.370778][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 60.375852][ C0] schedule+0x13b/0x1d0 [ 60.379985][ C0] rescuer_thread+0x12ef/0x1410 [ 60.384800][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 60.389625][ C0] ? rcu_free_pwq+0x20/0x20 [ 60.394107][ C0] ? __wake_up_locked+0xc2/0x120 [ 60.399010][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 60.403912][ C0] kthread+0x30f/0x330 [ 60.407945][ C0] ? rcu_free_pwq+0x20/0x20 [ 60.412411][ C0] ? kthread_destroy_worker+0x280/0x280 [ 60.417918][ C0] ret_from_fork+0x1f/0x30 [ 60.422311][ C0] wg-crypt-wg2 I29448 381 2 0x80004000 [ 60.428622][ C0] Call Trace: [ 60.431889][ C0] __schedule+0x9b0/0x1170 [ 60.436287][ C0] ? is_mmconf_reserved+0x420/0x420 [ 60.441552][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 60.446637][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 60.451715][ C0] schedule+0x13b/0x1d0 [ 60.455835][ C0] rescuer_thread+0x12ef/0x1410 [ 60.460653][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 60.465469][ C0] ? rcu_free_pwq+0x20/0x20 [ 60.469974][ C0] ? __wake_up_locked+0xc2/0x120 [ 60.474874][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 60.479776][ C0] kthread+0x30f/0x330 [ 60.483809][ C0] ? rcu_free_pwq+0x20/0x20 [ 60.488308][ C0] ? kthread_destroy_worker+0x280/0x280 [ 60.493847][ C0] ret_from_fork+0x1f/0x30 [ 60.498234][ C0] kworker/0:3 I21872 382 2 0x80004000 [ 60.504558][ C0] Workqueue: 0x0 (events) [ 60.508939][ C0] Call Trace: [ 60.512200][ C0] __schedule+0x9b0/0x1170 [ 60.516586][ C0] ? is_mmconf_reserved+0x420/0x420 [ 60.521759][ C0] ? kthread_data+0x4d/0xc0 [ 60.526235][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 60.531307][ C0] schedule+0x13b/0x1d0 [ 60.535427][ C0] worker_thread+0xf34/0x1400 [ 60.540066][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 60.544880][ C0] kthread+0x30f/0x330 [ 60.548926][ C0] ? process_one_work+0x1030/0x1030 [ 60.554089][ C0] ? kthread_destroy_worker+0x280/0x280 [ 60.559598][ C0] ret_from_fork+0x1f/0x30 [ 60.563978][ C0] kworker/1:4 I25552 383 2 0x80004000 [ 60.570302][ C0] Workqueue: 0x0 (events) [ 60.574682][ C0] Call Trace: [ 60.577934][ C0] __schedule+0x9b0/0x1170 [ 60.582316][ C0] ? is_mmconf_reserved+0x420/0x420 [ 60.587490][ C0] ? kthread_data+0x4d/0xc0 [ 60.591968][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 60.597042][ C0] schedule+0x13b/0x1d0 [ 60.601162][ C0] worker_thread+0xf34/0x1400 [ 60.605804][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 60.610640][ C0] kthread+0x30f/0x330 [ 60.614673][ C0] ? process_one_work+0x1030/0x1030 [ 60.619833][ C0] ? kthread_destroy_worker+0x280/0x280 [ 60.625341][ C0] ret_from_fork+0x1f/0x30 [ 60.629721][ C0] kworker/0:4 I21936 384 2 0x80004000 [ 60.636048][ C0] Workqueue: 0x0 (events) [ 60.640435][ C0] Call Trace: [ 60.643687][ C0] __schedule+0x9b0/0x1170 [ 60.648067][ C0] ? is_mmconf_reserved+0x420/0x420 [ 60.653239][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 60.658314][ C0] ? kthread_data+0x4d/0xc0 [ 60.662782][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 60.667856][ C0] schedule+0x13b/0x1d0 [ 60.671977][ C0] worker_thread+0xf34/0x1400 [ 60.676618][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 60.681433][ C0] kthread+0x30f/0x330 [ 60.685467][ C0] ? process_one_work+0x1030/0x1030 [ 60.690628][ C0] ? kthread_destroy_worker+0x280/0x280 [ 60.696148][ C0] ret_from_fork+0x1f/0x30 [ 60.700530][ C0] kworker/u4:3 I22832 398 2 0x80004000 [ 60.706845][ C0] Workqueue: 0x0 (events_unbound) [ 60.711917][ C0] Call Trace: [ 60.715171][ C0] __schedule+0x9b0/0x1170 [ 60.719553][ C0] ? is_mmconf_reserved+0x420/0x420 [ 60.724717][ C0] ? kthread_data+0x4d/0xc0 [ 60.729189][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 60.734263][ C0] schedule+0x13b/0x1d0 [ 60.738382][ C0] worker_thread+0xf34/0x1400 [ 60.743027][ C0] kthread+0x30f/0x330 [ 60.747059][ C0] ? process_one_work+0x1030/0x1030 [ 60.752221][ C0] ? kthread_destroy_worker+0x280/0x280 [ 60.757729][ C0] ret_from_fork+0x1f/0x30 [ 60.762123][ C0] syz-executor.4 S27472 1814 361 0x00004000 [ 60.768434][ C0] Call Trace: [ 60.771701][ C0] __schedule+0x9b0/0x1170 [ 60.776089][ C0] ? is_mmconf_reserved+0x420/0x420 [ 60.781273][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 60.786087][ C0] schedule+0x13b/0x1d0 [ 60.790211][ C0] futex_wait_queue_me+0x1c6/0x320 [ 60.795324][ C0] ? futex_wait_setup+0x6a0/0x6a0 [ 60.800349][ C0] futex_wait+0x2f8/0x860 [ 60.804647][ C0] ? do_futex+0x3760/0x3760 [ 60.809150][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 60.813885][ C0] ? __xa_set_mark+0x488/0x580 [ 60.818613][ C0] do_futex+0xfe4/0x3760 [ 60.822836][ C0] ? account_page_dirtied+0x2f5/0x510 [ 60.828185][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 60.832918][ C0] ? __rcu_read_lock+0x50/0x50 [ 60.837651][ C0] ? check_preemption_disabled+0x9e/0x330 [ 60.843350][ C0] ? debug_smp_processor_id+0x20/0x20 [ 60.848689][ C0] ? __up_read+0x6f/0x1b0 [ 60.852985][ C0] ? __set_page_dirty_buffers+0x245/0x2e0 [ 60.858680][ C0] ? futex_exit_release+0xc0/0xc0 [ 60.863668][ C0] ? __set_page_dirty_buffers+0x24d/0x2e0 [ 60.869349][ C0] ? wait_for_stable_page+0x125/0x160 [ 60.874684][ C0] ? __sb_end_write+0xb5/0x100 [ 60.879424][ C0] ? check_preemption_disabled+0x9e/0x330 [ 60.885106][ C0] ? debug_smp_processor_id+0x20/0x20 [ 60.890440][ C0] ? check_preemption_disabled+0x154/0x330 [ 60.896211][ C0] ? lock_page_memcg+0x6a/0x130 [ 60.901041][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 60.905780][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 60.911123][ C0] ? ptep_set_access_flags+0x7a/0x90 [ 60.916382][ C0] ? _raw_spin_unlock+0x49/0x60 [ 60.921201][ C0] ? handle_mm_fault+0x9a5/0x42f0 [ 60.926195][ C0] ? refcount_inc_checked+0x50/0x50 [ 60.931359][ C0] ? _copy_from_user+0xa4/0xe0 [ 60.936090][ C0] ? get_timespec64+0x18a/0x260 [ 60.940917][ C0] ? timespec64_add_safe+0x220/0x220 [ 60.946172][ C0] ? check_preemption_disabled+0x154/0x330 [ 60.951943][ C0] ? ktime_get+0xfd/0x130 [ 60.956251][ C0] __se_sys_futex+0x352/0x470 [ 60.960894][ C0] ? __down_read+0x210/0x210 [ 60.965448][ C0] ? __x64_sys_futex+0xf0/0xf0 [ 60.970186][ C0] ? switch_fpu_return+0x10/0x10 [ 60.975101][ C0] ? __x64_sys_futex+0x1d/0xf0 [ 60.979834][ C0] do_syscall_64+0xcb/0x1e0 [ 60.984306][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 60.990164][ C0] RIP: 0033:0x465f69 [ 60.994028][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 61.013705][ C0] RSP: 002b:00007fff5955ec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 61.022193][ C0] RAX: ffffffffffffffda RBX: 000000000000015e RCX: 0000000000465f69 [ 61.030130][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf6c [ 61.038067][ C0] RBP: 000000000056bf6c R08: 00007fff595f90b8 R09: 0000000000000000 [ 61.046002][ C0] R10: 00007fff5955ed40 R11: 0000000000000246 R12: 000000000000b635 [ 61.053950][ C0] R13: 00000000000003e8 R14: 000000000056bf60 R15: 000000000000b053 [ 61.061890][ C0] syz-executor.4 S28408 1823 361 0x00004000 [ 61.068189][ C0] Call Trace: [ 61.071444][ C0] __schedule+0x9b0/0x1170 [ 61.075826][ C0] ? is_mmconf_reserved+0x420/0x420 [ 61.081006][ C0] ? stack_trace_save+0x120/0x1f0 [ 61.085994][ C0] ? get_futex_key+0xdf0/0xdf0 [ 61.090731][ C0] schedule+0x13b/0x1d0 [ 61.094859][ C0] schedule_timeout+0xa6/0x2e0 [ 61.099597][ C0] ? console_conditional_schedule+0x10/0x10 [ 61.105463][ C0] ? __kasan_kmalloc+0x1a3/0x1e0 [ 61.110362][ C0] wait_for_common+0x347/0x570 [ 61.115092][ C0] ? wait_for_completion+0x20/0x20 [ 61.120165][ C0] ? do_task_dead+0x90/0x90 [ 61.124646][ C0] wait_for_completion_interruptible+0x14/0x30 [ 61.130813][ C0] raw_process_ep_io+0x5bc/0x8e0 [ 61.135756][ C0] ? raw_process_ep0_io+0x740/0x740 [ 61.140936][ C0] ? _copy_from_user+0xa4/0xe0 [ 61.145713][ C0] raw_ioctl+0x1e50/0x2a10 [ 61.150097][ C0] ? avc_has_extended_perms+0x72a/0x1140 [ 61.155697][ C0] ? avc_has_extended_perms+0xb5e/0x1140 [ 61.161307][ C0] ? asan.module_dtor+0x20/0x20 [ 61.166127][ C0] ? futex_exit_release+0xc0/0xc0 [ 61.171131][ C0] ? finish_task_switch+0x130/0x550 [ 61.176294][ C0] ? avc_ss_reset+0x3a0/0x3a0 [ 61.180936][ C0] ? __schedule+0x9b8/0x1170 [ 61.185495][ C0] ? hrtimer_try_to_cancel+0x3b1/0x6b0 [ 61.190921][ C0] ? asan.module_dtor+0x20/0x20 [ 61.195738][ C0] do_vfs_ioctl+0x76a/0x1720 [ 61.200304][ C0] ? selinux_file_ioctl+0x72f/0x990 [ 61.205472][ C0] ? ioctl_preallocate+0x250/0x250 [ 61.210550][ C0] ? hrtimer_nanosleep+0x33c/0x3f0 [ 61.215633][ C0] ? nanosleep_copyout+0x120/0x120 [ 61.220714][ C0] ? __fget+0x37b/0x3c0 [ 61.224839][ C0] ? debug_smp_processor_id+0x20/0x20 [ 61.230179][ C0] ? fget_many+0x20/0x20 [ 61.234431][ C0] ? __fpregs_load_activate+0x1d7/0x3c0 [ 61.239943][ C0] ? security_file_ioctl+0x9d/0xb0 [ 61.245020][ C0] __x64_sys_ioctl+0xd4/0x110 [ 61.249665][ C0] do_syscall_64+0xcb/0x1e0 [ 61.254135][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 61.260009][ C0] RIP: 0033:0x465d27 [ 61.263874][ C0] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 4d 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 61.283443][ C0] RSP: 002b:00007f202cb76118 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 61.291831][ C0] RAX: ffffffffffffffda RBX: 00000000000000b1 RCX: 0000000000465d27 [ 61.299769][ C0] RDX: 00007f202cb76140 RSI: 0000000040085507 RDI: 0000000000000003 [ 61.307730][ C0] RBP: 00000000200001c0 R08: 0000000000aa0020 R09: 0000000000000001 [ 61.315681][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 61.323619][ C0] R13: 0000000000000000 R14: 00007f202cb77300 R15: 0000000000022000 [ 61.331574][ C0] syz-executor.1 R running task 27472 1816 360 0x00004000 [ 61.339434][ C0] Call Trace: [ 61.342689][ C0] __schedule+0x9b0/0x1170 [ 61.347083][ C0] ? is_mmconf_reserved+0x420/0x420 [ 61.352246][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 61.357063][ C0] schedule+0x13b/0x1d0 [ 61.361196][ C0] do_nanosleep+0x1c3/0x6c0 [ 61.365677][ C0] ? usleep_range+0x140/0x140 [ 61.370338][ C0] ? memset+0x1f/0x40 [ 61.374284][ C0] ? hrtimer_init_sleeper+0x105/0x380 [ 61.379620][ C0] hrtimer_nanosleep+0x240/0x3f0 [ 61.384523][ C0] ? nanosleep_copyout+0x120/0x120 [ 61.389596][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 61.394336][ C0] ? timespec64_add_safe+0x220/0x220 [ 61.399585][ C0] ? __se_sys_futex+0x352/0x470 [ 61.404401][ C0] __se_sys_clock_nanosleep+0x308/0x390 [ 61.409911][ C0] ? __x64_sys_clock_nanosleep+0xa0/0xa0 [ 61.415509][ C0] do_syscall_64+0xcb/0x1e0 [ 61.419981][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 61.425835][ C0] RIP: 0033:0x48a631 [ 61.429707][ C0] Code: 24 0c 89 3c 24 48 89 4c 24 18 e8 aa e2 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 <44> 89 c7 48 89 04 24 e8 e3 e2 ff ff 48 8b 04 24 eb 97 66 2e 0f 1f [ 61.449277][ C0] RSP: 002b:00007ffdaca83b00 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 61.457652][ C0] RAX: ffffffffffffffda RBX: 000000000000c2e6 RCX: 000000000048a631 [ 61.465590][ C0] RDX: 00007ffdaca83b40 RSI: 0000000000000000 RDI: 0000000000000000 [ 61.473528][ C0] RBP: 0000000000000001 R08: 0000000000000000 R09: 00007ffdacb010b8 [ 61.481468][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000056bf60 [ 61.489406][ C0] R13: 000000000056c9e0 R14: 000000000056bf60 R15: 000000000000b052 [ 61.497346][ C0] syz-executor.1 S28408 1822 360 0x00004000 [ 61.503641][ C0] Call Trace: [ 61.506896][ C0] __schedule+0x9b0/0x1170 [ 61.511277][ C0] ? is_mmconf_reserved+0x420/0x420 [ 61.516438][ C0] ? stack_trace_save+0x120/0x1f0 [ 61.521429][ C0] ? get_futex_key+0xdf0/0xdf0 [ 61.526157][ C0] schedule+0x13b/0x1d0 [ 61.530275][ C0] schedule_timeout+0xa6/0x2e0 [ 61.535016][ C0] ? console_conditional_schedule+0x10/0x10 [ 61.540880][ C0] ? __kasan_kmalloc+0x1a3/0x1e0 [ 61.545782][ C0] wait_for_common+0x347/0x570 [ 61.550520][ C0] ? wait_for_completion+0x20/0x20 [ 61.555595][ C0] ? do_task_dead+0x90/0x90 [ 61.560061][ C0] wait_for_completion_interruptible+0x14/0x30 [ 61.566188][ C0] raw_process_ep_io+0x5bc/0x8e0 [ 61.571091][ C0] ? raw_process_ep0_io+0x740/0x740 [ 61.576276][ C0] ? _copy_from_user+0xa4/0xe0 [ 61.581018][ C0] raw_ioctl+0x1e50/0x2a10 [ 61.585402][ C0] ? avc_has_extended_perms+0x72a/0x1140 [ 61.591017][ C0] ? avc_has_extended_perms+0xb5e/0x1140 [ 61.596615][ C0] ? asan.module_dtor+0x20/0x20 [ 61.601429][ C0] ? futex_exit_release+0xc0/0xc0 [ 61.606416][ C0] ? finish_task_switch+0x130/0x550 [ 61.611577][ C0] ? avc_ss_reset+0x3a0/0x3a0 [ 61.616229][ C0] ? __schedule+0x9b8/0x1170 [ 61.620798][ C0] ? hrtimer_try_to_cancel+0x3b1/0x6b0 [ 61.626234][ C0] ? asan.module_dtor+0x20/0x20 [ 61.631051][ C0] do_vfs_ioctl+0x76a/0x1720 [ 61.635606][ C0] ? selinux_file_ioctl+0x72f/0x990 [ 61.640766][ C0] ? ioctl_preallocate+0x250/0x250 [ 61.645854][ C0] ? hrtimer_nanosleep+0x33c/0x3f0 [ 61.650931][ C0] ? nanosleep_copyout+0x120/0x120 [ 61.656006][ C0] ? __fget+0x37b/0x3c0 [ 61.660126][ C0] ? debug_smp_processor_id+0x20/0x20 [ 61.665482][ C0] ? fget_many+0x20/0x20 [ 61.669688][ C0] ? __fpregs_load_activate+0x1d7/0x3c0 [ 61.675197][ C0] ? security_file_ioctl+0x9d/0xb0 [ 61.680271][ C0] __x64_sys_ioctl+0xd4/0x110 [ 61.684911][ C0] do_syscall_64+0xcb/0x1e0 [ 61.689381][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 61.695237][ C0] RIP: 0033:0x465d27 [ 61.699096][ C0] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 4d 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 61.718664][ C0] RSP: 002b:00007f0c2126d118 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 61.727036][ C0] RAX: ffffffffffffffda RBX: 00000000000000b1 RCX: 0000000000465d27 [ 61.734983][ C0] RDX: 00007f0c2126d140 RSI: 0000000040085507 RDI: 0000000000000003 [ 61.742932][ C0] RBP: 00000000200001c0 R08: 0000000000aa0020 R09: 0000000000000001 [ 61.750874][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 61.758854][ C0] R13: 0000000000000000 R14: 00007f0c2126e300 R15: 0000000000022000 [ 61.766798][ C0] syz-executor.5 S27472 1817 359 0x00004000 [ 61.773095][ C0] Call Trace: [ 61.776353][ C0] __schedule+0x9b0/0x1170 [ 61.780781][ C0] ? is_mmconf_reserved+0x420/0x420 [ 61.785943][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 61.790772][ C0] schedule+0x13b/0x1d0 [ 61.794894][ C0] futex_wait_queue_me+0x1c6/0x320 [ 61.799973][ C0] ? futex_wait_setup+0x6a0/0x6a0 [ 61.804961][ C0] futex_wait+0x2f8/0x860 [ 61.809256][ C0] ? do_futex+0x3760/0x3760 [ 61.813722][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 61.818452][ C0] ? __xa_set_mark+0x488/0x580 [ 61.823180][ C0] do_futex+0xfe4/0x3760 [ 61.827404][ C0] ? account_page_dirtied+0x2f5/0x510 [ 61.832755][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 61.837484][ C0] ? __rcu_read_lock+0x50/0x50 [ 61.842226][ C0] ? check_preemption_disabled+0x9e/0x330 [ 61.847912][ C0] ? debug_smp_processor_id+0x20/0x20 [ 61.853248][ C0] ? __up_read+0x6f/0x1b0 [ 61.857540][ C0] ? __set_page_dirty_buffers+0x245/0x2e0 [ 61.863232][ C0] ? futex_exit_release+0xc0/0xc0 [ 61.868219][ C0] ? __set_page_dirty_buffers+0x24d/0x2e0 [ 61.873907][ C0] ? wait_for_stable_page+0x125/0x160 [ 61.879242][ C0] ? __sb_end_write+0xb5/0x100 [ 61.883969][ C0] ? check_preemption_disabled+0x9e/0x330 [ 61.889653][ C0] ? debug_smp_processor_id+0x20/0x20 [ 61.895009][ C0] ? check_preemption_disabled+0x154/0x330 [ 61.900777][ C0] ? lock_page_memcg+0x6a/0x130 [ 61.905592][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 61.910334][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 61.915670][ C0] ? ptep_set_access_flags+0x7a/0x90 [ 61.920931][ C0] ? _raw_spin_unlock+0x49/0x60 [ 61.925746][ C0] ? handle_mm_fault+0x9a5/0x42f0 [ 61.930735][ C0] ? _copy_from_user+0xa4/0xe0 [ 61.935475][ C0] ? get_timespec64+0x18a/0x260 [ 61.940288][ C0] ? timespec64_add_safe+0x220/0x220 [ 61.945572][ C0] ? ktime_get+0xfd/0x130 [ 61.949882][ C0] __se_sys_futex+0x352/0x470 [ 61.954536][ C0] ? __down_read+0x210/0x210 [ 61.959093][ C0] ? __x64_sys_futex+0xf0/0xf0 [ 61.963825][ C0] ? __x64_sys_futex+0x1d/0xf0 [ 61.968592][ C0] do_syscall_64+0xcb/0x1e0 [ 61.973082][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 61.978955][ C0] RIP: 0033:0x465f69 [ 61.982824][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 62.002410][ C0] RSP: 002b:00007ffdbfbdca08 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 62.010887][ C0] RAX: ffffffffffffffda RBX: 000000000000015e RCX: 0000000000465f69 [ 62.018863][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf6c [ 62.026811][ C0] RBP: 000000000056bf6c R08: 00007ffdbfbe00b8 R09: 0000000000000000 [ 62.034756][ C0] R10: 00007ffdbfbdcae0 R11: 0000000000000246 R12: 000000000000b636 [ 62.042700][ C0] R13: 00000000000003e8 R14: 000000000056bf60 R15: 000000000000b050 [ 62.050696][ C0] syz-executor.5 S27880 1821 359 0x00004000 [ 62.057041][ C0] Call Trace: [ 62.060305][ C0] __schedule+0x9b0/0x1170 [ 62.064781][ C0] ? is_mmconf_reserved+0x420/0x420 [ 62.069997][ C0] ? stack_trace_save+0x120/0x1f0 [ 62.074986][ C0] ? get_futex_key+0xdf0/0xdf0 [ 62.079716][ C0] schedule+0x13b/0x1d0 [ 62.083837][ C0] schedule_timeout+0xa6/0x2e0 [ 62.088565][ C0] ? console_conditional_schedule+0x10/0x10 [ 62.094429][ C0] ? __kasan_kmalloc+0x1a3/0x1e0 [ 62.099332][ C0] wait_for_common+0x347/0x570 [ 62.104060][ C0] ? wait_for_completion+0x20/0x20 [ 62.109135][ C0] ? do_task_dead+0x90/0x90 [ 62.113605][ C0] wait_for_completion_interruptible+0x14/0x30 [ 62.121636][ C0] raw_process_ep_io+0x5bc/0x8e0 [ 62.126538][ C0] ? raw_process_ep0_io+0x740/0x740 [ 62.131714][ C0] ? _copy_from_user+0xa4/0xe0 [ 62.136442][ C0] raw_ioctl+0x1e50/0x2a10 [ 62.140837][ C0] ? avc_has_extended_perms+0x72a/0x1140 [ 62.146452][ C0] ? avc_has_extended_perms+0xb5e/0x1140 [ 62.152059][ C0] ? asan.module_dtor+0x20/0x20 [ 62.156877][ C0] ? futex_exit_release+0xc0/0xc0 [ 62.161870][ C0] ? finish_task_switch+0x1b9/0x550 [ 62.167033][ C0] ? prepare_task_switch+0x4ac/0x580 [ 62.172294][ C0] ? avc_ss_reset+0x3a0/0x3a0 [ 62.177112][ C0] ? __schedule+0x9b8/0x1170 [ 62.181668][ C0] ? hrtimer_try_to_cancel+0x3b1/0x6b0 [ 62.187092][ C0] ? asan.module_dtor+0x20/0x20 [ 62.191910][ C0] do_vfs_ioctl+0x76a/0x1720 [ 62.196466][ C0] ? selinux_file_ioctl+0x72f/0x990 [ 62.201631][ C0] ? ioctl_preallocate+0x250/0x250 [ 62.206703][ C0] ? hrtimer_nanosleep+0x33c/0x3f0 [ 62.211777][ C0] ? nanosleep_copyout+0x120/0x120 [ 62.216850][ C0] ? __fget+0x37b/0x3c0 [ 62.220971][ C0] ? debug_smp_processor_id+0x20/0x20 [ 62.226307][ C0] ? fget_many+0x20/0x20 [ 62.230516][ C0] ? __fpregs_load_activate+0x1d7/0x3c0 [ 62.236025][ C0] ? security_file_ioctl+0x9d/0xb0 [ 62.241103][ C0] __x64_sys_ioctl+0xd4/0x110 [ 62.245745][ C0] do_syscall_64+0xcb/0x1e0 [ 62.250225][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 62.256084][ C0] RIP: 0033:0x465d27 [ 62.259944][ C0] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 4d 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 62.279513][ C0] RSP: 002b:00007fade0a38118 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 62.287884][ C0] RAX: ffffffffffffffda RBX: 00000000000000b1 RCX: 0000000000465d27 [ 62.295832][ C0] RDX: 00007fade0a38140 RSI: 0000000040085507 RDI: 0000000000000003 [ 62.303769][ C0] RBP: 00000000200001c0 R08: 0000000000aa0020 R09: 0000000000000001 [ 62.311706][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 62.319642][ C0] R13: 0000000000000000 R14: 00007fade0a39300 R15: 0000000000022000 [ 62.327583][ C0] syz-executor.2 S27472 1819 357 0x00004000 [ 62.333877][ C0] Call Trace: [ 62.337131][ C0] __schedule+0x9b0/0x1170 [ 62.341536][ C0] ? is_mmconf_reserved+0x420/0x420 [ 62.346702][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 62.351517][ C0] schedule+0x13b/0x1d0 [ 62.355724][ C0] futex_wait_queue_me+0x1c6/0x320 [ 62.360800][ C0] ? futex_wait_setup+0x6a0/0x6a0 [ 62.365800][ C0] futex_wait+0x2f8/0x860 [ 62.370096][ C0] ? do_futex+0x3760/0x3760 [ 62.374563][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 62.379291][ C0] ? __xa_set_mark+0x488/0x580 [ 62.384017][ C0] do_futex+0xfe4/0x3760 [ 62.388225][ C0] ? account_page_dirtied+0x2f5/0x510 [ 62.393559][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 62.398298][ C0] ? __rcu_read_lock+0x50/0x50 [ 62.403030][ C0] ? check_preemption_disabled+0x9e/0x330 [ 62.408715][ C0] ? debug_smp_processor_id+0x20/0x20 [ 62.414048][ C0] ? __up_read+0x6f/0x1b0 [ 62.418340][ C0] ? __set_page_dirty_buffers+0x245/0x2e0 [ 62.424032][ C0] ? futex_exit_release+0xc0/0xc0 [ 62.429017][ C0] ? __set_page_dirty_buffers+0x24d/0x2e0 [ 62.434702][ C0] ? wait_for_stable_page+0x125/0x160 [ 62.440036][ C0] ? __sb_end_write+0xb5/0x100 [ 62.444761][ C0] ? check_preemption_disabled+0x9e/0x330 [ 62.450444][ C0] ? debug_smp_processor_id+0x20/0x20 [ 62.455794][ C0] ? check_preemption_disabled+0x154/0x330 [ 62.461565][ C0] ? lock_page_memcg+0x6a/0x130 [ 62.466380][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 62.471111][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 62.476450][ C0] ? ptep_set_access_flags+0x7a/0x90 [ 62.481698][ C0] ? _raw_spin_unlock+0x49/0x60 [ 62.486511][ C0] ? handle_mm_fault+0x9a5/0x42f0 [ 62.491502][ C0] ? refcount_inc_checked+0x50/0x50 [ 62.496665][ C0] ? _copy_from_user+0xa4/0xe0 [ 62.501410][ C0] ? get_timespec64+0x18a/0x260 [ 62.506235][ C0] ? timespec64_add_safe+0x220/0x220 [ 62.511483][ C0] ? check_preemption_disabled+0x154/0x330 [ 62.517256][ C0] ? ktime_get+0xfd/0x130 [ 62.521550][ C0] __se_sys_futex+0x352/0x470 [ 62.526195][ C0] ? __down_read+0x210/0x210 [ 62.530749][ C0] ? __x64_sys_futex+0xf0/0xf0 [ 62.535476][ C0] ? switch_fpu_return+0x10/0x10 [ 62.540378][ C0] ? __x64_sys_futex+0x1d/0xf0 [ 62.545107][ C0] do_syscall_64+0xcb/0x1e0 [ 62.549578][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 62.555437][ C0] RIP: 0033:0x465f69 [ 62.559323][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 62.578893][ C0] RSP: 002b:00007ffe86574c88 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 62.587276][ C0] RAX: ffffffffffffffda RBX: 000000000000015e RCX: 0000000000465f69 [ 62.595211][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf6c [ 62.603149][ C0] RBP: 000000000056bf6c R08: 00007ffe8659c0b8 R09: 0000000000000000 [ 62.611095][ C0] R10: 00007ffe86574d60 R11: 0000000000000246 R12: 000000000000b635 [ 62.619032][ C0] R13: 00000000000003e8 R14: 000000000056bf60 R15: 000000000000b052 [ 62.626972][ C0] syz-executor.2 S27736 1825 357 0x00004000 [ 62.633279][ C0] Call Trace: [ 62.636547][ C0] __schedule+0x9b0/0x1170 [ 62.640940][ C0] ? is_mmconf_reserved+0x420/0x420 [ 62.646110][ C0] ? stack_trace_save+0x120/0x1f0 [ 62.651123][ C0] ? get_futex_key+0xdf0/0xdf0 [ 62.655852][ C0] schedule+0x13b/0x1d0 [ 62.659974][ C0] schedule_timeout+0xa6/0x2e0 [ 62.664715][ C0] ? console_conditional_schedule+0x10/0x10 [ 62.670584][ C0] ? __kasan_kmalloc+0x1a3/0x1e0 [ 62.675487][ C0] wait_for_common+0x347/0x570 [ 62.680214][ C0] ? wait_for_completion+0x20/0x20 [ 62.685296][ C0] ? do_task_dead+0x90/0x90 [ 62.689764][ C0] wait_for_completion_interruptible+0x14/0x30 [ 62.695880][ C0] raw_process_ep_io+0x5bc/0x8e0 [ 62.700783][ C0] ? raw_process_ep0_io+0x740/0x740 [ 62.705952][ C0] ? _copy_from_user+0xa4/0xe0 [ 62.710678][ C0] raw_ioctl+0x1e50/0x2a10 [ 62.715063][ C0] ? avc_has_extended_perms+0x72a/0x1140 [ 62.720657][ C0] ? avc_has_extended_perms+0xb5e/0x1140 [ 62.726253][ C0] ? asan.module_dtor+0x20/0x20 [ 62.731092][ C0] ? futex_exit_release+0xc0/0xc0 [ 62.736078][ C0] ? finish_task_switch+0x1b9/0x550 [ 62.741240][ C0] ? avc_ss_reset+0x3a0/0x3a0 [ 62.745880][ C0] ? __schedule+0x9b8/0x1170 [ 62.750434][ C0] ? hrtimer_try_to_cancel+0x3b1/0x6b0 [ 62.755858][ C0] ? asan.module_dtor+0x20/0x20 [ 62.760687][ C0] do_vfs_ioctl+0x76a/0x1720 [ 62.765358][ C0] ? selinux_file_ioctl+0x72f/0x990 [ 62.770535][ C0] ? ioctl_preallocate+0x250/0x250 [ 62.775610][ C0] ? hrtimer_nanosleep+0x33c/0x3f0 [ 62.780684][ C0] ? nanosleep_copyout+0x120/0x120 [ 62.785759][ C0] ? __fget+0x37b/0x3c0 [ 62.789878][ C0] ? debug_smp_processor_id+0x20/0x20 [ 62.795213][ C0] ? fget_many+0x20/0x20 [ 62.799438][ C0] ? __fpregs_load_activate+0x1d7/0x3c0 [ 62.804948][ C0] ? security_file_ioctl+0x9d/0xb0 [ 62.810023][ C0] __x64_sys_ioctl+0xd4/0x110 [ 62.814664][ C0] do_syscall_64+0xcb/0x1e0 [ 62.819139][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 62.825007][ C0] RIP: 0033:0x465d27 [ 62.828880][ C0] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 4d 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 62.848451][ C0] RSP: 002b:00007f6f4445f118 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 62.856826][ C0] RAX: ffffffffffffffda RBX: 00000000000000b1 RCX: 0000000000465d27 [ 62.864763][ C0] RDX: 00007f6f4445f140 RSI: 0000000040085507 RDI: 0000000000000003 [ 62.872711][ C0] RBP: 00000000200001c0 R08: 0000000000aa0020 R09: 0000000000000001 [ 62.880659][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 62.888596][ C0] R13: 0000000000000000 R14: 00007f6f44460300 R15: 0000000000022000 [ 62.896539][ C0] syz-executor.0 R running task 27472 1820 358 0x00004000 [ 62.904400][ C0] Call Trace: [ 62.907656][ C0] __schedule+0x9b0/0x1170 [ 62.912049][ C0] ? debug_smp_processor_id+0x20/0x20 [ 62.917391][ C0] ? is_mmconf_reserved+0x420/0x420 [ 62.922551][ C0] ? ktime_get+0xfd/0x130 [ 62.926843][ C0] ? lapic_next_event+0x5b/0x70 [ 62.931654][ C0] ? clockevents_program_event+0x219/0x2d0 [ 62.937424][ C0] schedule+0x13b/0x1d0 [ 62.941544][ C0] do_nanosleep+0x1c3/0x6c0 [ 62.946024][ C0] ? usleep_range+0x140/0x140 [ 62.950673][ C0] ? memset+0x1f/0x40 [ 62.954621][ C0] ? hrtimer_init_sleeper+0x105/0x380 [ 62.959968][ C0] hrtimer_nanosleep+0x240/0x3f0 [ 62.964872][ C0] ? nanosleep_copyout+0x120/0x120 [ 62.969962][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 62.974698][ C0] ? timespec64_add_safe+0x220/0x220 [ 62.979952][ C0] ? __se_sys_futex+0x352/0x470 [ 62.984774][ C0] __se_sys_clock_nanosleep+0x308/0x390 [ 62.990286][ C0] ? __x64_sys_clock_nanosleep+0xa0/0xa0 [ 62.995884][ C0] do_syscall_64+0xcb/0x1e0 [ 63.000358][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 63.006216][ C0] RIP: 0033:0x48a631 [ 63.010082][ C0] Code: 24 0c 89 3c 24 48 89 4c 24 18 e8 aa e2 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 <44> 89 c7 48 89 04 24 e8 e3 e2 ff ff 48 8b 04 24 eb 97 66 2e 0f 1f [ 63.029651][ C0] RSP: 002b:00007ffe60ba40d0 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 63.038025][ C0] RAX: ffffffffffffffda RBX: 000000000000c2e0 RCX: 000000000048a631 [ 63.045960][ C0] RDX: 00007ffe60ba4110 RSI: 0000000000000000 RDI: 0000000000000000 [ 63.053897][ C0] RBP: 0000000000000001 R08: 0000000000000000 R09: 00007ffe60bd80b8 [ 63.061845][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000056bf60 [ 63.069779][ C0] R13: 000000000056c9e0 R14: 000000000056bf60 R15: 000000000000b058 [ 63.077719][ C0] syz-executor.0 S28408 1826 358 0x00004000 [ 63.084030][ C0] Call Trace: [ 63.087297][ C0] __schedule+0x9b0/0x1170 [ 63.091685][ C0] ? is_mmconf_reserved+0x420/0x420 [ 63.096848][ C0] ? stack_trace_save+0x120/0x1f0 [ 63.101836][ C0] ? get_futex_key+0xdf0/0xdf0 [ 63.106561][ C0] schedule+0x13b/0x1d0 [ 63.110692][ C0] schedule_timeout+0xa6/0x2e0 [ 63.115419][ C0] ? console_conditional_schedule+0x10/0x10 [ 63.121275][ C0] ? __kasan_kmalloc+0x1a3/0x1e0 [ 63.126177][ C0] wait_for_common+0x347/0x570 [ 63.130904][ C0] ? wait_for_completion+0x20/0x20 [ 63.135991][ C0] ? do_task_dead+0x90/0x90 [ 63.140478][ C0] wait_for_completion_interruptible+0x14/0x30 [ 63.146613][ C0] raw_process_ep_io+0x5bc/0x8e0 [ 63.151524][ C0] ? raw_process_ep0_io+0x740/0x740 [ 63.156694][ C0] ? _copy_from_user+0xa4/0xe0 [ 63.161464][ C0] raw_ioctl+0x1e50/0x2a10 [ 63.165849][ C0] ? avc_has_extended_perms+0x72a/0x1140 [ 63.171445][ C0] ? avc_has_extended_perms+0xb5e/0x1140 [ 63.177041][ C0] ? asan.module_dtor+0x20/0x20 [ 63.181893][ C0] ? futex_exit_release+0xc0/0xc0 [ 63.186880][ C0] ? finish_task_switch+0x1b9/0x550 [ 63.192055][ C0] ? avc_ss_reset+0x3a0/0x3a0 [ 63.196702][ C0] ? __schedule+0x9b8/0x1170 [ 63.201263][ C0] ? hrtimer_try_to_cancel+0x3b1/0x6b0 [ 63.206696][ C0] ? asan.module_dtor+0x20/0x20 [ 63.211516][ C0] do_vfs_ioctl+0x76a/0x1720 [ 63.216077][ C0] ? selinux_file_ioctl+0x72f/0x990 [ 63.221245][ C0] ? ioctl_preallocate+0x250/0x250 [ 63.226321][ C0] ? hrtimer_nanosleep+0x33c/0x3f0 [ 63.231403][ C0] ? nanosleep_copyout+0x120/0x120 [ 63.236476][ C0] ? __fget+0x37b/0x3c0 [ 63.240595][ C0] ? debug_smp_processor_id+0x20/0x20 [ 63.245965][ C0] ? fget_many+0x20/0x20 [ 63.250172][ C0] ? __fpregs_load_activate+0x1d7/0x3c0 [ 63.255683][ C0] ? security_file_ioctl+0x9d/0xb0 [ 63.260757][ C0] __x64_sys_ioctl+0xd4/0x110 [ 63.265445][ C0] do_syscall_64+0xcb/0x1e0 [ 63.269915][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 63.275772][ C0] RIP: 0033:0x465d27 [ 63.279635][ C0] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 4d 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 63.299202][ C0] RSP: 002b:00007f16980a8118 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 63.307576][ C0] RAX: ffffffffffffffda RBX: 00000000000000b1 RCX: 0000000000465d27 [ 63.315527][ C0] RDX: 00007f16980a8140 RSI: 0000000040085507 RDI: 0000000000000003 [ 63.323463][ C0] RBP: 00000000200001c0 R08: 0000000000aa0020 R09: 0000000000000001 [ 63.331401][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 63.339336][ C0] R13: 0000000000000000 R14: 00007f16980a9300 R15: 0000000000022000 [ 63.347535][ C0] task PC stack pid father [ 63.354268][ C0] systemd R running task 21840 1 0 0x00004000 [ 63.362127][ C0] Call Trace: [ 63.365462][ C0] __schedule+0x9b0/0x1170 [ 63.369855][ C0] ? is_mmconf_reserved+0x420/0x420 [ 63.375024][ C0] ? _raw_write_lock_irq+0xa4/0x170 [ 63.380192][ C0] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 63.385789][ C0] schedule+0x13b/0x1d0 [ 63.389924][ C0] schedule_hrtimeout_range_clock+0x2a0/0x340 [ 63.395955][ C0] ? mutex_unlock+0x19/0x40 [ 63.400422][ C0] ? ep_scan_ready_list+0x6fe/0x740 [ 63.405587][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 63.411357][ C0] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 63.416958][ C0] do_epoll_wait+0xf29/0x1190 [ 63.421602][ C0] ? ep_destroy_wakeup_source+0x60/0x60 [ 63.427111][ C0] ? init_wait_entry+0xd0/0xd0 [ 63.431839][ C0] ? __x64_sys_timerfd_settime+0x1c3/0x220 [ 63.437611][ C0] ? check_preemption_disabled+0x154/0x330 [ 63.443384][ C0] __x64_sys_epoll_wait+0x96/0xb0 [ 63.448379][ C0] do_syscall_64+0xcb/0x1e0 [ 63.452846][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 63.458703][ C0] RIP: 0033:0x7f02b5cc5303 [ 63.463104][ C0] Code: Bad RIP value. [ 63.467135][ C0] RSP: 002b:00007ffc074fa440 EFLAGS: 00000293 ORIG_RAX: 00000000000000e8 [ 63.475506][ C0] RAX: ffffffffffffffda RBX: 000055e599482d10 RCX: 00007f02b5cc5303 [ 63.483456][ C0] RDX: 0000000000000026 RSI: 00007ffc074fa450 RDI: 0000000000000004 [ 63.491653][ C0] RBP: 00007ffc074fa720 R08: 431bde82d7b634db R09: 00000000000002d0 [ 63.499589][ C0] R10: 00000000ffffffff R11: 0000000000000293 R12: 00007ffc074fa450 [ 63.507537][ C0] R13: 0000000000000001 R14: ffffffffffffffff R15: 0000000000000001 [ 63.515477][ C0] kthreadd S28624 2 0 0x80004000 [ 63.521773][ C0] Call Trace: [ 63.525026][ C0] __schedule+0x9b0/0x1170 [ 63.529410][ C0] ? is_mmconf_reserved+0x420/0x420 [ 63.534573][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 63.539300][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 63.544636][ C0] schedule+0x13b/0x1d0 [ 63.548757][ C0] kthreadd+0x2aa/0x520 [ 63.552878][ C0] ? kthread_stop+0x3b0/0x3b0 [ 63.557519][ C0] ? recalc_sigpending+0x199/0x220 [ 63.562593][ C0] ? kthread_stop+0x3b0/0x3b0 [ 63.567233][ C0] ret_from_fork+0x1f/0x30 [ 63.571613][ C0] rcu_gp I30584 3 2 0x80004000 [ 63.577937][ C0] Call Trace: [ 63.581287][ C0] __schedule+0x9b0/0x1170 [ 63.585678][ C0] ? is_mmconf_reserved+0x420/0x420 [ 63.590838][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 63.595911][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 63.600997][ C0] schedule+0x13b/0x1d0 [ 63.605127][ C0] rescuer_thread+0x12ef/0x1410 [ 63.609942][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 63.614756][ C0] ? rcu_free_pwq+0x20/0x20 [ 63.619223][ C0] ? __wake_up_locked+0xc2/0x120 [ 63.624122][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 63.629047][ C0] kthread+0x30f/0x330 [ 63.633081][ C0] ? rcu_free_pwq+0x20/0x20 [ 63.637546][ C0] ? kthread_destroy_worker+0x280/0x280 [ 63.643053][ C0] ret_from_fork+0x1f/0x30 [ 63.647445][ C0] rcu_par_gp I30584 4 2 0x80004000 [ 63.653760][ C0] Call Trace: [ 63.657014][ C0] __schedule+0x9b0/0x1170 [ 63.661394][ C0] ? is_mmconf_reserved+0x420/0x420 [ 63.666556][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 63.671642][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 63.676716][ C0] schedule+0x13b/0x1d0 [ 63.680837][ C0] rescuer_thread+0x12ef/0x1410 [ 63.685652][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 63.690465][ C0] ? rcu_free_pwq+0x20/0x20 [ 63.694933][ C0] ? __wake_up_locked+0xc2/0x120 [ 63.699836][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 63.704736][ C0] kthread+0x30f/0x330 [ 63.708767][ C0] ? rcu_free_pwq+0x20/0x20 [ 63.713234][ C0] ? kthread_destroy_worker+0x280/0x280 [ 63.718761][ C0] ret_from_fork+0x1f/0x30 [ 63.723151][ C0] kworker/0:0 I28584 5 2 0x80004000 [ 63.729461][ C0] Workqueue: 0x0 (wg-crypt-wg2) [ 63.734361][ C0] Call Trace: [ 63.737613][ C0] __schedule+0x9b0/0x1170 [ 63.741994][ C0] ? is_mmconf_reserved+0x420/0x420 [ 63.747155][ C0] ? kthread_data+0x4d/0xc0 [ 63.751623][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 63.756698][ C0] schedule+0x13b/0x1d0 [ 63.760816][ C0] worker_thread+0xf34/0x1400 [ 63.765458][ C0] kthread+0x30f/0x330 [ 63.769491][ C0] ? process_one_work+0x1030/0x1030 [ 63.774651][ C0] ? kthread_destroy_worker+0x280/0x280 [ 63.780160][ C0] ret_from_fork+0x1f/0x30 [ 63.784541][ C0] kworker/0:0H I29456 6 2 0x80004000 [ 63.790865][ C0] Workqueue: 0x0 (kblockd) [ 63.795328][ C0] Call Trace: [ 63.798583][ C0] __schedule+0x9b0/0x1170 [ 63.802976][ C0] ? is_mmconf_reserved+0x420/0x420 [ 63.808138][ C0] ? kthread_data+0x4d/0xc0 [ 63.812619][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 63.817693][ C0] schedule+0x13b/0x1d0 [ 63.821822][ C0] worker_thread+0xf34/0x1400 [ 63.826465][ C0] kthread+0x30f/0x330 [ 63.830499][ C0] ? process_one_work+0x1030/0x1030 [ 63.835671][ C0] ? kthread_destroy_worker+0x280/0x280 [ 63.841181][ C0] ret_from_fork+0x1f/0x30 [ 63.845564][ C0] kworker/u4:0 R running task 22640 7 2 0x80004000 [ 63.853450][ C0] Workqueue: 0x0 (events_unbound) [ 63.858522][ C0] Call Trace: [ 63.861773][ C0] __schedule+0x9b0/0x1170 [ 63.866167][ C0] ? is_mmconf_reserved+0x420/0x420 [ 63.871328][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 63.876408][ C0] ? kthread_data+0x4d/0xc0 [ 63.880876][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 63.885947][ C0] schedule+0x13b/0x1d0 [ 63.890080][ C0] worker_thread+0xf34/0x1400 [ 63.894724][ C0] kthread+0x30f/0x330 [ 63.898754][ C0] ? process_one_work+0x1030/0x1030 [ 63.903929][ C0] ? kthread_destroy_worker+0x280/0x280 [ 63.909436][ C0] ret_from_fork+0x1f/0x30 [ 63.913817][ C0] mm_percpu_wq I30584 8 2 0x80004000 [ 63.920129][ C0] Call Trace: [ 63.923382][ C0] __schedule+0x9b0/0x1170 [ 63.927762][ C0] ? is_mmconf_reserved+0x420/0x420 [ 63.932922][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 63.937999][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 63.943086][ C0] schedule+0x13b/0x1d0 [ 63.947218][ C0] rescuer_thread+0x12ef/0x1410 [ 63.952060][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 63.956892][ C0] ? rcu_free_pwq+0x20/0x20 [ 63.961363][ C0] ? __wake_up_locked+0xc2/0x120 [ 63.966265][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 63.971169][ C0] kthread+0x30f/0x330 [ 63.975246][ C0] ? rcu_free_pwq+0x20/0x20 [ 63.979714][ C0] ? kthread_destroy_worker+0x280/0x280 [ 63.985223][ C0] ret_from_fork+0x1f/0x30 [ 63.989639][ C0] ksoftirqd/0 S22704 9 2 0x80004000 [ 63.995937][ C0] Call Trace: [ 63.999190][ C0] __schedule+0x9b0/0x1170 [ 64.003572][ C0] ? kvm_sched_clock_read+0x15/0x40 [ 64.008733][ C0] ? sched_clock+0x36/0x40 [ 64.013115][ C0] ? sched_clock_cpu+0x18/0x390 [ 64.017955][ C0] ? is_mmconf_reserved+0x420/0x420 [ 64.023118][ C0] ? check_preemption_disabled+0x9e/0x330 [ 64.028798][ C0] ? debug_smp_processor_id+0x20/0x20 [ 64.034131][ C0] schedule+0x13b/0x1d0 [ 64.038254][ C0] smpboot_thread_fn+0x5e6/0x930 [ 64.043158][ C0] ? cpu_report_death+0x110/0x110 [ 64.048145][ C0] ? schedule+0x152/0x1d0 [ 64.052450][ C0] ? __kthread_parkme+0x17e/0x1b0 [ 64.057449][ C0] kthread+0x30f/0x330 [ 64.061483][ C0] ? cpu_report_death+0x110/0x110 [ 64.066484][ C0] ? kthread_destroy_worker+0x280/0x280 [ 64.071999][ C0] ret_from_fork+0x1f/0x30 [ 64.076380][ C0] rcu_preempt I28632 10 2 0x80004000 [ 64.082689][ C0] Call Trace: [ 64.085943][ C0] __schedule+0x9b0/0x1170 [ 64.090325][ C0] ? is_mmconf_reserved+0x420/0x420 [ 64.095486][ C0] ? prepare_to_swait_exclusive+0x260/0x260 [ 64.101341][ C0] schedule+0x13b/0x1d0 [ 64.105635][ C0] rcu_gp_kthread+0x185/0x16f0 [ 64.110367][ C0] ? rcu_barrier_callback+0x50/0x50 [ 64.115528][ C0] ? is_mmconf_reserved+0x420/0x420 [ 64.120702][ C0] ? __wake_up_locked+0xc2/0x120 [ 64.125621][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 64.130570][ C0] kthread+0x30f/0x330 [ 64.134609][ C0] ? rcu_barrier_callback+0x50/0x50 [ 64.139775][ C0] ? kthread_destroy_worker+0x280/0x280 [ 64.145296][ C0] ret_from_fork+0x1f/0x30 [ 64.149683][ C0] migration/0 S29456 11 2 0x80004000 [ 64.155990][ C0] Call Trace: [ 64.159248][ C0] __schedule+0x9b0/0x1170 [ 64.163719][ C0] ? is_mmconf_reserved+0x420/0x420 [ 64.168882][ C0] ? check_preemption_disabled+0x9e/0x330 [ 64.174564][ C0] ? debug_smp_processor_id+0x20/0x20 [ 64.180000][ C0] schedule+0x13b/0x1d0 [ 64.184122][ C0] smpboot_thread_fn+0x5e6/0x930 [ 64.189023][ C0] ? cpu_report_death+0x110/0x110 [ 64.194014][ C0] ? schedule+0x152/0x1d0 [ 64.198319][ C0] ? __kthread_parkme+0x17e/0x1b0 [ 64.203308][ C0] kthread+0x30f/0x330 [ 64.207341][ C0] ? cpu_report_death+0x110/0x110 [ 64.212327][ C0] ? kthread_destroy_worker+0x280/0x280 [ 64.217848][ C0] ret_from_fork+0x1f/0x30 [ 64.222235][ C0] kworker/0:1 I21936 12 2 0x80004000 [ 64.228556][ C0] Workqueue: 0x0 (events_power_efficient) [ 64.234329][ C0] Call Trace: [ 64.237591][ C0] __schedule+0x9b0/0x1170 [ 64.241977][ C0] ? is_mmconf_reserved+0x420/0x420 [ 64.247140][ C0] ? kthread_data+0x4d/0xc0 [ 64.251608][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 64.256682][ C0] schedule+0x13b/0x1d0 [ 64.260808][ C0] worker_thread+0xf34/0x1400 [ 64.265490][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 64.270340][ C0] kthread+0x30f/0x330 [ 64.274374][ C0] ? process_one_work+0x1030/0x1030 [ 64.279536][ C0] ? kthread_destroy_worker+0x280/0x280 [ 64.285043][ C0] ret_from_fork+0x1f/0x30 [ 64.289428][ C0] cpuhp/0 S27632 13 2 0x80004000 [ 64.295723][ C0] Call Trace: [ 64.298975][ C0] __schedule+0x9b0/0x1170 [ 64.303357][ C0] ? is_mmconf_reserved+0x420/0x420 [ 64.308519][ C0] ? check_preemption_disabled+0x9e/0x330 [ 64.314202][ C0] ? debug_smp_processor_id+0x20/0x20 [ 64.319550][ C0] ? debug_smp_processor_id+0x20/0x20 [ 64.324885][ C0] schedule+0x13b/0x1d0 [ 64.329006][ C0] smpboot_thread_fn+0x5e6/0x930 [ 64.333911][ C0] ? cpu_report_death+0x110/0x110 [ 64.338897][ C0] ? schedule+0x152/0x1d0 [ 64.343191][ C0] ? __kthread_parkme+0x17e/0x1b0 [ 64.348188][ C0] kthread+0x30f/0x330 [ 64.352232][ C0] ? cpu_report_death+0x110/0x110 [ 64.357219][ C0] ? kthread_destroy_worker+0x280/0x280 [ 64.362727][ C0] ret_from_fork+0x1f/0x30 [ 64.367109][ C0] cpuhp/1 S27696 14 2 0x80004000 [ 64.373405][ C0] Call Trace: [ 64.376657][ C0] __schedule+0x9b0/0x1170 [ 64.381039][ C0] ? is_mmconf_reserved+0x420/0x420 [ 64.386205][ C0] ? check_preemption_disabled+0x9e/0x330 [ 64.391888][ C0] ? debug_smp_processor_id+0x20/0x20 [ 64.397224][ C0] ? debug_smp_processor_id+0x20/0x20 [ 64.402558][ C0] schedule+0x13b/0x1d0 [ 64.406682][ C0] smpboot_thread_fn+0x5e6/0x930 [ 64.411585][ C0] ? cpu_report_death+0x110/0x110 [ 64.416575][ C0] ? schedule+0x152/0x1d0 [ 64.420868][ C0] ? __kthread_parkme+0x17e/0x1b0 [ 64.425857][ C0] kthread+0x30f/0x330 [ 64.429904][ C0] ? cpu_report_death+0x110/0x110 [ 64.434889][ C0] ? kthread_destroy_worker+0x280/0x280 [ 64.440398][ C0] ret_from_fork+0x1f/0x30 [ 64.444778][ C0] migration/1 S29368 15 2 0x80004000 [ 64.451081][ C0] Call Trace: [ 64.454333][ C0] __schedule+0x9b0/0x1170 [ 64.458714][ C0] ? is_mmconf_reserved+0x420/0x420 [ 64.463874][ C0] ? check_preemption_disabled+0x9e/0x330 [ 64.469567][ C0] ? debug_smp_processor_id+0x20/0x20 [ 64.474901][ C0] schedule+0x13b/0x1d0 [ 64.479021][ C0] smpboot_thread_fn+0x5e6/0x930 [ 64.483923][ C0] ? cpu_report_death+0x110/0x110 [ 64.488913][ C0] ? schedule+0x152/0x1d0 [ 64.493206][ C0] ? __kthread_parkme+0x17e/0x1b0 [ 64.498196][ C0] kthread+0x30f/0x330 [ 64.502231][ C0] ? cpu_report_death+0x110/0x110 [ 64.507218][ C0] ? kthread_destroy_worker+0x280/0x280 [ 64.512726][ C0] ret_from_fork+0x1f/0x30 [ 64.517105][ C0] ksoftirqd/1 S23024 16 2 0x80004000 [ 64.523398][ C0] Call Trace: [ 64.526664][ C0] __schedule+0x9b0/0x1170 [ 64.531046][ C0] ? kvm_sched_clock_read+0x15/0x40 [ 64.536213][ C0] ? sched_clock+0x36/0x40 [ 64.540595][ C0] ? sched_clock_cpu+0x18/0x390 [ 64.545410][ C0] ? is_mmconf_reserved+0x420/0x420 [ 64.550574][ C0] ? check_preemption_disabled+0x9e/0x330 [ 64.556268][ C0] ? debug_smp_processor_id+0x20/0x20 [ 64.561602][ C0] schedule+0x13b/0x1d0 [ 64.565734][ C0] smpboot_thread_fn+0x5e6/0x930 [ 64.570638][ C0] ? cpu_report_death+0x110/0x110 [ 64.575627][ C0] ? schedule+0x152/0x1d0 [ 64.579919][ C0] ? __kthread_parkme+0x17e/0x1b0 [ 64.584919][ C0] kthread+0x30f/0x330 [ 64.588955][ C0] ? cpu_report_death+0x110/0x110 [ 64.593955][ C0] ? kthread_destroy_worker+0x280/0x280 [ 64.599463][ C0] ret_from_fork+0x1f/0x30 [ 64.603846][ C0] kworker/1:0 I21872 17 2 0x80004000 [ 64.610168][ C0] Workqueue: 0x0 (events) [ 64.614546][ C0] Call Trace: [ 64.617799][ C0] __schedule+0x9b0/0x1170 [ 64.622180][ C0] ? is_mmconf_reserved+0x420/0x420 [ 64.627339][ C0] ? kthread_data+0x4d/0xc0 [ 64.631807][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 64.636880][ C0] schedule+0x13b/0x1d0 [ 64.641006][ C0] worker_thread+0xf34/0x1400 [ 64.645651][ C0] kthread+0x30f/0x330 [ 64.649694][ C0] ? process_one_work+0x1030/0x1030 [ 64.654868][ C0] ? kthread_destroy_worker+0x280/0x280 [ 64.660375][ C0] ret_from_fork+0x1f/0x30 [ 64.664776][ C0] kworker/1:0H I29456 18 2 0x80004000 [ 64.671086][ C0] Workqueue: 0x0 (kblockd) [ 64.675551][ C0] Call Trace: [ 64.678803][ C0] __schedule+0x9b0/0x1170 [ 64.683186][ C0] ? is_mmconf_reserved+0x420/0x420 [ 64.688347][ C0] ? kthread_data+0x4d/0xc0 [ 64.692814][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 64.697886][ C0] schedule+0x13b/0x1d0 [ 64.702005][ C0] worker_thread+0xf34/0x1400 [ 64.706649][ C0] kthread+0x30f/0x330 [ 64.710682][ C0] ? process_one_work+0x1030/0x1030 [ 64.715845][ C0] ? kthread_destroy_worker+0x280/0x280 [ 64.721356][ C0] ret_from_fork+0x1f/0x30 [ 64.725737][ C0] kdevtmpfs S27536 19 2 0x80004000 [ 64.732043][ C0] Call Trace: [ 64.735294][ C0] __schedule+0x9b0/0x1170 [ 64.739798][ C0] ? is_mmconf_reserved+0x420/0x420 [ 64.744960][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 64.749699][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 64.755033][ C0] schedule+0x13b/0x1d0 [ 64.759190][ C0] devtmpfsd+0x2e8/0x1280 [ 64.763498][ C0] ? devtmpfs_mount+0xa0/0xa0 [ 64.768141][ C0] ? newidle_balance+0x5df/0x830 [ 64.773043][ C0] ? __rcu_read_lock+0x50/0x50 [ 64.777770][ C0] ? dequeue_entity+0x892/0xdf0 [ 64.782598][ C0] ? _raw_spin_unlock_irq+0x4a/0x60 [ 64.787763][ C0] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 64.793187][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 64.798015][ C0] ? __wake_up_locked+0xc2/0x120 [ 64.802916][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 64.807815][ C0] kthread+0x30f/0x330 [ 64.811848][ C0] ? devtmpfs_mount+0xa0/0xa0 [ 64.816491][ C0] ? kthread_destroy_worker+0x280/0x280 [ 64.822000][ C0] ret_from_fork+0x1f/0x30 [ 64.826396][ C0] netns I29680 20 2 0x80004000 [ 64.832720][ C0] Call Trace: [ 64.835973][ C0] __schedule+0x9b0/0x1170 [ 64.840366][ C0] ? is_mmconf_reserved+0x420/0x420 [ 64.845541][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 64.850617][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 64.855690][ C0] schedule+0x13b/0x1d0 [ 64.859808][ C0] rescuer_thread+0x12ef/0x1410 [ 64.864636][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 64.869461][ C0] ? rcu_free_pwq+0x20/0x20 [ 64.873927][ C0] ? __wake_up_locked+0xc2/0x120 [ 64.878840][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 64.883739][ C0] kthread+0x30f/0x330 [ 64.887769][ C0] ? rcu_free_pwq+0x20/0x20 [ 64.892235][ C0] ? kthread_destroy_worker+0x280/0x280 [ 64.897742][ C0] ret_from_fork+0x1f/0x30 [ 64.902143][ C0] rcu_tasks_kthre S29960 21 2 0x80004000 [ 64.908450][ C0] Call Trace: [ 64.911702][ C0] __schedule+0x9b0/0x1170 [ 64.916086][ C0] ? is_mmconf_reserved+0x420/0x420 [ 64.921249][ C0] ? autoremove_wake_function+0xf0/0xf0 [ 64.926757][ C0] ? debug_smp_processor_id+0x20/0x20 [ 64.932091][ C0] schedule+0x13b/0x1d0 [ 64.936212][ C0] rcu_tasks_kthread+0xc0e/0xc90 [ 64.941115][ C0] ? _raw_spin_unlock_irq+0x4a/0x60 [ 64.946280][ C0] ? finish_task_switch+0x130/0x550 [ 64.951441][ C0] ? try_to_wake_up+0xa69/0x12a0 [ 64.956343][ C0] ? trace_raw_output_rcu_utilization+0xa0/0xa0 [ 64.962546][ C0] ? init_wait_entry+0xd0/0xd0 [ 64.967274][ C0] ? __wake_up_locked+0xc2/0x120 [ 64.972176][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 64.977076][ C0] kthread+0x30f/0x330 [ 64.981122][ C0] ? trace_raw_output_rcu_utilization+0xa0/0xa0 [ 64.987351][ C0] ? kthread_destroy_worker+0x280/0x280 [ 64.992871][ C0] ret_from_fork+0x1f/0x30 [ 64.997256][ C0] kauditd S29360 22 2 0x80004000 [ 65.003553][ C0] Call Trace: [ 65.006808][ C0] __schedule+0x9b0/0x1170 [ 65.011200][ C0] ? is_mmconf_reserved+0x420/0x420 [ 65.016363][ C0] ? autoremove_wake_function+0xf0/0xf0 [ 65.021870][ C0] ? auditd_conn_free+0x90/0x90 [ 65.026693][ C0] ? kauditd_send_queue+0x235/0x270 [ 65.031853][ C0] schedule+0x13b/0x1d0 [ 65.035973][ C0] kauditd_thread+0x526/0x6e0 [ 65.040614][ C0] ? try_to_wake_up+0xa69/0x12a0 [ 65.045516][ C0] ? audit_log+0x150/0x150 [ 65.049897][ C0] ? init_wait_entry+0xd0/0xd0 [ 65.054623][ C0] ? __wake_up_locked+0xc2/0x120 [ 65.059523][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 65.064424][ C0] kthread+0x30f/0x330 [ 65.068458][ C0] ? audit_log+0x150/0x150 [ 65.072838][ C0] ? kthread_destroy_worker+0x280/0x280 [ 65.078345][ C0] ret_from_fork+0x1f/0x30 [ 65.082725][ C0] oom_reaper S29680 23 2 0x80004000 [ 65.089019][ C0] Call Trace: [ 65.092286][ C0] __schedule+0x9b0/0x1170 [ 65.096668][ C0] ? debug_smp_processor_id+0x20/0x20 [ 65.102007][ C0] ? is_mmconf_reserved+0x420/0x420 [ 65.107170][ C0] ? autoremove_wake_function+0xf0/0xf0 [ 65.112682][ C0] ? finish_task_switch+0x130/0x550 [ 65.117845][ C0] schedule+0x13b/0x1d0 [ 65.121963][ C0] oom_reaper+0x14f/0x600 [ 65.126255][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 65.131072][ C0] ? trace_raw_output_compact_retry+0x240/0x240 [ 65.137273][ C0] ? init_wait_entry+0xd0/0xd0 [ 65.142013][ C0] ? __wake_up_locked+0xc2/0x120 [ 65.146929][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 65.151839][ C0] kthread+0x30f/0x330 [ 65.155884][ C0] ? trace_raw_output_compact_retry+0x240/0x240 [ 65.162093][ C0] ? kthread_destroy_worker+0x280/0x280 [ 65.167606][ C0] ret_from_fork+0x1f/0x30 [ 65.171992][ C0] writeback I29960 24 2 0x80004000 [ 65.178310][ C0] Call Trace: [ 65.181577][ C0] __schedule+0x9b0/0x1170 [ 65.185971][ C0] ? is_mmconf_reserved+0x420/0x420 [ 65.191136][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 65.196227][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 65.201322][ C0] schedule+0x13b/0x1d0 [ 65.205442][ C0] rescuer_thread+0x12ef/0x1410 [ 65.210258][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 65.215073][ C0] ? rcu_free_pwq+0x20/0x20 [ 65.219540][ C0] ? __wake_up_locked+0xc2/0x120 [ 65.224527][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 65.229427][ C0] kthread+0x30f/0x330 [ 65.233458][ C0] ? rcu_free_pwq+0x20/0x20 [ 65.237933][ C0] ? kthread_destroy_worker+0x280/0x280 [ 65.243439][ C0] ret_from_fork+0x1f/0x30 [ 65.247831][ C0] kcompactd0 S30672 25 2 0x80004000 [ 65.254127][ C0] Call Trace: [ 65.257379][ C0] __schedule+0x9b0/0x1170 [ 65.261761][ C0] ? is_mmconf_reserved+0x420/0x420 [ 65.266922][ C0] ? autoremove_wake_function+0xf0/0xf0 [ 65.272433][ C0] ? dequeue_entity+0x892/0xdf0 [ 65.277250][ C0] schedule+0x13b/0x1d0 [ 65.281386][ C0] kcompactd+0x32c/0x6c0 [ 65.285605][ C0] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 65.291028][ C0] ? kcompactd_run+0x120/0x120 [ 65.295754][ C0] ? init_wait_entry+0xd0/0xd0 [ 65.300481][ C0] ? __wake_up_locked+0xc2/0x120 [ 65.305381][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 65.310281][ C0] kthread+0x30f/0x330 [ 65.314325][ C0] ? kcompactd_run+0x120/0x120 [ 65.319051][ C0] ? kthread_destroy_worker+0x280/0x280 [ 65.324558][ C0] ret_from_fork+0x1f/0x30 [ 65.328962][ C0] cryptd I30584 38 2 0x80004000 [ 65.335276][ C0] Call Trace: [ 65.338530][ C0] __schedule+0x9b0/0x1170 [ 65.342913][ C0] ? is_mmconf_reserved+0x420/0x420 [ 65.348088][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 65.353169][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 65.358243][ C0] schedule+0x13b/0x1d0 [ 65.362373][ C0] rescuer_thread+0x12ef/0x1410 [ 65.367190][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 65.372005][ C0] ? rcu_free_pwq+0x20/0x20 [ 65.376472][ C0] ? __wake_up_locked+0xc2/0x120 [ 65.381373][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 65.386286][ C0] kthread+0x30f/0x330 [ 65.390318][ C0] ? rcu_free_pwq+0x20/0x20 [ 65.394805][ C0] ? kthread_destroy_worker+0x280/0x280 [ 65.400314][ C0] ret_from_fork+0x1f/0x30 [ 65.404707][ C0] kblockd I30584 66 2 0x80004000 [ 65.411123][ C0] Call Trace: [ 65.414374][ C0] __schedule+0x9b0/0x1170 [ 65.418753][ C0] ? is_mmconf_reserved+0x420/0x420 [ 65.423914][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 65.429001][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 65.434079][ C0] schedule+0x13b/0x1d0 [ 65.438206][ C0] rescuer_thread+0x12ef/0x1410 [ 65.443024][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 65.447839][ C0] ? rcu_free_pwq+0x20/0x20 [ 65.452316][ C0] ? __wake_up_locked+0xc2/0x120 [ 65.457218][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 65.462117][ C0] kthread+0x30f/0x330 [ 65.466151][ C0] ? rcu_free_pwq+0x20/0x20 [ 65.470619][ C0] ? kthread_destroy_worker+0x280/0x280 [ 65.476147][ C0] ret_from_fork+0x1f/0x30 [ 65.480527][ C0] kworker/1:1 I22032 67 2 0x80004000 [ 65.486835][ C0] Workqueue: 0x0 (events) [ 65.491212][ C0] Call Trace: [ 65.494464][ C0] __schedule+0x9b0/0x1170 [ 65.498855][ C0] ? is_mmconf_reserved+0x420/0x420 [ 65.504016][ C0] ? kthread_data+0x4d/0xc0 [ 65.508495][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 65.513580][ C0] schedule+0x13b/0x1d0 [ 65.517710][ C0] worker_thread+0xf34/0x1400 [ 65.522363][ C0] kthread+0x30f/0x330 [ 65.526395][ C0] ? process_one_work+0x1030/0x1030 [ 65.531555][ C0] ? kthread_destroy_worker+0x280/0x280 [ 65.537066][ C0] ret_from_fork+0x1f/0x30 [ 65.541446][ C0] edac-poller I30584 68 2 0x80004000 [ 65.547783][ C0] Call Trace: [ 65.551047][ C0] __schedule+0x9b0/0x1170 [ 65.555774][ C0] ? is_mmconf_reserved+0x420/0x420 [ 65.560936][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 65.566011][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 65.571085][ C0] schedule+0x13b/0x1d0 [ 65.575206][ C0] rescuer_thread+0x12ef/0x1410 [ 65.580022][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 65.584846][ C0] ? rcu_free_pwq+0x20/0x20 [ 65.589315][ C0] ? __wake_up_locked+0xc2/0x120 [ 65.594226][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 65.599127][ C0] kthread+0x30f/0x330 [ 65.603277][ C0] ? rcu_free_pwq+0x20/0x20 [ 65.607743][ C0] ? kthread_destroy_worker+0x280/0x280 [ 65.613249][ C0] ret_from_fork+0x1f/0x30 [ 65.617629][ C0] devfreq_wq I30584 69 2 0x80004000 [ 65.623938][ C0] Call Trace: [ 65.627189][ C0] __schedule+0x9b0/0x1170 [ 65.631570][ C0] ? is_mmconf_reserved+0x420/0x420 [ 65.636748][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 65.641826][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 65.646899][ C0] schedule+0x13b/0x1d0 [ 65.651021][ C0] rescuer_thread+0x12ef/0x1410 [ 65.655837][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 65.660650][ C0] ? rcu_free_pwq+0x20/0x20 [ 65.665117][ C0] ? __wake_up_locked+0xc2/0x120 [ 65.670024][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 65.674931][ C0] kthread+0x30f/0x330 [ 65.678964][ C0] ? rcu_free_pwq+0x20/0x20 [ 65.683429][ C0] ? kthread_destroy_worker+0x280/0x280 [ 65.688937][ C0] ret_from_fork+0x1f/0x30 [ 65.693320][ C0] watchdogd S29680 70 2 0x80004000 [ 65.699616][ C0] Call Trace: [ 65.702881][ C0] __schedule+0x9b0/0x1170 [ 65.707262][ C0] ? debug_smp_processor_id+0x20/0x20 [ 65.712595][ C0] ? is_mmconf_reserved+0x420/0x420 [ 65.717778][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 65.722852][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 65.728359][ C0] ? finish_task_switch+0x130/0x550 [ 65.733526][ C0] schedule+0x13b/0x1d0 [ 65.737657][ C0] kthread_worker_fn+0x4b7/0x6a0 [ 65.742560][ C0] ? __kthread_init_worker+0xa0/0xa0 [ 65.747807][ C0] ? __wake_up_locked+0xc2/0x120 [ 65.752708][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 65.757608][ C0] kthread+0x30f/0x330 [ 65.761652][ C0] ? __kthread_init_worker+0xa0/0xa0 [ 65.766909][ C0] ? kthread_destroy_worker+0x280/0x280 [ 65.772418][ C0] ret_from_fork+0x1f/0x30 [ 65.776798][ C0] cfg80211 I29680 71 2 0x80004000 [ 65.783109][ C0] Call Trace: [ 65.786365][ C0] __schedule+0x9b0/0x1170 [ 65.790746][ C0] ? is_mmconf_reserved+0x420/0x420 [ 65.795925][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 65.801000][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 65.806074][ C0] schedule+0x13b/0x1d0 [ 65.810194][ C0] rescuer_thread+0x12ef/0x1410 [ 65.815012][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 65.819829][ C0] ? rcu_free_pwq+0x20/0x20 [ 65.824295][ C0] ? __wake_up_locked+0xc2/0x120 [ 65.829194][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 65.834096][ C0] kthread+0x30f/0x330 [ 65.838129][ C0] ? rcu_free_pwq+0x20/0x20 [ 65.842597][ C0] ? kthread_destroy_worker+0x280/0x280 [ 65.848104][ C0] ret_from_fork+0x1f/0x30 [ 65.852503][ C0] kswapd0 S30392 86 2 0x80004000 [ 65.858798][ C0] Call Trace: [ 65.862058][ C0] __schedule+0x9b0/0x1170 [ 65.866438][ C0] ? is_mmconf_reserved+0x420/0x420 [ 65.871599][ C0] ? find_next_bit+0xc6/0x110 [ 65.876241][ C0] ? cpumask_next+0xc/0x20 [ 65.880622][ C0] ? set_pgdat_percpu_threshold+0x159/0x240 [ 65.886478][ C0] schedule+0x13b/0x1d0 [ 65.890598][ C0] kswapd_try_to_sleep+0x352/0x5f0 [ 65.895686][ C0] ? move_pages_to_lru+0xe00/0xe00 [ 65.900762][ C0] ? init_wait_entry+0xd0/0xd0 [ 65.905491][ C0] ? __rcu_read_lock+0x50/0x50 [ 65.910239][ C0] ? check_preemption_disabled+0x9e/0x330 [ 65.915921][ C0] ? set_freezable+0x80/0x200 [ 65.920561][ C0] kswapd+0x342/0x1bb0 [ 65.924596][ C0] ? check_preemption_disabled+0x9e/0x330 [ 65.930276][ C0] ? check_preemption_disabled+0x9e/0x330 [ 65.935958][ C0] ? debug_smp_processor_id+0x20/0x20 [ 65.941293][ C0] ? _raw_spin_unlock_irq+0x4a/0x60 [ 65.946456][ C0] ? finish_task_switch+0x130/0x550 [ 65.951625][ C0] ? kswapd_run+0x180/0x180 [ 65.956092][ C0] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 65.961569][ C0] ? try_to_wake_up+0xa69/0x12a0 [ 65.966477][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 65.971296][ C0] ? is_mmconf_reserved+0x420/0x420 [ 65.976515][ C0] ? __wake_up_locked+0xc2/0x120 [ 65.981425][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 65.986343][ C0] kthread+0x30f/0x330 [ 65.990382][ C0] ? kswapd_run+0x180/0x180 [ 65.994863][ C0] ? kthread_destroy_worker+0x280/0x280 [ 66.000379][ C0] ret_from_fork+0x1f/0x30 [ 66.004778][ C0] kworker/u5:0 I29960 87 2 0x80004000 [ 66.011098][ C0] Call Trace: [ 66.014361][ C0] __schedule+0x9b0/0x1170 [ 66.018744][ C0] ? debug_smp_processor_id+0x20/0x20 [ 66.024081][ C0] ? is_mmconf_reserved+0x420/0x420 [ 66.029243][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 66.034318][ C0] ? kthread_data+0x4d/0xc0 [ 66.038786][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 66.043861][ C0] schedule+0x13b/0x1d0 [ 66.047980][ C0] worker_thread+0xf34/0x1400 [ 66.052634][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 66.057448][ C0] kthread+0x30f/0x330 [ 66.061480][ C0] ? process_one_work+0x1030/0x1030 [ 66.066642][ C0] ? kthread_destroy_worker+0x280/0x280 [ 66.072151][ C0] ret_from_fork+0x1f/0x30 [ 66.076531][ C0] acpi_thermal_pm I30584 89 2 0x80004000 [ 66.082845][ C0] Call Trace: [ 66.086097][ C0] __schedule+0x9b0/0x1170 [ 66.090479][ C0] ? is_mmconf_reserved+0x420/0x420 [ 66.095640][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 66.100715][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 66.105790][ C0] schedule+0x13b/0x1d0 [ 66.109909][ C0] rescuer_thread+0x12ef/0x1410 [ 66.114738][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 66.119562][ C0] ? rcu_free_pwq+0x20/0x20 [ 66.124058][ C0] ? __wake_up_locked+0xc2/0x120 [ 66.128971][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 66.133872][ C0] kthread+0x30f/0x330 [ 66.137902][ C0] ? rcu_free_pwq+0x20/0x20 [ 66.142379][ C0] ? kthread_destroy_worker+0x280/0x280 [ 66.147897][ C0] ret_from_fork+0x1f/0x30 [ 66.152368][ C0] kworker/u4:1 I22832 90 2 0x80004000 [ 66.158696][ C0] Workqueue: 0x0 (flush-8:0) [ 66.163340][ C0] Call Trace: [ 66.166600][ C0] __schedule+0x9b0/0x1170 [ 66.171029][ C0] ? is_mmconf_reserved+0x420/0x420 [ 66.176200][ C0] ? kthread_data+0x4d/0xc0 [ 66.180669][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 66.185782][ C0] schedule+0x13b/0x1d0 [ 66.189906][ C0] worker_thread+0xf34/0x1400 [ 66.194550][ C0] kthread+0x30f/0x330 [ 66.198583][ C0] ? process_one_work+0x1030/0x1030 [ 66.203743][ C0] ? kthread_destroy_worker+0x280/0x280 [ 66.209284][ C0] ret_from_fork+0x1f/0x30 [ 66.213667][ C0] hwrng S30672 91 2 0x80004000 [ 66.219967][ C0] Call Trace: [ 66.223220][ C0] __schedule+0x9b0/0x1170 [ 66.227618][ C0] ? common_interrupt+0xa/0xf [ 66.232261][ C0] ? is_mmconf_reserved+0x420/0x420 [ 66.237424][ C0] ? autoremove_wake_function+0xf0/0xf0 [ 66.242956][ C0] schedule+0x13b/0x1d0 [ 66.247101][ C0] add_hwgenerator_randomness+0x166/0x250 [ 66.252786][ C0] ? randomize_page+0xa0/0xa0 [ 66.257427][ C0] ? refcount_sub_and_test_checked+0x1b6/0x290 [ 66.263543][ C0] ? init_wait_entry+0xd0/0xd0 [ 66.268280][ C0] ? refcount_inc_checked+0x50/0x50 [ 66.273453][ C0] ? virtio_cleanup+0x90/0x90 [ 66.278103][ C0] hwrng_fillfn+0x22c/0x2a0 [ 66.282571][ C0] kthread+0x30f/0x330 [ 66.286602][ C0] ? hwrng_attr_selected_show+0x30/0x30 [ 66.292114][ C0] ? kthread_destroy_worker+0x280/0x280 [ 66.297622][ C0] ret_from_fork+0x1f/0x30 [ 66.302027][ C0] scsi_eh_0 S29680 92 2 0x80004000 [ 66.308323][ C0] Call Trace: [ 66.311574][ C0] __schedule+0x9b0/0x1170 [ 66.315955][ C0] ? is_mmconf_reserved+0x420/0x420 [ 66.321120][ C0] ? check_preemption_disabled+0x9e/0x330 [ 66.326814][ C0] ? check_preemption_disabled+0x9e/0x330 [ 66.332508][ C0] ? debug_smp_processor_id+0x20/0x20 [ 66.337843][ C0] ? debug_smp_processor_id+0x20/0x20 [ 66.343182][ C0] schedule+0x13b/0x1d0 [ 66.347301][ C0] scsi_error_handler+0x305/0x10f0 [ 66.352388][ C0] ? _raw_spin_unlock_irq+0x4a/0x60 [ 66.357564][ C0] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 66.362987][ C0] ? scsi_eh_flush_done_q+0x600/0x600 [ 66.368342][ C0] ? is_mmconf_reserved+0x420/0x420 [ 66.373503][ C0] ? __wake_up_locked+0xc2/0x120 [ 66.378404][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 66.383305][ C0] kthread+0x30f/0x330 [ 66.387338][ C0] ? scsi_eh_flush_done_q+0x600/0x600 [ 66.392673][ C0] ? kthread_destroy_worker+0x280/0x280 [ 66.398181][ C0] ret_from_fork+0x1f/0x30 [ 66.402561][ C0] scsi_tmf_0 I30584 93 2 0x80004000 [ 66.408879][ C0] Call Trace: [ 66.412131][ C0] __schedule+0x9b0/0x1170 [ 66.416513][ C0] ? is_mmconf_reserved+0x420/0x420 [ 66.421675][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 66.426749][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 66.431823][ C0] schedule+0x13b/0x1d0 [ 66.436041][ C0] rescuer_thread+0x12ef/0x1410 [ 66.440860][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 66.445673][ C0] ? rcu_free_pwq+0x20/0x20 [ 66.450141][ C0] ? __wake_up_locked+0xc2/0x120 [ 66.455042][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 66.459944][ C0] kthread+0x30f/0x330 [ 66.463987][ C0] ? rcu_free_pwq+0x20/0x20 [ 66.468453][ C0] ? kthread_destroy_worker+0x280/0x280 [ 66.473981][ C0] ret_from_fork+0x1f/0x30 [ 66.478411][ C0] kworker/0:1H I29616 94 2 0x80004000 [ 66.484781][ C0] Workqueue: 0x0 (kblockd) [ 66.489292][ C0] Call Trace: [ 66.492552][ C0] __schedule+0x9b0/0x1170 [ 66.496974][ C0] ? is_mmconf_reserved+0x420/0x420 [ 66.502137][ C0] ? kthread_data+0x4d/0xc0 [ 66.506606][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 66.511682][ C0] schedule+0x13b/0x1d0 [ 66.515843][ C0] worker_thread+0xf34/0x1400 [ 66.520485][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 66.525527][ C0] kthread+0x30f/0x330 [ 66.529569][ C0] ? process_one_work+0x1030/0x1030 [ 66.534739][ C0] ? kthread_destroy_worker+0x280/0x280 [ 66.540249][ C0] ret_from_fork+0x1f/0x30 [ 66.544642][ C0] uas I30584 95 2 0x80004000 [ 66.550966][ C0] Call Trace: [ 66.554219][ C0] __schedule+0x9b0/0x1170 [ 66.558602][ C0] ? is_mmconf_reserved+0x420/0x420 [ 66.563768][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 66.568844][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 66.573917][ C0] schedule+0x13b/0x1d0 [ 66.578038][ C0] rescuer_thread+0x12ef/0x1410 [ 66.582866][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 66.587679][ C0] ? rcu_free_pwq+0x20/0x20 [ 66.592145][ C0] ? __wake_up_locked+0xc2/0x120 [ 66.597046][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 66.601957][ C0] kthread+0x30f/0x330 [ 66.605988][ C0] ? rcu_free_pwq+0x20/0x20 [ 66.610453][ C0] ? kthread_destroy_worker+0x280/0x280 [ 66.615960][ C0] ret_from_fork+0x1f/0x30 [ 66.620341][ C0] kworker/0:2 I25552 96 2 0x80004000 [ 66.626652][ C0] Workqueue: 0x0 (rcu_gp) [ 66.631030][ C0] Call Trace: [ 66.634295][ C0] __schedule+0x9b0/0x1170 [ 66.638678][ C0] ? is_mmconf_reserved+0x420/0x420 [ 66.643840][ C0] ? kthread_data+0x4d/0xc0 [ 66.648307][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 66.653384][ C0] schedule+0x13b/0x1d0 [ 66.657506][ C0] worker_thread+0xf34/0x1400 [ 66.662148][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 66.666964][ C0] kthread+0x30f/0x330 [ 66.671004][ C0] ? process_one_work+0x1030/0x1030 [ 66.676164][ C0] ? kthread_destroy_worker+0x280/0x280 [ 66.681671][ C0] ret_from_fork+0x1f/0x30 [ 66.686053][ C0] dm_bufio_cache I29960 97 2 0x80004000 [ 66.692434][ C0] Call Trace: [ 66.695704][ C0] __schedule+0x9b0/0x1170 [ 66.700229][ C0] ? is_mmconf_reserved+0x420/0x420 [ 66.705413][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 66.710493][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 66.715571][ C0] schedule+0x13b/0x1d0 [ 66.719693][ C0] rescuer_thread+0x12ef/0x1410 [ 66.724509][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 66.729325][ C0] ? rcu_free_pwq+0x20/0x20 [ 66.733795][ C0] ? __wake_up_locked+0xc2/0x120 [ 66.738696][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 66.743598][ C0] kthread+0x30f/0x330 [ 66.747632][ C0] ? rcu_free_pwq+0x20/0x20 [ 66.752102][ C0] ? kthread_destroy_worker+0x280/0x280 [ 66.757612][ C0] ret_from_fork+0x1f/0x30 [ 66.761996][ C0] elousb I30584 98 2 0x80004000 [ 66.768318][ C0] Call Trace: [ 66.771571][ C0] __schedule+0x9b0/0x1170 [ 66.775964][ C0] ? is_mmconf_reserved+0x420/0x420 [ 66.781146][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 66.786220][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 66.791292][ C0] schedule+0x13b/0x1d0 [ 66.795411][ C0] rescuer_thread+0x12ef/0x1410 [ 66.800235][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 66.805048][ C0] ? rcu_free_pwq+0x20/0x20 [ 66.809517][ C0] ? __wake_up_locked+0xc2/0x120 [ 66.814428][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 66.819328][ C0] kthread+0x30f/0x330 [ 66.823361][ C0] ? rcu_free_pwq+0x20/0x20 [ 66.827840][ C0] ? kthread_destroy_worker+0x280/0x280 [ 66.833347][ C0] ret_from_fork+0x1f/0x30 [ 66.837726][ C0] ion_system_heap S30672 99 2 0x80004000 [ 66.844023][ C0] Call Trace: [ 66.847274][ C0] __schedule+0x9b0/0x1170 [ 66.851655][ C0] ? is_mmconf_reserved+0x420/0x420 [ 66.856817][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 66.861544][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 66.866891][ C0] ? _raw_spin_unlock_irq+0x4a/0x60 [ 66.872062][ C0] schedule+0x13b/0x1d0 [ 66.876183][ C0] ion_heap_deferred_free+0x3d9/0x5a0 [ 66.881523][ C0] ? try_to_wake_up+0xa69/0x12a0 [ 66.886423][ C0] ? ion_heap_init_deferred_free+0x240/0x240 [ 66.892377][ C0] ? init_wait_entry+0xd0/0xd0 [ 66.897116][ C0] ? __wake_up_locked+0xc2/0x120 [ 66.902017][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 66.906917][ C0] kthread+0x30f/0x330 [ 66.910951][ C0] ? ion_heap_init_deferred_free+0x240/0x240 [ 66.916893][ C0] ? kthread_destroy_worker+0x280/0x280 [ 66.922401][ C0] ret_from_fork+0x1f/0x30 [ 66.926794][ C0] ipv6_addrconf I29960 100 2 0x80004000 [ 66.933117][ C0] Call Trace: [ 66.936372][ C0] __schedule+0x9b0/0x1170 [ 66.940752][ C0] ? is_mmconf_reserved+0x420/0x420 [ 66.945913][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 66.950990][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 66.956072][ C0] schedule+0x13b/0x1d0 [ 66.960190][ C0] rescuer_thread+0x12ef/0x1410 [ 66.965009][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 66.969820][ C0] ? rcu_free_pwq+0x20/0x20 [ 66.974298][ C0] ? __wake_up_locked+0xc2/0x120 [ 66.979198][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 66.984099][ C0] kthread+0x30f/0x330 [ 66.988130][ C0] ? rcu_free_pwq+0x20/0x20 [ 66.992596][ C0] ? kthread_destroy_worker+0x280/0x280 [ 66.998103][ C0] ret_from_fork+0x1f/0x30 [ 67.002494][ C0] krfcommd S24016 101 2 0x80004000 [ 67.008788][ C0] Call Trace: [ 67.012042][ C0] __schedule+0x9b0/0x1170 [ 67.016422][ C0] ? __kasan_kmalloc+0x1a3/0x1e0 [ 67.021321][ C0] ? is_mmconf_reserved+0x420/0x420 [ 67.026480][ C0] schedule+0x13b/0x1d0 [ 67.030602][ C0] schedule_timeout+0xa6/0x2e0 [ 67.035328][ C0] ? console_conditional_schedule+0x10/0x10 [ 67.041200][ C0] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 67.046684][ C0] wait_woken+0x143/0x240 [ 67.050983][ C0] ? finish_wait+0x1a0/0x1a0 [ 67.055546][ C0] rfcomm_run+0xddcd/0xe550 [ 67.060022][ C0] ? rfcomm_security_cfm+0x690/0x690 [ 67.065300][ C0] ? memset+0x1f/0x40 [ 67.069248][ C0] ? unwind_next_frame+0x1776/0x1f00 [ 67.074544][ C0] ? arch_stack_walk+0xde/0x140 [ 67.079358][ C0] ? preempt_count_add+0x66/0x130 [ 67.084346][ C0] ? unwind_next_frame+0x188b/0x1f00 [ 67.089602][ C0] ? stack_trace_save+0x120/0x1f0 [ 67.094590][ C0] ? ret_from_fork+0x1f/0x30 [ 67.099143][ C0] ? unwind_get_return_address_ptr+0xa0/0xa0 [ 67.105087][ C0] ? unwind_next_frame+0x1f00/0x1f00 [ 67.110336][ C0] ? ret_from_fork+0x1f/0x30 [ 67.114894][ C0] ? check_preemption_disabled+0x9e/0x330 [ 67.120590][ C0] ? stack_trace_save+0x1f0/0x1f0 [ 67.125586][ C0] ? debug_smp_processor_id+0x20/0x20 [ 67.130925][ C0] ? arch_stack_walk+0x114/0x140 [ 67.135882][ C0] ? sched_clock_cpu+0x119/0x390 [ 67.140800][ C0] ? available_idle_cpu+0xf5/0x130 [ 67.145972][ C0] ? check_preemption_disabled+0x9e/0x330 [ 67.151668][ C0] ? __rcu_read_lock+0x50/0x50 [ 67.156406][ C0] ? check_preemption_disabled+0x9e/0x330 [ 67.162113][ C0] ? debug_smp_processor_id+0x20/0x20 [ 67.167540][ C0] ? check_preemption_disabled+0x9e/0x330 [ 67.173231][ C0] ? __rcu_read_lock+0x50/0x50 [ 67.177964][ C0] ? check_preemption_disabled+0x9e/0x330 [ 67.183649][ C0] ? debug_smp_processor_id+0x20/0x20 [ 67.188985][ C0] ? debug_smp_processor_id+0x20/0x20 [ 67.194320][ C0] ? newidle_balance+0x54c/0x830 [ 67.199225][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 67.204573][ C0] ? check_preemption_disabled+0x9e/0x330 [ 67.210287][ C0] ? check_preemption_disabled+0x9e/0x330 [ 67.216006][ C0] ? debug_smp_processor_id+0x20/0x20 [ 67.221353][ C0] ? debug_smp_processor_id+0x20/0x20 [ 67.226701][ C0] ? __rcu_read_lock+0x50/0x50 [ 67.231437][ C0] ? dequeue_entity+0x892/0xdf0 [ 67.236267][ C0] ? _raw_spin_unlock_irq+0x4a/0x60 [ 67.241433][ C0] ? finish_task_switch+0x130/0x550 [ 67.246595][ C0] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 67.252019][ C0] ? try_to_wake_up+0xa69/0x12a0 [ 67.256920][ C0] ? wait_woken+0x240/0x240 [ 67.261388][ C0] ? __wake_up_locked+0xc2/0x120 [ 67.266288][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 67.271204][ C0] kthread+0x30f/0x330 [ 67.275238][ C0] ? rfcomm_security_cfm+0x690/0x690 [ 67.280491][ C0] ? kthread_destroy_worker+0x280/0x280 [ 67.286029][ C0] ret_from_fork+0x1f/0x30 [ 67.290525][ C0] kworker/1:2 I28592 117 2 0x80004000 [ 67.296858][ C0] Workqueue: 0x0 (events) [ 67.301250][ C0] Call Trace: [ 67.304513][ C0] __schedule+0x9b0/0x1170 [ 67.308900][ C0] ? is_mmconf_reserved+0x420/0x420 [ 67.314077][ C0] ? kthread_data+0x4d/0xc0 [ 67.318548][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 67.323625][ C0] schedule+0x13b/0x1d0 [ 67.327753][ C0] worker_thread+0xf34/0x1400 [ 67.332399][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 67.337216][ C0] kthread+0x30f/0x330 [ 67.341255][ C0] ? process_one_work+0x1030/0x1030 [ 67.346419][ C0] ? kthread_destroy_worker+0x280/0x280 [ 67.351929][ C0] ret_from_fork+0x1f/0x30 [ 67.356316][ C0] kworker/1:1H I28304 118 2 0x80004000 [ 67.362638][ C0] Workqueue: 0x0 (kblockd) [ 67.367107][ C0] Call Trace: [ 67.370362][ C0] __schedule+0x9b0/0x1170 [ 67.374746][ C0] ? is_mmconf_reserved+0x420/0x420 [ 67.379912][ C0] ? kthread_data+0x4d/0xc0 [ 67.384379][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 67.389454][ C0] schedule+0x13b/0x1d0 [ 67.393591][ C0] worker_thread+0xf34/0x1400 [ 67.398232][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 67.403066][ C0] kthread+0x30f/0x330 [ 67.407098][ C0] ? process_one_work+0x1030/0x1030 [ 67.412259][ C0] ? kthread_destroy_worker+0x280/0x280 [ 67.417781][ C0] ret_from_fork+0x1f/0x30 [ 67.422162][ C0] ext4-rsv-conver I29680 119 2 0x80004000 [ 67.428478][ C0] Call Trace: [ 67.431744][ C0] __schedule+0x9b0/0x1170 [ 67.436123][ C0] ? is_mmconf_reserved+0x420/0x420 [ 67.441283][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 67.446358][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 67.451431][ C0] schedule+0x13b/0x1d0 [ 67.455563][ C0] rescuer_thread+0x12ef/0x1410 [ 67.460378][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 67.465190][ C0] ? rcu_free_pwq+0x20/0x20 [ 67.469656][ C0] ? __wake_up_locked+0xc2/0x120 [ 67.474588][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 67.479490][ C0] kthread+0x30f/0x330 [ 67.483536][ C0] ? rcu_free_pwq+0x20/0x20 [ 67.488003][ C0] ? kthread_destroy_worker+0x280/0x280 [ 67.493522][ C0] ret_from_fork+0x1f/0x30 [ 67.497916][ C0] systemd-journal R running task 24816 140 1 0x00004100 [ 67.505775][ C0] Call Trace: [ 67.509029][ C0] __schedule+0x9b0/0x1170 [ 67.513413][ C0] ? is_mmconf_reserved+0x420/0x420 [ 67.518577][ C0] ? _raw_write_lock_irq+0xa4/0x170 [ 67.523738][ C0] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 67.529548][ C0] schedule+0x13b/0x1d0 [ 67.533687][ C0] schedule_hrtimeout_range_clock+0x2a0/0x340 [ 67.539729][ C0] ? mutex_unlock+0x19/0x40 [ 67.544199][ C0] ? ep_scan_ready_list+0x6fe/0x740 [ 67.549382][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 67.555150][ C0] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 67.560745][ C0] do_epoll_wait+0xf29/0x1190 [ 67.565386][ C0] ? ep_destroy_wakeup_source+0x60/0x60 [ 67.570896][ C0] ? __secure_computing+0x167/0x2c0 [ 67.576057][ C0] ? init_wait_entry+0xd0/0xd0 [ 67.580784][ C0] ? __fput+0x4fa/0x6c0 [ 67.584902][ C0] __x64_sys_epoll_wait+0x96/0xb0 [ 67.589901][ C0] do_syscall_64+0xcb/0x1e0 [ 67.594372][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 67.600228][ C0] RIP: 0033:0x7f93b3c6b2e3 [ 67.604623][ C0] Code: Bad RIP value. [ 67.608652][ C0] RSP: 002b:00007ffd983f7178 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 67.617035][ C0] RAX: ffffffffffffffda RBX: 000056517fcbb200 RCX: 00007f93b3c6b2e3 [ 67.624981][ C0] RDX: 0000000000000013 RSI: 00007ffd983f7180 RDI: 0000000000000008 [ 67.632918][ C0] RBP: 00007ffd983f7370 R08: 00007ffd983fb080 R09: 00007ffd983fb0a8 [ 67.640855][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffd983f7180 [ 67.648803][ C0] R13: 0000000000000001 R14: ffffffffffffffff R15: 0005bd7757ce00fc [ 67.656752][ C0] systemd-udevd S24816 144 1 0x00004100 [ 67.663058][ C0] Call Trace: [ 67.666321][ C0] __schedule+0x9b0/0x1170 [ 67.670706][ C0] ? is_mmconf_reserved+0x420/0x420 [ 67.675868][ C0] schedule+0x13b/0x1d0 [ 67.679991][ C0] schedule_hrtimeout_range_clock+0x2a0/0x340 [ 67.686023][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 67.691795][ C0] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 67.697391][ C0] do_epoll_wait+0xf29/0x1190 [ 67.702032][ C0] ? ep_destroy_wakeup_source+0x60/0x60 [ 67.707543][ C0] ? __secure_computing+0x167/0x2c0 [ 67.712704][ C0] ? init_wait_entry+0xd0/0xd0 [ 67.717432][ C0] ? __fput+0x4fa/0x6c0 [ 67.721552][ C0] __x64_sys_epoll_wait+0x96/0xb0 [ 67.726578][ C0] do_syscall_64+0xcb/0x1e0 [ 67.731051][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 67.736909][ C0] RIP: 0033:0x7fb3cc15f2e3 [ 67.741301][ C0] Code: Bad RIP value. [ 67.745331][ C0] RSP: 002b:00007ffd005fd468 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 67.753705][ C0] RAX: ffffffffffffffda RBX: 0000564cd824e9a0 RCX: 00007fb3cc15f2e3 [ 67.761641][ C0] RDX: 0000000000000009 RSI: 00007ffd005fd470 RDI: 000000000000000a [ 67.769579][ C0] RBP: 00007ffd005fd5e0 R08: 0000564cd824aa70 R09: 0000564cd824a850 [ 67.777517][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffd005fd470 [ 67.785455][ C0] R13: 0000000000000001 R14: ffffffffffffffff R15: 0000000000000000 [ 67.793395][ C0] kworker/1:3 R running task 22032 146 2 0x80004000 [ 67.801270][ C0] Workqueue: 0x0 (events) [ 67.805653][ C0] Call Trace: [ 67.808907][ C0] __schedule+0x9b0/0x1170 [ 67.813288][ C0] ? is_mmconf_reserved+0x420/0x420 [ 67.818462][ C0] ? kthread_data+0x4d/0xc0 [ 67.822934][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 67.828009][ C0] schedule+0x13b/0x1d0 [ 67.832129][ C0] worker_thread+0xf34/0x1400 [ 67.836770][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 67.841592][ C0] kthread+0x30f/0x330 [ 67.845622][ C0] ? process_one_work+0x1030/0x1030 [ 67.850782][ C0] ? kthread_destroy_worker+0x280/0x280 [ 67.856289][ C0] ret_from_fork+0x1f/0x30 [ 67.860673][ C0] kworker/u4:2 I29456 149 2 0x80004000 [ 67.866997][ C0] Call Trace: [ 67.870251][ C0] __schedule+0x9b0/0x1170 [ 67.874633][ C0] ? is_mmconf_reserved+0x420/0x420 [ 67.879808][ C0] ? kthread_data+0x4d/0xc0 [ 67.884275][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 67.889358][ C0] schedule+0x13b/0x1d0 [ 67.893477][ C0] worker_thread+0xf34/0x1400 [ 67.898132][ C0] kthread+0x30f/0x330 [ 67.902175][ C0] ? process_one_work+0x1030/0x1030 [ 67.907337][ C0] ? kthread_destroy_worker+0x280/0x280 [ 67.912846][ C0] ret_from_fork+0x1f/0x30 [ 67.917232][ C0] rsyslogd S24816 203 1 0x00004000 [ 67.923527][ C0] Call Trace: [ 67.926779][ C0] __schedule+0x9b0/0x1170 [ 67.931164][ C0] ? is_mmconf_reserved+0x420/0x420 [ 67.936329][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 67.941145][ C0] schedule+0x13b/0x1d0 [ 67.945278][ C0] schedule_hrtimeout_range_clock+0x1ef/0x340 [ 67.951308][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 67.957077][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 67.961805][ C0] ? __rcu_read_lock+0x50/0x50 [ 67.966533][ C0] do_select+0x149d/0x1710 [ 67.970915][ C0] ? unwind_next_frame+0x1776/0x1f00 [ 67.976165][ C0] ? arch_stack_walk+0xde/0x140 [ 67.980992][ C0] ? preempt_count_add+0x66/0x130 [ 67.985997][ C0] ? core_sys_select+0x900/0x900 [ 67.990932][ C0] ? unwind_next_frame+0x1776/0x1f00 [ 67.996193][ C0] ? stack_trace_snprint+0x150/0x150 [ 68.001447][ C0] ? __rcu_read_lock+0x50/0x50 [ 68.006178][ C0] core_sys_select+0x65f/0x900 [ 68.010911][ C0] ? poll_select_set_timeout+0x150/0x150 [ 68.016509][ C0] ? nsecs_to_jiffies+0x30/0x30 [ 68.021325][ C0] __se_sys_select+0x118/0x350 [ 68.026052][ C0] ? __x64_sys_select+0xc0/0xc0 [ 68.030866][ C0] ? unlock_page_memcg+0xf0/0xf0 [ 68.035771][ C0] ? __x64_sys_select+0x1c/0xc0 [ 68.040586][ C0] do_syscall_64+0xcb/0x1e0 [ 68.045054][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 68.050926][ C0] RIP: 0033:0x7eff033c7603 [ 68.055316][ C0] Code: Bad RIP value. [ 68.059346][ C0] RSP: 002b:00007ffe0bd5be10 EFLAGS: 00000293 ORIG_RAX: 0000000000000017 [ 68.067729][ C0] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007eff033c7603 [ 68.075672][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 68.083616][ C0] RBP: 000055978bf50040 R08: 00007ffe0bd5be30 R09: 0000000000000000 [ 68.091608][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 00007ffe0bd5be30 [ 68.099548][ C0] R13: 000055978bf50008 R14: 00007ffe0bd5be28 R15: 0000000000000000 [ 68.107494][ C0] in:imuxsock S27600 212 1 0x00004000 [ 68.113791][ C0] Call Trace: [ 68.117048][ C0] __schedule+0x9b0/0x1170 [ 68.121449][ C0] ? is_mmconf_reserved+0x420/0x420 [ 68.126611][ C0] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 68.132040][ C0] ? __rcu_read_lock+0x50/0x50 [ 68.136767][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 68.141592][ C0] schedule+0x13b/0x1d0 [ 68.145726][ C0] schedule_hrtimeout_range_clock+0x2a0/0x340 [ 68.151775][ C0] ? poll_initwait+0x150/0x150 [ 68.156531][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 68.162308][ C0] ? fput_many+0x42/0x1a0 [ 68.166607][ C0] do_select+0x149d/0x1710 [ 68.171008][ C0] ? __rcu_read_lock+0x50/0x50 [ 68.175746][ C0] ? core_sys_select+0x900/0x900 [ 68.180668][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 68.186617][ C0] ? futex_exit_release+0xc0/0xc0 [ 68.191617][ C0] ? __rcu_read_lock+0x50/0x50 [ 68.196347][ C0] ? check_stack_object+0x5a/0x90 [ 68.201338][ C0] core_sys_select+0x65f/0x900 [ 68.206072][ C0] ? poll_select_set_timeout+0x150/0x150 [ 68.211670][ C0] ? __sys_recvmsg+0x711/0x800 [ 68.216402][ C0] __se_sys_select+0x118/0x350 [ 68.221131][ C0] ? debug_smp_processor_id+0x20/0x20 [ 68.226478][ C0] ? __x64_sys_select+0xc0/0xc0 [ 68.231305][ C0] ? __x64_sys_select+0x1c/0xc0 [ 68.236138][ C0] do_syscall_64+0xcb/0x1e0 [ 68.240607][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 68.246475][ C0] RIP: 0033:0x7eff033c7603 [ 68.250865][ C0] Code: Bad RIP value. [ 68.254894][ C0] RSP: 002b:00007eff02076d20 EFLAGS: 00000293 ORIG_RAX: 0000000000000017 [ 68.263266][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007eff033c7603 [ 68.271211][ C0] RDX: 0000000000000000 RSI: 00007eff02076d40 RDI: 0000000000000004 [ 68.279147][ C0] RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000004000001 [ 68.287090][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 68.295040][ C0] R13: 0000000000000001 R14: 00007eff02076d40 R15: 0000000000000003 [ 68.302994][ C0] in:imklog R running task 28216 213 1 0x00004000 [ 68.310865][ C0] Call Trace: [ 68.314120][ C0] __schedule+0x9b0/0x1170 [ 68.318501][ C0] ? avc_has_perm+0xd2/0x270 [ 68.323056][ C0] ? is_mmconf_reserved+0x420/0x420 [ 68.328221][ C0] ? autoremove_wake_function+0xf0/0xf0 [ 68.333729][ C0] schedule+0x13b/0x1d0 [ 68.337851][ C0] do_syslog+0x33e/0x13c0 [ 68.342148][ C0] ? printk+0x114/0x114 [ 68.346270][ C0] ? check_preemption_disabled+0x9e/0x330 [ 68.351977][ C0] ? init_wait_entry+0xd0/0xd0 [ 68.356715][ C0] ? debug_smp_processor_id+0x20/0x20 [ 68.362070][ C0] ? memcg_check_events+0x5c/0x5b0 [ 68.367144][ C0] kmsg_read+0x8c/0xc0 [ 68.371179][ C0] ? asan.module_dtor+0x20/0x20 [ 68.375995][ C0] proc_reg_read+0x225/0x350 [ 68.380550][ C0] ? debug_smp_processor_id+0x20/0x20 [ 68.385897][ C0] ? proc_reg_llseek+0x320/0x320 [ 68.390808][ C0] ? __lru_cache_add+0x1c4/0x210 [ 68.395714][ C0] ? proc_reg_llseek+0x320/0x320 [ 68.400616][ C0] __vfs_read+0x103/0x770 [ 68.404914][ C0] ? rw_verify_area+0x360/0x360 [ 68.409730][ C0] ? __fsnotify_update_child_dentry_flags+0x2d0/0x2d0 [ 68.416456][ C0] ? __fget+0x37b/0x3c0 [ 68.420574][ C0] ? __fsnotify_parent+0x310/0x310 [ 68.425649][ C0] ? security_file_permission+0x1e9/0x300 [ 68.431330][ C0] vfs_read+0x161/0x370 [ 68.435463][ C0] ksys_read+0x186/0x2b0 [ 68.439672][ C0] ? debug_smp_processor_id+0x20/0x20 [ 68.445007][ C0] ? vfs_write+0x4e0/0x4e0 [ 68.449392][ C0] do_syscall_64+0xcb/0x1e0 [ 68.453860][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 68.459727][ C0] RIP: 0033:0x7eff042b922d [ 68.464131][ C0] Code: Bad RIP value. [ 68.468162][ C0] RSP: 002b:00007eff01c55580 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 68.476534][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007eff042b922d [ 68.484476][ C0] RDX: 0000000000001fa0 RSI: 00007eff01c55da0 RDI: 0000000000000004 [ 68.492412][ C0] RBP: 000055978e0599d0 R08: 0000000000000000 R09: 0000000004000001 [ 68.500347][ C0] R10: 0000000000000001 R11: 0000000000000293 R12: 00007eff01c55da0 [ 68.508284][ C0] R13: 0000000000001fa0 R14: 0000000000001f9f R15: 00007eff01c55e2a [ 68.516227][ C0] rs:main Q:Reg S26352 214 1 0x00004000 [ 68.522521][ C0] Call Trace: [ 68.525787][ C0] __schedule+0x9b0/0x1170 [ 68.530167][ C0] ? plist_add+0x4bf/0x5c0 [ 68.534547][ C0] ? is_mmconf_reserved+0x420/0x420 [ 68.539816][ C0] ? queue_me+0x1cd/0x3c0 [ 68.544112][ C0] ? get_futex_key+0xdf0/0xdf0 [ 68.548842][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 68.553571][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 68.558905][ C0] schedule+0x13b/0x1d0 [ 68.563028][ C0] futex_wait_queue_me+0x1c6/0x320 [ 68.568103][ C0] ? futex_wait_setup+0x6a0/0x6a0 [ 68.573091][ C0] futex_wait+0x2f8/0x860 [ 68.577401][ C0] ? do_futex+0x3760/0x3760 [ 68.581871][ C0] ? debug_smp_processor_id+0x20/0x20 [ 68.587207][ C0] ? ext4_da_write_end+0x85d/0xb90 [ 68.592295][ C0] ? ext4_da_write_begin+0x1010/0x1010 [ 68.597719][ C0] ? generic_perform_write+0x50c/0x5a0 [ 68.603139][ C0] ? __mark_inode_dirty+0x14e/0xcf0 [ 68.608300][ C0] do_futex+0xfe4/0x3760 [ 68.612512][ C0] ? grab_cache_page_write_begin+0x90/0x90 [ 68.618293][ C0] ? up_write+0xa6/0x270 [ 68.622522][ C0] ? down_write_trylock+0xd8/0x150 [ 68.627595][ C0] ? up_read+0x10/0x10 [ 68.631638][ C0] ? futex_exit_release+0xc0/0xc0 [ 68.636625][ C0] ? __generic_file_write_iter+0x254/0x480 [ 68.642396][ C0] ? ext4_file_write_iter+0x986/0x10e0 [ 68.647820][ C0] ? ext4_file_read_iter+0x140/0x140 [ 68.653071][ C0] ? mem_cgroup_commit_charge+0x27b/0x300 [ 68.658769][ C0] ? mem_cgroup_try_charge_delay+0x10/0x10 [ 68.664550][ C0] ? iov_iter_init+0x83/0x160 [ 68.669190][ C0] ? memset+0x1f/0x40 [ 68.673136][ C0] ? fsnotify+0x1332/0x13f0 [ 68.677604][ C0] ? __kernel_write+0x340/0x340 [ 68.682431][ C0] ? check_preemption_disabled+0x9e/0x330 [ 68.688112][ C0] ? debug_smp_processor_id+0x20/0x20 [ 68.693446][ C0] ? __fsnotify_parent+0x310/0x310 [ 68.698523][ C0] __se_sys_futex+0x352/0x470 [ 68.703162][ C0] ? fput_many+0x42/0x1a0 [ 68.707457][ C0] ? __x64_sys_futex+0xf0/0xf0 [ 68.712195][ C0] ? __ia32_sys_read+0x80/0x80 [ 68.716922][ C0] ? __x64_sys_futex+0x1d/0xf0 [ 68.721649][ C0] do_syscall_64+0xcb/0x1e0 [ 68.726120][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 68.731977][ C0] RIP: 0033:0x7eff042b617f [ 68.736366][ C0] Code: Bad RIP value. [ 68.740409][ C0] RSP: 002b:00007eff01874c70 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 68.748784][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007eff042b617f [ 68.756736][ C0] RDX: 0000000000000253 RSI: 0000000000000080 RDI: 000055978e05628c [ 68.764672][ C0] RBP: 000055978e056288 R08: 000055978e056000 R09: 0000000000000129 [ 68.772611][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007eff01874cd0 [ 68.780546][ C0] R13: 0000000000000000 R14: 000055978bf3f290 R15: 0000000000000000 [ 68.788486][ C0] cron S24816 207 1 0x00004000 [ 68.794802][ C0] Call Trace: [ 68.798059][ C0] __schedule+0x9b0/0x1170 [ 68.802440][ C0] ? is_mmconf_reserved+0x420/0x420 [ 68.807602][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 68.812417][ C0] schedule+0x13b/0x1d0 [ 68.816538][ C0] do_nanosleep+0x1c3/0x6c0 [ 68.821018][ C0] ? usleep_range+0x140/0x140 [ 68.825658][ C0] ? memset+0x1f/0x40 [ 68.829603][ C0] ? hrtimer_init_sleeper+0x105/0x380 [ 68.834936][ C0] __se_sys_nanosleep+0x3fe/0x580 [ 68.839923][ C0] ? __x64_sys_nanosleep+0x60/0x60 [ 68.844997][ C0] ? check_preemption_disabled+0x154/0x330 [ 68.850770][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 68.855500][ C0] do_syscall_64+0xcb/0x1e0 [ 68.859968][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 68.865821][ C0] RIP: 0033:0x7f99eee91270 [ 68.870208][ C0] Code: Bad RIP value. [ 68.874240][ C0] RSP: 002b:00007ffd66bbf618 EFLAGS: 00000246 ORIG_RAX: 0000000000000023 [ 68.882612][ C0] RAX: ffffffffffffffda RBX: fffffffffffffeb0 RCX: 00007f99eee91270 [ 68.890548][ C0] RDX: 0000000000000004 RSI: 00007ffd66bbf620 RDI: 00007ffd66bbf620 [ 68.898496][ C0] RBP: 0000000000000002 R08: 0000000000000001 R09: 0000000000000001 [ 68.906432][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 68.914366][ C0] R13: 00007ffd66bbf770 R14: 0000000000000000 R15: 0000000000000000 [ 68.922306][ C0] systemd-timesyn S25616 280 1 0x00004100 [ 68.928600][ C0] Call Trace: [ 68.931871][ C0] __schedule+0x9b0/0x1170 [ 68.936253][ C0] ? is_mmconf_reserved+0x420/0x420 [ 68.941414][ C0] ? __rcu_read_lock+0x50/0x50 [ 68.946141][ C0] schedule+0x13b/0x1d0 [ 68.950273][ C0] schedule_hrtimeout_range_clock+0x2a0/0x340 [ 68.956302][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 68.962073][ C0] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 68.967668][ C0] do_epoll_wait+0xf29/0x1190 [ 68.972307][ C0] ? hrtimer_reprogram+0x379/0x3f0 [ 68.977381][ C0] ? ep_destroy_wakeup_source+0x60/0x60 [ 68.982903][ C0] ? __secure_computing+0x167/0x2c0 [ 68.988122][ C0] ? init_wait_entry+0xd0/0xd0 [ 68.992862][ C0] __x64_sys_epoll_wait+0x96/0xb0 [ 68.997897][ C0] do_syscall_64+0xcb/0x1e0 [ 69.002409][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 69.008267][ C0] RIP: 0033:0x7fe6a0b11303 [ 69.012659][ C0] Code: Bad RIP value. [ 69.016689][ C0] RSP: 002b:00007fff1e25e270 EFLAGS: 00000293 ORIG_RAX: 00000000000000e8 [ 69.025062][ C0] RAX: ffffffffffffffda RBX: 000055969023b8f0 RCX: 00007fe6a0b11303 [ 69.032998][ C0] RDX: 0000000000000006 RSI: 00007fff1e25e280 RDI: 0000000000000004 [ 69.040994][ C0] RBP: 00007fff1e25e3d0 R08: 431bde82d7b634db R09: 00007fff1e29d118 [ 69.048930][ C0] R10: 00000000ffffffff R11: 0000000000000293 R12: 00007fff1e25e280 [ 69.056869][ C0] R13: 0000000000000001 R14: ffffffffffffffff R15: 0000000000000000 [ 69.064811][ C0] sd-resolve S28424 281 1 0x00004100 [ 69.071108][ C0] Call Trace: [ 69.074365][ C0] __schedule+0x9b0/0x1170 [ 69.078759][ C0] ? is_mmconf_reserved+0x420/0x420 [ 69.083921][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 69.088740][ C0] ? refcount_sub_and_test_checked+0x1b6/0x290 [ 69.094871][ C0] ? refcount_inc_checked+0x50/0x50 [ 69.100041][ C0] schedule+0x13b/0x1d0 [ 69.104167][ C0] schedule_timeout+0xa6/0x2e0 [ 69.108909][ C0] ? console_conditional_schedule+0x10/0x10 [ 69.114785][ C0] ? __skb_try_recv_from_queue+0x227/0x6c0 [ 69.120554][ C0] __skb_wait_for_more_packets+0x3a7/0x560 [ 69.126327][ C0] ? asan.module_dtor+0x20/0x20 [ 69.131143][ C0] ? __skb_wait_for_more_packets+0x560/0x560 [ 69.137084][ C0] ? __skb_try_recv_from_queue+0x6c0/0x6c0 [ 69.142853][ C0] unix_dgram_recvmsg+0x37e/0x1080 [ 69.147966][ C0] ? unix_dgram_sendmsg+0x2680/0x2680 [ 69.153335][ C0] ? __lru_cache_add+0x1c4/0x210 [ 69.158250][ C0] ? security_socket_recvmsg+0xb1/0xd0 [ 69.163682][ C0] ? unix_dgram_sendmsg+0x2680/0x2680 [ 69.169022][ C0] __sys_recvfrom+0x3d4/0x580 [ 69.173665][ C0] ? __ia32_sys_send+0xb0/0xb0 [ 69.178394][ C0] ? syscall_trace_enter+0x68a/0xa50 [ 69.183645][ C0] __x64_sys_recvfrom+0xda/0xf0 [ 69.188458][ C0] do_syscall_64+0xcb/0x1e0 [ 69.192925][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 69.198784][ C0] RIP: 0033:0x7fe6a0dd751f [ 69.203172][ C0] Code: Bad RIP value. [ 69.207204][ C0] RSP: 002b:00007fe69e552aa0 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 69.215577][ C0] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 00007fe6a0dd751f [ 69.223515][ C0] RDX: 0000000000002800 RSI: 00007fe69e552ca0 RDI: 0000000000000007 [ 69.231452][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 69.239388][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 69.247325][ C0] R13: 0000000000002800 R14: 00007fe69e552ca0 R15: 00007fe69e557ca0 [ 69.255266][ C0] dhclient S27216 282 1 0x00004000 [ 69.261561][ C0] Call Trace: [ 69.264817][ C0] __schedule+0x9b0/0x1170 [ 69.269199][ C0] ? is_mmconf_reserved+0x420/0x420 [ 69.274361][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 69.279175][ C0] schedule+0x13b/0x1d0 [ 69.283295][ C0] schedule_hrtimeout_range_clock+0x1ef/0x340 [ 69.289324][ C0] ? add_wait_queue+0x77/0x130 [ 69.294051][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 69.299820][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 69.304552][ C0] do_select+0x149d/0x1710 [ 69.308934][ C0] ? core_sys_select+0x900/0x900 [ 69.313848][ C0] ? check_preemption_disabled+0x154/0x330 [ 69.319618][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 69.325560][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 69.331515][ C0] ? xas_find+0x639/0x6e0 [ 69.335810][ C0] ? __rcu_read_lock+0x50/0x50 [ 69.340537][ C0] ? filemap_map_pages+0x10e3/0x1150 [ 69.345800][ C0] ? check_stack_object+0x5a/0x90 [ 69.350790][ C0] core_sys_select+0x65f/0x900 [ 69.355518][ C0] ? poll_select_set_timeout+0x150/0x150 [ 69.361128][ C0] ? handle_mm_fault+0x9a5/0x42f0 [ 69.366118][ C0] ? nsecs_to_jiffies+0x30/0x30 [ 69.370932][ C0] __se_sys_select+0x118/0x350 [ 69.375781][ C0] ? __x64_sys_select+0xc0/0xc0 [ 69.380603][ C0] ? __x64_sys_select+0x1c/0xc0 [ 69.385420][ C0] do_syscall_64+0xcb/0x1e0 [ 69.389895][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 69.395828][ C0] RIP: 0033:0x7f4d9c8625e3 [ 69.400220][ C0] Code: Bad RIP value. [ 69.404291][ C0] RSP: 002b:00007ffebd141ef8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 69.412665][ C0] RAX: ffffffffffffffda RBX: 00007f4d9d345010 RCX: 00007f4d9c8625e3 [ 69.420633][ C0] RDX: 00007f4d9d344210 RSI: 00007f4d9d344110 RDI: 0000000000000007 [ 69.428573][ C0] RBP: 00007ffebd141f38 R08: 00007ffebd141f50 R09: 00000000604d8d10 [ 69.436510][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffebd141f50 [ 69.444446][ C0] R13: 00007ffebd141f40 R14: 00007ffebd141f48 R15: 0000000000000000 [ 69.452386][ C0] agetty S24816 299 1 0x00004000 [ 69.458682][ C0] Call Trace: [ 69.461934][ C0] __schedule+0x9b0/0x1170 [ 69.466318][ C0] ? __rcu_read_lock+0x50/0x50 [ 69.471045][ C0] ? is_mmconf_reserved+0x420/0x420 [ 69.476213][ C0] ? __flush_work+0x3b5/0x640 [ 69.480853][ C0] schedule+0x13b/0x1d0 [ 69.484974][ C0] schedule_hrtimeout_range_clock+0x2a0/0x340 [ 69.491004][ C0] ? poll_initwait+0x150/0x150 [ 69.495741][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 69.501511][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 69.506242][ C0] ? fsnotify_notify_queue_is_empty+0x4d/0xa0 [ 69.512282][ C0] ? _raw_spin_unlock+0x49/0x60 [ 69.517106][ C0] ? inotify_poll+0xb0/0xc0 [ 69.521574][ C0] do_select+0x149d/0x1710 [ 69.525957][ C0] ? core_sys_select+0x900/0x900 [ 69.530856][ C0] ? unwind_next_frame+0x1776/0x1f00 [ 69.536106][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 69.542047][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 69.548044][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 69.553992][ C0] ? stack_trace_snprint+0x150/0x150 [ 69.559243][ C0] ? __rcu_read_lock+0x50/0x50 [ 69.563972][ C0] ? check_stack_object+0x5a/0x90 [ 69.568964][ C0] core_sys_select+0x65f/0x900 [ 69.573701][ C0] ? poll_select_set_timeout+0x150/0x150 [ 69.579300][ C0] __se_sys_select+0x118/0x350 [ 69.584041][ C0] ? debug_smp_processor_id+0x20/0x20 [ 69.589381][ C0] ? __fput+0x4fa/0x6c0 [ 69.593501][ C0] ? __x64_sys_select+0xc0/0xc0 [ 69.598314][ C0] ? unlock_page_memcg+0xf0/0xf0 [ 69.603215][ C0] ? __x64_sys_select+0x1c/0xc0 [ 69.608028][ C0] do_syscall_64+0xcb/0x1e0 [ 69.612496][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 69.618356][ C0] RIP: 0033:0x7efc58ec95e3 [ 69.622750][ C0] Code: Bad RIP value. [ 69.626802][ C0] RSP: 002b:00007ffc5fd676b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 69.635174][ C0] RAX: ffffffffffffffda RBX: 00007ffc5fd676f0 RCX: 00007efc58ec95e3 [ 69.643122][ C0] RDX: 0000000000000000 RSI: 00007ffc5fd677b0 RDI: 0000000000000005 [ 69.651063][ C0] RBP: 00007ffc5fd676e0 R08: 0000000000000000 R09: 00007ffc5fd67770 [ 69.658999][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc5fd676d4 [ 69.666935][ C0] R13: 00007ffc5fd67830 R14: 00007ffc5fd67730 R15: 0000000000000000 [ 69.674896][ C0] agetty S25392 300 1 0x00004000 [ 69.681191][ C0] Call Trace: [ 69.684444][ C0] __schedule+0x9b0/0x1170 [ 69.688824][ C0] ? __rcu_read_lock+0x50/0x50 [ 69.693551][ C0] ? is_mmconf_reserved+0x420/0x420 [ 69.698748][ C0] ? __flush_work+0x3b5/0x640 [ 69.703390][ C0] schedule+0x13b/0x1d0 [ 69.707510][ C0] schedule_hrtimeout_range_clock+0x2a0/0x340 [ 69.713543][ C0] ? poll_initwait+0x150/0x150 [ 69.718269][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 69.724037][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 69.728765][ C0] ? fsnotify_notify_queue_is_empty+0x4d/0xa0 [ 69.734796][ C0] ? _raw_spin_unlock+0x49/0x60 [ 69.739610][ C0] ? inotify_poll+0xb0/0xc0 [ 69.744076][ C0] do_select+0x149d/0x1710 [ 69.748470][ C0] ? debug_smp_processor_id+0x20/0x20 [ 69.753817][ C0] ? core_sys_select+0x900/0x900 [ 69.758721][ C0] ? unwind_next_frame+0x1776/0x1f00 [ 69.763971][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 69.769911][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 69.775852][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 69.781797][ C0] ? stack_trace_snprint+0x150/0x150 [ 69.787057][ C0] ? __rcu_read_lock+0x50/0x50 [ 69.791796][ C0] ? check_stack_object+0x5a/0x90 [ 69.796783][ C0] core_sys_select+0x65f/0x900 [ 69.801511][ C0] ? poll_select_set_timeout+0x150/0x150 [ 69.807110][ C0] __se_sys_select+0x118/0x350 [ 69.811838][ C0] ? debug_smp_processor_id+0x20/0x20 [ 69.817192][ C0] ? __fput+0x4fa/0x6c0 [ 69.821312][ C0] ? __x64_sys_select+0xc0/0xc0 [ 69.826126][ C0] ? unlock_page_memcg+0xf0/0xf0 [ 69.831027][ C0] ? __x64_sys_select+0x1c/0xc0 [ 69.835841][ C0] do_syscall_64+0xcb/0x1e0 [ 69.840309][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 69.846174][ C0] RIP: 0033:0x7f3a3892e5e3 [ 69.850560][ C0] Code: Bad RIP value. [ 69.854604][ C0] RSP: 002b:00007ffdf4236878 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 69.862976][ C0] RAX: ffffffffffffffda RBX: 00007ffdf42368b0 RCX: 00007f3a3892e5e3 [ 69.870926][ C0] RDX: 0000000000000000 RSI: 00007ffdf4236970 RDI: 0000000000000005 [ 69.878865][ C0] RBP: 00007ffdf42368a0 R08: 0000000000000000 R09: 00007ffdf4236930 [ 69.886802][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffdf4236894 [ 69.894740][ C0] R13: 00007ffdf42369f0 R14: 00007ffdf42368f0 R15: 0000000000000000 [ 69.902679][ C0] agetty S25424 301 1 0x00004000 [ 69.908973][ C0] Call Trace: [ 69.912228][ C0] __schedule+0x9b0/0x1170 [ 69.916608][ C0] ? __rcu_read_lock+0x50/0x50 [ 69.921334][ C0] ? is_mmconf_reserved+0x420/0x420 [ 69.926493][ C0] ? __flush_work+0x3b5/0x640 [ 69.931152][ C0] schedule+0x13b/0x1d0 [ 69.935271][ C0] schedule_hrtimeout_range_clock+0x2a0/0x340 [ 69.941301][ C0] ? poll_initwait+0x150/0x150 [ 69.946028][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 69.951825][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 69.956555][ C0] ? fsnotify_notify_queue_is_empty+0x4d/0xa0 [ 69.962584][ C0] ? _raw_spin_unlock+0x49/0x60 [ 69.967396][ C0] ? inotify_poll+0xb0/0xc0 [ 69.971865][ C0] do_select+0x149d/0x1710 [ 69.976246][ C0] ? debug_smp_processor_id+0x20/0x20 [ 69.981583][ C0] ? core_sys_select+0x900/0x900 [ 69.986483][ C0] ? unwind_next_frame+0x1776/0x1f00 [ 69.991731][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 69.997675][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 70.003625][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 70.009571][ C0] ? stack_trace_snprint+0x150/0x150 [ 70.014819][ C0] ? __rcu_read_lock+0x50/0x50 [ 70.019546][ C0] ? check_stack_object+0x5a/0x90 [ 70.024534][ C0] core_sys_select+0x65f/0x900 [ 70.029262][ C0] ? poll_select_set_timeout+0x150/0x150 [ 70.034860][ C0] __se_sys_select+0x118/0x350 [ 70.039592][ C0] ? debug_smp_processor_id+0x20/0x20 [ 70.044925][ C0] ? __fput+0x4fa/0x6c0 [ 70.049045][ C0] ? __x64_sys_select+0xc0/0xc0 [ 70.053860][ C0] ? unlock_page_memcg+0xf0/0xf0 [ 70.058761][ C0] ? __x64_sys_select+0x1c/0xc0 [ 70.063593][ C0] do_syscall_64+0xcb/0x1e0 [ 70.068071][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 70.073928][ C0] RIP: 0033:0x7f0f1104c5e3 [ 70.078313][ C0] Code: Bad RIP value. [ 70.082345][ C0] RSP: 002b:00007ffc61384698 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 70.090729][ C0] RAX: ffffffffffffffda RBX: 00007ffc613846d0 RCX: 00007f0f1104c5e3 [ 70.098675][ C0] RDX: 0000000000000000 RSI: 00007ffc61384790 RDI: 0000000000000005 [ 70.106617][ C0] RBP: 00007ffc613846c0 R08: 0000000000000000 R09: 00007ffc61384750 [ 70.114695][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc613846b4 [ 70.122636][ C0] R13: 00007ffc61384810 R14: 00007ffc61384710 R15: 0000000000000000 [ 70.130580][ C0] agetty S25424 302 1 0x00004000 [ 70.136887][ C0] Call Trace: [ 70.140155][ C0] __schedule+0x9b0/0x1170 [ 70.144540][ C0] ? __rcu_read_lock+0x50/0x50 [ 70.149268][ C0] ? is_mmconf_reserved+0x420/0x420 [ 70.154442][ C0] ? __flush_work+0x3b5/0x640 [ 70.159089][ C0] schedule+0x13b/0x1d0 [ 70.163214][ C0] schedule_hrtimeout_range_clock+0x2a0/0x340 [ 70.169251][ C0] ? poll_initwait+0x150/0x150 [ 70.174054][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 70.179852][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 70.184583][ C0] ? fsnotify_notify_queue_is_empty+0x4d/0xa0 [ 70.190625][ C0] ? _raw_spin_unlock+0x49/0x60 [ 70.195462][ C0] ? inotify_poll+0xb0/0xc0 [ 70.199940][ C0] do_select+0x149d/0x1710 [ 70.204333][ C0] ? debug_smp_processor_id+0x20/0x20 [ 70.209684][ C0] ? core_sys_select+0x900/0x900 [ 70.214586][ C0] ? unwind_next_frame+0x1776/0x1f00 [ 70.219835][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 70.225777][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 70.231722][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 70.237684][ C0] ? stack_trace_snprint+0x150/0x150 [ 70.242934][ C0] ? __rcu_read_lock+0x50/0x50 [ 70.247664][ C0] ? check_stack_object+0x5a/0x90 [ 70.252672][ C0] core_sys_select+0x65f/0x900 [ 70.257429][ C0] ? poll_select_set_timeout+0x150/0x150 [ 70.263035][ C0] __se_sys_select+0x118/0x350 [ 70.267771][ C0] ? debug_smp_processor_id+0x20/0x20 [ 70.273110][ C0] ? __fput+0x4fa/0x6c0 [ 70.277233][ C0] ? __x64_sys_select+0xc0/0xc0 [ 70.282049][ C0] ? unlock_page_memcg+0xf0/0xf0 [ 70.286951][ C0] ? __x64_sys_select+0x1c/0xc0 [ 70.291766][ C0] do_syscall_64+0xcb/0x1e0 [ 70.296238][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 70.302097][ C0] RIP: 0033:0x7fa6e8bb85e3 [ 70.306489][ C0] Code: Bad RIP value. [ 70.310518][ C0] RSP: 002b:00007fffec7d34d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 70.318890][ C0] RAX: ffffffffffffffda RBX: 00007fffec7d3510 RCX: 00007fa6e8bb85e3 [ 70.326827][ C0] RDX: 0000000000000000 RSI: 00007fffec7d35d0 RDI: 0000000000000005 [ 70.334764][ C0] RBP: 00007fffec7d3500 R08: 0000000000000000 R09: 00007fffec7d3590 [ 70.342742][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fffec7d34f4 [ 70.350681][ C0] R13: 00007fffec7d3650 R14: 00007fffec7d3550 R15: 0000000000000000 [ 70.358627][ C0] agetty S25680 303 1 0x00004000 [ 70.364919][ C0] Call Trace: [ 70.368172][ C0] __schedule+0x9b0/0x1170 [ 70.372556][ C0] ? __rcu_read_lock+0x50/0x50 [ 70.377284][ C0] ? is_mmconf_reserved+0x420/0x420 [ 70.382447][ C0] ? __flush_work+0x3b5/0x640 [ 70.387100][ C0] schedule+0x13b/0x1d0 [ 70.391220][ C0] schedule_hrtimeout_range_clock+0x2a0/0x340 [ 70.397248][ C0] ? poll_initwait+0x150/0x150 [ 70.401973][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 70.407741][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 70.412468][ C0] ? fsnotify_notify_queue_is_empty+0x4d/0xa0 [ 70.418500][ C0] ? _raw_spin_unlock+0x49/0x60 [ 70.423313][ C0] ? inotify_poll+0xb0/0xc0 [ 70.427780][ C0] do_select+0x149d/0x1710 [ 70.432161][ C0] ? debug_smp_processor_id+0x20/0x20 [ 70.437523][ C0] ? core_sys_select+0x900/0x900 [ 70.442423][ C0] ? unwind_next_frame+0x1776/0x1f00 [ 70.447680][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 70.453631][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 70.459573][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 70.465521][ C0] ? stack_trace_snprint+0x150/0x150 [ 70.470771][ C0] ? __rcu_read_lock+0x50/0x50 [ 70.475497][ C0] ? check_stack_object+0x5a/0x90 [ 70.480485][ C0] core_sys_select+0x65f/0x900 [ 70.485214][ C0] ? poll_select_set_timeout+0x150/0x150 [ 70.490817][ C0] __se_sys_select+0x118/0x350 [ 70.495545][ C0] ? debug_smp_processor_id+0x20/0x20 [ 70.500879][ C0] ? __fput+0x4fa/0x6c0 [ 70.504999][ C0] ? __x64_sys_select+0xc0/0xc0 [ 70.509815][ C0] ? unlock_page_memcg+0xf0/0xf0 [ 70.514717][ C0] ? __x64_sys_select+0x1c/0xc0 [ 70.519530][ C0] do_syscall_64+0xcb/0x1e0 [ 70.523999][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 70.529854][ C0] RIP: 0033:0x7faa777285e3 [ 70.534244][ C0] Code: Bad RIP value. [ 70.538277][ C0] RSP: 002b:00007fff3697ff48 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 70.546651][ C0] RAX: ffffffffffffffda RBX: 00007fff3697ff80 RCX: 00007faa777285e3 [ 70.554591][ C0] RDX: 0000000000000000 RSI: 00007fff36980040 RDI: 0000000000000005 [ 70.562527][ C0] RBP: 00007fff3697ff70 R08: 0000000000000000 R09: 00007fff36980000 [ 70.570473][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fff3697ff64 [ 70.578439][ C0] R13: 00007fff369800c0 R14: 00007fff3697ffc0 R15: 0000000000000000 [ 70.586393][ C0] agetty R running task 27248 304 1 0x00004000 [ 70.594259][ C0] Call Trace: [ 70.597527][ C0] __schedule+0x9b0/0x1170 [ 70.601914][ C0] ? is_mmconf_reserved+0x420/0x420 [ 70.607077][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 70.611893][ C0] schedule+0x13b/0x1d0 [ 70.616014][ C0] do_nanosleep+0x1c3/0x6c0 [ 70.620481][ C0] ? usleep_range+0x140/0x140 [ 70.625122][ C0] ? memset+0x1f/0x40 [ 70.629068][ C0] ? hrtimer_init_sleeper+0x105/0x380 [ 70.634403][ C0] __se_sys_nanosleep+0x3fe/0x580 [ 70.639391][ C0] ? __x64_sys_nanosleep+0x60/0x60 [ 70.644467][ C0] ? check_preemption_disabled+0x154/0x330 [ 70.650235][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 70.654964][ C0] do_syscall_64+0xcb/0x1e0 [ 70.659431][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 70.665299][ C0] RIP: 0033:0x7f87e0e31270 [ 70.669735][ C0] Code: Bad RIP value. [ 70.673765][ C0] RSP: 002b:00007fff059df658 EFLAGS: 00000246 ORIG_RAX: 0000000000000023 [ 70.682138][ C0] RAX: ffffffffffffffda RBX: ffffffffffffff98 RCX: 00007f87e0e31270 [ 70.690076][ C0] RDX: 00000000ffffffff RSI: 00007fff059df660 RDI: 00007fff059df660 [ 70.698014][ C0] RBP: 0000000000000001 R08: 000055a69440f1c0 R09: 0000000000000000 [ 70.705949][ C0] R10: 0000000000000737 R11: 0000000000000246 R12: 000055a69440f030 [ 70.713886][ C0] R13: 000055a69418f930 R14: 0000000000000001 R15: 000000000000000a [ 70.721827][ C0] sshd S26224 305 1 0x00004000 [ 70.728123][ C0] Call Trace: [ 70.731378][ C0] __schedule+0x9b0/0x1170 [ 70.735758][ C0] ? is_mmconf_reserved+0x420/0x420 [ 70.740922][ C0] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 70.746952][ C0] ? add_wait_queue+0x77/0x130 [ 70.751680][ C0] schedule+0x13b/0x1d0 [ 70.755802][ C0] schedule_hrtimeout_range_clock+0x2a0/0x340 [ 70.761919][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 70.767692][ C0] do_select+0x149d/0x1710 [ 70.772075][ C0] ? core_sys_select+0x900/0x900 [ 70.776977][ C0] ? unwind_next_frame+0x1776/0x1f00 [ 70.782227][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 70.788168][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 70.794114][ C0] ? stack_trace_snprint+0x150/0x150 [ 70.799362][ C0] ? __rcu_read_lock+0x50/0x50 [ 70.804089][ C0] ? check_stack_object+0x5a/0x90 [ 70.809077][ C0] core_sys_select+0x65f/0x900 [ 70.813805][ C0] ? poll_select_set_timeout+0x150/0x150 [ 70.819410][ C0] __se_sys_select+0x118/0x350 [ 70.824136][ C0] ? debug_smp_processor_id+0x20/0x20 [ 70.829469][ C0] ? __fput+0x4fa/0x6c0 [ 70.833593][ C0] ? __x64_sys_select+0xc0/0xc0 [ 70.838422][ C0] ? unlock_page_memcg+0xf0/0xf0 [ 70.843323][ C0] ? __x64_sys_select+0x1c/0xc0 [ 70.848143][ C0] do_syscall_64+0xcb/0x1e0 [ 70.852618][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 70.858473][ C0] RIP: 0033:0x7fa5f33005e3 [ 70.862861][ C0] Code: Bad RIP value. [ 70.866891][ C0] RSP: 002b:00007ffd09cdcef8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 70.875278][ C0] RAX: ffffffffffffffda RBX: 000055858ad63b90 RCX: 00007fa5f33005e3 [ 70.883216][ C0] RDX: 0000000000000000 RSI: 000055858ad63b90 RDI: 0000000000000007 [ 70.891162][ C0] RBP: 0000000000000064 R08: 0000000000000000 R09: 0000000000000010 [ 70.899098][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd09cdd174 [ 70.907047][ C0] R13: 0000000000000000 R14: 0000558589334ce8 R15: 0000000000000063 [ 70.914988][ C0] sshd S25424 339 305 0x00004000 [ 70.921280][ C0] Call Trace: [ 70.924533][ C0] __schedule+0x9b0/0x1170 [ 70.928913][ C0] ? is_mmconf_reserved+0x420/0x420 [ 70.934074][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 70.938888][ C0] schedule+0x13b/0x1d0 [ 70.943008][ C0] schedule_hrtimeout_range_clock+0x1ef/0x340 [ 70.949039][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 70.954820][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 70.959559][ C0] ? add_wait_queue+0x77/0x130 [ 70.964286][ C0] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 70.970053][ C0] ? pipe_poll+0x1b6/0x2f0 [ 70.974432][ C0] ? do_select+0xcb3/0x1710 [ 70.978911][ C0] do_select+0x149d/0x1710 [ 70.983291][ C0] ? tcp_write_xmit+0x3f8c/0x8250 [ 70.988285][ C0] ? core_sys_select+0x900/0x900 [ 70.993200][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 70.999141][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 71.005082][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 71.011034][ C0] ? __x32_compat_sys_ppoll_time64+0xc0/0xc0 [ 71.016984][ C0] ? debug_smp_processor_id+0x20/0x20 [ 71.022319][ C0] ? avc_has_perm_noaudit+0x30c/0x400 [ 71.027653][ C0] ? tcp_select_initial_window+0x4c0/0x4c0 [ 71.033435][ C0] ? __rcu_read_lock+0x50/0x50 [ 71.038172][ C0] ? check_stack_object+0x5a/0x90 [ 71.043177][ C0] core_sys_select+0x65f/0x900 [ 71.047908][ C0] ? poll_select_set_timeout+0x150/0x150 [ 71.053515][ C0] ? iov_iter_init+0x83/0x160 [ 71.058155][ C0] ? memset+0x1f/0x40 [ 71.062103][ C0] ? nsecs_to_jiffies+0x30/0x30 [ 71.066928][ C0] ? security_file_permission+0x128/0x300 [ 71.072609][ C0] __se_sys_select+0x118/0x350 [ 71.077340][ C0] ? __x64_sys_select+0xc0/0xc0 [ 71.082153][ C0] ? __ia32_sys_read+0x80/0x80 [ 71.086880][ C0] ? __x64_sys_select+0x1c/0xc0 [ 71.091694][ C0] do_syscall_64+0xcb/0x1e0 [ 71.096174][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 71.102029][ C0] RIP: 0033:0x7f33b00da5e3 [ 71.106440][ C0] Code: Bad RIP value. [ 71.110470][ C0] RSP: 002b:00007ffd4bcdaeb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 71.118842][ C0] RAX: ffffffffffffffda RBX: 0000557b39877130 RCX: 00007f33b00da5e3 [ 71.126791][ C0] RDX: 0000557b39877150 RSI: 0000557b39877130 RDI: 000000000000000b [ 71.134726][ C0] RBP: 0000557b389aaa88 R08: 00007ffd4bcdaf40 R09: 0000000000006000 [ 71.142674][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.150614][ C0] R13: 00007ffd4bcdaf1f R14: 0000557b38765be7 R15: 0000000000000003 [ 71.158579][ C0] syz-fuzzer S27440 341 339 0x00004000 [ 71.164916][ C0] Call Trace: [ 71.168174][ C0] __schedule+0x9b0/0x1170 [ 71.172566][ C0] ? plist_add+0x4bf/0x5c0 [ 71.176952][ C0] ? is_mmconf_reserved+0x420/0x420 [ 71.182116][ C0] ? queue_me+0x1cd/0x3c0 [ 71.186411][ C0] ? get_futex_key+0xdf0/0xdf0 [ 71.191139][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 71.195868][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 71.201214][ C0] schedule+0x13b/0x1d0 [ 71.205334][ C0] futex_wait_queue_me+0x1c6/0x320 [ 71.210406][ C0] ? futex_wait_setup+0x6a0/0x6a0 [ 71.215404][ C0] futex_wait+0x2f8/0x860 [ 71.219707][ C0] ? do_futex+0x3760/0x3760 [ 71.224177][ C0] ? unwind_get_return_address+0x48/0x80 [ 71.229773][ C0] ? arch_stack_walk+0xf8/0x140 [ 71.234606][ C0] do_futex+0xfe4/0x3760 [ 71.238826][ C0] ? debug_smp_processor_id+0x20/0x20 [ 71.244174][ C0] ? stack_trace_snprint+0x150/0x150 [ 71.249428][ C0] ? futex_exit_release+0xc0/0xc0 [ 71.254417][ C0] ? __kasan_slab_free+0x20c/0x240 [ 71.259491][ C0] ? __kasan_slab_free+0x18a/0x240 [ 71.264571][ C0] ? slab_free_freelist_hook+0x7b/0x150 [ 71.270095][ C0] ? kmem_cache_free+0xb8/0x5f0 [ 71.274933][ C0] ? do_sys_open+0x62e/0x7c0 [ 71.279486][ C0] ? do_syscall_64+0xcb/0x1e0 [ 71.284128][ C0] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 71.290162][ C0] ? slab_free_freelist_hook+0x7b/0x150 [ 71.295683][ C0] ? kmem_cache_free+0xb8/0x5f0 [ 71.300510][ C0] ? check_preemption_disabled+0x154/0x330 [ 71.306292][ C0] __se_sys_futex+0x352/0x470 [ 71.310931][ C0] ? __x64_sys_futex+0xf0/0xf0 [ 71.315659][ C0] ? switch_fpu_return+0x10/0x10 [ 71.320588][ C0] ? __x64_sys_futex+0x1d/0xf0 [ 71.325314][ C0] do_syscall_64+0xcb/0x1e0 [ 71.329782][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 71.335650][ C0] RIP: 0033:0x46e163 [ 71.339513][ C0] Code: c7 c3 bc ff ff ff 64 44 8b 33 eb cd 66 2e 0f 1f 84 00 00 00 00 00 90 41 57 41 56 41 55 41 54 55 53 48 83 ec 28 48 89 4c 24 18 <48> 83 ff ff 0f 84 93 01 00 00 48 8b 07 49 89 ff 4d 89 ce 48 83 e8 [ 71.359091][ C0] RSP: 002b:000000c000027ed8 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 71.367478][ C0] RAX: ffffffffffffffda RBX: 000000000182b200 RCX: 000000000046e163 [ 71.375414][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000185bf20 [ 71.383350][ C0] RBP: 000000c000027f20 R08: 0000000000000000 R09: 0000000000000000 [ 71.391287][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 000000c00004ad70 [ 71.399225][ C0] R13: 0000000000000000 R14: 000000000093f280 R15: 0000000000000000 [ 71.407167][ C0] syz-fuzzer R running task 27440 342 339 0x00004000 [ 71.415026][ C0] Call Trace: [ 71.418293][ C0] __schedule+0x9b0/0x1170 [ 71.422675][ C0] ? is_mmconf_reserved+0x420/0x420 [ 71.427835][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 71.432650][ C0] schedule+0x13b/0x1d0 [ 71.436771][ C0] futex_wait_queue_me+0x1c6/0x320 [ 71.441845][ C0] ? futex_wait_setup+0x6a0/0x6a0 [ 71.446831][ C0] futex_wait+0x2f8/0x860 [ 71.451144][ C0] ? do_futex+0x3760/0x3760 [ 71.455611][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 71.460342][ C0] ? check_preemption_disabled+0x9e/0x330 [ 71.466024][ C0] ? debug_smp_processor_id+0x20/0x20 [ 71.471358][ C0] ? check_preemption_disabled+0x9e/0x330 [ 71.477039][ C0] do_futex+0xfe4/0x3760 [ 71.481248][ C0] ? __rcu_read_lock+0x50/0x50 [ 71.485976][ C0] ? debug_smp_processor_id+0x20/0x20 [ 71.491310][ C0] ? check_preemption_disabled+0x9e/0x330 [ 71.497004][ C0] ? check_preemption_disabled+0x9e/0x330 [ 71.502699][ C0] ? debug_smp_processor_id+0x20/0x20 [ 71.508036][ C0] ? switch_mm_irqs_off+0x2c1/0x9a0 [ 71.513195][ C0] ? futex_exit_release+0xc0/0xc0 [ 71.518198][ C0] ? switch_mm+0x100/0x100 [ 71.522579][ C0] ? finish_task_switch+0x1b9/0x550 [ 71.527741][ C0] ? __schedule+0x9b8/0x1170 [ 71.532294][ C0] ? debug_smp_processor_id+0x20/0x20 [ 71.537631][ C0] ? is_mmconf_reserved+0x420/0x420 [ 71.542802][ C0] ? ktime_get+0xfd/0x130 [ 71.547097][ C0] ? lapic_next_event+0x5b/0x70 [ 71.551909][ C0] ? clockevents_program_event+0x219/0x2d0 [ 71.557679][ C0] ? hrtimer_try_to_cancel+0x3b1/0x6b0 [ 71.563101][ C0] ? do_nanosleep+0x59c/0x6c0 [ 71.567742][ C0] ? _copy_from_user+0xa4/0xe0 [ 71.572467][ C0] ? get_timespec64+0x18a/0x260 [ 71.577280][ C0] ? memset+0x1f/0x40 [ 71.581237][ C0] ? timespec64_add_safe+0x220/0x220 [ 71.586498][ C0] ? check_preemption_disabled+0x154/0x330 [ 71.592277][ C0] ? ktime_get+0xfd/0x130 [ 71.596571][ C0] __se_sys_futex+0x352/0x470 [ 71.601211][ C0] ? __x64_sys_nanosleep+0x60/0x60 [ 71.606284][ C0] ? __x64_sys_futex+0xf0/0xf0 [ 71.611010][ C0] ? switch_fpu_return+0x10/0x10 [ 71.615910][ C0] ? __x64_sys_futex+0x1d/0xf0 [ 71.620637][ C0] do_syscall_64+0xcb/0x1e0 [ 71.625109][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 71.630964][ C0] RIP: 0033:0x46e163 [ 71.634823][ C0] Code: c7 c3 bc ff ff ff 64 44 8b 33 eb cd 66 2e 0f 1f 84 00 00 00 00 00 90 41 57 41 56 41 55 41 54 55 53 48 83 ec 28 48 89 4c 24 18 <48> 83 ff ff 0f 84 93 01 00 00 48 8b 07 49 89 ff 4d 89 ce 48 83 e8 [ 71.654402][ C0] RSP: 002b:000000c00003de80 EFLAGS: 00000202 ORIG_RAX: 00000000000000ca [ 71.662883][ C0] RAX: ffffffffffffffda RBX: 000000c00002e000 RCX: 000000000046e163 [ 71.670823][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000182adf8 [ 71.678802][ C0] RBP: 000000c00003dec8 R08: 0000000000000000 R09: 0000000000000000 [ 71.686779][ C0] R10: 000000c00003deb8 R11: 0000000000000202 R12: 000000000043b6a0 [ 71.694718][ C0] R13: 0000000000000000 R14: 000000000093f280 R15: 0000000000000000 [ 71.702683][ C0] syz-fuzzer R running task 24720 343 339 0x00004000 [ 71.710541][ C0] Call Trace: [ 71.713796][ C0] __schedule+0x9b0/0x1170 [ 71.718196][ C0] ? is_mmconf_reserved+0x420/0x420 [ 71.723364][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 71.728196][ C0] schedule+0x13b/0x1d0 [ 71.732321][ C0] schedule_hrtimeout_range_clock+0x1ef/0x340 [ 71.738354][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 71.744129][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 71.748858][ C0] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 71.754455][ C0] do_epoll_wait+0xf29/0x1190 [ 71.759097][ C0] ? ep_destroy_wakeup_source+0x60/0x60 [ 71.764605][ C0] ? check_preemption_disabled+0x154/0x330 [ 71.770383][ C0] ? init_wait_entry+0xd0/0xd0 [ 71.775111][ C0] ? set_user_sigmask+0xee/0x220 [ 71.780014][ C0] ? __fpregs_load_activate+0x1d7/0x3c0 [ 71.785522][ C0] ? switch_fpu_return+0x10/0x10 [ 71.790423][ C0] __se_sys_epoll_pwait+0x56/0x180 [ 71.795497][ C0] do_syscall_64+0xcb/0x1e0 [ 71.799965][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 71.805823][ C0] RIP: 0033:0x46e380 [ 71.809684][ C0] Code: 84 00 00 00 00 00 0f 1f 40 00 41 55 41 54 55 48 89 fd 53 48 8d 5f 10 48 83 ec 08 4c 8b 67 08 4c 8b 2f 0f 1f 84 00 00 00 00 00 43 10 01 75 17 48 8b 3b 48 83 c3 30 48 85 ff 74 ee e8 99 85 fc [ 71.829252][ C0] RSP: 002b:000000c00003f7f0 EFLAGS: 00000246 ORIG_RAX: 0000000000000119 [ 71.837624][ C0] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 000000000046e380 [ 71.845561][ C0] RDX: 0000000000000080 RSI: 000000c00003f840 RDI: 0000000000000003 [ 71.853511][ C0] RBP: 000000c00003fe40 R08: 0000000000000000 R09: 0000000000000000 [ 71.861446][ C0] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000003 [ 71.869382][ C0] R13: 000000c000000900 R14: 000080c003c00000 R15: 0000000000000200 [ 71.877323][ C0] syz-fuzzer S24720 344 339 0x00004000 [ 71.883619][ C0] Call Trace: [ 71.886884][ C0] __schedule+0x9b0/0x1170 [ 71.891262][ C0] ? plist_add+0x4bf/0x5c0 [ 71.895642][ C0] ? is_mmconf_reserved+0x420/0x420 [ 71.900801][ C0] ? queue_me+0x1cd/0x3c0 [ 71.905108][ C0] ? get_futex_key+0xdf0/0xdf0 [ 71.909846][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 71.914577][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 71.919912][ C0] schedule+0x13b/0x1d0 [ 71.924028][ C0] futex_wait_queue_me+0x1c6/0x320 [ 71.929105][ C0] ? futex_wait_setup+0x6a0/0x6a0 [ 71.934093][ C0] futex_wait+0x2f8/0x860 [ 71.938398][ C0] ? do_futex+0x3760/0x3760 [ 71.942864][ C0] ? on_each_cpu+0x1a0/0x1a0 [ 71.947429][ C0] ? on_each_cpu_mask+0x1c0/0x1c0 [ 71.952416][ C0] do_futex+0xfe4/0x3760 [ 71.956623][ C0] ? blk_check_plugged+0x260/0x260 [ 71.961711][ C0] ? __down_read+0x210/0x210 [ 71.966281][ C0] ? futex_exit_release+0xc0/0xc0 [ 71.971277][ C0] ? do_madvise+0x1dd3/0x1ed0 [ 71.975921][ C0] ? asan.module_dtor+0x20/0x20 [ 71.980749][ C0] ? avc_has_perm+0x173/0x270 [ 71.985391][ C0] ? fsnotify+0x1332/0x13f0 [ 71.989860][ C0] ? __kernel_write+0x340/0x340 [ 71.994686][ C0] ? call_function_single_interrupt+0xa/0x20 [ 72.000638][ C0] ? __se_sys_futex+0xfe/0x470 [ 72.005366][ C0] ? check_preemption_disabled+0x154/0x330 [ 72.011137][ C0] ? __sanitizer_cov_trace_switch+0x16/0xf0 [ 72.016993][ C0] __se_sys_futex+0x352/0x470 [ 72.021644][ C0] ? __x64_sys_futex+0xf0/0xf0 [ 72.026373][ C0] ? switch_fpu_return+0x10/0x10 [ 72.031272][ C0] ? __sanitizer_cov_trace_pc+0x4/0x50 [ 72.036692][ C0] ? __x64_sys_futex+0x1d/0xf0 [ 72.041439][ C0] do_syscall_64+0xcb/0x1e0 [ 72.045909][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 72.051777][ C0] RIP: 0033:0x46e163 [ 72.055638][ C0] Code: c7 c3 bc ff ff ff 64 44 8b 33 eb cd 66 2e 0f 1f 84 00 00 00 00 00 90 41 57 41 56 41 55 41 54 55 53 48 83 ec 28 48 89 4c 24 18 <48> 83 ff ff 0f 84 93 01 00 00 48 8b 07 49 89 ff 4d 89 ce 48 83 e8 [ 72.075215][ C0] RSP: 002b:000000c000039d98 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 72.083590][ C0] RAX: ffffffffffffffda RBX: 000000c00002e800 RCX: 000000000046e163 [ 72.091526][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c00002e948 [ 72.099464][ C0] RBP: 000000c000039de0 R08: 0000000000000000 R09: 0000000000000000 [ 72.107398][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000003 [ 72.115333][ C0] R13: 000000c000000f00 R14: 000080c003c00000 R15: 0000000000000039 [ 72.123277][ C0] syz-fuzzer S27472 345 339 0x00004000 [ 72.129589][ C0] Call Trace: [ 72.132843][ C0] __schedule+0x9b0/0x1170 [ 72.137235][ C0] ? plist_add+0x4bf/0x5c0 [ 72.141634][ C0] ? cpuacct_charge+0xe5/0x160 [ 72.146363][ C0] ? is_mmconf_reserved+0x420/0x420 [ 72.151534][ C0] ? queue_me+0x1cd/0x3c0 [ 72.155838][ C0] ? get_futex_key+0xdf0/0xdf0 [ 72.160566][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 72.165295][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 72.170640][ C0] schedule+0x13b/0x1d0 [ 72.174759][ C0] futex_wait_queue_me+0x1c6/0x320 [ 72.179835][ C0] ? futex_wait_setup+0x6a0/0x6a0 [ 72.184823][ C0] futex_wait+0x2f8/0x860 [ 72.189118][ C0] ? do_futex+0x3760/0x3760 [ 72.193587][ C0] do_futex+0xfe4/0x3760 [ 72.197794][ C0] ? check_preemption_disabled+0x9e/0x330 [ 72.203478][ C0] ? perf_event_exec+0x11a0/0x11a0 [ 72.208553][ C0] ? cgroup_post_fork+0x2d7/0x420 [ 72.213544][ C0] ? __rcu_read_lock+0x50/0x50 [ 72.218271][ C0] ? __rcu_read_lock+0x50/0x50 [ 72.223008][ C0] ? uprobe_copy_process+0x12a/0x500 [ 72.228266][ C0] ? futex_exit_release+0xc0/0xc0 [ 72.233253][ C0] ? enqueue_entity+0xa8c/0xd10 [ 72.238079][ C0] ? psi_task_change+0x924/0xe50 [ 72.242979][ C0] ? check_preemption_disabled+0x9e/0x330 [ 72.248675][ C0] ? debug_smp_processor_id+0x20/0x20 [ 72.254010][ C0] ? refcount_sub_and_test_checked+0x1b6/0x290 [ 72.260126][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 72.265201][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 72.270709][ C0] ? recalc_sigpending+0x199/0x220 [ 72.275781][ C0] ? _raw_spin_unlock_irq+0x4a/0x60 [ 72.280940][ C0] ? __set_current_blocked+0xdf/0x2f0 [ 72.286296][ C0] ? ep_destroy_wakeup_source+0x60/0x60 [ 72.291812][ C0] ? check_preemption_disabled+0x154/0x330 [ 72.297581][ C0] __se_sys_futex+0x352/0x470 [ 72.302221][ C0] ? __x64_sys_futex+0xf0/0xf0 [ 72.306952][ C0] ? switch_fpu_return+0x10/0x10 [ 72.311855][ C0] ? __x64_sys_futex+0x1d/0xf0 [ 72.316581][ C0] do_syscall_64+0xcb/0x1e0 [ 72.321050][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 72.326918][ C0] RIP: 0033:0x46e163 [ 72.330780][ C0] Code: c7 c3 bc ff ff ff 64 44 8b 33 eb cd 66 2e 0f 1f 84 00 00 00 00 00 90 41 57 41 56 41 55 41 54 55 53 48 83 ec 28 48 89 4c 24 18 <48> 83 ff ff 0f 84 93 01 00 00 48 8b 07 49 89 ff 4d 89 ce 48 83 e8 [ 72.350348][ C0] RSP: 002b:000000c0002abe68 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 72.358734][ C0] RAX: ffffffffffffffda RBX: 000000c00029c000 RCX: 000000000046e163 [ 72.366671][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c00029c148 [ 72.374607][ C0] RBP: 000000c0002abeb0 R08: 0000000000000000 R09: 0000000000000000 [ 72.382563][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 00000000000000f7 [ 72.390500][ C0] R13: 0000000000000000 R14: 000000000093f10c R15: 0000000000000000 [ 72.398442][ C0] syz-fuzzer S25040 346 339 0x00004000 [ 72.404736][ C0] Call Trace: [ 72.408003][ C0] __schedule+0x9b0/0x1170 [ 72.412384][ C0] ? plist_add+0x4bf/0x5c0 [ 72.416775][ C0] ? is_mmconf_reserved+0x420/0x420 [ 72.421936][ C0] ? queue_me+0x1cd/0x3c0 [ 72.426228][ C0] ? get_futex_key+0xdf0/0xdf0 [ 72.430955][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 72.435684][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 72.441016][ C0] schedule+0x13b/0x1d0 [ 72.445136][ C0] futex_wait_queue_me+0x1c6/0x320 [ 72.450213][ C0] ? futex_wait_setup+0x6a0/0x6a0 [ 72.455201][ C0] futex_wait+0x2f8/0x860 [ 72.459507][ C0] ? do_futex+0x3760/0x3760 [ 72.463973][ C0] ? on_each_cpu+0x1a0/0x1a0 [ 72.468527][ C0] ? on_each_cpu_mask+0x1c0/0x1c0 [ 72.473517][ C0] do_futex+0xfe4/0x3760 [ 72.477723][ C0] ? blk_check_plugged+0x260/0x260 [ 72.482808][ C0] ? __down_read+0x210/0x210 [ 72.487362][ C0] ? futex_exit_release+0xc0/0xc0 [ 72.492349][ C0] ? do_madvise+0x1dd3/0x1ed0 [ 72.496990][ C0] ? asan.module_dtor+0x20/0x20 [ 72.501804][ C0] ? avc_has_perm+0x173/0x270 [ 72.506443][ C0] ? fsnotify+0x1332/0x13f0 [ 72.510910][ C0] ? __kernel_write+0x340/0x340 [ 72.515724][ C0] ? __fsnotify_parent+0x310/0x310 [ 72.520797][ C0] ? check_preemption_disabled+0x154/0x330 [ 72.526575][ C0] __se_sys_futex+0x352/0x470 [ 72.532104][ C0] ? __x64_sys_futex+0xf0/0xf0 [ 72.536831][ C0] ? switch_fpu_return+0x10/0x10 [ 72.541730][ C0] ? __x64_sys_futex+0x1d/0xf0 [ 72.546460][ C0] do_syscall_64+0xcb/0x1e0 [ 72.550927][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 72.556794][ C0] RIP: 0033:0x46e163 [ 72.560665][ C0] Code: c7 c3 bc ff ff ff 64 44 8b 33 eb cd 66 2e 0f 1f 84 00 00 00 00 00 90 41 57 41 56 41 55 41 54 55 53 48 83 ec 28 48 89 4c 24 18 <48> 83 ff ff 0f 84 93 01 00 00 48 8b 07 49 89 ff 4d 89 ce 48 83 e8 [ 72.580242][ C0] RSP: 002b:000000c0002add98 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 72.588620][ C0] RAX: ffffffffffffffda RBX: 000000c00029c400 RCX: 000000000046e163 [ 72.596574][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c00029c548 [ 72.604510][ C0] RBP: 000000c0002adde0 R08: 0000000000000000 R09: 0000000000000000 [ 72.612450][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000003 [ 72.620388][ C0] R13: 000000c0000ac780 R14: 000080c003c00000 R15: 0000000000000000 [ 72.628333][ C0] syz-fuzzer S27752 347 339 0x00004000 [ 72.634629][ C0] Call Trace: [ 72.637886][ C0] __schedule+0x9b0/0x1170 [ 72.642280][ C0] ? plist_add+0x4bf/0x5c0 [ 72.646667][ C0] ? is_mmconf_reserved+0x420/0x420 [ 72.651832][ C0] ? queue_me+0x1cd/0x3c0 [ 72.656129][ C0] ? get_futex_key+0xdf0/0xdf0 [ 72.660860][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 72.665592][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 72.670970][ C0] schedule+0x13b/0x1d0 [ 72.675091][ C0] futex_wait_queue_me+0x1c6/0x320 [ 72.680166][ C0] ? futex_wait_setup+0x6a0/0x6a0 [ 72.685194][ C0] futex_wait+0x2f8/0x860 [ 72.689534][ C0] ? do_futex+0x3760/0x3760 [ 72.694003][ C0] do_futex+0xfe4/0x3760 [ 72.698211][ C0] ? futex_exit_release+0xc0/0xc0 [ 72.703214][ C0] ? check_preemption_disabled+0x9e/0x330 [ 72.708907][ C0] ? check_preemption_disabled+0x9e/0x330 [ 72.714731][ C0] ? debug_smp_processor_id+0x20/0x20 [ 72.720085][ C0] ? debug_smp_processor_id+0x20/0x20 [ 72.725421][ C0] ? check_preemption_disabled+0x9e/0x330 [ 72.731153][ C0] ? debug_smp_processor_id+0x20/0x20 [ 72.736490][ C0] ? rcu_note_context_switch+0xd53/0x1300 [ 72.742215][ C0] ? check_preemption_disabled+0x9e/0x330 [ 72.747935][ C0] ? check_preemption_disabled+0x9e/0x330 [ 72.753753][ C0] ? debug_smp_processor_id+0x20/0x20 [ 72.759142][ C0] ? switch_mm_irqs_off+0x2c1/0x9a0 [ 72.764313][ C0] ? debug_smp_processor_id+0x20/0x20 [ 72.769654][ C0] ? switch_mm+0x100/0x100 [ 72.774037][ C0] ? _raw_spin_unlock_irq+0x4a/0x60 [ 72.779237][ C0] ? finish_task_switch+0x130/0x550 [ 72.784457][ C0] ? check_preemption_disabled+0x154/0x330 [ 72.790225][ C0] __se_sys_futex+0x352/0x470 [ 72.794870][ C0] ? __x64_sys_futex+0xf0/0xf0 [ 72.799596][ C0] ? switch_fpu_return+0x10/0x10 [ 72.804496][ C0] ? __x64_sys_futex+0x1d/0xf0 [ 72.809222][ C0] do_syscall_64+0xcb/0x1e0 [ 72.813692][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 72.819560][ C0] RIP: 0033:0x46e163 [ 72.823421][ C0] Code: c7 c3 bc ff ff ff 64 44 8b 33 eb cd 66 2e 0f 1f 84 00 00 00 00 00 90 41 57 41 56 41 55 41 54 55 53 48 83 ec 28 48 89 4c 24 18 <48> 83 ff ff 0f 84 93 01 00 00 48 8b 07 49 89 ff 4d 89 ce 48 83 e8 [ 72.842999][ C0] RSP: 002b:000000c0004d9f00 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 72.851378][ C0] RAX: ffffffffffffffda RBX: 000000c0004c7c00 RCX: 000000000046e163 [ 72.859314][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000185bdb8 [ 72.867251][ C0] RBP: 000000c0004d9f48 R08: 0000000000000000 R09: 0000000000000000 [ 72.875209][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 000000000043b6a0 [ 72.883156][ C0] R13: 0000000000000000 R14: 000000000093f280 R15: 0000000000000000 [ 72.891099][ C0] syz-fuzzer S25040 349 339 0x00004000 [ 72.897394][ C0] Call Trace: [ 72.900654][ C0] __schedule+0x9b0/0x1170 [ 72.905034][ C0] ? plist_add+0x4bf/0x5c0 [ 72.909418][ C0] ? is_mmconf_reserved+0x420/0x420 [ 72.914579][ C0] ? queue_me+0x1cd/0x3c0 [ 72.918874][ C0] ? get_futex_key+0xdf0/0xdf0 [ 72.923614][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 72.928341][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 72.933676][ C0] schedule+0x13b/0x1d0 [ 72.937796][ C0] futex_wait_queue_me+0x1c6/0x320 [ 72.942871][ C0] ? futex_wait_setup+0x6a0/0x6a0 [ 72.947858][ C0] futex_wait+0x2f8/0x860 [ 72.952152][ C0] ? do_futex+0x3760/0x3760 [ 72.956623][ C0] ? cpumask_any_but+0x85/0xc0 [ 72.961350][ C0] do_futex+0xfe4/0x3760 [ 72.965572][ C0] ? blk_check_plugged+0x260/0x260 [ 72.970646][ C0] ? __down_read+0x210/0x210 [ 72.975200][ C0] ? futex_exit_release+0xc0/0xc0 [ 72.980189][ C0] ? do_madvise+0x1dd3/0x1ed0 [ 72.984844][ C0] ? asan.module_dtor+0x20/0x20 [ 72.989752][ C0] ? avc_has_perm+0x173/0x270 [ 72.994396][ C0] ? fsnotify+0x1332/0x13f0 [ 72.998867][ C0] ? __kernel_write+0x340/0x340 [ 73.003726][ C0] ? __fsnotify_parent+0x310/0x310 [ 73.008805][ C0] ? check_preemption_disabled+0x154/0x330 [ 73.014579][ C0] __se_sys_futex+0x352/0x470 [ 73.019238][ C0] ? __x64_sys_futex+0xf0/0xf0 [ 73.023966][ C0] ? switch_fpu_return+0x10/0x10 [ 73.028913][ C0] ? do_syscall_64+0x80/0x1e0 [ 73.033554][ C0] ? __x64_sys_futex+0x1d/0xf0 [ 73.038292][ C0] do_syscall_64+0xcb/0x1e0 [ 73.042761][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 73.048618][ C0] RIP: 0033:0x46e163 [ 73.052487][ C0] Code: c7 c3 bc ff ff ff 64 44 8b 33 eb cd 66 2e 0f 1f 84 00 00 00 00 00 90 41 57 41 56 41 55 41 54 55 53 48 83 ec 28 48 89 4c 24 18 <48> 83 ff ff 0f 84 93 01 00 00 48 8b 07 49 89 ff 4d 89 ce 48 83 e8 [ 73.072064][ C0] RSP: 002b:000000c0002a7d98 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 73.080439][ C0] RAX: ffffffffffffffda RBX: 000000c000438000 RCX: 000000000046e163 [ 73.088378][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c000438148 [ 73.096314][ C0] RBP: 000000c0002a7de0 R08: 0000000000000000 R09: 0000000000000000 [ 73.104249][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000200 [ 73.112185][ C0] R13: 0000000000001018 R14: 000080c004000000 R15: 0000000000000000 [ 73.120126][ C0] syz-executor.0 S27376 350 349 0x00004000 [ 73.126420][ C0] Call Trace: [ 73.129674][ C0] __schedule+0x9b0/0x1170 [ 73.134069][ C0] ? is_mmconf_reserved+0x420/0x420 [ 73.139240][ C0] ? child_wait_callback+0x200/0x200 [ 73.144547][ C0] ? wp_page_copy+0x10e3/0x19e0 [ 73.149367][ C0] schedule+0x13b/0x1d0 [ 73.153507][ C0] do_wait+0x582/0x880 [ 73.157550][ C0] ? add_mm_rss_vec+0x270/0x270 [ 73.162374][ C0] ? kernel_wait4+0x3b0/0x3b0 [ 73.167021][ C0] kernel_wait4+0x2a3/0x3b0 [ 73.171491][ C0] ? __ia32_sys_waitid+0xc0/0xc0 [ 73.176396][ C0] ? kernel_waitid+0x3b0/0x3b0 [ 73.181125][ C0] ? _do_fork+0x4de/0x900 [ 73.185463][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 73.190799][ C0] __x64_sys_wait4+0x130/0x1e0 [ 73.195577][ C0] ? do_wait+0x880/0x880 [ 73.199785][ C0] ? __up_read+0x6f/0x1b0 [ 73.204080][ C0] ? do_user_addr_fault+0x6b0/0xb40 [ 73.209254][ C0] do_syscall_64+0xcb/0x1e0 [ 73.213722][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 73.219578][ C0] RIP: 0033:0x4643c6 [ 73.223454][ C0] Code: 1f 44 00 00 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 73.243023][ C0] RSP: 002b:00007ffe60ba4518 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 73.251409][ C0] RAX: ffffffffffffffda RBX: 0000000000000166 RCX: 00000000004643c6 [ 73.259346][ C0] RDX: 0000000040000000 RSI: 00007ffe60ba452c RDI: 00000000ffffffff [ 73.267286][ C0] RBP: 00007ffe60ba452c R08: 0000000000000000 R09: 00000000016f4400 [ 73.275224][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 73.283162][ C0] R13: 000000000056ca68 R14: 0000000000000000 R15: 0000000000400538 [ 73.291105][ C0] syz-executor.2 S27376 351 349 0x00004000 [ 73.297413][ C0] Call Trace: [ 73.300682][ C0] __schedule+0x9b0/0x1170 [ 73.305086][ C0] ? is_mmconf_reserved+0x420/0x420 [ 73.310252][ C0] ? child_wait_callback+0x200/0x200 [ 73.315502][ C0] ? wp_page_copy+0x10e3/0x19e0 [ 73.320327][ C0] schedule+0x13b/0x1d0 [ 73.324458][ C0] do_wait+0x582/0x880 [ 73.328490][ C0] ? add_mm_rss_vec+0x270/0x270 [ 73.342506][ C0] ? kernel_wait4+0x3b0/0x3b0 [ 73.347148][ C0] kernel_wait4+0x2a3/0x3b0 [ 73.351630][ C0] ? __ia32_sys_waitid+0xc0/0xc0 [ 73.356554][ C0] ? kernel_waitid+0x3b0/0x3b0 [ 73.361297][ C0] ? _do_fork+0x4de/0x900 [ 73.365592][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 73.370939][ C0] __x64_sys_wait4+0x130/0x1e0 [ 73.375665][ C0] ? do_wait+0x880/0x880 [ 73.379883][ C0] ? __up_read+0x6f/0x1b0 [ 73.384178][ C0] ? do_user_addr_fault+0x6b0/0xb40 [ 73.389351][ C0] do_syscall_64+0xcb/0x1e0 [ 73.393818][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 73.399673][ C0] RIP: 0033:0x4643c6 [ 73.403534][ C0] Code: 1f 44 00 00 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 73.423115][ C0] RSP: 002b:00007ffe86575068 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 73.431489][ C0] RAX: ffffffffffffffda RBX: 0000000000000165 RCX: 00000000004643c6 [ 73.439426][ C0] RDX: 0000000040000000 RSI: 00007ffe8657507c RDI: 00000000ffffffff [ 73.447363][ C0] RBP: 00007ffe8657507c R08: 0000000000000000 R09: 0000000002143400 [ 73.455299][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 73.463235][ C0] R13: 000000000056ca68 R14: 0000000000000000 R15: 0000000000400538 [ 73.471181][ C0] syz-executor.5 S27376 352 346 0x00004000 [ 73.477476][ C0] Call Trace: [ 73.480729][ C0] __schedule+0x9b0/0x1170 [ 73.485109][ C0] ? is_mmconf_reserved+0x420/0x420 [ 73.490272][ C0] ? child_wait_callback+0x200/0x200 [ 73.495521][ C0] ? wp_page_copy+0x10e3/0x19e0 [ 73.500337][ C0] schedule+0x13b/0x1d0 [ 73.504469][ C0] do_wait+0x582/0x880 [ 73.508503][ C0] ? add_mm_rss_vec+0x270/0x270 [ 73.513330][ C0] ? kernel_wait4+0x3b0/0x3b0 [ 73.517994][ C0] kernel_wait4+0x2a3/0x3b0 [ 73.522473][ C0] ? __ia32_sys_waitid+0xc0/0xc0 [ 73.527385][ C0] ? kernel_waitid+0x3b0/0x3b0 [ 73.532117][ C0] ? _do_fork+0x4de/0x900 [ 73.536415][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 73.541753][ C0] __x64_sys_wait4+0x130/0x1e0 [ 73.546489][ C0] ? do_wait+0x880/0x880 [ 73.550702][ C0] ? __up_read+0x6f/0x1b0 [ 73.554997][ C0] ? do_user_addr_fault+0x6b0/0xb40 [ 73.560157][ C0] do_syscall_64+0xcb/0x1e0 [ 73.564631][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 73.570505][ C0] RIP: 0033:0x4643c6 [ 73.574371][ C0] Code: 1f 44 00 00 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 73.593940][ C0] RSP: 002b:00007ffdbfbdcde8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 73.602315][ C0] RAX: ffffffffffffffda RBX: 0000000000000167 RCX: 00000000004643c6 [ 73.610252][ C0] RDX: 0000000040000000 RSI: 00007ffdbfbdcdfc RDI: 00000000ffffffff [ 73.618191][ C0] RBP: 00007ffdbfbdcdfc R08: 0000000000000000 R09: 0000000001642400 [ 73.626128][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 73.634063][ C0] R13: 000000000056ca68 R14: 0000000000000000 R15: 0000000000400538 [ 73.642021][ C0] syz-executor.3 S27376 353 346 0x00004000 [ 73.648328][ C0] Call Trace: [ 73.651587][ C0] __schedule+0x9b0/0x1170 [ 73.655968][ C0] ? is_mmconf_reserved+0x420/0x420 [ 73.661143][ C0] ? child_wait_callback+0x200/0x200 [ 73.666401][ C0] ? wp_page_copy+0x10e3/0x19e0 [ 73.671268][ C0] schedule+0x13b/0x1d0 [ 73.675402][ C0] do_wait+0x582/0x880 [ 73.679436][ C0] ? add_mm_rss_vec+0x270/0x270 [ 73.684297][ C0] ? kernel_wait4+0x3b0/0x3b0 [ 73.688939][ C0] kernel_wait4+0x2a3/0x3b0 [ 73.693407][ C0] ? __ia32_sys_waitid+0xc0/0xc0 [ 73.698310][ C0] ? kernel_waitid+0x3b0/0x3b0 [ 73.703036][ C0] ? _do_fork+0x4de/0x900 [ 73.707347][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 73.712684][ C0] __x64_sys_wait4+0x130/0x1e0 [ 73.717420][ C0] ? do_wait+0x880/0x880 [ 73.721638][ C0] ? __up_read+0x6f/0x1b0 [ 73.725937][ C0] ? do_user_addr_fault+0x6b0/0xb40 [ 73.731111][ C0] do_syscall_64+0xcb/0x1e0 [ 73.735580][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 73.741438][ C0] RIP: 0033:0x4643c6 [ 73.745310][ C0] Code: 1f 44 00 00 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 73.764887][ C0] RSP: 002b:00007fff3e5f4848 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 73.773272][ C0] RAX: ffffffffffffffda RBX: 000000000000016a RCX: 00000000004643c6 [ 73.781250][ C0] RDX: 0000000040000000 RSI: 00007fff3e5f485c RDI: 00000000ffffffff [ 73.789199][ C0] RBP: 00007fff3e5f485c R08: 0000000000000000 R09: 0000000002204400 [ 73.797148][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 73.805095][ C0] R13: 000000000056ca68 R14: 0000000000000000 R15: 0000000000400538 [ 73.813039][ C0] syz-executor.4 S27376 354 349 0x00004000 [ 73.819346][ C0] Call Trace: [ 73.822613][ C0] __schedule+0x9b0/0x1170 [ 73.826997][ C0] ? is_mmconf_reserved+0x420/0x420 [ 73.832158][ C0] ? child_wait_callback+0x200/0x200 [ 73.837407][ C0] ? wp_page_copy+0x10e3/0x19e0 [ 73.842232][ C0] schedule+0x13b/0x1d0 [ 73.846351][ C0] do_wait+0x582/0x880 [ 73.850391][ C0] ? add_mm_rss_vec+0x270/0x270 [ 73.855207][ C0] ? kernel_wait4+0x3b0/0x3b0 [ 73.859846][ C0] kernel_wait4+0x2a3/0x3b0 [ 73.864310][ C0] ? __ia32_sys_waitid+0xc0/0xc0 [ 73.869211][ C0] ? kernel_waitid+0x3b0/0x3b0 [ 73.873937][ C0] ? _do_fork+0x4de/0x900 [ 73.878233][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 73.883582][ C0] __x64_sys_wait4+0x130/0x1e0 [ 73.888314][ C0] ? do_wait+0x880/0x880 [ 73.892522][ C0] ? __up_read+0x6f/0x1b0 [ 73.896816][ C0] ? do_user_addr_fault+0x6b0/0xb40 [ 73.901979][ C0] do_syscall_64+0xcb/0x1e0 [ 73.906448][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 73.912302][ C0] RIP: 0033:0x4643c6 [ 73.916162][ C0] Code: 1f 44 00 00 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 73.935742][ C0] RSP: 002b:00007fff5955f048 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 73.944115][ C0] RAX: ffffffffffffffda RBX: 0000000000000169 RCX: 00000000004643c6 [ 73.952053][ C0] RDX: 0000000040000000 RSI: 00007fff5955f05c RDI: 00000000ffffffff [ 73.959988][ C0] RBP: 00007fff5955f05c R08: 0000000000000000 R09: 000000000189f400 [ 73.967924][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 73.975860][ C0] R13: 000000000056ca68 R14: 0000000000000000 R15: 0000000000400538 [ 73.983800][ C0] syz-executor.1 S27376 355 349 0x00004000 [ 73.990095][ C0] Call Trace: [ 73.993353][ C0] __schedule+0x9b0/0x1170 [ 73.997734][ C0] ? is_mmconf_reserved+0x420/0x420 [ 74.002897][ C0] ? child_wait_callback+0x200/0x200 [ 74.008143][ C0] ? wp_page_copy+0x10e3/0x19e0 [ 74.012957][ C0] schedule+0x13b/0x1d0 [ 74.017078][ C0] do_wait+0x582/0x880 [ 74.021111][ C0] ? add_mm_rss_vec+0x270/0x270 [ 74.025925][ C0] ? kernel_wait4+0x3b0/0x3b0 [ 74.030574][ C0] kernel_wait4+0x2a3/0x3b0 [ 74.035042][ C0] ? __ia32_sys_waitid+0xc0/0xc0 [ 74.039942][ C0] ? kernel_waitid+0x3b0/0x3b0 [ 74.044672][ C0] ? _do_fork+0x4de/0x900 [ 74.048975][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 74.054323][ C0] __x64_sys_wait4+0x130/0x1e0 [ 74.059054][ C0] ? do_wait+0x880/0x880 [ 74.063261][ C0] ? __up_read+0x6f/0x1b0 [ 74.067556][ C0] ? do_user_addr_fault+0x6b0/0xb40 [ 74.072716][ C0] do_syscall_64+0xcb/0x1e0 [ 74.077185][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 74.083050][ C0] RIP: 0033:0x4643c6 [ 74.086910][ C0] Code: 1f 44 00 00 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 74.106479][ C0] RSP: 002b:00007ffdaca83f48 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 74.114852][ C0] RAX: ffffffffffffffda RBX: 0000000000000168 RCX: 00000000004643c6 [ 74.122898][ C0] RDX: 0000000040000000 RSI: 00007ffdaca83f5c RDI: 00000000ffffffff [ 74.130845][ C0] RBP: 00007ffdaca83f5c R08: 0000000000000000 R09: 0000000001c9e400 [ 74.138795][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 74.146739][ C0] R13: 000000000056ca68 R14: 0000000000000000 R15: 0000000000400538 [ 74.154689][ C0] syz-executor.2 R running task 21520 357 351 0x00004000 [ 74.162550][ C0] Call Trace: [ 74.165807][ C0] __schedule+0x9b0/0x1170 [ 74.170193][ C0] ? is_mmconf_reserved+0x420/0x420 [ 74.175355][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 74.180209][ C0] schedule+0x13b/0x1d0 [ 74.184332][ C0] do_nanosleep+0x1c3/0x6c0 [ 74.188801][ C0] ? usleep_range+0x140/0x140 [ 74.193443][ C0] ? memset+0x1f/0x40 [ 74.197388][ C0] ? hrtimer_init_sleeper+0x105/0x380 [ 74.202757][ C0] hrtimer_nanosleep+0x240/0x3f0 [ 74.207657][ C0] ? nanosleep_copyout+0x120/0x120 [ 74.212733][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 74.217471][ C0] ? timespec64_add_safe+0x220/0x220 [ 74.222717][ C0] ? __up_read+0x6f/0x1b0 [ 74.227010][ C0] __se_sys_clock_nanosleep+0x308/0x390 [ 74.232516][ C0] ? __x64_sys_clock_nanosleep+0xa0/0xa0 [ 74.238157][ C0] do_syscall_64+0xcb/0x1e0 [ 74.242625][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 74.248479][ C0] RIP: 0033:0x48a5da [ 74.252338][ C0] Code: 83 ff 03 74 3b 48 83 ec 28 b8 fa ff ff ff 83 ff 02 49 89 ca 0f 44 f8 64 8b 04 25 18 00 00 00 85 c0 75 2d b8 e6 00 00 00 0f 05 <89> c2 f7 da 3d 00 f0 ff ff b8 00 00 00 00 0f 47 c2 48 83 c4 28 c3 [ 74.271904][ C0] RSP: 002b:00007ffe86574df0 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 74.280277][ C0] RAX: ffffffffffffffda RBX: 00000000000000cc RCX: 000000000048a5da [ 74.288213][ C0] RDX: 00007ffe86574e30 RSI: 0000000000000000 RDI: 0000000000000000 [ 74.296160][ C0] RBP: 00007ffe86574ecc R08: 00007ffe8659c080 R09: 00007ffe8659c0b8 [ 74.304097][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [ 74.312033][ C0] R13: 000000000000b636 R14: 0000000000000003 R15: 00007ffe86574f30 [ 74.319973][ C0] syz-executor.0 R running task 21520 358 350 0x00004000 [ 74.327950][ C0] Call Trace: [ 74.331201][ C0] __schedule+0x9b0/0x1170 [ 74.335582][ C0] ? is_mmconf_reserved+0x420/0x420 [ 74.340744][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 74.345556][ C0] schedule+0x13b/0x1d0 [ 74.349675][ C0] do_nanosleep+0x1c3/0x6c0 [ 74.354141][ C0] ? usleep_range+0x140/0x140 [ 74.358779][ C0] ? memset+0x1f/0x40 [ 74.362725][ C0] ? hrtimer_init_sleeper+0x105/0x380 [ 74.368059][ C0] hrtimer_nanosleep+0x240/0x3f0 [ 74.372961][ C0] ? nanosleep_copyout+0x120/0x120 [ 74.378048][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 74.382774][ C0] ? timespec64_add_safe+0x220/0x220 [ 74.388023][ C0] __se_sys_clock_nanosleep+0x308/0x390 [ 74.393531][ C0] ? __x64_sys_clock_nanosleep+0xa0/0xa0 [ 74.399126][ C0] ? do_syscall_64+0x57/0x1e0 [ 74.403764][ C0] do_syscall_64+0xcb/0x1e0 [ 74.408230][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 74.414098][ C0] RIP: 0033:0x48a5da [ 74.417968][ C0] Code: 83 ff 03 74 3b 48 83 ec 28 b8 fa ff ff ff 83 ff 02 49 89 ca 0f 44 f8 64 8b 04 25 18 00 00 00 85 c0 75 2d b8 e6 00 00 00 0f 05 <89> c2 f7 da 3d 00 f0 ff ff b8 00 00 00 00 0f 47 c2 48 83 c4 28 c3 [ 74.437536][ C0] RSP: 002b:00007ffe60ba42a0 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 74.445908][ C0] RAX: ffffffffffffffda RBX: 00000000000000a2 RCX: 000000000048a5da [ 74.453864][ C0] RDX: 00007ffe60ba42e0 RSI: 0000000000000000 RDI: 0000000000000000 [ 74.461800][ C0] RBP: 00007ffe60ba437c R08: 00007ffe60bd8080 R09: 00007ffe60bd80b8 [ 74.469736][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [ 74.477671][ C0] R13: 000000000000b5c9 R14: 0000000000000004 R15: 00007ffe60ba43e0 [ 74.485622][ C0] syz-executor.5 R running task 21520 359 352 0x00004000 [ 74.493478][ C0] Call Trace: [ 74.496731][ C0] __schedule+0x9b0/0x1170 [ 74.501114][ C0] ? is_mmconf_reserved+0x420/0x420 [ 74.506277][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 74.511089][ C0] schedule+0x13b/0x1d0 [ 74.515209][ C0] do_nanosleep+0x1c3/0x6c0 [ 74.519686][ C0] ? usleep_range+0x140/0x140 [ 74.524327][ C0] ? memset+0x1f/0x40 [ 74.528277][ C0] ? hrtimer_init_sleeper+0x105/0x380 [ 74.533613][ C0] hrtimer_nanosleep+0x240/0x3f0 [ 74.538525][ C0] ? nanosleep_copyout+0x120/0x120 [ 74.543609][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 74.548342][ C0] ? timespec64_add_safe+0x220/0x220 [ 74.553590][ C0] ? __up_read+0x6f/0x1b0 [ 74.557883][ C0] __se_sys_clock_nanosleep+0x308/0x390 [ 74.563391][ C0] ? __x64_sys_clock_nanosleep+0xa0/0xa0 [ 74.568987][ C0] do_syscall_64+0xcb/0x1e0 [ 74.573452][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 74.579308][ C0] RIP: 0033:0x48a5da [ 74.583167][ C0] Code: 83 ff 03 74 3b 48 83 ec 28 b8 fa ff ff ff 83 ff 02 49 89 ca 0f 44 f8 64 8b 04 25 18 00 00 00 85 c0 75 2d b8 e6 00 00 00 0f 05 <89> c2 f7 da 3d 00 f0 ff ff b8 00 00 00 00 0f 47 c2 48 83 c4 28 c3 [ 74.602735][ C0] RSP: 002b:00007ffdbfbdcb70 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 74.611110][ C0] RAX: ffffffffffffffda RBX: 00000000000000b4 RCX: 000000000048a5da [ 74.619055][ C0] RDX: 00007ffdbfbdcbb0 RSI: 0000000000000000 RDI: 0000000000000000 [ 74.626991][ C0] RBP: 00007ffdbfbdcc4c R08: 00007ffdbfbe0080 R09: 00007ffdbfbe00b8 [ 74.634927][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [ 74.642862][ C0] R13: 000000000000b637 R14: 0000000000000004 R15: 00007ffdbfbdccb0 [ 74.650801][ C0] syz-executor.1 R running task 21520 360 355 0x00004000 [ 74.658668][ C0] Call Trace: [ 74.661931][ C0] __schedule+0x9b0/0x1170 [ 74.666328][ C0] ? is_mmconf_reserved+0x420/0x420 [ 74.671490][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 74.676306][ C0] schedule+0x13b/0x1d0 [ 74.680427][ C0] do_nanosleep+0x1c3/0x6c0 [ 74.684894][ C0] ? usleep_range+0x140/0x140 [ 74.689534][ C0] ? memset+0x1f/0x40 [ 74.693479][ C0] ? hrtimer_init_sleeper+0x105/0x380 [ 74.698814][ C0] hrtimer_nanosleep+0x240/0x3f0 [ 74.703714][ C0] ? nanosleep_copyout+0x120/0x120 [ 74.708786][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 74.713527][ C0] ? timespec64_add_safe+0x220/0x220 [ 74.718775][ C0] ? __up_read+0x6f/0x1b0 [ 74.723938][ C0] __se_sys_clock_nanosleep+0x308/0x390 [ 74.729446][ C0] ? __x64_sys_clock_nanosleep+0xa0/0xa0 [ 74.735041][ C0] do_syscall_64+0xcb/0x1e0 [ 74.739516][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 74.745383][ C0] RIP: 0033:0x48a5da [ 74.749240][ C0] Code: 83 ff 03 74 3b 48 83 ec 28 b8 fa ff ff ff 83 ff 02 49 89 ca 0f 44 f8 64 8b 04 25 18 00 00 00 85 c0 75 2d b8 e6 00 00 00 0f 05 <89> c2 f7 da 3d 00 f0 ff ff b8 00 00 00 00 0f 47 c2 48 83 c4 28 c3 [ 74.768809][ C0] RSP: 002b:00007ffdaca83cd0 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 74.777191][ C0] RAX: ffffffffffffffda RBX: 00000000000000b5 RCX: 000000000048a5da [ 74.785137][ C0] RDX: 00007ffdaca83d10 RSI: 0000000000000000 RDI: 0000000000000000 [ 74.793072][ C0] RBP: 00007ffdaca83dac R08: 00007ffdacb01080 R09: 00007ffdacb010b8 [ 74.801010][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [ 74.808947][ C0] R13: 000000000000b5d0 R14: 0000000000000004 R15: 00007ffdaca83e10 [ 74.816896][ C0] syz-executor.4 R running task 21520 361 354 0x00004000 [ 74.824753][ C0] Call Trace: [ 74.828007][ C0] __schedule+0x9b0/0x1170 [ 74.832390][ C0] ? is_mmconf_reserved+0x420/0x420 [ 74.837551][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 74.842365][ C0] schedule+0x13b/0x1d0 [ 74.846484][ C0] do_nanosleep+0x1c3/0x6c0 [ 74.850951][ C0] ? usleep_range+0x140/0x140 [ 74.855593][ C0] ? memset+0x1f/0x40 [ 74.859540][ C0] ? hrtimer_init_sleeper+0x105/0x380 [ 74.864888][ C0] hrtimer_nanosleep+0x240/0x3f0 [ 74.869788][ C0] ? nanosleep_copyout+0x120/0x120 [ 74.874874][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 74.879600][ C0] ? timespec64_add_safe+0x220/0x220 [ 74.884847][ C0] ? __up_read+0x6f/0x1b0 [ 74.889153][ C0] __se_sys_clock_nanosleep+0x308/0x390 [ 74.894663][ C0] ? __x64_sys_clock_nanosleep+0xa0/0xa0 [ 74.900259][ C0] do_syscall_64+0xcb/0x1e0 [ 74.904728][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 74.910583][ C0] RIP: 0033:0x48a5da [ 74.914454][ C0] Code: 83 ff 03 74 3b 48 83 ec 28 b8 fa ff ff ff 83 ff 02 49 89 ca 0f 44 f8 64 8b 04 25 18 00 00 00 85 c0 75 2d b8 e6 00 00 00 0f 05 <89> c2 f7 da 3d 00 f0 ff ff b8 00 00 00 00 0f 47 c2 48 83 c4 28 c3 [ 74.934020][ C0] RSP: 002b:00007fff5955edd0 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 74.942394][ C0] RAX: ffffffffffffffda RBX: 00000000000000aa RCX: 000000000048a5da [ 74.950330][ C0] RDX: 00007fff5955ee10 RSI: 0000000000000000 RDI: 0000000000000000 [ 74.958279][ C0] RBP: 00007fff5955eeac R08: 00007fff595f9080 R09: 00007fff595f90b8 [ 74.966240][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [ 74.974177][ C0] R13: 000000000000b636 R14: 0000000000000003 R15: 00007fff5955ef10 [ 74.982116][ C0] syz-executor.3 S21520 362 353 0x00004000 [ 74.988414][ C0] Call Trace: [ 74.991668][ C0] __schedule+0x9b0/0x1170 [ 74.996050][ C0] ? is_mmconf_reserved+0x420/0x420 [ 75.001211][ C0] ? __wake_up_sync+0x1d0/0x1d0 [ 75.006024][ C0] ? __rcu_read_lock+0x50/0x50 [ 75.010752][ C0] schedule+0x13b/0x1d0 [ 75.014870][ C0] pipe_read+0x87d/0xd50 [ 75.019076][ C0] ? avc_denied+0x1c0/0x1c0 [ 75.023544][ C0] ? __ia32_sys_pipe+0x40/0x40 [ 75.028280][ C0] ? avc_has_perm+0x173/0x270 [ 75.032927][ C0] ? init_wait_entry+0xd0/0xd0 [ 75.037655][ C0] ? avc_has_perm_noaudit+0x400/0x400 [ 75.043000][ C0] ? iov_iter_init+0x83/0x160 [ 75.047640][ C0] __vfs_read+0x5e9/0x770 [ 75.051945][ C0] ? rw_verify_area+0x360/0x360 [ 75.056761][ C0] ? __fsnotify_update_child_dentry_flags+0x2d0/0x2d0 [ 75.063486][ C0] ? security_file_permission+0x1e9/0x300 [ 75.069169][ C0] vfs_read+0x161/0x370 [ 75.073305][ C0] ksys_read+0x186/0x2b0 [ 75.077515][ C0] ? debug_smp_processor_id+0x20/0x20 [ 75.082849][ C0] ? vfs_write+0x4e0/0x4e0 [ 75.087242][ C0] do_syscall_64+0xcb/0x1e0 [ 75.091710][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 75.097576][ C0] RIP: 0033:0x4191ae [ 75.101447][ C0] Code: 0f 1f 40 00 48 c7 c2 bc ff ff ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb ba 0f 1f 00 64 8b 04 25 18 00 00 00 85 c0 75 14 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 66 0f 1f 84 00 00 00 00 00 48 83 ec 28 [ 75.121014][ C0] RSP: 002b:00007fff3e5f4638 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 75.129389][ C0] RAX: ffffffffffffffda RBX: 00007fff3e5f46d0 RCX: 00000000004191ae [ 75.137346][ C0] RDX: 0000000000000050 RSI: 0000000000568020 RDI: 00000000000000f9 [ 75.145332][ C0] RBP: 0000000000000003 R08: 00007fff3e5f3f6c R09: 0079746972756365 [ 75.153410][ C0] R10: 00007fff3e5f3fd0 R11: 0000000000000246 R12: 0000000000000032 [ 75.161352][ C0] R13: 000000000000b2c9 R14: 0000000000000000 R15: 00007fff3e5f4710 [ 75.169304][ C0] wg-crypt-wg0 I30584 363 2 0x80004000 [ 75.175639][ C0] Call Trace: [ 75.178899][ C0] __schedule+0x9b0/0x1170 [ 75.183283][ C0] ? is_mmconf_reserved+0x420/0x420 [ 75.188448][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 75.193526][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 75.198598][ C0] schedule+0x13b/0x1d0 [ 75.202744][ C0] rescuer_thread+0x12ef/0x1410 [ 75.207561][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 75.212387][ C0] ? rcu_free_pwq+0x20/0x20 [ 75.216855][ C0] ? __wake_up_locked+0xc2/0x120 [ 75.221769][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 75.226676][ C0] kthread+0x30f/0x330 [ 75.230718][ C0] ? rcu_free_pwq+0x20/0x20 [ 75.235191][ C0] ? kthread_destroy_worker+0x280/0x280 [ 75.240712][ C0] ret_from_fork+0x1f/0x30 [ 75.245141][ C0] wg-crypt-wg1 I30584 365 2 0x80004000 [ 75.251463][ C0] Call Trace: [ 75.254721][ C0] __schedule+0x9b0/0x1170 [ 75.259112][ C0] ? is_mmconf_reserved+0x420/0x420 [ 75.264307][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 75.269383][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 75.274457][ C0] schedule+0x13b/0x1d0 [ 75.278574][ C0] rescuer_thread+0x12ef/0x1410 [ 75.283391][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 75.288222][ C0] ? rcu_free_pwq+0x20/0x20 [ 75.292689][ C0] ? __wake_up_locked+0xc2/0x120 [ 75.297601][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 75.302512][ C0] kthread+0x30f/0x330 [ 75.306545][ C0] ? rcu_free_pwq+0x20/0x20 [ 75.311011][ C0] ? kthread_destroy_worker+0x280/0x280 [ 75.316520][ C0] ret_from_fork+0x1f/0x30 [ 75.320901][ C0] wg-crypt-wg2 I30584 366 2 0x80004000 [ 75.327216][ C0] Call Trace: [ 75.330469][ C0] __schedule+0x9b0/0x1170 [ 75.334849][ C0] ? is_mmconf_reserved+0x420/0x420 [ 75.340010][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 75.345089][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 75.350164][ C0] schedule+0x13b/0x1d0 [ 75.354288][ C0] rescuer_thread+0x12ef/0x1410 [ 75.359117][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 75.363945][ C0] ? rcu_free_pwq+0x20/0x20 [ 75.368421][ C0] ? __wake_up_locked+0xc2/0x120 [ 75.373333][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 75.378262][ C0] kthread+0x30f/0x330 [ 75.382298][ C0] ? rcu_free_pwq+0x20/0x20 [ 75.386765][ C0] ? kthread_destroy_worker+0x280/0x280 [ 75.392302][ C0] ret_from_fork+0x1f/0x30 [ 75.396687][ C0] wg-crypt-wg0 I30584 367 2 0x80004000 [ 75.403008][ C0] Call Trace: [ 75.406263][ C0] __schedule+0x9b0/0x1170 [ 75.410645][ C0] ? is_mmconf_reserved+0x420/0x420 [ 75.415806][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 75.420891][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 75.425965][ C0] schedule+0x13b/0x1d0 [ 75.430096][ C0] rescuer_thread+0x12ef/0x1410 [ 75.434910][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 75.439733][ C0] ? rcu_free_pwq+0x20/0x20 [ 75.444199][ C0] ? __wake_up_locked+0xc2/0x120 [ 75.449100][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 75.454014][ C0] kthread+0x30f/0x330 [ 75.458053][ C0] ? rcu_free_pwq+0x20/0x20 [ 75.462525][ C0] ? kthread_destroy_worker+0x280/0x280 [ 75.468037][ C0] ret_from_fork+0x1f/0x30 [ 75.472425][ C0] wg-crypt-wg1 I30584 368 2 0x80004000 [ 75.478747][ C0] Call Trace: [ 75.482010][ C0] __schedule+0x9b0/0x1170 [ 75.486392][ C0] ? is_mmconf_reserved+0x420/0x420 [ 75.491554][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 75.496630][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 75.501704][ C0] schedule+0x13b/0x1d0 [ 75.505823][ C0] rescuer_thread+0x12ef/0x1410 [ 75.510652][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 75.515486][ C0] ? rcu_free_pwq+0x20/0x20 [ 75.519957][ C0] ? __wake_up_locked+0xc2/0x120 [ 75.524861][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 75.529766][ C0] kthread+0x30f/0x330 [ 75.533801][ C0] ? rcu_free_pwq+0x20/0x20 [ 75.538279][ C0] ? kthread_destroy_worker+0x280/0x280 [ 75.543842][ C0] ret_from_fork+0x1f/0x30 [ 75.548231][ C0] wg-crypt-wg2 I30584 369 2 0x80004000 [ 75.554551][ C0] Call Trace: [ 75.557820][ C0] __schedule+0x9b0/0x1170 [ 75.562219][ C0] ? is_mmconf_reserved+0x420/0x420 [ 75.567383][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 75.572460][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 75.577547][ C0] schedule+0x13b/0x1d0 [ 75.581680][ C0] rescuer_thread+0x12ef/0x1410 [ 75.586499][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 75.591510][ C0] ? rcu_free_pwq+0x20/0x20 [ 75.595981][ C0] ? __wake_up_locked+0xc2/0x120 [ 75.600881][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 75.605781][ C0] kthread+0x30f/0x330 [ 75.609815][ C0] ? rcu_free_pwq+0x20/0x20 [ 75.614296][ C0] ? kthread_destroy_worker+0x280/0x280 [ 75.619804][ C0] ret_from_fork+0x1f/0x30 [ 75.624184][ C0] wg-crypt-wg0 I29960 370 2 0x80004000 [ 75.630497][ C0] Call Trace: [ 75.633759][ C0] __schedule+0x9b0/0x1170 [ 75.638139][ C0] ? is_mmconf_reserved+0x420/0x420 [ 75.643334][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 75.648425][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 75.653507][ C0] schedule+0x13b/0x1d0 [ 75.657644][ C0] rescuer_thread+0x12ef/0x1410 [ 75.662477][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 75.667303][ C0] ? rcu_free_pwq+0x20/0x20 [ 75.671778][ C0] ? __wake_up_locked+0xc2/0x120 [ 75.676679][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 75.681579][ C0] kthread+0x30f/0x330 [ 75.685612][ C0] ? rcu_free_pwq+0x20/0x20 [ 75.690077][ C0] ? kthread_destroy_worker+0x280/0x280 [ 75.695653][ C0] ret_from_fork+0x1f/0x30 [ 75.700095][ C0] wg-crypt-wg1 I29336 371 2 0x80004000 [ 75.706421][ C0] Call Trace: [ 75.709695][ C0] __schedule+0x9b0/0x1170 [ 75.714080][ C0] ? is_mmconf_reserved+0x420/0x420 [ 75.719245][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 75.724320][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 75.729395][ C0] schedule+0x13b/0x1d0 [ 75.733516][ C0] rescuer_thread+0x12ef/0x1410 [ 75.738331][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 75.743158][ C0] ? rcu_free_pwq+0x20/0x20 [ 75.747637][ C0] ? __wake_up_locked+0xc2/0x120 [ 75.752538][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 75.757438][ C0] kthread+0x30f/0x330 [ 75.761469][ C0] ? rcu_free_pwq+0x20/0x20 [ 75.765947][ C0] ? kthread_destroy_worker+0x280/0x280 [ 75.771466][ C0] ret_from_fork+0x1f/0x30 [ 75.775846][ C0] wg-crypt-wg2 I29448 372 2 0x80004000 [ 75.782156][ C0] Call Trace: [ 75.785407][ C0] __schedule+0x9b0/0x1170 [ 75.789789][ C0] ? is_mmconf_reserved+0x420/0x420 [ 75.794949][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 75.800022][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 75.805094][ C0] schedule+0x13b/0x1d0 [ 75.809213][ C0] rescuer_thread+0x12ef/0x1410 [ 75.814032][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 75.818844][ C0] ? rcu_free_pwq+0x20/0x20 [ 75.823310][ C0] ? __wake_up_locked+0xc2/0x120 [ 75.828224][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 75.833125][ C0] kthread+0x30f/0x330 [ 75.837163][ C0] ? rcu_free_pwq+0x20/0x20 [ 75.841644][ C0] ? kthread_destroy_worker+0x280/0x280 [ 75.847151][ C0] ret_from_fork+0x1f/0x30 [ 75.851543][ C0] wg-crypt-wg0 I29960 373 2 0x80004000 [ 75.857852][ C0] Call Trace: [ 75.861103][ C0] __schedule+0x9b0/0x1170 [ 75.865482][ C0] ? is_mmconf_reserved+0x420/0x420 [ 75.870656][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 75.875731][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 75.880803][ C0] schedule+0x13b/0x1d0 [ 75.884921][ C0] rescuer_thread+0x12ef/0x1410 [ 75.889736][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 75.894548][ C0] ? rcu_free_pwq+0x20/0x20 [ 75.899023][ C0] ? __wake_up_locked+0xc2/0x120 [ 75.903924][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 75.908826][ C0] kthread+0x30f/0x330 [ 75.912855][ C0] ? rcu_free_pwq+0x20/0x20 [ 75.917321][ C0] ? kthread_destroy_worker+0x280/0x280 [ 75.922829][ C0] ret_from_fork+0x1f/0x30 [ 75.927218][ C0] wg-crypt-wg1 I30584 374 2 0x80004000 [ 75.933538][ C0] Call Trace: [ 75.936806][ C0] __schedule+0x9b0/0x1170 [ 75.941214][ C0] ? is_mmconf_reserved+0x420/0x420 [ 75.946386][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 75.951465][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 75.956553][ C0] schedule+0x13b/0x1d0 [ 75.960684][ C0] rescuer_thread+0x12ef/0x1410 [ 75.965525][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 75.970354][ C0] ? rcu_free_pwq+0x20/0x20 [ 75.974837][ C0] ? __wake_up_locked+0xc2/0x120 [ 75.979741][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 75.984642][ C0] kthread+0x30f/0x330 [ 75.988674][ C0] ? rcu_free_pwq+0x20/0x20 [ 75.993149][ C0] ? kthread_destroy_worker+0x280/0x280 [ 75.998655][ C0] ret_from_fork+0x1f/0x30 [ 76.003038][ C0] wg-crypt-wg2 I30584 375 2 0x80004000 [ 76.009362][ C0] Call Trace: [ 76.012617][ C0] __schedule+0x9b0/0x1170 [ 76.016999][ C0] ? is_mmconf_reserved+0x420/0x420 [ 76.022160][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 76.027239][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 76.032312][ C0] schedule+0x13b/0x1d0 [ 76.036433][ C0] rescuer_thread+0x12ef/0x1410 [ 76.041249][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 76.046063][ C0] ? rcu_free_pwq+0x20/0x20 [ 76.050531][ C0] ? __wake_up_locked+0xc2/0x120 [ 76.055433][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 76.060357][ C0] kthread+0x30f/0x330 [ 76.064388][ C0] ? rcu_free_pwq+0x20/0x20 [ 76.068855][ C0] ? kthread_destroy_worker+0x280/0x280 [ 76.074373][ C0] ret_from_fork+0x1f/0x30 [ 76.078755][ C0] wg-crypt-wg0 I30584 376 2 0x80004000 [ 76.085088][ C0] Call Trace: [ 76.088344][ C0] __schedule+0x9b0/0x1170 [ 76.092723][ C0] ? is_mmconf_reserved+0x420/0x420 [ 76.097883][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 76.102959][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 76.108047][ C0] schedule+0x13b/0x1d0 [ 76.112177][ C0] rescuer_thread+0x12ef/0x1410 [ 76.116999][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 76.121825][ C0] ? rcu_free_pwq+0x20/0x20 [ 76.126295][ C0] ? __wake_up_locked+0xc2/0x120 [ 76.131199][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 76.136104][ C0] kthread+0x30f/0x330 [ 76.140144][ C0] ? rcu_free_pwq+0x20/0x20 [ 76.144632][ C0] ? kthread_destroy_worker+0x280/0x280 [ 76.150148][ C0] ret_from_fork+0x1f/0x30 [ 76.154543][ C0] wg-crypt-wg1 I29448 377 2 0x80004000 [ 76.160881][ C0] Call Trace: [ 76.164149][ C0] __schedule+0x9b0/0x1170 [ 76.168538][ C0] ? is_mmconf_reserved+0x420/0x420 [ 76.173701][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 76.178812][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 76.183889][ C0] schedule+0x13b/0x1d0 [ 76.188009][ C0] rescuer_thread+0x12ef/0x1410 [ 76.192826][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 76.197640][ C0] ? rcu_free_pwq+0x20/0x20 [ 76.202109][ C0] ? __wake_up_locked+0xc2/0x120 [ 76.207015][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 76.211917][ C0] kthread+0x30f/0x330 [ 76.215953][ C0] ? rcu_free_pwq+0x20/0x20 [ 76.220420][ C0] ? kthread_destroy_worker+0x280/0x280 [ 76.225975][ C0] ret_from_fork+0x1f/0x30 [ 76.230355][ C0] wg-crypt-wg2 I29960 378 2 0x80004000 [ 76.236669][ C0] Call Trace: [ 76.239922][ C0] __schedule+0x9b0/0x1170 [ 76.244301][ C0] ? is_mmconf_reserved+0x420/0x420 [ 76.249464][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 76.254537][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 76.259612][ C0] schedule+0x13b/0x1d0 [ 76.263730][ C0] rescuer_thread+0x12ef/0x1410 [ 76.268559][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 76.273384][ C0] ? rcu_free_pwq+0x20/0x20 [ 76.277850][ C0] ? __wake_up_locked+0xc2/0x120 [ 76.282749][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 76.287650][ C0] kthread+0x30f/0x330 [ 76.291681][ C0] ? rcu_free_pwq+0x20/0x20 [ 76.296147][ C0] ? kthread_destroy_worker+0x280/0x280 [ 76.301656][ C0] ret_from_fork+0x1f/0x30 [ 76.306040][ C0] wg-crypt-wg0 I30584 379 2 0x80004000 [ 76.312349][ C0] Call Trace: [ 76.315614][ C0] __schedule+0x9b0/0x1170 [ 76.319995][ C0] ? is_mmconf_reserved+0x420/0x420 [ 76.325159][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 76.330233][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 76.335306][ C0] schedule+0x13b/0x1d0 [ 76.339436][ C0] rescuer_thread+0x12ef/0x1410 [ 76.344254][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 76.349070][ C0] ? rcu_free_pwq+0x20/0x20 [ 76.353539][ C0] ? __wake_up_locked+0xc2/0x120 [ 76.358451][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 76.363370][ C0] kthread+0x30f/0x330 [ 76.367403][ C0] ? rcu_free_pwq+0x20/0x20 [ 76.371873][ C0] ? kthread_destroy_worker+0x280/0x280 [ 76.377380][ C0] ret_from_fork+0x1f/0x30 [ 76.381771][ C0] wg-crypt-wg1 I30584 380 2 0x80004000 [ 76.388085][ C0] Call Trace: [ 76.391339][ C0] __schedule+0x9b0/0x1170 [ 76.395719][ C0] ? is_mmconf_reserved+0x420/0x420 [ 76.400883][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 76.405958][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 76.411046][ C0] schedule+0x13b/0x1d0 [ 76.415180][ C0] rescuer_thread+0x12ef/0x1410 [ 76.420008][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 76.424822][ C0] ? rcu_free_pwq+0x20/0x20 [ 76.429290][ C0] ? __wake_up_locked+0xc2/0x120 [ 76.434211][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 76.439116][ C0] kthread+0x30f/0x330 [ 76.443148][ C0] ? rcu_free_pwq+0x20/0x20 [ 76.447614][ C0] ? kthread_destroy_worker+0x280/0x280 [ 76.453133][ C0] ret_from_fork+0x1f/0x30 [ 76.457516][ C0] wg-crypt-wg2 I29448 381 2 0x80004000 [ 76.463825][ C0] Call Trace: [ 76.467079][ C0] __schedule+0x9b0/0x1170 [ 76.471473][ C0] ? is_mmconf_reserved+0x420/0x420 [ 76.476634][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 76.481709][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 76.486782][ C0] schedule+0x13b/0x1d0 [ 76.490901][ C0] rescuer_thread+0x12ef/0x1410 [ 76.495716][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 76.500532][ C0] ? rcu_free_pwq+0x20/0x20 [ 76.504999][ C0] ? __wake_up_locked+0xc2/0x120 [ 76.509897][ C0] ? __kthread_parkme+0xb1/0x1b0 [ 76.514798][ C0] kthread+0x30f/0x330 [ 76.518829][ C0] ? rcu_free_pwq+0x20/0x20 [ 76.523296][ C0] ? kthread_destroy_worker+0x280/0x280 [ 76.528802][ C0] ret_from_fork+0x1f/0x30 [ 76.533187][ C0] kworker/0:3 I21872 382 2 0x80004000 [ 76.539501][ C0] Workqueue: 0x0 (events) [ 76.543879][ C0] Call Trace: [ 76.547143][ C0] __schedule+0x9b0/0x1170 [ 76.551536][ C0] ? is_mmconf_reserved+0x420/0x420 [ 76.556697][ C0] ? kthread_data+0x4d/0xc0 [ 76.561177][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 76.566261][ C0] schedule+0x13b/0x1d0 [ 76.570423][ C0] worker_thread+0xf34/0x1400 [ 76.575072][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 76.579894][ C0] kthread+0x30f/0x330 [ 76.584036][ C0] ? process_one_work+0x1030/0x1030 [ 76.589201][ C0] ? kthread_destroy_worker+0x280/0x280 [ 76.594749][ C0] ret_from_fork+0x1f/0x30 [ 76.599136][ C0] kworker/1:4 I25552 383 2 0x80004000 [ 76.605455][ C0] Workqueue: 0x0 (events) [ 76.609837][ C0] Call Trace: [ 76.613095][ C0] __schedule+0x9b0/0x1170 [ 76.617479][ C0] ? is_mmconf_reserved+0x420/0x420 [ 76.622642][ C0] ? kthread_data+0x4d/0xc0 [ 76.627115][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 76.632208][ C0] schedule+0x13b/0x1d0 [ 76.636330][ C0] worker_thread+0xf34/0x1400 [ 76.640972][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 76.645787][ C0] kthread+0x30f/0x330 [ 76.649818][ C0] ? process_one_work+0x1030/0x1030 [ 76.654982][ C0] ? kthread_destroy_worker+0x280/0x280 [ 76.660491][ C0] ret_from_fork+0x1f/0x30 [ 76.664875][ C0] kworker/0:4 I21936 384 2 0x80004000 [ 76.671219][ C0] Workqueue: 0x0 (events) [ 76.675602][ C0] Call Trace: [ 76.678854][ C0] __schedule+0x9b0/0x1170 [ 76.683235][ C0] ? is_mmconf_reserved+0x420/0x420 [ 76.688397][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 76.693485][ C0] ? kthread_data+0x4d/0xc0 [ 76.697967][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 76.703053][ C0] schedule+0x13b/0x1d0 [ 76.707172][ C0] worker_thread+0xf34/0x1400 [ 76.711814][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 76.716630][ C0] kthread+0x30f/0x330 [ 76.720664][ C0] ? process_one_work+0x1030/0x1030 [ 76.725826][ C0] ? kthread_destroy_worker+0x280/0x280 [ 76.731333][ C0] ret_from_fork+0x1f/0x30 [ 76.735729][ C0] kworker/u4:3 I22832 398 2 0x80004000 [ 76.742041][ C0] Workqueue: 0x0 (events_unbound) [ 76.747132][ C0] Call Trace: [ 76.750383][ C0] __schedule+0x9b0/0x1170 [ 76.754765][ C0] ? is_mmconf_reserved+0x420/0x420 [ 76.759940][ C0] ? kthread_data+0x4d/0xc0 [ 76.764411][ C0] ? wq_worker_sleeping+0x5c/0x200 [ 76.769486][ C0] schedule+0x13b/0x1d0 [ 76.773606][ C0] worker_thread+0xf34/0x1400 [ 76.778262][ C0] kthread+0x30f/0x330 [ 76.782293][ C0] ? process_one_work+0x1030/0x1030 [ 76.787452][ C0] ? kthread_destroy_worker+0x280/0x280 [ 76.792964][ C0] ret_from_fork+0x1f/0x30 [ 76.797344][ C0] syz-executor.4 R running task 27472 1814 361 0x00004000 [ 76.805215][ C0] Call Trace: [ 76.808466][ C0] __schedule+0x9b0/0x1170 [ 76.812846][ C0] ? is_mmconf_reserved+0x420/0x420 [ 76.818025][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 76.822853][ C0] schedule+0x13b/0x1d0 [ 76.826973][ C0] futex_wait_queue_me+0x1c6/0x320 [ 76.832047][ C0] ? futex_wait_setup+0x6a0/0x6a0 [ 76.837051][ C0] futex_wait+0x2f8/0x860 [ 76.841346][ C0] ? do_futex+0x3760/0x3760 [ 76.845827][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 76.850560][ C0] ? __xa_set_mark+0x488/0x580 [ 76.855291][ C0] do_futex+0xfe4/0x3760 [ 76.859501][ C0] ? account_page_dirtied+0x2f5/0x510 [ 76.864836][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 76.869566][ C0] ? __rcu_read_lock+0x50/0x50 [ 76.874297][ C0] ? check_preemption_disabled+0x9e/0x330 [ 76.879981][ C0] ? debug_smp_processor_id+0x20/0x20 [ 76.885426][ C0] ? __up_read+0x6f/0x1b0 [ 76.889782][ C0] ? __set_page_dirty_buffers+0x245/0x2e0 [ 76.895478][ C0] ? futex_exit_release+0xc0/0xc0 [ 76.900472][ C0] ? __set_page_dirty_buffers+0x24d/0x2e0 [ 76.906207][ C0] ? wait_for_stable_page+0x125/0x160 [ 76.911572][ C0] ? __sb_end_write+0xb5/0x100 [ 76.916305][ C0] ? check_preemption_disabled+0x9e/0x330 [ 76.922001][ C0] ? debug_smp_processor_id+0x20/0x20 [ 76.927353][ C0] ? check_preemption_disabled+0x154/0x330 [ 76.933139][ C0] ? lock_page_memcg+0x6a/0x130 [ 76.937962][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 76.942707][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 76.948063][ C0] ? ptep_set_access_flags+0x7a/0x90 [ 76.953413][ C0] ? _raw_spin_unlock+0x49/0x60 [ 76.958230][ C0] ? handle_mm_fault+0x9a5/0x42f0 [ 76.963220][ C0] ? refcount_inc_checked+0x50/0x50 [ 76.968413][ C0] ? _copy_from_user+0xa4/0xe0 [ 76.973148][ C0] ? get_timespec64+0x18a/0x260 [ 76.977972][ C0] ? timespec64_add_safe+0x220/0x220 [ 76.983228][ C0] ? check_preemption_disabled+0x154/0x330 [ 76.989015][ C0] ? ktime_get+0xfd/0x130 [ 76.993308][ C0] __se_sys_futex+0x352/0x470 [ 76.997950][ C0] ? __down_read+0x210/0x210 [ 77.002503][ C0] ? __x64_sys_futex+0xf0/0xf0 [ 77.007232][ C0] ? switch_fpu_return+0x10/0x10 [ 77.012135][ C0] ? __x64_sys_futex+0x1d/0xf0 [ 77.016863][ C0] do_syscall_64+0xcb/0x1e0 [ 77.021419][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 77.027276][ C0] RIP: 0033:0x465f69 [ 77.031145][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 77.050718][ C0] RSP: 002b:00007fff5955ec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 77.059109][ C0] RAX: ffffffffffffffda RBX: 000000000000015e RCX: 0000000000465f69 [ 77.067045][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf6c [ 77.074982][ C0] RBP: 000000000056bf6c R08: 00007fff595f90b8 R09: 0000000000000000 [ 77.082919][ C0] R10: 00007fff5955ed40 R11: 0000000000000246 R12: 000000000000b635 [ 77.090868][ C0] R13: 00000000000003e8 R14: 000000000056bf60 R15: 000000000000b053 [ 77.098824][ C0] syz-executor.4 S28408 1823 361 0x00004000 [ 77.105127][ C0] Call Trace: [ 77.108435][ C0] __schedule+0x9b0/0x1170 [ 77.112820][ C0] ? is_mmconf_reserved+0x420/0x420 [ 77.117984][ C0] ? stack_trace_save+0x120/0x1f0 [ 77.122974][ C0] ? get_futex_key+0xdf0/0xdf0 [ 77.127701][ C0] schedule+0x13b/0x1d0 [ 77.131820][ C0] schedule_timeout+0xa6/0x2e0 [ 77.136556][ C0] ? console_conditional_schedule+0x10/0x10 [ 77.142417][ C0] ? __kasan_kmalloc+0x1a3/0x1e0 [ 77.147331][ C0] wait_for_common+0x347/0x570 [ 77.152073][ C0] ? wait_for_completion+0x20/0x20 [ 77.157163][ C0] ? do_task_dead+0x90/0x90 [ 77.161639][ C0] wait_for_completion_interruptible+0x14/0x30 [ 77.167760][ C0] raw_process_ep_io+0x5bc/0x8e0 [ 77.172668][ C0] ? raw_process_ep0_io+0x740/0x740 [ 77.177876][ C0] ? _copy_from_user+0xa4/0xe0 [ 77.182605][ C0] raw_ioctl+0x1e50/0x2a10 [ 77.187035][ C0] ? avc_has_extended_perms+0x72a/0x1140 [ 77.192638][ C0] ? avc_has_extended_perms+0xb5e/0x1140 [ 77.198235][ C0] ? asan.module_dtor+0x20/0x20 [ 77.203058][ C0] ? futex_exit_release+0xc0/0xc0 [ 77.208068][ C0] ? finish_task_switch+0x130/0x550 [ 77.213229][ C0] ? avc_ss_reset+0x3a0/0x3a0 [ 77.217870][ C0] ? __schedule+0x9b8/0x1170 [ 77.222425][ C0] ? hrtimer_try_to_cancel+0x3b1/0x6b0 [ 77.227848][ C0] ? asan.module_dtor+0x20/0x20 [ 77.232662][ C0] do_vfs_ioctl+0x76a/0x1720 [ 77.237215][ C0] ? selinux_file_ioctl+0x72f/0x990 [ 77.242381][ C0] ? ioctl_preallocate+0x250/0x250 [ 77.247454][ C0] ? hrtimer_nanosleep+0x33c/0x3f0 [ 77.252529][ C0] ? nanosleep_copyout+0x120/0x120 [ 77.257604][ C0] ? __fget+0x37b/0x3c0 [ 77.261726][ C0] ? debug_smp_processor_id+0x20/0x20 [ 77.267062][ C0] ? fget_many+0x20/0x20 [ 77.271270][ C0] ? __fpregs_load_activate+0x1d7/0x3c0 [ 77.276779][ C0] ? security_file_ioctl+0x9d/0xb0 [ 77.281864][ C0] __x64_sys_ioctl+0xd4/0x110 [ 77.286504][ C0] do_syscall_64+0xcb/0x1e0 [ 77.290975][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 77.296843][ C0] RIP: 0033:0x465d27 [ 77.300709][ C0] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 4d 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 77.320278][ C0] RSP: 002b:00007f202cb76118 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 77.328652][ C0] RAX: ffffffffffffffda RBX: 00000000000000b1 RCX: 0000000000465d27 [ 77.336589][ C0] RDX: 00007f202cb76140 RSI: 0000000040085507 RDI: 0000000000000003 [ 77.344608][ C0] RBP: 00000000200001c0 R08: 0000000000aa0020 R09: 0000000000000001 [ 77.352556][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 77.360501][ C0] R13: 0000000000000000 R14: 00007f202cb77300 R15: 0000000000022000 [ 77.368448][ C0] syz-executor.1 R running task 27472 1816 360 0x00004000 [ 77.376308][ C0] Call Trace: [ 77.379567][ C0] __schedule+0x9b0/0x1170 [ 77.383952][ C0] ? is_mmconf_reserved+0x420/0x420 [ 77.389117][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 77.393931][ C0] schedule+0x13b/0x1d0 [ 77.398049][ C0] do_nanosleep+0x1c3/0x6c0 [ 77.402532][ C0] ? usleep_range+0x140/0x140 [ 77.407174][ C0] ? memset+0x1f/0x40 [ 77.411121][ C0] ? hrtimer_init_sleeper+0x105/0x380 [ 77.416455][ C0] hrtimer_nanosleep+0x240/0x3f0 [ 77.421356][ C0] ? nanosleep_copyout+0x120/0x120 [ 77.426430][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 77.431157][ C0] ? timespec64_add_safe+0x220/0x220 [ 77.436406][ C0] ? __se_sys_futex+0x352/0x470 [ 77.441221][ C0] __se_sys_clock_nanosleep+0x308/0x390 [ 77.446733][ C0] ? __x64_sys_clock_nanosleep+0xa0/0xa0 [ 77.452330][ C0] do_syscall_64+0xcb/0x1e0 [ 77.456813][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 77.462678][ C0] RIP: 0033:0x48a631 [ 77.466540][ C0] Code: 24 0c 89 3c 24 48 89 4c 24 18 e8 aa e2 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 <44> 89 c7 48 89 04 24 e8 e3 e2 ff ff 48 8b 04 24 eb 97 66 2e 0f 1f [ 77.486108][ C0] RSP: 002b:00007ffdaca83b00 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 77.494481][ C0] RAX: ffffffffffffffda RBX: 000000000000c2e6 RCX: 000000000048a631 [ 77.502417][ C0] RDX: 00007ffdaca83b40 RSI: 0000000000000000 RDI: 0000000000000000 [ 77.510355][ C0] RBP: 0000000000000001 R08: 0000000000000000 R09: 00007ffdacb010b8 [ 77.518292][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000056bf60 [ 77.526230][ C0] R13: 000000000056c9e0 R14: 000000000056bf60 R15: 000000000000b052 [ 77.534168][ C0] syz-executor.1 S28408 1822 360 0x00004000 [ 77.540465][ C0] Call Trace: [ 77.543720][ C0] __schedule+0x9b0/0x1170 [ 77.548101][ C0] ? is_mmconf_reserved+0x420/0x420 [ 77.553264][ C0] ? stack_trace_save+0x120/0x1f0 [ 77.558252][ C0] ? get_futex_key+0xdf0/0xdf0 [ 77.562979][ C0] schedule+0x13b/0x1d0 [ 77.567100][ C0] schedule_timeout+0xa6/0x2e0 [ 77.571829][ C0] ? console_conditional_schedule+0x10/0x10 [ 77.577684][ C0] ? __kasan_kmalloc+0x1a3/0x1e0 [ 77.582586][ C0] wait_for_common+0x347/0x570 [ 77.587314][ C0] ? wait_for_completion+0x20/0x20 [ 77.592391][ C0] ? do_task_dead+0x90/0x90 [ 77.596859][ C0] wait_for_completion_interruptible+0x14/0x30 [ 77.602983][ C0] raw_process_ep_io+0x5bc/0x8e0 [ 77.607886][ C0] ? raw_process_ep0_io+0x740/0x740 [ 77.613066][ C0] ? _copy_from_user+0xa4/0xe0 [ 77.617808][ C0] raw_ioctl+0x1e50/0x2a10 [ 77.622209][ C0] ? avc_has_extended_perms+0x72a/0x1140 [ 77.627812][ C0] ? avc_has_extended_perms+0xb5e/0x1140 [ 77.633412][ C0] ? asan.module_dtor+0x20/0x20 [ 77.638230][ C0] ? futex_exit_release+0xc0/0xc0 [ 77.643232][ C0] ? finish_task_switch+0x130/0x550 [ 77.648396][ C0] ? avc_ss_reset+0x3a0/0x3a0 [ 77.653039][ C0] ? __schedule+0x9b8/0x1170 [ 77.657595][ C0] ? hrtimer_try_to_cancel+0x3b1/0x6b0 [ 77.663104][ C0] ? asan.module_dtor+0x20/0x20 [ 77.667977][ C0] do_vfs_ioctl+0x76a/0x1720 [ 77.672548][ C0] ? selinux_file_ioctl+0x72f/0x990 [ 77.677719][ C0] ? ioctl_preallocate+0x250/0x250 [ 77.682800][ C0] ? hrtimer_nanosleep+0x33c/0x3f0 [ 77.687880][ C0] ? nanosleep_copyout+0x120/0x120 [ 77.692958][ C0] ? __fget+0x37b/0x3c0 [ 77.697089][ C0] ? debug_smp_processor_id+0x20/0x20 [ 77.702424][ C0] ? fget_many+0x20/0x20 [ 77.706674][ C0] ? __fpregs_load_activate+0x1d7/0x3c0 [ 77.712185][ C0] ? security_file_ioctl+0x9d/0xb0 [ 77.717297][ C0] __x64_sys_ioctl+0xd4/0x110 [ 77.721938][ C0] do_syscall_64+0xcb/0x1e0 [ 77.726407][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 77.732264][ C0] RIP: 0033:0x465d27 [ 77.736133][ C0] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 4d 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 77.755810][ C0] RSP: 002b:00007f0c2126d118 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 77.764185][ C0] RAX: ffffffffffffffda RBX: 00000000000000b1 RCX: 0000000000465d27 [ 77.772130][ C0] RDX: 00007f0c2126d140 RSI: 0000000040085507 RDI: 0000000000000003 [ 77.780075][ C0] RBP: 00000000200001c0 R08: 0000000000aa0020 R09: 0000000000000001 [ 77.788020][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 77.795961][ C0] R13: 0000000000000000 R14: 00007f0c2126e300 R15: 0000000000022000 [ 77.803906][ C0] syz-executor.5 R running task 27472 1817 359 0x00004000 [ 77.811768][ C0] Call Trace: [ 77.815037][ C0] __schedule+0x9b0/0x1170 [ 77.819420][ C0] ? is_mmconf_reserved+0x420/0x420 [ 77.824584][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 77.829397][ C0] schedule+0x13b/0x1d0 [ 77.833518][ C0] futex_wait_queue_me+0x1c6/0x320 [ 77.838593][ C0] ? futex_wait_setup+0x6a0/0x6a0 [ 77.843581][ C0] futex_wait+0x2f8/0x860 [ 77.847874][ C0] ? do_futex+0x3760/0x3760 [ 77.852353][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 77.857082][ C0] ? __xa_set_mark+0x488/0x580 [ 77.861809][ C0] do_futex+0xfe4/0x3760 [ 77.866017][ C0] ? account_page_dirtied+0x2f5/0x510 [ 77.871354][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 77.876082][ C0] ? __rcu_read_lock+0x50/0x50 [ 77.880809][ C0] ? check_preemption_disabled+0x9e/0x330 [ 77.886490][ C0] ? debug_smp_processor_id+0x20/0x20 [ 77.891825][ C0] ? __up_read+0x6f/0x1b0 [ 77.896118][ C0] ? __set_page_dirty_buffers+0x245/0x2e0 [ 77.901801][ C0] ? futex_exit_release+0xc0/0xc0 [ 77.906789][ C0] ? __set_page_dirty_buffers+0x24d/0x2e0 [ 77.912471][ C0] ? wait_for_stable_page+0x125/0x160 [ 77.917807][ C0] ? __sb_end_write+0xb5/0x100 [ 77.922536][ C0] ? check_preemption_disabled+0x9e/0x330 [ 77.928229][ C0] ? debug_smp_processor_id+0x20/0x20 [ 77.933563][ C0] ? check_preemption_disabled+0x154/0x330 [ 77.939335][ C0] ? lock_page_memcg+0x6a/0x130 [ 77.944149][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 77.948877][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 77.954213][ C0] ? ptep_set_access_flags+0x7a/0x90 [ 77.959460][ C0] ? _raw_spin_unlock+0x49/0x60 [ 77.964290][ C0] ? handle_mm_fault+0x9a5/0x42f0 [ 77.969290][ C0] ? _copy_from_user+0xa4/0xe0 [ 77.974036][ C0] ? get_timespec64+0x18a/0x260 [ 77.978856][ C0] ? timespec64_add_safe+0x220/0x220 [ 77.984107][ C0] ? ktime_get+0xfd/0x130 [ 77.988410][ C0] __se_sys_futex+0x352/0x470 [ 77.993052][ C0] ? __down_read+0x210/0x210 [ 77.997607][ C0] ? __x64_sys_futex+0xf0/0xf0 [ 78.002334][ C0] ? __x64_sys_futex+0x1d/0xf0 [ 78.007063][ C0] do_syscall_64+0xcb/0x1e0 [ 78.011647][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 78.017506][ C0] RIP: 0033:0x465f69 [ 78.021381][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 78.040947][ C0] RSP: 002b:00007ffdbfbdca08 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 78.049320][ C0] RAX: ffffffffffffffda RBX: 000000000000015e RCX: 0000000000465f69 [ 78.057256][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf6c [ 78.065212][ C0] RBP: 000000000056bf6c R08: 00007ffdbfbe00b8 R09: 0000000000000000 [ 78.073148][ C0] R10: 00007ffdbfbdcae0 R11: 0000000000000246 R12: 000000000000b636 [ 78.081085][ C0] R13: 00000000000003e8 R14: 000000000056bf60 R15: 000000000000b050 [ 78.089041][ C0] syz-executor.5 S27880 1821 359 0x00004000 [ 78.095350][ C0] Call Trace: [ 78.098606][ C0] __schedule+0x9b0/0x1170 [ 78.102986][ C0] ? is_mmconf_reserved+0x420/0x420 [ 78.108150][ C0] ? stack_trace_save+0x120/0x1f0 [ 78.113148][ C0] ? get_futex_key+0xdf0/0xdf0 [ 78.117877][ C0] schedule+0x13b/0x1d0 [ 78.122010][ C0] schedule_timeout+0xa6/0x2e0 [ 78.126745][ C0] ? console_conditional_schedule+0x10/0x10 [ 78.132614][ C0] ? __kasan_kmalloc+0x1a3/0x1e0 [ 78.137521][ C0] wait_for_common+0x347/0x570 [ 78.142256][ C0] ? wait_for_completion+0x20/0x20 [ 78.147370][ C0] ? do_task_dead+0x90/0x90 [ 78.151893][ C0] wait_for_completion_interruptible+0x14/0x30 [ 78.158022][ C0] raw_process_ep_io+0x5bc/0x8e0 [ 78.162937][ C0] ? raw_process_ep0_io+0x740/0x740 [ 78.168102][ C0] ? _copy_from_user+0xa4/0xe0 [ 78.172842][ C0] raw_ioctl+0x1e50/0x2a10 [ 78.177228][ C0] ? avc_has_extended_perms+0x72a/0x1140 [ 78.182823][ C0] ? avc_has_extended_perms+0xb5e/0x1140 [ 78.188421][ C0] ? asan.module_dtor+0x20/0x20 [ 78.193235][ C0] ? futex_exit_release+0xc0/0xc0 [ 78.198224][ C0] ? finish_task_switch+0x1b9/0x550 [ 78.203386][ C0] ? prepare_task_switch+0x4ac/0x580 [ 78.208637][ C0] ? avc_ss_reset+0x3a0/0x3a0 [ 78.213277][ C0] ? __schedule+0x9b8/0x1170 [ 78.217840][ C0] ? hrtimer_try_to_cancel+0x3b1/0x6b0 [ 78.223266][ C0] ? asan.module_dtor+0x20/0x20 [ 78.228091][ C0] do_vfs_ioctl+0x76a/0x1720 [ 78.232648][ C0] ? selinux_file_ioctl+0x72f/0x990 [ 78.237820][ C0] ? ioctl_preallocate+0x250/0x250 [ 78.242916][ C0] ? hrtimer_nanosleep+0x33c/0x3f0 [ 78.247992][ C0] ? nanosleep_copyout+0x120/0x120 [ 78.253082][ C0] ? __fget+0x37b/0x3c0 [ 78.257202][ C0] ? debug_smp_processor_id+0x20/0x20 [ 78.262546][ C0] ? fget_many+0x20/0x20 [ 78.266763][ C0] ? __fpregs_load_activate+0x1d7/0x3c0 [ 78.272287][ C0] ? security_file_ioctl+0x9d/0xb0 [ 78.277372][ C0] __x64_sys_ioctl+0xd4/0x110 [ 78.282026][ C0] do_syscall_64+0xcb/0x1e0 [ 78.286502][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 78.292399][ C0] RIP: 0033:0x465d27 [ 78.296262][ C0] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 4d 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 78.315829][ C0] RSP: 002b:00007fade0a38118 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 78.324214][ C0] RAX: ffffffffffffffda RBX: 00000000000000b1 RCX: 0000000000465d27 [ 78.332151][ C0] RDX: 00007fade0a38140 RSI: 0000000040085507 RDI: 0000000000000003 [ 78.340086][ C0] RBP: 00000000200001c0 R08: 0000000000aa0020 R09: 0000000000000001 [ 78.348023][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 78.355977][ C0] R13: 0000000000000000 R14: 00007fade0a39300 R15: 0000000000022000 [ 78.363928][ C0] syz-executor.2 R running task 27472 1819 357 0x00004000 [ 78.371819][ C0] Call Trace: [ 78.375087][ C0] __schedule+0x9b0/0x1170 [ 78.379482][ C0] ? is_mmconf_reserved+0x420/0x420 [ 78.384645][ C0] ? enqueue_hrtimer+0x9b/0x210 [ 78.389459][ C0] schedule+0x13b/0x1d0 [ 78.393587][ C0] futex_wait_queue_me+0x1c6/0x320 [ 78.398663][ C0] ? futex_wait_setup+0x6a0/0x6a0 [ 78.403653][ C0] futex_wait+0x2f8/0x860 [ 78.407951][ C0] ? do_futex+0x3760/0x3760 [ 78.412431][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 78.417161][ C0] ? __xa_set_mark+0x488/0x580 [ 78.421888][ C0] do_futex+0xfe4/0x3760 [ 78.426095][ C0] ? account_page_dirtied+0x2f5/0x510 [ 78.431441][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 78.436180][ C0] ? __rcu_read_lock+0x50/0x50 [ 78.440909][ C0] ? check_preemption_disabled+0x9e/0x330 [ 78.446589][ C0] ? debug_smp_processor_id+0x20/0x20 [ 78.451924][ C0] ? __up_read+0x6f/0x1b0 [ 78.456233][ C0] ? __set_page_dirty_buffers+0x245/0x2e0 [ 78.461916][ C0] ? futex_exit_release+0xc0/0xc0 [ 78.466902][ C0] ? __set_page_dirty_buffers+0x24d/0x2e0 [ 78.472584][ C0] ? wait_for_stable_page+0x125/0x160 [ 78.477921][ C0] ? __sb_end_write+0xb5/0x100 [ 78.482648][ C0] ? check_preemption_disabled+0x9e/0x330 [ 78.488329][ C0] ? debug_smp_processor_id+0x20/0x20 [ 78.493663][ C0] ? check_preemption_disabled+0x154/0x330 [ 78.499430][ C0] ? lock_page_memcg+0x6a/0x130 [ 78.504247][ C0] ? _raw_spin_lock+0xa3/0x1b0 [ 78.508975][ C0] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 78.514311][ C0] ? ptep_set_access_flags+0x7a/0x90 [ 78.519570][ C0] ? _raw_spin_unlock+0x49/0x60 [ 78.524384][ C0] ? handle_mm_fault+0x9a5/0x42f0 [ 78.529385][ C0] ? refcount_inc_checked+0x50/0x50 [ 78.534546][ C0] ? _copy_from_user+0xa4/0xe0 [ 78.539275][ C0] ? get_timespec64+0x18a/0x260 [ 78.544091][ C0] ? timespec64_add_safe+0x220/0x220 [ 78.549339][ C0] ? check_preemption_disabled+0x154/0x330 [ 78.555118][ C0] ? ktime_get+0xfd/0x130 [ 78.559410][ C0] __se_sys_futex+0x352/0x470 [ 78.564056][ C0] ? __down_read+0x210/0x210 [ 78.568608][ C0] ? __x64_sys_futex+0xf0/0xf0 [ 78.573335][ C0] ? switch_fpu_return+0x10/0x10 [ 78.578236][ C0] ? __x64_sys_futex+0x1d/0xf0 [ 78.582963][ C0] do_syscall_64+0xcb/0x1e0 [ 78.587431][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 78.593289][ C0] RIP: 0033:0x465f69 [ 78.597161][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 78.616728][ C0] RSP: 002b:00007ffe86574c88 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 78.625102][ C0] RAX: ffffffffffffffda RBX: 000000000000015e RCX: 0000000000465f69 [ 78.633037][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf6c [ 78.640978][ C0] RBP: 000000000056bf6c R08: 00007ffe8659c0b8 R09: 0000000000000000 [ 78.648915][ C0] R10: 00007ffe86574d60 R11: 0000000000000246 R12: 000000000000b635 [ 78.656853][ C0] R13: 00000000000003e8 R14: 000000000056bf60 R15: 000000000000b052 [ 78.664793][ C0] syz-executor.2 S27736 1825 357 0x00004000 [ 78.671096][ C0] Call Trace: [ 78.674350][ C0] __schedule+0x9b0/0x1170 [ 78.678732][ C0] ? is_mmconf_reserved+0x420/0x420 [ 78.683892][ C0] ? stack_trace_save+0x120/0x1f0 [ 78.688879][ C0] ? get_futex_key+0xdf0/0xdf0 [ 78.693607][ C0] schedule+0x13b/0x1d0 [ 78.697725][ C0] schedule_timeout+0xa6/0x2e0 [ 78.702453][ C0] ? console_conditional_schedule+0x10/0x10 [ 78.708309][ C0] ? __kasan_kmalloc+0x1a3/0x1e0 [ 78.713209][ C0] wait_for_common+0x347/0x570 [ 78.717950][ C0] ? wait_for_completion+0x20/0x20 [ 78.723111][ C0] ? do_task_dead+0x90/0x90 [ 78.727577][ C0] wait_for_completion_interruptible+0x14/0x30 [ 78.733694][ C0] raw_process_ep_io+0x5bc/0x8e0 [ 78.738597][ C0] ? raw_process_ep0_io+0x740/0x740 [ 78.743771][ C0] ? _copy_from_user+0xa4/0xe0 [ 78.748510][ C0] raw_ioctl+0x1e50/0x2a10 [ 78.752898][ C0] ? avc_has_extended_perms+0x72a/0x1140 [ 78.758494][ C0] ? avc_has_extended_perms+0xb5e/0x1140 [ 78.764097][ C0] ? asan.module_dtor+0x20/0x20 [ 78.768923][ C0] ? futex_exit_release+0xc0/0xc0 [ 78.773912][ C0] ? finish_task_switch+0x1b9/0x550 [ 78.779078][ C0] ? avc_ss_reset+0x3a0/0x3a0 [ 78.783726][ C0] ? __schedule+0x9b8/0x1170 [ 78.788290][ C0] ? hrtimer_try_to_cancel+0x3b1/0x6b0 [ 78.793726][ C0] ? asan.module_dtor+0x20/0x20 [ 78.798540][ C0] do_vfs_ioctl+0x76a/0x1720 [ 78.803098][ C0] ? selinux_file_ioctl+0x72f/0x990 [ 78.808259][ C0] ? ioctl_preallocate+0x250/0x250 [ 78.813335][ C0] ? hrtimer_nanosleep+0x33c/0x3f0 [ 78.818411][ C0] ? nanosleep_copyout+0x120/0x120 [ 78.823496][ C0] ? __fget+0x37b/0x3c0 [ 78.827615][ C0] ? debug_smp_processor_id+0x20/0x20 [ 78.832962][ C0] ? fget_many+0x20/0x20 [ 78.837172][ C0] ? __fpregs_load_activate+0x1d7/0x3c0 [ 78.842683][ C0] ? security_file_ioctl+0x9d/0xb0 [ 78.847769][ C0] __x64_sys_ioctl+0xd4/0x110 [ 78.852410][ C0] do_syscall_64+0xcb/0x1e0 [ 78.856876][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 78.862731][ C0] RIP: 0033:0x465d27 [ 78.866606][ C0] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 4d 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 78.886185][ C0] RSP: 002b:00007f6f4445f118 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 78.894556][ C0] RAX: ffffffffffffffda RBX: 00000000000000b1 RCX: 0000000000465d27 [ 78.902492][ C0] RDX: 00007f6f4445f140 RSI: 0000000040085507 RDI: 0000000000000003 [ 78.910429][ C0] RBP: 00000000200001c0 R08: 0000000000aa0020 R09: 0000000000000001 [ 78.918373][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 78.926309][ C0] R13: 0000000000000000 R14: 00007f6f44460300 R15: 0000000000022000 [ 78.934248][ C0] syz-executor.0 R running task 27472 1820 358 0x00004000 [ 78.942106][ C0] Call Trace: [ 78.945360][ C0] __schedule+0x9b0/0x1170 [ 78.949743][ C0] ? debug_smp_processor_id+0x20/0x20 [ 78.955089][ C0] ? is_mmconf_reserved+0x420/0x420 [ 78.960249][ C0] ? ktime_get+0xfd/0x130 [ 78.964542][ C0] ? lapic_next_event+0x5b/0x70 [ 78.969355][ C0] ? clockevents_program_event+0x219/0x2d0 [ 78.975124][ C0] schedule+0x13b/0x1d0 [ 78.979260][ C0] do_nanosleep+0x1c3/0x6c0 [ 78.983739][ C0] ? usleep_range+0x140/0x140 [ 78.988391][ C0] ? memset+0x1f/0x40 [ 78.992337][ C0] ? hrtimer_init_sleeper+0x105/0x380 [ 78.997670][ C0] hrtimer_nanosleep+0x240/0x3f0 [ 79.002572][ C0] ? nanosleep_copyout+0x120/0x120 [ 79.007647][ C0] ? __run_hrtimer+0x7b0/0x7b0 [ 79.012373][ C0] ? timespec64_add_safe+0x220/0x220 [ 79.017620][ C0] ? __se_sys_futex+0x352/0x470 [ 79.022437][ C0] __se_sys_clock_nanosleep+0x308/0x390 [ 79.027946][ C0] ? __x64_sys_clock_nanosleep+0xa0/0xa0 [ 79.033542][ C0] do_syscall_64+0xcb/0x1e0 [ 79.038023][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 79.043879][ C0] RIP: 0033:0x48a631 [ 79.047746][ C0] Code: 24 0c 89 3c 24 48 89 4c 24 18 e8 aa e2 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 <44> 89 c7 48 89 04 24 e8 e3 e2 ff ff 48 8b 04 24 eb 97 66 2e 0f 1f [ 79.067313][ C0] RSP: 002b:00007ffe60ba40d0 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 79.075696][ C0] RAX: ffffffffffffffda RBX: 000000000000c2e0 RCX: 000000000048a631 [ 79.083640][ C0] RDX: 00007ffe60ba4110 RSI: 0000000000000000 RDI: 0000000000000000 [ 79.091575][ C0] RBP: 0000000000000001 R08: 0000000000000000 R09: 00007ffe60bd80b8 [ 79.099512][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000056bf60 [ 79.107447][ C0] R13: 000000000056c9e0 R14: 000000000056bf60 R15: 000000000000b058 [ 79.115389][ C0] syz-executor.0 S28408 1826 358 0x00004000 [ 79.121696][ C0] Call Trace: [ 79.124960][ C0] __schedule+0x9b0/0x1170 [ 79.129341][ C0] ? is_mmconf_reserved+0x420/0x420 [ 79.134518][ C0] ? stack_trace_save+0x120/0x1f0 [ 79.139515][ C0] ? get_futex_key+0xdf0/0xdf0 [ 79.144290][ C0] schedule+0x13b/0x1d0 [ 79.148456][ C0] schedule_timeout+0xa6/0x2e0 [ 79.153188][ C0] ? console_conditional_schedule+0x10/0x10 [ 79.159047][ C0] ? __kasan_kmalloc+0x1a3/0x1e0 [ 79.163993][ C0] wait_for_common+0x347/0x570 [ 79.168722][ C0] ? wait_for_completion+0x20/0x20 [ 79.173796][ C0] ? do_task_dead+0x90/0x90 [ 79.178266][ C0] wait_for_completion_interruptible+0x14/0x30 [ 79.184384][ C0] raw_process_ep_io+0x5bc/0x8e0 [ 79.189289][ C0] ? raw_process_ep0_io+0x740/0x740 [ 79.194452][ C0] ? _copy_from_user+0xa4/0xe0 [ 79.199181][ C0] raw_ioctl+0x1e50/0x2a10 [ 79.203564][ C0] ? avc_has_extended_perms+0x72a/0x1140 [ 79.209179][ C0] ? avc_has_extended_perms+0xb5e/0x1140 [ 79.214775][ C0] ? asan.module_dtor+0x20/0x20 [ 79.219589][ C0] ? futex_exit_release+0xc0/0xc0 [ 79.224577][ C0] ? finish_task_switch+0x1b9/0x550 [ 79.229740][ C0] ? avc_ss_reset+0x3a0/0x3a0 [ 79.234391][ C0] ? __schedule+0x9b8/0x1170 [ 79.238953][ C0] ? hrtimer_try_to_cancel+0x3b1/0x6b0 [ 79.244379][ C0] ? asan.module_dtor+0x20/0x20 [ 79.249194][ C0] do_vfs_ioctl+0x76a/0x1720 [ 79.253750][ C0] ? selinux_file_ioctl+0x72f/0x990 [ 79.258911][ C0] ? ioctl_preallocate+0x250/0x250 [ 79.263986][ C0] ? hrtimer_nanosleep+0x33c/0x3f0 [ 79.269062][ C0] ? nanosleep_copyout+0x120/0x120 [ 79.274154][ C0] ? __fget+0x37b/0x3c0 [ 79.278278][ C0] ? debug_smp_processor_id+0x20/0x20 [ 79.283615][ C0] ? fget_many+0x20/0x20 [ 79.287832][ C0] ? __fpregs_load_activate+0x1d7/0x3c0 [ 79.293342][ C0] ? security_file_ioctl+0x9d/0xb0 [ 79.298416][ C0] __x64_sys_ioctl+0xd4/0x110 [ 79.303055][ C0] do_syscall_64+0xcb/0x1e0 [ 79.307524][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 79.313380][ C0] RIP: 0033:0x465d27 [ 79.317243][ C0] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 4d 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 79.336812][ C0] RSP: 002b:00007f16980a8118 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 79.345188][ C0] RAX: ffffffffffffffda RBX: 00000000000000b1 RCX: 0000000000465d27 [ 79.353126][ C0] RDX: 00007f16980a8140 RSI: 0000000040085507 RDI: 0000000000000003 [ 79.361062][ C0] RBP: 00000000200001c0 R08: 0000000000aa0020 R09: 0000000000000001 [ 79.369002][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 79.376939][ C0] R13: 0000000000000000 R14: 00007f16980a9300 R15: 0000000000022000 [ 79.385884][ T140] systemd-journald[140]: /dev/kmsg buffer overrun, some messages lost. 04:13:07 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xb1, &(0x7f00000001c0)="9ae33c5fd8b0c0eac100b89d5246d4f3636253df0301cd07f8f19702f96de786513124f71b342b592600474eb4ad3430cdac1cd836d1f8254827dc7d30a7b8db8fcaf9f0c3f7f15d77c5b419d96603b142c1438ac11dd7aebf4f92797f8dbe582df5d8cd3b6bbd172995f177878c0b4b0f49b371032d394319f54ad3def476f07c5471b5fe37bbf0616f30b84f19bff9bc945b28da411afc304dc22bc22647aee995adff09ce13be31290fbbed4208bea0") 04:13:07 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xb1, &(0x7f00000001c0)="9ae33c5fd8b0c0eac100b89d5246d4f3636253df0301cd07f8f19702f96de786513124f71b342b592600474eb4ad3430cdac1cd836d1f8254827dc7d30a7b8db8fcaf9f0c3f7f15d77c5b419d96603b142c1438ac11dd7aebf4f92797f8dbe582df5d8cd3b6bbd172995f177878c0b4b0f49b371032d394319f54ad3def476f07c5471b5fe37bbf0616f30b84f19bff9bc945b28da411afc304dc22bc22647aee995adff09ce13be31290fbbed4208bea0") 04:13:07 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) 04:13:07 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xb1, &(0x7f00000001c0)="9ae33c5fd8b0c0eac100b89d5246d4f3636253df0301cd07f8f19702f96de786513124f71b342b592600474eb4ad3430cdac1cd836d1f8254827dc7d30a7b8db8fcaf9f0c3f7f15d77c5b419d96603b142c1438ac11dd7aebf4f92797f8dbe582df5d8cd3b6bbd172995f177878c0b4b0f49b371032d394319f54ad3def476f07c5471b5fe37bbf0616f30b84f19bff9bc945b28da411afc304dc22bc22647aee995adff09ce13be31290fbbed4208bea0") 04:13:07 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xb1, &(0x7f00000001c0)="9ae33c5fd8b0c0eac100b89d5246d4f3636253df0301cd07f8f19702f96de786513124f71b342b592600474eb4ad3430cdac1cd836d1f8254827dc7d30a7b8db8fcaf9f0c3f7f15d77c5b419d96603b142c1438ac11dd7aebf4f92797f8dbe582df5d8cd3b6bbd172995f177878c0b4b0f49b371032d394319f54ad3def476f07c5471b5fe37bbf0616f30b84f19bff9bc945b28da411afc304dc22bc22647aee995adff09ce13be31290fbbed4208bea0") 04:13:07 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) [*** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ 79.419198][ T146] usb 3-1: USB disconnect, device number 3 [ 79.427731][ T382] usb 6-1: USB disconnect, device number 3 [ 79.438355][ T17] usb 1-1: USB disconnect, device number 6 [ 79.452793][ T384] usb 2-1: USB disconnect, device number 3 [ OK[ 79.460100][ T67] usb 5-1: USB disconnect, device number 3 ] Stopped Getty on tty1. [ OK ] Started Getty on tty1. 04:13:07 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) 04:13:07 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) 04:13:07 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) 04:13:07 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) 04:13:08 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) 04:13:08 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) [ 80.161858][ T67] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 80.171889][ T146] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 80.172128][ T384] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 80.186859][ T382] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 80.521933][ T67] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.532954][ T146] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.543875][ T67] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 80.553900][ T146] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 80.563330][ T67] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.571686][ T146] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.572068][ T384] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.581384][ T67] usb 5-1: config 0 descriptor?? [ 80.592892][ T382] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.606670][ T382] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 80.606834][ T146] usb 3-1: config 0 descriptor?? [ 80.615777][ T384] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 80.629709][ T382] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.637992][ T384] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.646287][ T382] usb 6-1: config 0 descriptor?? [ 80.654345][ T384] usb 2-1: config 0 descriptor?? [ 81.092395][ T67] keytouch 0003:0926:3333.000D: fixing up Keytouch IEC report descriptor [ 81.101448][ T146] keytouch 0003:0926:3333.000E: fixing up Keytouch IEC report descriptor [ 81.112775][ T146] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.000E/input/input16 [ 81.124368][ T67] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.000D/input/input17 [ 81.132469][ T382] keytouch 0003:0926:3333.000F: fixing up Keytouch IEC report descriptor [ 81.144993][ T384] keytouch 0003:0926:3333.0010: fixing up Keytouch IEC report descriptor [ 81.154811][ T384] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0010/input/input18 [ 81.167763][ T382] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.000F/input/input19 [ 81.204834][ T146] keytouch 0003:0926:3333.000E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 81.274986][ T67] keytouch 0003:0926:3333.000D: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 81.345226][ T384] keytouch 0003:0926:3333.0010: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 81.415290][ T382] keytouch 0003:0926:3333.000F: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ OK ] Stopped target Timers. [ OK ] Stopped Daily apt upgrade and clean activities. Stopping OpenBSD Secure Shell server... Stopping Regular background program processing daemon... Stopping System Logging Service... Stopping Getty on tty2... Stopping Getty on tty4... Stopping Getty on tty6... Stopping Getty on tty1... [ OK ] Stopped getty on tty2-tty6 if dbus and logind are not available. [ 81.992055][ T382] usb 5-1: USB disconnect, device number 4 [ OK ] Stopped Daily Cleanup of Temporary Directories. Stopping Getty on tty3.[ 82.012998][ T67] usb 3-1: USB disconnect, device number 4 .. [ 82.019103][ T384] usb 2-1: USB disconnect, device number 4 [ OK ] Removed slice system-serial\x2dgetty.slice. [ 82.057115][ T146] usb 6-1: USB disconnect, device number 4 Stopping Getty on tty5... [ OK ] Stopped Daily apt download activities. [ OK ] Stopped target System Time Synchronized. [ OK ] Stopped System Logging Service. [ OK ] Stopped Regular background program processing daemon. [ OK ] Stopped Getty on tty6. [ OK ] Stopped Getty on tty4. [ OK ] Stopped Getty on tty2. [ OK ] Stopped Getty on tty5. [ OK ] Stopped Getty on tty3. [ OK ] Stopped OpenBSD Secure Shell server. [ OK ] Stopped Getty on tty1. [ OK ] Removed slice system-getty.slice. Stopping Permit User Sessions... [ OK ] Stopped Permit User Sessions. 04:13:10 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) 04:13:10 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) [ OK ] Stopped target Basic System. 04:13:10 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) 04:13:10 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) 04:13:10 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) [ OK ] Stopped target Sockets. 04:13:10 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) [ OK ] Closed Syslog Socket. [ OK ] Stopped target Slices. [ OK ] Stopped target Paths. 04:13:10 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) [ OK ] Stopped target Network. 04:13:10 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) 04:13:11 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) 04:13:11 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) Stopping Raise network interfaces... [ OK ] Stopped target Remote File Systems. [ OK ] Stopped target System Initialization. 04:13:11 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) 04:13:11 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) [ OK ] Stopped target Swap. Stopping Load/Save Random Seed... Stopping Update UTMP about System Boot/Shutdown... [ OK ] Stopped target Encrypted Volumes. 04:13:11 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) 04:13:11 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) [ OK ] Stopped Forward Password Requests to Wall Directory Watch. [ OK ] Stopped Dispatch Password Requests to Console Directory Watch. 04:13:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) Stopping Network Time Synchronization... [ OK ] Stopped Load/Save Random Seed. 04:13:11 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) 04:13:11 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) [ OK ] Stopped Network Time Synchronization. 04:13:11 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) 04:13:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) [ OK ] Stopped Update UTMP about System Boot/Shutdown. [ OK ] Stopped Create Volatile Files and Directories. 04:13:11 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) 04:13:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 04:13:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x101}, 0x14}}, 0x0) 04:13:11 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/1251], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000, 0xa00101a0}, 0x28) 04:13:11 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unshare(0x400) ioctl$FITRIM(r0, 0x6611, 0x0) 04:13:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x101}, 0x14}}, 0x0) 04:13:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 04:13:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 04:13:11 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unshare(0x400) ioctl$FITRIM(r0, 0x6611, 0x0) 04:13:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x101}, 0x14}}, 0x0) 04:13:11 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x1) 04:13:11 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unshare(0x400) ioctl$FITRIM(r0, 0x6611, 0x0) 04:13:11 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0xaade5d3f5d2c7e54}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x62}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000001f95000000000000001196a1"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_allocate_inode\x00', r0}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000340)='./bus/file0\x00', 0x4) 04:13:11 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/1251], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000, 0xa00101a0}, 0x28) 04:13:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 04:13:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x101}, 0x14}}, 0x0) 04:13:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 04:13:11 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/1251], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000, 0xa00101a0}, 0x28) 04:13:11 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) unshare(0x400) ioctl$FITRIM(r0, 0x6611, 0x0) 04:13:11 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x1) 04:13:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 04:13:11 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x1) 04:13:11 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x1) 04:13:11 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/1251], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000, 0xa00101a0}, 0x28) 04:13:11 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x1) 04:13:11 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000029fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001000000040400001c007d60b7030000000000006a0a00fe20000000850000000d000000b700000000000000950000fe00000000c9be17044171e1d3d7b1d6d0ff03000000000000c668a4b63e069efb297975738f538e31ec24925095a163b9d4e76be266e31a80212240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091df61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694d1f8898b3e6a884750045404b04bf97c0fea679c032b3203c6cd8bac9626bcc85e961509735a04617dc0200379e731d3a8d8fea894a4ee293001f6ce7d5b40bf2a73994238173d05afe002c0e7821d406c967379e7521392d24d6c8034e2dc7c053498a9f413af569575de39bce678ee9a015abc9b5634691fc538450a676d71c01175b0600000000000000000000007219288e23eea1853f5cd830e2d8a49fc8f4b9276e9dc330c9cbac5d708570a14546aaf5595141ad88e1573d8d60ec4ee25f853b0858122c3d1de564d84638c7f6ec477f9ffece0ff3d9f4cf21c119b95eba4c925c80c3c33c81a68055fc8b3af4f32d16cf290f90d80f1da0db08da80f7a88b63885551371ee1febf833a4103e2f68d1ab3a2138953c0c41ead2824f4ae32608b381a821fc860933a000000000800005996d42e0168a85fc6448b3f2eaab716abe53aa6c1ba9ace891ef38f9a00000000000000000000000000000000000200481ac0f54b7a913f3465c333429c19f5d0116640a4623eabde4e25bf47085689e16b524053ac75f36b5b6e7ddf0aa170ec19aee6ccb26c471fe4ec97194d713a36d9bbed4e832541318a8c13c55c40d100e58fb845049af5b02f8ba8fc1345d6442b96c2d17bd048a2ed0841560c424324db952a44b515d47945babf404c35fd608046f1640f05007842f01d3428843635d4f3e98399b396ea30fc8f9a911a64798a4cf7b63b48349cd630881342c6533f5a9ac85b040000000000000000090000000000009380513278d4701e78251bbc45b73f8d5665d369df748c068b23e3fe886aee0668e58e7103cf48146370ac1ec0d86eed57e589533e5dc17404801501d166853e0693a3404930cfa2d499a941538ff92dde6f37eaf5cb8d366ac6037f72549f81162d8f16aa0369841c4a3b5f089baa473b5ba0e7ff2e605f47f2b02c2bfb636c94380880ed298ccde2bb95685b3c632c89d3521f3d06674734f81723b4276644cb4b9f33ba9628f7535f5470ac810057da0c90f9ae677b4d92847233af0e63c5c06b8b5e9f7096f75856db66bdec25b0f5a8a03e72ad4e35a467e755a067750dfeb07e188e88ebb5f335b17e05ecf094e220857d73ffcbe7c3b09b7900000000000000000032d4fa292d01f474d79fad36f4c600c8237d28c949fda822fd937006f2728f17551f88a4cab6527553c3153954bf4e87b98db2d932e6ce0677a50cbb919f28cdadd701e27ecf49f0a7ed431b3d49ac4b8e72c0e2986cecb2f41198106e203f3bff00b8e9677c322bbe91e544179315c6f696cb5c50633c4af98e6742042f482dd3dd87fd76ecc4d002eb79f1871a2c16dae41abd205df74927d99adc9d333a1ae7c08150e1a616d82f928e5e750c007e2c6651ced7b2f97ec7a4b821abc338adebd0f4fabe55a97ca14abf33c6451220794600"/1251], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000, 0xa00101a0}, 0x28) 04:13:11 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x1) 04:13:11 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/1251], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000, 0xa00101a0}, 0x28) 04:13:11 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/1251], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000, 0xa00101a0}, 0x28) 04:13:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)=ANY=[], 0x1f) sendfile(r1, r0, 0x0, 0x8080fffffffe) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 04:13:11 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x1) 04:13:11 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/1251], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000, 0xa00101a0}, 0x28) 04:13:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='showexec']) 04:13:11 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/1251], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000, 0xa00101a0}, 0x28) 04:13:11 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/1251], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000, 0xa00101a0}, 0x28) 04:13:12 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/1251], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000, 0xa00101a0}, 0x28) 04:13:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='showexec']) 04:13:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)=ANY=[], 0x1f) sendfile(r1, r0, 0x0, 0x8080fffffffe) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 83.758893][ T2091] FAT-fs (loop2): Directory bread(block 6) failed 04:13:12 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/1251], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000, 0xa00101a0}, 0x28) 04:13:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)=ANY=[], 0x1f) sendfile(r1, r0, 0x0, 0x8080fffffffe) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 04:13:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)=ANY=[], 0x1f) sendfile(r1, r0, 0x0, 0x8080fffffffe) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 04:13:12 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/1251], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000, 0xa00101a0}, 0x28) 04:13:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='showexec']) 04:13:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='showexec']) [ 83.901040][ T2107] FAT-fs (loop2): Directory bread(block 6) failed 04:13:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)=ANY=[], 0x1f) sendfile(r1, r0, 0x0, 0x8080fffffffe) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 04:13:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)=ANY=[], 0x1f) sendfile(r1, r0, 0x0, 0x8080fffffffe) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 84.038819][ T2119] FAT-fs (loop2): Directory bread(block 6) failed 04:13:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)=ANY=[], 0x1f) sendfile(r1, r0, 0x0, 0x8080fffffffe) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 04:13:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)=ANY=[], 0x1f) sendfile(r1, r0, 0x0, 0x8080fffffffe) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 04:13:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)=ANY=[], 0x1f) sendfile(r1, r0, 0x0, 0x8080fffffffe) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 04:13:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)=ANY=[], 0x1f) sendfile(r1, r0, 0x0, 0x8080fffffffe) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 04:13:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)=ANY=[], 0x1f) sendfile(r1, r0, 0x0, 0x8080fffffffe) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 04:13:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)=ANY=[], 0x1f) sendfile(r1, r0, 0x0, 0x8080fffffffe) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ OK ] Stopped Raise network interfaces. [ OK ] Stopped target Local File Systems. Unmounting /syzcgroup/unified... [ OK ] Stopped Apply Kernel Variables. [ OK ] Stopped Load Kernel Modules. [ OK ] Unmounted /syzcgroup/unified. [ OK ] Reached target Unmount All Filesystems. [ OK ] Stopped target Local File Systems (Pre). [ OK ] Stopped Create Static Device Nodes in /dev. [ OK ] Stopped Remount Root and Kernel File Systems. [ OK ] Reached target Shutdown. [ OK ] Reached target Final Step. Starting Reboot... [ 85.354921][ T1] printk: systemd-shutdow: 24 output lines suppressed due to ratelimiting [ 85.590767][ T1] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 85.617857][ T140] systemd-journald[140]: Received SIGTERM from PID 1 (systemd-shutdow). [ 85.935139][ T1] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 85.951002][ T1] systemd-shutdown[1]: Unmounting file systems. [ 85.957677][ T1] systemd-shutdown[1]: Remounting '/' read-only with options 'seclabel'. [ 85.968931][ T1] EXT4-fs (sda1): re-mounted. Opts: [ 85.978499][ T1] systemd-shutdown[1]: Remounting '/' read-only with options 'seclabel'. [ 85.988040][ T1] EXT4-fs (sda1): re-mounted. Opts: [ 85.995783][ T1] systemd-shutdown[1]: All filesystems unmounted. [ 86.002247][ T1] systemd-shutdown[1]: Deactivating swaps. [ 86.008159][ T1] systemd-shutdown[1]: All swaps deactivated. [ 86.014385][ T1] systemd-shutdown[1]: Detaching loop devices. [ 86.094960][ T1] systemd-shutdown[1]: All loop devices detached. [ 86.172265][ T1] kvm: exiting hardware virtualization [ 86.178351][ T1] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 86.184868][ T1] reboot: Restarting system [ 86.189472][ T1] reboot: machine restart SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 220f9187-d958-b199-ace4-0274bc00fb22 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2430: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x00000000057d12c9 input_len: 0x0000000002030933 output: 0x0000000001000000 output_len: 0x0000000005ff3b28 kernel_total_size: 0x0000000006826000 needed_size: 0x0000000006a00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.4.105-syzkaller-00511-g6ede59f3f8d0 (syzkaller@syzkaller) (Debian clang version 11.0.1-2, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000002][ T0] kvm-clock: cpu 0, msr 6e1a001, primary cpu clock [ 0.000002][ T0] kvm-clock: using sched offset of 2299082417 cycles [ 0.000848][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003163][ T0] tsc: Detected 2300.000 MHz processor [ 0.007424][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.008384][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.009417][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.015418][ T0] found SMP MP-table at [mem 0x000f26f0-0x000f26ff] [ 0.016604][ T0] Using GB pages for direct mapping [ 0.018483][ T0] ACPI: Early table checksum verification disabled [ 0.019343][ T0] ACPI: RSDP 0x00000000000F2470 000014 (v00 Google) [ 0.020230][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.021485][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.022723][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.023938][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.024657][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.025359][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.026573][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.027920][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.029236][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.031311][ T0] Zone ranges: [ 0.031778][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.032664][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.033575][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.034500][ T0] Movable zone start for each node [ 0.035150][ T0] Early memory node ranges [ 0.035761][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.036712][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.037630][ T0] node 0: [mem 0x0000000100000000-0x000000023fffffff] [ 0.040064][ T0] Zeroed struct page in unavailable ranges: 101 pages [ 0.040069][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000023fffffff] [ 0.630817][ T0] kasan: KernelAddressSanitizer initialized [ 0.632314][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.633059][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.634094][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.635201][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.636210][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.637162][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.638189][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.639226][ T0] Using ACPI (MADT) for SMP configuration information [ 0.640169][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.640970][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.641947][ T0] Booting paravirtualized kernel on KVM [ 0.642652][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.944638][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1 [ 1.947015][ T0] percpu: Embedded 61 pages/cpu s208984 r8192 d32680 u1048576 [ 1.948076][ T0] kvm-stealtime: cpu 0, msr 1f6e1f240 [ 1.948800][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 1.949919][ T0] Built 1 zonelists, mobility grouping on. Total pages: 2064262 [ 1.951020][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 1.964483][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 1.967573][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 1.968827][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 2.136582][ T0] Memory: 7009588K/8388204K available (57376K kernel code, 6651K rwdata, 18688K rodata, 1956K init, 10292K bss, 1378616K reserved, 0K cma-reserved) [ 2.138800][ T0] random: get_random_u64 called from __kmem_cache_create+0x38/0x6f0 with crng_init=0 [ 2.140169][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 2.143474][ T0] rcu: Preemptible hierarchical RCU implementation. [ 2.144334][ T0] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 2.145280][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 2.146219][ T0] All grace periods are expedited (rcu_expedited). [ 2.147541][ T0] Tasks RCU enabled. [ 2.148167][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 2.149234][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 2.153035][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.154208][ T0] rcu: Offload RCU callbacks from CPUs: (none). [ 2.155073][ T0] random: crng done (trusting CPU's manufacturer) [ 2.156072][ T0] Console: colour dummy device 80x25 [ 2.156931][ T0] printk: console [ttyS0] enabled [ 2.156931][ T0] printk: console [ttyS0] enabled [ 2.158419][ T0] printk: bootconsole [earlyser0] disabled [ 2.158419][ T0] printk: bootconsole [earlyser0] disabled [ 2.159978][ T0] ACPI: Core revision 20190816 [ 2.161040][ T0] APIC: Switch to symmetric I/O mode setup [ 2.162472][ T0] x2apic enabled [ 2.164494][ T0] Switched APIC routing to physical x2apic. [ 2.168868][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.169940][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 2.171599][ T0] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 2.172822][ T0] pid_max: default: 32768 minimum: 301 [ 2.173885][ T0] LSM: Security Framework initializing [ 2.174709][ T0] SELinux: Initializing. [ 2.175534][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.176670][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.179662][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 2.180749][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 2.181616][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.182983][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 2.183021][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.185724][ T0] MDS: Mitigation: Clear CPU buffers [ 2.186839][ T0] Freeing SMP alternatives memory: 40K [ 2.308885][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 2.310834][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 2.311593][ T1] rcu: Hierarchical SRCU implementation. [ 2.311593][ T1] smp: Bringing up secondary CPUs ... [ 2.311593][ T1] x86: Booting SMP configuration: [ 2.311593][ T1] .... node #0, CPUs: #1 [ 0.016572][ T0] kvm-clock: cpu 1, msr 6e1a041, secondary cpu clock [ 2.311593][ T14] kvm-stealtime: cpu 1, msr 1f6f1f240 [ 2.311617][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.313610][ T1] smp: Brought up 1 node, 2 CPUs [ 2.314357][ T1] smpboot: Max logical packages: 1 [ 2.315071][ T1] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 2.316785][ T1] devtmpfs: initialized [ 2.323207][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.323278][ T1] futex hash table entries: 512 (order: 3, 32768 bytes, linear) [ 2.326470][ T1] NET: Registered protocol family 16 [ 2.328710][ T1] audit: initializing netlink subsys (disabled) [ 2.331674][ T22] audit: type=2000 audit(1615695199.128:1): state=initialized audit_enabled=0 res=1 [ 2.333759][ T1] cpuidle: using governor menu [ 2.333759][ T1] ACPI: bus type PCI registered [ 2.334380][ T1] PCI: Using configuration type 1 for base access [ 2.371851][ T26] cryptomgr_test (26) used greatest stack depth: 29904 bytes left [ 2.381662][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.382518][ T1] ACPI: Added _OSI(Module Device) [ 2.383139][ T1] ACPI: Added _OSI(Processor Device) [ 2.383996][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.384873][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.385818][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.391658][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.392529][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.451084][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.469384][ T1] ACPI: Interpreter enabled [ 2.470417][ T1] ACPI: (supports S0 S3 S5) [ 2.471625][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.472827][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.476742][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.557028][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.558244][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.559536][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.566445][ T1] PCI host bridge to bus 0000:00 [ 2.567180][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.568225][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.569336][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.570706][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.571616][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.572745][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.578705][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.597854][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.617071][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.624507][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.631624][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.636891][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.652360][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.658503][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.663228][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.677168][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.684545][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.712366][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.718432][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.733741][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.739922][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.744099][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.771179][ T1] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 2.774625][ T1] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 2.778283][ T1] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 2.782671][ T1] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 2.785985][ T1] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 2.792871][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.792871][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.793882][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.794831][ T1] vgaarb: loaded [ 2.797408][ T1] SCSI subsystem initialized [ 2.798413][ T1] ACPI: bus type USB registered [ 2.799377][ T1] usbcore: registered new interface driver usbfs [ 2.801724][ T1] usbcore: registered new interface driver hub [ 2.802736][ T1] usbcore: registered new device driver usb [ 2.804190][ T1] videodev: Linux video capture interface: v2.00 [ 2.805610][ T1] EDAC MC: Ver: 3.0.0 [ 2.806718][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.806718][ T1] PCI: Using ACPI for IRQ routing [ 2.806718][ T1] Bluetooth: Core ver 2.22 [ 2.806718][ T1] NET: Registered protocol family 31 [ 2.806718][ T1] Bluetooth: HCI device and connection manager initialized [ 2.806718][ T1] Bluetooth: HCI socket layer initialized [ 2.806848][ T1] Bluetooth: L2CAP socket layer initialized [ 2.807654][ T1] Bluetooth: SCO socket layer initialized [ 2.811654][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.812495][ T1] NET: Registered protocol family 39 [ 2.813230][ T1] clocksource: Switched to clocksource kvm-clock [ 3.009876][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.010799][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.012373][ T1] pnp: PnP ACPI init [ 3.023346][ T1] pnp: PnP ACPI: found 7 devices [ 3.044441][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 3.044443][ T1] thermal_sys: Registered thermal governor 'user_space' [ 3.045819][ T1] thermal_sys: Registered thermal governor 'power_allocator' [ 3.051655][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.054119][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.055079][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.056040][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.057087][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.059055][ T1] NET: Registered protocol family 2 [ 3.060746][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 3.062235][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 3.064545][ T1] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 3.066088][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.067722][ T1] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 3.068921][ T1] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 3.070283][ T1] NET: Registered protocol family 1 [ 3.071756][ T1] NET: Registered protocol family 44 [ 3.072524][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.073581][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.074925][ T1] PCI: CLS 0 bytes, default 64 [ 3.076011][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.077030][ T1] software IO TLB: mapped [mem 0xbbffd000-0xbfffd000] (64MB) [ 3.078375][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.081098][ T1] kvm: already loaded the other module [ 3.081993][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 3.083534][ T1] clocksource: Switched to clocksource tsc [ 3.090751][ T1] Initialise system trusted keyrings [ 3.091889][ T1] workingset: timestamp_bits=46 max_order=21 bucket_order=0 [ 3.124859][ T1] fuse: init (API version 7.31) [ 3.126799][ T1] 9p: Installing v9fs 9p2000 file system support [ 3.139074][ T1] Key type asymmetric registered [ 3.139930][ T1] Asymmetric key parser 'x509' registered [ 3.140787][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244) [ 3.142207][ T1] io scheduler mq-deadline registered [ 3.142942][ T1] io scheduler kyber registered [ 3.146007][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 3.151805][ T1] ACPI: Power Button [PWRF] [ 3.153054][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 3.154468][ T1] ACPI: Sleep Button [SLPF] [ 3.166639][ T1] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 3.167737][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 3.180006][ T1] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 3.181051][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 3.195560][ T1] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 3.196875][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 3.208496][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 3.214835][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled [ 3.237769][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 3.262343][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 3.287413][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 3.312109][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 3.340527][ T1] brd: module loaded [ 3.372940][ T1] loop: module loaded [ 3.385926][ T1] scsi host0: Virtio SCSI HBA [ 3.429453][ T1] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 3.545864][ T90] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 3.546437][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 3.548066][ T90] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 3.550131][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 3.554194][ T90] sd 0:0:1:0: [sda] Write Protect is off [ 3.554845][ T1] libphy: Fixed MDIO Bus: probed [ 3.556866][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 3.558391][ T90] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 3.574771][ T90] sda: sda1 [ 3.581810][ T90] sd 0:0:1:0: [sda] Attached SCSI disk [ 3.587904][ T1] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 3.589996][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 3.591915][ T1] PPP generic driver version 2.4.2 [ 3.593549][ T1] PPP BSD Compression module registered [ 3.594846][ T1] PPP Deflate Compression module registered [ 3.596335][ T1] PPP MPPE Compression module registered [ 3.597795][ T1] NET: Registered protocol family 24 [ 3.599285][ T1] PPTP driver version 0.8.5 [ 3.601506][ T1] usbcore: registered new interface driver rtl8150 [ 3.603271][ T1] usbcore: registered new interface driver r8152 [ 3.605117][ T1] usbcore: registered new interface driver asix [ 3.606841][ T1] usbcore: registered new interface driver ax88179_178a [ 3.608737][ T1] usbcore: registered new interface driver cdc_ether [ 3.610259][ T1] usbcore: registered new interface driver cdc_eem [ 3.612267][ T1] usbcore: registered new interface driver dm9601 [ 3.613612][ T1] usbcore: registered new interface driver sr9700 [ 3.615548][ T1] usbcore: registered new interface driver CoreChips [ 3.617215][ T1] usbcore: registered new interface driver smsc75xx [ 3.618859][ T1] usbcore: registered new interface driver smsc95xx [ 3.620450][ T1] usbcore: registered new interface driver gl620a [ 3.622110][ T1] usbcore: registered new interface driver net1080 [ 3.623744][ T1] usbcore: registered new interface driver plusb [ 3.625389][ T1] usbcore: registered new interface driver rndis_host [ 3.627072][ T1] usbcore: registered new interface driver cdc_subset [ 3.628756][ T1] usbcore: registered new interface driver zaurus [ 3.630429][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 3.632566][ T1] usbcore: registered new interface driver ipheth [ 3.634280][ T1] usbcore: registered new interface driver cdc_ncm [ 3.635833][ T1] usbcore: registered new interface driver cdc_mbim [ 3.638929][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 3.640723][ T1] ehci-pci: EHCI PCI platform driver [ 3.642111][ T1] ehci-platform: EHCI generic platform driver [ 3.643655][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 3.645493][ T1] ohci-pci: OHCI PCI platform driver [ 3.646996][ T1] ohci-platform: OHCI generic platform driver [ 3.648897][ T1] usbcore: registered new interface driver cdc_acm [ 3.650547][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 3.652762][ T1] usbcore: registered new interface driver usblp [ 3.654439][ T1] usbcore: registered new interface driver cdc_wdm [ 3.656404][ T1] usbcore: registered new interface driver uas [ 3.657997][ T1] usbcore: registered new interface driver usb-storage [ 3.659738][ T1] usbcore: registered new interface driver ums-alauda [ 3.661276][ T1] usbcore: registered new interface driver ums-cypress [ 3.663002][ T1] usbcore: registered new interface driver ums-datafab [ 3.664579][ T1] usbcore: registered new interface driver ums-freecom [ 3.666242][ T1] usbcore: registered new interface driver ums-isd200 [ 3.667886][ T1] usbcore: registered new interface driver ums-jumpshot [ 3.669557][ T1] usbcore: registered new interface driver ums-karma [ 3.671221][ T1] usbcore: registered new interface driver ums-onetouch [ 3.672929][ T1] usbcore: registered new interface driver ums-sddr09 [ 3.674556][ T1] usbcore: registered new interface driver ums-sddr55 [ 3.676127][ T1] usbcore: registered new interface driver ums-usbat [ 3.677894][ T1] usbcore: registered new interface driver usbserial_generic [ 3.679746][ T1] usbserial: USB Serial support registered for generic [ 3.681546][ T1] usbcore: registered new interface driver ftdi_sio [ 3.683306][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 3.685243][ T1] usbcore: registered new interface driver pl2303 [ 3.686882][ T1] usbserial: USB Serial support registered for pl2303 [ 3.688471][ T1] usbcore: registered new interface driver usb_ehset_test [ 3.690145][ T1] usbcore: registered new interface driver trancevibrator [ 3.691999][ T1] usbcore: registered new interface driver lvs [ 3.694284][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.696314][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 3.698323][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 3.701085][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.703363][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.705560][ T1] usb usb1: Product: Dummy host controller [ 3.707002][ T1] usb usb1: Manufacturer: Linux 5.4.105-syzkaller-00511-g6ede59f3f8d0 dummy_hcd [ 3.709185][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 3.711784][ T1] hub 1-0:1.0: USB hub found [ 3.713126][ T1] hub 1-0:1.0: 1 port detected [ 3.715510][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.717586][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 3.719499][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 3.722070][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.724135][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.726116][ T1] usb usb2: Product: Dummy host controller [ 3.727491][ T1] usb usb2: Manufacturer: Linux 5.4.105-syzkaller-00511-g6ede59f3f8d0 dummy_hcd [ 3.729490][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 3.731930][ T1] hub 2-0:1.0: USB hub found [ 3.733181][ T1] hub 2-0:1.0: 1 port detected [ 3.735480][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.737464][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 3.739343][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 3.741910][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.743845][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.745658][ T1] usb usb3: Product: Dummy host controller [ 3.746991][ T1] usb usb3: Manufacturer: Linux 5.4.105-syzkaller-00511-g6ede59f3f8d0 dummy_hcd [ 3.749036][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 3.751367][ T1] hub 3-0:1.0: USB hub found [ 3.752646][ T1] hub 3-0:1.0: 1 port detected [ 3.754930][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.756776][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 3.758501][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 3.761051][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.763296][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.765163][ T1] usb usb4: Product: Dummy host controller [ 3.766496][ T1] usb usb4: Manufacturer: Linux 5.4.105-syzkaller-00511-g6ede59f3f8d0 dummy_hcd [ 3.768451][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 3.770712][ T1] hub 4-0:1.0: USB hub found [ 3.772651][ T1] hub 4-0:1.0: 1 port detected [ 3.774954][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.776784][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 3.778637][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 3.781069][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.783217][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.785103][ T1] usb usb5: Product: Dummy host controller [ 3.786436][ T1] usb usb5: Manufacturer: Linux 5.4.105-syzkaller-00511-g6ede59f3f8d0 dummy_hcd [ 3.788539][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 3.790850][ T1] hub 5-0:1.0: USB hub found [ 3.792080][ T1] hub 5-0:1.0: 1 port detected [ 3.794307][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.796168][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 3.798006][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 3.800514][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.802571][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.804340][ T1] usb usb6: Product: Dummy host controller [ 3.805574][ T1] usb usb6: Manufacturer: Linux 5.4.105-syzkaller-00511-g6ede59f3f8d0 dummy_hcd [ 3.807703][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 3.810019][ T1] hub 6-0:1.0: USB hub found [ 3.811272][ T1] hub 6-0:1.0: 1 port detected [ 3.813649][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.815650][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 3.817457][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 3.819923][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.822047][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.824002][ T1] usb usb7: Product: Dummy host controller [ 3.825410][ T1] usb usb7: Manufacturer: Linux 5.4.105-syzkaller-00511-g6ede59f3f8d0 dummy_hcd [ 3.827471][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 3.829730][ T1] hub 7-0:1.0: USB hub found [ 3.830922][ T1] hub 7-0:1.0: 1 port detected [ 3.833212][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.835247][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 3.837298][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 3.839998][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.842219][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.844116][ T1] usb usb8: Product: Dummy host controller [ 3.845518][ T1] usb usb8: Manufacturer: Linux 5.4.105-syzkaller-00511-g6ede59f3f8d0 dummy_hcd [ 3.847516][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 3.849849][ T1] hub 8-0:1.0: USB hub found [ 3.851091][ T1] hub 8-0:1.0: 1 port detected [ 3.858165][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 3.860663][ T1] i8042: Warning: Keylock active [ 3.863618][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 3.865265][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 3.867917][ T1] usbcore: registered new interface driver xpad [ 3.869376][ T1] usbcore: registered new interface driver usb_acecad [ 3.871009][ T1] usbcore: registered new interface driver aiptek [ 3.872569][ T1] usbcore: registered new interface driver gtco [ 3.874153][ T1] usbcore: registered new interface driver hanwang [ 3.875830][ T1] usbcore: registered new interface driver kbtab [ 3.878237][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 3.881237][ T1] rtc_cmos 00:00: registered as rtc0 [ 3.882863][ T1] rtc_cmos 00:00: setting system clock to 2021-03-14T04:13:20 UTC (1615695200) [ 3.885131][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 3.887080][ T1] usbcore: registered new interface driver uvcvideo [ 3.888520][ T1] USB Video Class driver (1.1.1) [ 3.889695][ T1] gspca_main: v2.14.0 registered [ 3.891130][ T1] device-mapper: uevent: version 1.0.3 [ 3.893266][ T1] device-mapper: ioctl: 4.41.0-ioctl (2019-09-16) initialised: dm-devel@redhat.com [ 3.896142][ T1] device-mapper: verity-avb: AVB error handler initialized with vbmeta device: [ 3.898114][ T1] Bluetooth: HCI UART driver ver 2.3 [ 3.899294][ T1] Bluetooth: HCI UART protocol H4 registered [ 3.900844][ T1] Bluetooth: HCI UART protocol LL registered [ 3.902548][ T1] Bluetooth: HCI UART protocol QCA registered [ 3.904028][ T1] intel_pstate: CPU model not supported [ 3.906237][ T1] sdhci: Secure Digital Host Controller Interface driver [ 3.908003][ T1] sdhci: Copyright(c) Pierre Ossman [ 3.909285][ T1] sdhci-pltfm: SDHCI platform and OF driver helper [ 3.911113][ T1] hidraw: raw HID events driver (C) Jiri Kosina [ 3.919952][ T1] usbcore: registered new interface driver usbhid [ 3.921455][ T1] usbhid: USB HID core driver [ 3.924042][ T1] ashmem: initialized [ 3.925223][ T1] gnss: GNSS driver registered with major 236 [ 3.927278][ T1] usbcore: registered new interface driver snd-usb-audio [ 3.929595][ T1] u32 classifier [ 3.931403][ T1] input device check on [ 3.932529][ T1] Actions configured [ 3.934655][ T1] nf_conntrack_irc: failed to register helpers [ 3.936170][ T1] nf_conntrack_sane: failed to register helpers [ 3.939875][ T1] xt_time: kernel timezone is -0000 [ 3.941227][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 3.943664][ T1] gre: GRE over IPv4 demultiplexor driver [ 3.944937][ T1] ip_gre: GRE over IPv4 tunneling driver [ 3.948834][ T1] IPv4 over IPsec tunneling driver [ 3.952048][ T1] Initializing XFRM netlink socket [ 3.953284][ T1] IPsec XFRM device driver [ 3.955930][ T1] NET: Registered protocol family 10 [ 3.960069][ T1] Segment Routing with IPv6 [ 3.961582][ T1] mip6: Mobile IPv6 [ 3.964282][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 3.968640][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 3.971121][ T1] NET: Registered protocol family 17 [ 3.972503][ T1] NET: Registered protocol family 15 [ 3.974330][ T1] Bluetooth: RFCOMM TTY layer initialized [ 3.975720][ T1] Bluetooth: RFCOMM socket layer initialized [ 3.977119][ T1] Bluetooth: RFCOMM ver 1.11 [ 3.978223][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 3.979709][ T1] Bluetooth: HIDP socket layer initialized [ 3.981089][ T1] l2tp_core: L2TP core driver, V2.0 [ 3.982252][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 3.983448][ T1] tipc: Activated (version 2.0.0) [ 3.984806][ T1] NET: Registered protocol family 30 [ 3.986276][ T1] tipc: Started in single node mode [ 3.987624][ T1] 9pnet: Installing 9P2000 support [ 3.989370][ T1] NET: Registered protocol family 40 [ 3.997614][ T1] IPI shorthand broadcast: enabled [ 3.998900][ T1] AVX2 version of gcm_enc/dec engaged. [ 4.000196][ T1] AES CTR mode by8 optimization enabled [ 4.001913][ T102] cryptomgr_test (102) used greatest stack depth: 29560 bytes left [ 4.003829][ T1] sched_clock: Marking stable (3995295665, 6572572)->(4016798847, -14930610) [ 4.006898][ T1] registered taskstats version 1 [ 4.008066][ T1] Loading compiled-in X.509 certificates [ 4.009908][ T1] Key type ._fscrypt registered [ 4.011021][ T1] Key type .fscrypt registered [ 4.012226][ T1] Key type fscrypt-provisioning registered [ 4.015885][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 4.018805][ T115] cryptomgr_probe (115) used greatest stack depth: 29520 bytes left [ 4.021792][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 4.023520][ T1] ALSA device list: [ 4.024580][ T67] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 4.026751][ T67] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 4.028957][ T1] No soundcards found. [ 4.072305][ T12] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 4.083044][ T1] EXT4-fs (sda1): mounted filesystem without journal. Opts: (null) [ 4.084442][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 4.087895][ T1] devtmpfs: mounted [ 4.089794][ T1] Freeing unused kernel image memory: 1956K [ 4.151810][ T1] Write protecting the kernel read-only data: 79872k [ 4.154674][ T1] Freeing unused kernel image memory: 2012K [ 4.156420][ T1] Freeing unused kernel image memory: 1792K [ 4.157473][ T1] Run /sbin/init as init process [ 5.423795][ T1] SELinux: Permission getrlimit in class process not defined in policy. [ 5.425509][ T1] SELinux: Class process2 not defined in policy. [ 5.426431][ T1] SELinux: Permission watch in class filesystem not defined in policy. [ 5.427686][ T1] SELinux: Permission map in class file not defined in policy. [ 5.428926][ T1] SELinux: Permission watch in class file not defined in policy. [ 5.430046][ T1] SELinux: Permission watch_mount in class file not defined in policy. [ 5.431197][ T1] SELinux: Permission watch_sb in class file not defined in policy. [ 5.432308][ T1] SELinux: Permission watch_with_perm in class file not defined in policy. [ 5.433495][ T1] SELinux: Permission watch_reads in class file not defined in policy. [ 5.434993][ T1] SELinux: Permission map in class dir not defined in policy. [ 5.436112][ T1] SELinux: Permission watch in class dir not defined in policy. [ 5.437448][ T1] SELinux: Permission watch_mount in class dir not defined in policy. [ 5.438592][ T1] SELinux: Permission watch_sb in class dir not defined in policy. [ 5.439952][ T1] SELinux: Permission watch_with_perm in class dir not defined in policy. [ 5.441189][ T1] SELinux: Permission watch_reads in class dir not defined in policy. [ 5.442373][ T1] SELinux: Permission map in class lnk_file not defined in policy. [ 5.443536][ T1] SELinux: Permission watch in class lnk_file not defined in policy. [ 5.444656][ T1] SELinux: Permission watch_mount in class lnk_file not defined in policy. [ 5.445915][ T1] SELinux: Permission watch_sb in class lnk_file not defined in policy. [ 5.447042][ T1] SELinux: Permission watch_with_perm in class lnk_file not defined in policy. [ 5.448237][ T1] SELinux: Permission watch_reads in class lnk_file not defined in policy. [ 5.449378][ T1] SELinux: Permission map in class chr_file not defined in policy. [ 5.450476][ T1] SELinux: Permission watch in class chr_file not defined in policy. [ 5.451546][ T1] SELinux: Permission watch_mount in class chr_file not defined in policy. [ 5.452700][ T1] SELinux: Permission watch_sb in class chr_file not defined in policy. [ 5.453839][ T1] SELinux: Permission watch_with_perm in class chr_file not defined in policy. [ 5.455054][ T1] SELinux: Permission watch_reads in class chr_file not defined in policy. [ 5.456252][ T1] SELinux: Permission map in class blk_file not defined in policy. [ 5.457348][ T1] SELinux: Permission watch in class blk_file not defined in policy. [ 5.458480][ T1] SELinux: Permission watch_mount in class blk_file not defined in policy. [ 5.459617][ T1] SELinux: Permission watch_sb in class blk_file not defined in policy. [ 5.460749][ T1] SELinux: Permission watch_with_perm in class blk_file not defined in policy. [ 5.461971][ T1] SELinux: Permission watch_reads in class blk_file not defined in policy. [ 5.463160][ T1] SELinux: Permission map in class sock_file not defined in policy. [ 5.465518][ T1] SELinux: Permission watch in class sock_file not defined in policy. [ 5.466789][ T1] SELinux: Permission watch_mount in class sock_file not defined in policy. [ 5.468150][ T1] SELinux: Permission watch_sb in class sock_file not defined in policy. [ 5.469307][ T1] SELinux: Permission watch_with_perm in class sock_file not defined in policy. [ 5.470552][ T1] SELinux: Permission watch_reads in class sock_file not defined in policy. [ 5.471730][ T1] SELinux: Permission map in class fifo_file not defined in policy. [ 5.472813][ T1] SELinux: Permission watch in class fifo_file not defined in policy. [ 5.473911][ T1] SELinux: Permission watch_mount in class fifo_file not defined in policy. [ 5.475123][ T1] SELinux: Permission watch_sb in class fifo_file not defined in policy. [ 5.476239][ T1] SELinux: Permission watch_with_perm in class fifo_file not defined in policy. [ 5.477450][ T1] SELinux: Permission watch_reads in class fifo_file not defined in policy. [ 5.478693][ T1] SELinux: Permission map in class socket not defined in policy. [ 5.479802][ T1] SELinux: Permission map in class tcp_socket not defined in policy. [ 5.480949][ T1] SELinux: Permission map in class udp_socket not defined in policy. [ 5.482049][ T1] SELinux: Permission map in class rawip_socket not defined in policy. [ 5.483246][ T1] SELinux: Permission map in class netlink_socket not defined in policy. [ 5.484399][ T1] SELinux: Permission map in class packet_socket not defined in policy. [ 5.485507][ T1] SELinux: Permission map in class key_socket not defined in policy. [ 5.486620][ T1] SELinux: Permission map in class unix_stream_socket not defined in policy. [ 5.487810][ T1] SELinux: Permission map in class unix_dgram_socket not defined in policy. [ 5.488998][ T1] SELinux: Permission map in class netlink_route_socket not defined in policy. [ 5.490203][ T1] SELinux: Permission nlmsg_readpriv in class netlink_route_socket not defined in policy. [ 5.491527][ T1] SELinux: Permission map in class netlink_tcpdiag_socket not defined in policy. [ 5.492762][ T1] SELinux: Permission map in class netlink_nflog_socket not defined in policy. [ 5.493998][ T1] SELinux: Permission map in class netlink_xfrm_socket not defined in policy. [ 5.495206][ T1] SELinux: Permission map in class netlink_selinux_socket not defined in policy. [ 5.496451][ T1] SELinux: Permission map in class netlink_iscsi_socket not defined in policy. [ 5.497763][ T1] SELinux: Permission map in class netlink_audit_socket not defined in policy. [ 5.498967][ T1] SELinux: Permission map in class netlink_fib_lookup_socket not defined in policy. [ 5.500225][ T1] SELinux: Permission map in class netlink_connector_socket not defined in policy. [ 5.501459][ T1] SELinux: Permission map in class netlink_netfilter_socket not defined in policy. [ 5.502700][ T1] SELinux: Permission map in class netlink_dnrt_socket not defined in policy. [ 5.503901][ T1] SELinux: Permission map in class netlink_kobject_uevent_socket not defined in policy. [ 5.505243][ T1] SELinux: Permission map in class netlink_generic_socket not defined in policy. [ 5.506545][ T1] SELinux: Permission map in class netlink_scsitransport_socket not defined in policy. [ 5.508051][ T1] SELinux: Permission map in class netlink_rdma_socket not defined in policy. [ 5.509357][ T1] SELinux: Permission map in class netlink_crypto_socket not defined in policy. [ 5.510630][ T1] SELinux: Permission map in class appletalk_socket not defined in policy. [ 5.511820][ T1] SELinux: Permission map in class dccp_socket not defined in policy. [ 5.512936][ T1] SELinux: Permission map in class tun_socket not defined in policy. [ 5.514080][ T1] SELinux: Class sctp_socket not defined in policy. [ 5.514990][ T1] SELinux: Class icmp_socket not defined in policy. [ 5.515910][ T1] SELinux: Class ax25_socket not defined in policy. [ 5.516802][ T1] SELinux: Class ipx_socket not defined in policy. [ 5.517685][ T1] SELinux: Class netrom_socket not defined in policy. [ 5.518619][ T1] SELinux: Class atmpvc_socket not defined in policy. [ 5.519532][ T1] SELinux: Class x25_socket not defined in policy. [ 5.520456][ T1] SELinux: Class rose_socket not defined in policy. [ 5.521386][ T1] SELinux: Class decnet_socket not defined in policy. [ 5.522301][ T1] SELinux: Class atmsvc_socket not defined in policy. [ 5.523275][ T1] SELinux: Class rds_socket not defined in policy. [ 5.524173][ T1] SELinux: Class irda_socket not defined in policy. [ 5.525112][ T1] SELinux: Class pppox_socket not defined in policy. [ 5.526050][ T1] SELinux: Class llc_socket not defined in policy. [ 5.526936][ T1] SELinux: Class can_socket not defined in policy. [ 5.527814][ T1] SELinux: Class tipc_socket not defined in policy. [ 5.528694][ T1] SELinux: Class bluetooth_socket not defined in policy. [ 5.529630][ T1] SELinux: Class iucv_socket not defined in policy. [ 5.530512][ T1] SELinux: Class rxrpc_socket not defined in policy. [ 5.531435][ T1] SELinux: Class isdn_socket not defined in policy. [ 5.532372][ T1] SELinux: Class phonet_socket not defined in policy. [ 5.533317][ T1] SELinux: Class ieee802154_socket not defined in policy. [ 5.534332][ T1] SELinux: Class caif_socket not defined in policy. [ 5.535232][ T1] SELinux: Class alg_socket not defined in policy. [ 5.536102][ T1] SELinux: Class nfc_socket not defined in policy. [ 5.537000][ T1] SELinux: Class vsock_socket not defined in policy. [ 5.537926][ T1] SELinux: Class kcm_socket not defined in policy. [ 5.538822][ T1] SELinux: Class qipcrtr_socket not defined in policy. [ 5.539792][ T1] SELinux: Class smc_socket not defined in policy. [ 5.540721][ T1] SELinux: Class infiniband_pkey not defined in policy. [ 5.541721][ T1] SELinux: Class infiniband_endport not defined in policy. [ 5.542723][ T1] SELinux: Class bpf not defined in policy. [ 5.543514][ T1] SELinux: Class xdp_socket not defined in policy. [ 5.544384][ T1] SELinux: Class perf_event not defined in policy. [ 5.545274][ T1] SELinux: Class anon_inode not defined in policy. [ 5.546143][ T1] SELinux: the above unknown classes and permissions will be allowed [ 5.547542][ T1] SELinux: policy capability network_peer_controls=1 [ 5.548466][ T1] SELinux: policy capability open_perms=1 [ 5.549253][ T1] SELinux: policy capability extended_socket_class=0 [ 5.550226][ T1] SELinux: policy capability always_check_network=0 [ 5.551177][ T1] SELinux: policy capability cgroup_seclabel=0 [ 5.552015][ T1] SELinux: policy capability nnp_nosuid_transition=0 [ 5.604063][ T22] audit: type=1403 audit(1615695202.209:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 5.613201][ T1] systemd[1]: Successfully loaded SELinux policy in 901.173ms. [ 5.748683][ T1] systemd[1]: Failed to insert module 'autofs4': No such file or directory [ 5.752916][ T22] audit: type=1400 audit(1615695202.359:3): avc: denied { associate } for pid=1 comm="systemd" name="pts" scontext=system_u:object_r:devpts_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 5.780158][ T1] systemd[1]: Relabelled /dev and /run in 20.258ms. [ 5.796953][ T1] systemd[1]: systemd 232 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN) [ 5.800190][ T1] systemd[1]: Detected virtualization kvm. [ 5.801039][ T1] systemd[1]: Detected architecture x86-64. Welcome to Debian GNU/Linux 9 (stretch)! [ 5.845355][ T1] systemd[1]: Set hostname to . [ 5.900298][ T122] systemd-getty-g (122) used greatest stack depth: 26096 bytes left [ 5.903472][ T126] systemd-rc-loca (126) used greatest stack depth: 25584 bytes left [ 5.939017][ T130] systemd-fstab-g (130) used greatest stack depth: 24816 bytes left [ 5.952514][ T129] selinux-autorel (129) used greatest stack depth: 24432 bytes left [ 6.448080][ T1] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe. [ OK ] Listening on /dev/initctl Compatibility Named Pipe. [ 6.471882][ T1] systemd[1]: Reached target Swap. [ OK ] Reached target Swap. [ 6.502558][ T1] systemd[1]: Created slice System Slice. [ OK ] Created slice System Slice. [ 6.504529][ T1] systemd[1]: Reached target Slices. [ OK ] Reached target Slices. [ 6.535464][ T1] systemd[1]: Mounting /sys/kernel/debug... Mounting /sys/kernel/debug... [ 6.562798][ T1] systemd[1]: Created slice system-serial\x2dgetty.slice. [ OK ] Created slice system-serial\x2dgetty.slice. [ OK ] Created slice system-getty.slice. [ OK ] Started Forward Password Requests to Wall Directory Watch. [ OK ] Listening on Syslog Socket. [ OK ] Listening on Journal Socket. Starting Load Kernel Modules... Starting Remount Root and Kernel File Systems... [ OK ] Listening on udev Kernel Socket. [UNSUPP] Starting of Arbitrary Executable Fiā€¦tem Automount Point not supported. [ 6.742267][ T136] EXT4-fs (sda1): re-mounted. Opts: (null) [ OK ] Started Dispatch Password Requests to Console Directory Watch. [ OK ] Reached target Encrypted Volumes. [ OK ] Reached target Paths. Starting Create Static Device Nodes in /dev... [ OK ] Reached target Remote File Systems. [ OK ] Listening on udev Control Socket. Mounting /proc/sys/fs/binfmt_misc... Mounting /sys/kernel/config... [ 7.003005][ T22] audit: type=1400 audit(1615695203.609:4): avc: denied { audit_read } for pid=1 comm="systemd" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ OK ] Listening on Journal Audit Socket. [ OK ] Listening on Journal Socket (/dev/log). [ OK ] Reached target Sockets. Starting Journal Service... [ OK ] Mounted /sys/kernel/debug. [ OK ] Mounted /sys/kernel/config. [ OK ] Mounted /proc/sys/fs/binfmt_misc. [ OK ] Started Journal Service. [ OK ] Started Load Kernel Modules. [ OK ] Started Remount Root and Kernel File Systems. [ OK ] Started Create Static Device Nodes in /dev. Starting udev Kernel Device Manager... Starting udev Coldplug all Devices... [ OK ] Reached target Local File Systems (Pre). Starting Load/Save Random Seed... Mounting FUSE Control File System... Starting Apply Kernel Variables... Starting Flush Journal to Persistent Storage... [ OK ] Reached target Local File Systems. [ OK ] Mounted FUSE Control File System. [ OK ] Started udev Kernel Device Manager. [ OK ] Started Load/Save Random Seed. [ OK ] Started Apply Kernel Variables. [ 7.515424][ T22] audit: type=1107 audit(1615695204.119:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { stop } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/systemd-journald.service" cmdline="/bin/journalctl --flush" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 7.515424][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ 7.521877][ T141] systemd-journald[141]: Received request to flush runtime journal from PID 1 Starting Raise network interfaces... [ OK ] Started Flush Journal to Persistent Storage. Starting Create Volatile Files and Directories... [ OK ] Started Create Volatile Files and Directories. Starting Network Time Synchronization... Starting Update UTMP about System Boot/Shutdown... [ OK ] Started Update UTMP about System Boot/Shutdown. [ OK ] Started Network Time Synchronization. [ OK ] Reached target System Time Synchronized. [ OK ] Started udev Coldplug all Devices. [ OK ] Reached target System Initialization. [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Basic System. [ OK ] Started Regular background program processing daemon. Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Reached target Timers. Starting System Logging Service... [ 8.319949][ T67] cfg80211: failed to load regulatory.db [ 8.399282][ T22] audit: type=1107 audit(1615695204.999:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { start } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 8.399282][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ 8.432682][ T22] audit: type=1107 audit(1615695205.029:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { status } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 8.432682][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ OK ] Started System Logging Service. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ 9.164598][ T258] ip (258) used greatest stack depth: 21136 bytes left Stopping Network Time Synchronization... [ OK ] Stopped Network Time Synchronization. Starting Network Time Synchronization... [ OK ] Started Network Time Synchronization. [ OK ] Started Raise network interfaces. [ OK ] Reached target Network. Starting Permit User Sessions... Starting OpenBSD Secure Shell server... [ OK ] Started Permit User Sessions. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty6. [ OK ] Started OpenBSD Secure Shell server.