[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.34' (ECDSA) to the list of known hosts. 2021/01/24 21:51:58 fuzzer started 2021/01/24 21:51:59 dialing manager at 10.128.0.105:38283 2021/01/24 21:51:59 syscalls: 3466 2021/01/24 21:51:59 code coverage: enabled 2021/01/24 21:51:59 comparison tracing: enabled 2021/01/24 21:51:59 extra coverage: enabled 2021/01/24 21:51:59 setuid sandbox: enabled 2021/01/24 21:51:59 namespace sandbox: enabled 2021/01/24 21:51:59 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/24 21:51:59 fault injection: enabled 2021/01/24 21:51:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/24 21:51:59 net packet injection: enabled 2021/01/24 21:51:59 net device setup: enabled 2021/01/24 21:51:59 concurrency sanitizer: enabled 2021/01/24 21:51:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/24 21:51:59 USB emulation: enabled 2021/01/24 21:51:59 hci packet injection: enabled 2021/01/24 21:51:59 wifi device emulation: enabled 2021/01/24 21:52:02 suppressing KCSAN reports in functions: '__filemap_fdatawrite_range' 'pcpu_alloc' 'expire_timers' 'ext4_writepages' 'blk_mq_sched_dispatch_requests' 'do_nanosleep' 'generic_write_end' 'vfs_fsync_range' 'iptunnel_xmit' 'n_tty_receive_buf_common' '__mark_inode_dirty' 'kauditd_thread' 'blk_mq_request_bypass_insert' '__add_to_page_cache_locked' 'alloc_pid' 'ext4_mb_regular_allocator' 'do_signal_stop' 'blk_mq_rq_ctx_init' 'ext4_free_inode' 'tick_nohz_next_event' 'compaction_alloc' 'is_eth_port_of_netdev_filter' '_prb_read_valid' 'ext4_mark_iloc_dirty' 'lru_add_drain_all' '__io_cqring_fill_event' '__ext4_update_other_inode_time' '__xa_clear_mark' 'find_get_pages_range_tag' 'step_into' 'do_sys_poll' 'complete_signal' 'ext4_mb_good_group' 'ppp_asynctty_receive' 'audit_log_start' 'xas_find_marked' '__ext4_new_inode' 'blk_mq_dispatch_rq_list' 'futex_wait_queue_me' 'shmem_unlink' 'shmem_add_to_page_cache' 'dd_has_work' 'filemap_map_pages' 'wbt_done' 'ext4_write_end' 'isolate_migratepages_block' 'bpf_lru_pop_free' 'exit_mm' 'caching_thread' '__mod_timer' 'ext4_free_inodes_count' 2021/01/24 21:52:02 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/24 21:52:02 fetching corpus: 47, signal 22394/26249 (executing program) 2021/01/24 21:52:03 fetching corpus: 97, signal 34333/39984 (executing program) 2021/01/24 21:52:03 fetching corpus: 147, signal 45747/53162 (executing program) 2021/01/24 21:52:03 fetching corpus: 197, signal 54868/64009 (executing program) 2021/01/24 21:52:03 fetching corpus: 247, signal 62010/72853 (executing program) 2021/01/24 21:52:03 fetching corpus: 297, signal 67742/80254 (executing program) 2021/01/24 21:52:03 fetching corpus: 347, signal 74685/88837 (executing program) 2021/01/24 21:52:03 fetching corpus: 397, signal 80424/96204 (executing program) 2021/01/24 21:52:03 fetching corpus: 447, signal 86934/104257 (executing program) 2021/01/24 21:52:03 fetching corpus: 497, signal 90117/109081 (executing program) 2021/01/24 21:52:03 fetching corpus: 547, signal 95454/116003 (executing program) 2021/01/24 21:52:03 fetching corpus: 597, signal 99844/121960 (executing program) 2021/01/24 21:52:03 fetching corpus: 647, signal 104115/127733 (executing program) 2021/01/24 21:52:03 fetching corpus: 697, signal 107533/132670 (executing program) 2021/01/24 21:52:03 fetching corpus: 747, signal 111700/138296 (executing program) 2021/01/24 21:52:03 fetching corpus: 797, signal 115039/143116 (executing program) 2021/01/24 21:52:03 fetching corpus: 847, signal 117301/146925 (executing program) 2021/01/24 21:52:03 fetching corpus: 897, signal 119590/150702 (executing program) 2021/01/24 21:52:03 fetching corpus: 947, signal 123121/155654 (executing program) 2021/01/24 21:52:04 fetching corpus: 997, signal 125336/159359 (executing program) 2021/01/24 21:52:04 fetching corpus: 1047, signal 127849/163280 (executing program) 2021/01/24 21:52:04 fetching corpus: 1097, signal 129743/166645 (executing program) 2021/01/24 21:52:04 fetching corpus: 1147, signal 132186/170532 (executing program) 2021/01/24 21:52:04 fetching corpus: 1196, signal 135840/175436 (executing program) 2021/01/24 21:52:04 fetching corpus: 1246, signal 138318/179282 (executing program) 2021/01/24 21:52:04 fetching corpus: 1296, signal 140928/183251 (executing program) 2021/01/24 21:52:04 fetching corpus: 1346, signal 142784/186543 (executing program) 2021/01/24 21:52:04 fetching corpus: 1396, signal 144866/190016 (executing program) 2021/01/24 21:52:04 fetching corpus: 1446, signal 146515/193038 (executing program) 2021/01/24 21:52:04 fetching corpus: 1496, signal 149020/196837 (executing program) 2021/01/24 21:52:04 fetching corpus: 1546, signal 152659/201664 (executing program) 2021/01/24 21:52:04 fetching corpus: 1596, signal 155009/205333 (executing program) 2021/01/24 21:52:04 fetching corpus: 1646, signal 158552/210070 (executing program) 2021/01/24 21:52:04 fetching corpus: 1696, signal 161377/214105 (executing program) 2021/01/24 21:52:04 fetching corpus: 1746, signal 163438/217418 (executing program) 2021/01/24 21:52:05 fetching corpus: 1796, signal 166254/221451 (executing program) 2021/01/24 21:52:05 fetching corpus: 1846, signal 169111/225491 (executing program) 2021/01/24 21:52:05 fetching corpus: 1896, signal 170913/228534 (executing program) 2021/01/24 21:52:05 fetching corpus: 1946, signal 173490/232248 (executing program) 2021/01/24 21:52:05 fetching corpus: 1996, signal 175336/235323 (executing program) 2021/01/24 21:52:05 fetching corpus: 2046, signal 176806/238107 (executing program) 2021/01/24 21:52:05 fetching corpus: 2096, signal 177817/240426 (executing program) 2021/01/24 21:52:05 fetching corpus: 2146, signal 179960/243758 (executing program) 2021/01/24 21:52:05 fetching corpus: 2196, signal 182226/247140 (executing program) 2021/01/24 21:52:05 fetching corpus: 2246, signal 184087/250146 (executing program) 2021/01/24 21:52:05 fetching corpus: 2296, signal 186920/254019 (executing program) 2021/01/24 21:52:05 fetching corpus: 2346, signal 189463/257586 (executing program) 2021/01/24 21:52:05 fetching corpus: 2396, signal 191076/260348 (executing program) 2021/01/24 21:52:05 fetching corpus: 2446, signal 193299/263637 (executing program) 2021/01/24 21:52:05 fetching corpus: 2496, signal 194614/266163 (executing program) 2021/01/24 21:52:05 fetching corpus: 2545, signal 196133/268832 (executing program) 2021/01/24 21:52:05 fetching corpus: 2595, signal 198092/271918 (executing program) 2021/01/24 21:52:05 fetching corpus: 2645, signal 199840/274769 (executing program) 2021/01/24 21:52:05 fetching corpus: 2695, signal 201205/277257 (executing program) 2021/01/24 21:52:06 fetching corpus: 2745, signal 202713/279869 (executing program) 2021/01/24 21:52:06 fetching corpus: 2795, signal 205242/283347 (executing program) 2021/01/24 21:52:06 fetching corpus: 2845, signal 206775/286007 (executing program) 2021/01/24 21:52:06 fetching corpus: 2895, signal 208070/288446 (executing program) 2021/01/24 21:52:06 fetching corpus: 2945, signal 210369/291699 (executing program) 2021/01/24 21:52:06 fetching corpus: 2995, signal 211664/294186 (executing program) 2021/01/24 21:52:06 fetching corpus: 3045, signal 212559/296288 (executing program) 2021/01/24 21:52:06 fetching corpus: 3095, signal 214183/298932 (executing program) 2021/01/24 21:52:06 fetching corpus: 3145, signal 215821/301543 (executing program) 2021/01/24 21:52:06 fetching corpus: 3195, signal 217305/304105 (executing program) 2021/01/24 21:52:06 fetching corpus: 3245, signal 218514/306393 (executing program) 2021/01/24 21:52:06 fetching corpus: 3295, signal 220023/308876 (executing program) 2021/01/24 21:52:06 fetching corpus: 3344, signal 221627/311467 (executing program) 2021/01/24 21:52:06 fetching corpus: 3393, signal 222916/313785 (executing program) 2021/01/24 21:52:06 fetching corpus: 3443, signal 223830/315822 (executing program) 2021/01/24 21:52:06 fetching corpus: 3493, signal 225194/318184 (executing program) 2021/01/24 21:52:06 fetching corpus: 3543, signal 226339/320402 (executing program) 2021/01/24 21:52:07 fetching corpus: 3592, signal 228958/323769 (executing program) 2021/01/24 21:52:07 fetching corpus: 3641, signal 230537/326290 (executing program) 2021/01/24 21:52:07 fetching corpus: 3691, signal 231930/328671 (executing program) 2021/01/24 21:52:07 fetching corpus: 3740, signal 233245/330974 (executing program) 2021/01/24 21:52:07 fetching corpus: 3790, signal 234479/333213 (executing program) 2021/01/24 21:52:07 fetching corpus: 3840, signal 236143/335766 (executing program) 2021/01/24 21:52:07 fetching corpus: 3890, signal 237451/338017 (executing program) 2021/01/24 21:52:07 fetching corpus: 3940, signal 238661/340204 (executing program) 2021/01/24 21:52:07 fetching corpus: 3990, signal 240238/342646 (executing program) 2021/01/24 21:52:07 fetching corpus: 4040, signal 241115/344592 (executing program) 2021/01/24 21:52:07 fetching corpus: 4090, signal 242323/346729 (executing program) 2021/01/24 21:52:07 fetching corpus: 4140, signal 243362/348792 (executing program) 2021/01/24 21:52:07 fetching corpus: 4190, signal 245307/351474 (executing program) 2021/01/24 21:52:07 fetching corpus: 4240, signal 246313/353453 (executing program) 2021/01/24 21:52:07 fetching corpus: 4290, signal 247523/355582 (executing program) 2021/01/24 21:52:07 fetching corpus: 4340, signal 248746/357774 (executing program) 2021/01/24 21:52:07 fetching corpus: 4389, signal 249740/359779 (executing program) 2021/01/24 21:52:08 fetching corpus: 4439, signal 250396/361503 (executing program) 2021/01/24 21:52:08 fetching corpus: 4489, signal 251696/363659 (executing program) 2021/01/24 21:52:08 fetching corpus: 4539, signal 253084/365890 (executing program) 2021/01/24 21:52:08 fetching corpus: 4589, signal 254015/367767 (executing program) 2021/01/24 21:52:08 fetching corpus: 4639, signal 255073/369753 (executing program) 2021/01/24 21:52:08 fetching corpus: 4689, signal 256610/372072 (executing program) 2021/01/24 21:52:08 fetching corpus: 4739, signal 257557/373972 (executing program) 2021/01/24 21:52:08 fetching corpus: 4789, signal 258565/375928 (executing program) 2021/01/24 21:52:08 fetching corpus: 4839, signal 260339/378362 (executing program) 2021/01/24 21:52:08 fetching corpus: 4889, signal 261531/380361 (executing program) 2021/01/24 21:52:08 fetching corpus: 4939, signal 262671/382356 (executing program) 2021/01/24 21:52:08 fetching corpus: 4989, signal 264001/384438 (executing program) 2021/01/24 21:52:08 fetching corpus: 5039, signal 265231/386478 (executing program) 2021/01/24 21:52:08 fetching corpus: 5089, signal 266162/388311 (executing program) 2021/01/24 21:52:08 fetching corpus: 5139, signal 267453/390337 (executing program) 2021/01/24 21:52:08 fetching corpus: 5189, signal 268339/392108 (executing program) 2021/01/24 21:52:09 fetching corpus: 5239, signal 269231/393900 (executing program) 2021/01/24 21:52:09 fetching corpus: 5289, signal 270285/395753 (executing program) 2021/01/24 21:52:09 fetching corpus: 5339, signal 271149/397500 (executing program) 2021/01/24 21:52:09 fetching corpus: 5389, signal 272210/399417 (executing program) 2021/01/24 21:52:09 fetching corpus: 5439, signal 273070/401178 (executing program) 2021/01/24 21:52:09 fetching corpus: 5489, signal 273861/402900 (executing program) 2021/01/24 21:52:09 fetching corpus: 5539, signal 274965/404794 (executing program) 2021/01/24 21:52:09 fetching corpus: 5589, signal 275923/406604 (executing program) 2021/01/24 21:52:09 fetching corpus: 5639, signal 276875/408355 (executing program) 2021/01/24 21:52:09 fetching corpus: 5688, signal 277805/410076 (executing program) 2021/01/24 21:52:09 fetching corpus: 5738, signal 278809/411868 (executing program) 2021/01/24 21:52:09 fetching corpus: 5788, signal 279812/413647 (executing program) 2021/01/24 21:52:09 fetching corpus: 5838, signal 282209/416349 (executing program) 2021/01/24 21:52:09 fetching corpus: 5888, signal 282791/417887 (executing program) 2021/01/24 21:52:09 fetching corpus: 5938, signal 284104/419832 (executing program) 2021/01/24 21:52:09 fetching corpus: 5988, signal 284717/421318 (executing program) 2021/01/24 21:52:09 fetching corpus: 6038, signal 285362/422830 (executing program) 2021/01/24 21:52:09 fetching corpus: 6088, signal 286371/424575 (executing program) 2021/01/24 21:52:09 fetching corpus: 6138, signal 287945/426746 (executing program) 2021/01/24 21:52:09 fetching corpus: 6188, signal 288882/428434 (executing program) 2021/01/24 21:52:10 fetching corpus: 6238, signal 289567/429949 (executing program) 2021/01/24 21:52:10 fetching corpus: 6288, signal 291038/431987 (executing program) 2021/01/24 21:52:10 fetching corpus: 6338, signal 292082/433755 (executing program) 2021/01/24 21:52:10 fetching corpus: 6388, signal 292851/435333 (executing program) 2021/01/24 21:52:10 fetching corpus: 6438, signal 293555/436867 (executing program) 2021/01/24 21:52:10 fetching corpus: 6486, signal 294346/438464 (executing program) 2021/01/24 21:52:10 fetching corpus: 6536, signal 295120/440056 (executing program) 2021/01/24 21:52:10 fetching corpus: 6586, signal 295984/441672 (executing program) 2021/01/24 21:52:10 fetching corpus: 6636, signal 296949/443364 (executing program) 2021/01/24 21:52:11 fetching corpus: 6686, signal 297853/445020 (executing program) 2021/01/24 21:52:11 fetching corpus: 6736, signal 299441/447078 (executing program) 2021/01/24 21:52:11 fetching corpus: 6786, signal 299915/448464 (executing program) 2021/01/24 21:52:11 fetching corpus: 6836, signal 300722/450016 (executing program) 2021/01/24 21:52:11 fetching corpus: 6886, signal 301817/451745 (executing program) 2021/01/24 21:52:11 fetching corpus: 6936, signal 302835/453413 (executing program) 2021/01/24 21:52:11 fetching corpus: 6986, signal 303687/454951 (executing program) 2021/01/24 21:52:11 fetching corpus: 7036, signal 304457/456429 (executing program) 2021/01/24 21:52:11 fetching corpus: 7086, signal 305189/457945 (executing program) 2021/01/24 21:52:11 fetching corpus: 7135, signal 305838/459388 (executing program) 2021/01/24 21:52:11 fetching corpus: 7185, signal 306443/460809 (executing program) 2021/01/24 21:52:11 fetching corpus: 7235, signal 307258/462350 (executing program) 2021/01/24 21:52:11 fetching corpus: 7285, signal 308285/463981 (executing program) 2021/01/24 21:52:11 fetching corpus: 7335, signal 308999/465442 (executing program) 2021/01/24 21:52:11 fetching corpus: 7385, signal 310615/467346 (executing program) 2021/01/24 21:52:11 fetching corpus: 7435, signal 311267/468721 (executing program) 2021/01/24 21:52:11 fetching corpus: 7485, signal 312247/470271 (executing program) 2021/01/24 21:52:12 fetching corpus: 7535, signal 313211/471796 (executing program) 2021/01/24 21:52:12 fetching corpus: 7585, signal 314001/473223 (executing program) 2021/01/24 21:52:12 fetching corpus: 7635, signal 314702/474684 (executing program) 2021/01/24 21:52:12 fetching corpus: 7685, signal 315519/476208 (executing program) 2021/01/24 21:52:12 fetching corpus: 7735, signal 316412/477668 (executing program) 2021/01/24 21:52:12 fetching corpus: 7785, signal 316981/478998 (executing program) 2021/01/24 21:52:12 fetching corpus: 7835, signal 317804/480429 (executing program) 2021/01/24 21:52:12 fetching corpus: 7885, signal 318449/481812 (executing program) 2021/01/24 21:52:12 fetching corpus: 7935, signal 318890/483012 (executing program) 2021/01/24 21:52:12 fetching corpus: 7985, signal 321690/485428 (executing program) 2021/01/24 21:52:12 fetching corpus: 8034, signal 322556/486863 (executing program) 2021/01/24 21:52:12 fetching corpus: 8084, signal 323216/488183 (executing program) 2021/01/24 21:52:12 fetching corpus: 8134, signal 323780/489458 (executing program) 2021/01/24 21:52:12 fetching corpus: 8183, signal 324495/490846 (executing program) 2021/01/24 21:52:12 fetching corpus: 8232, signal 325137/492227 (executing program) 2021/01/24 21:52:12 fetching corpus: 8282, signal 325801/493563 (executing program) 2021/01/24 21:52:12 fetching corpus: 8332, signal 326603/494970 (executing program) 2021/01/24 21:52:12 fetching corpus: 8382, signal 327336/496363 (executing program) 2021/01/24 21:52:12 fetching corpus: 8432, signal 328194/497771 (executing program) 2021/01/24 21:52:12 fetching corpus: 8482, signal 329247/499231 (executing program) 2021/01/24 21:52:13 fetching corpus: 8532, signal 329837/500465 (executing program) 2021/01/24 21:52:13 fetching corpus: 8582, signal 330756/501888 (executing program) 2021/01/24 21:52:13 fetching corpus: 8632, signal 331600/503277 (executing program) 2021/01/24 21:52:13 fetching corpus: 8682, signal 332097/504483 (executing program) 2021/01/24 21:52:13 fetching corpus: 8732, signal 332762/505806 (executing program) 2021/01/24 21:52:13 fetching corpus: 8782, signal 333509/507124 (executing program) 2021/01/24 21:52:13 fetching corpus: 8832, signal 335234/508887 (executing program) 2021/01/24 21:52:13 fetching corpus: 8882, signal 335923/510223 (executing program) 2021/01/24 21:52:13 fetching corpus: 8932, signal 336704/511541 (executing program) 2021/01/24 21:52:13 fetching corpus: 8981, signal 337348/512811 (executing program) 2021/01/24 21:52:13 fetching corpus: 9031, signal 337930/514053 (executing program) 2021/01/24 21:52:13 fetching corpus: 9081, signal 338526/515265 (executing program) 2021/01/24 21:52:13 fetching corpus: 9131, signal 339325/516568 (executing program) 2021/01/24 21:52:13 fetching corpus: 9181, signal 340114/517884 (executing program) 2021/01/24 21:52:13 fetching corpus: 9231, signal 340759/519100 (executing program) 2021/01/24 21:52:13 fetching corpus: 9280, signal 341408/520329 (executing program) 2021/01/24 21:52:13 fetching corpus: 9330, signal 341784/521440 (executing program) 2021/01/24 21:52:13 fetching corpus: 9380, signal 342377/522624 (executing program) 2021/01/24 21:52:13 fetching corpus: 9430, signal 343230/523905 (executing program) 2021/01/24 21:52:14 fetching corpus: 9479, signal 343993/525180 (executing program) 2021/01/24 21:52:14 fetching corpus: 9529, signal 344807/526482 (executing program) 2021/01/24 21:52:14 fetching corpus: 9579, signal 345585/527787 (executing program) 2021/01/24 21:52:14 fetching corpus: 9629, signal 346621/529109 (executing program) 2021/01/24 21:52:14 fetching corpus: 9679, signal 347090/530237 (executing program) 2021/01/24 21:52:14 fetching corpus: 9729, signal 347441/531259 (executing program) 2021/01/24 21:52:14 fetching corpus: 9779, signal 349092/532838 (executing program) 2021/01/24 21:52:14 fetching corpus: 9829, signal 349770/534008 (executing program) 2021/01/24 21:52:14 fetching corpus: 9879, signal 350811/535287 (executing program) 2021/01/24 21:52:14 fetching corpus: 9929, signal 351376/536397 (executing program) 2021/01/24 21:52:14 fetching corpus: 9979, signal 352020/537570 (executing program) 2021/01/24 21:52:14 fetching corpus: 10029, signal 352596/538730 (executing program) 2021/01/24 21:52:14 fetching corpus: 10079, signal 353319/539944 (executing program) 2021/01/24 21:52:14 fetching corpus: 10129, signal 353937/541098 (executing program) 2021/01/24 21:52:14 fetching corpus: 10179, signal 354483/542269 (executing program) 2021/01/24 21:52:14 fetching corpus: 10229, signal 354934/543409 (executing program) 2021/01/24 21:52:14 fetching corpus: 10279, signal 355736/544681 (executing program) 2021/01/24 21:52:15 fetching corpus: 10329, signal 356372/545792 (executing program) 2021/01/24 21:52:15 fetching corpus: 10378, signal 357029/546929 (executing program) 2021/01/24 21:52:15 fetching corpus: 10428, signal 357906/548131 (executing program) 2021/01/24 21:52:15 fetching corpus: 10478, signal 358526/549267 (executing program) 2021/01/24 21:52:15 fetching corpus: 10528, signal 359092/550315 (executing program) 2021/01/24 21:52:15 fetching corpus: 10578, signal 359716/551415 (executing program) 2021/01/24 21:52:15 fetching corpus: 10628, signal 360734/552634 (executing program) 2021/01/24 21:52:15 fetching corpus: 10678, signal 361288/553684 (executing program) 2021/01/24 21:52:15 fetching corpus: 10727, signal 361800/554731 (executing program) 2021/01/24 21:52:15 fetching corpus: 10776, signal 362387/555806 (executing program) 2021/01/24 21:52:15 fetching corpus: 10825, signal 362993/556927 (executing program) 2021/01/24 21:52:15 fetching corpus: 10875, signal 364058/558104 (executing program) 2021/01/24 21:52:15 fetching corpus: 10925, signal 364725/559228 (executing program) 2021/01/24 21:52:15 fetching corpus: 10975, signal 365273/560317 (executing program) 2021/01/24 21:52:15 fetching corpus: 11025, signal 366298/561570 (executing program) 2021/01/24 21:52:15 fetching corpus: 11075, signal 366752/562593 (executing program) 2021/01/24 21:52:15 fetching corpus: 11125, signal 367248/563645 (executing program) 2021/01/24 21:52:16 fetching corpus: 11174, signal 367678/564668 (executing program) 2021/01/24 21:52:16 fetching corpus: 11224, signal 368317/565719 (executing program) 2021/01/24 21:52:16 fetching corpus: 11274, signal 368980/566841 (executing program) 2021/01/24 21:52:16 fetching corpus: 11324, signal 369547/567866 (executing program) 2021/01/24 21:52:16 fetching corpus: 11374, signal 370401/569029 (executing program) 2021/01/24 21:52:16 fetching corpus: 11424, signal 370852/570029 (executing program) 2021/01/24 21:52:16 fetching corpus: 11474, signal 371397/571023 (executing program) 2021/01/24 21:52:16 fetching corpus: 11524, signal 372158/572119 (executing program) 2021/01/24 21:52:16 fetching corpus: 11574, signal 372444/573099 (executing program) 2021/01/24 21:52:16 fetching corpus: 11624, signal 373188/574155 (executing program) 2021/01/24 21:52:16 fetching corpus: 11674, signal 374062/575248 (executing program) 2021/01/24 21:52:16 fetching corpus: 11723, signal 374437/576190 (executing program) 2021/01/24 21:52:16 fetching corpus: 11773, signal 374786/577134 (executing program) 2021/01/24 21:52:16 fetching corpus: 11823, signal 375340/578102 (executing program) 2021/01/24 21:52:16 fetching corpus: 11872, signal 376000/579111 (executing program) 2021/01/24 21:52:16 fetching corpus: 11922, signal 376477/580088 (executing program) 2021/01/24 21:52:16 fetching corpus: 11972, signal 377555/581258 (executing program) 2021/01/24 21:52:16 fetching corpus: 12022, signal 378191/582303 (executing program) 2021/01/24 21:52:17 fetching corpus: 12071, signal 378853/583365 (executing program) 2021/01/24 21:52:17 fetching corpus: 12121, signal 379389/584369 (executing program) 2021/01/24 21:52:17 fetching corpus: 12171, signal 379931/585338 (executing program) 2021/01/24 21:52:17 fetching corpus: 12221, signal 380835/586390 (executing program) 2021/01/24 21:52:17 fetching corpus: 12271, signal 381632/587454 (executing program) 2021/01/24 21:52:17 fetching corpus: 12321, signal 382256/588403 (executing program) 2021/01/24 21:52:17 fetching corpus: 12371, signal 382859/589395 (executing program) 2021/01/24 21:52:17 fetching corpus: 12421, signal 383483/590354 (executing program) 2021/01/24 21:52:17 fetching corpus: 12471, signal 383986/591280 (executing program) 2021/01/24 21:52:17 fetching corpus: 12521, signal 384530/592214 (executing program) 2021/01/24 21:52:17 fetching corpus: 12571, signal 385161/593172 (executing program) 2021/01/24 21:52:17 fetching corpus: 12621, signal 386061/594193 (executing program) 2021/01/24 21:52:17 fetching corpus: 12671, signal 386562/595154 (executing program) 2021/01/24 21:52:18 fetching corpus: 12720, signal 387077/596115 (executing program) 2021/01/24 21:52:18 fetching corpus: 12769, signal 387597/597041 (executing program) 2021/01/24 21:52:18 fetching corpus: 12819, signal 388426/598020 (executing program) 2021/01/24 21:52:18 fetching corpus: 12868, signal 388925/598930 (executing program) 2021/01/24 21:52:18 fetching corpus: 12918, signal 389391/599839 (executing program) 2021/01/24 21:52:18 fetching corpus: 12968, signal 389878/600729 (executing program) 2021/01/24 21:52:18 fetching corpus: 13018, signal 390277/601617 (executing program) 2021/01/24 21:52:18 fetching corpus: 13068, signal 391117/602588 (executing program) 2021/01/24 21:52:18 fetching corpus: 13118, signal 392040/603591 (executing program) 2021/01/24 21:52:18 fetching corpus: 13168, signal 392553/604514 (executing program) 2021/01/24 21:52:19 fetching corpus: 13218, signal 393155/605442 (executing program) 2021/01/24 21:52:19 fetching corpus: 13265, signal 393546/606291 (executing program) 2021/01/24 21:52:19 fetching corpus: 13315, signal 394012/607190 (executing program) 2021/01/24 21:52:19 fetching corpus: 13365, signal 394530/608102 (executing program) 2021/01/24 21:52:19 fetching corpus: 13415, signal 395052/609017 (executing program) 2021/01/24 21:52:19 fetching corpus: 13465, signal 395705/609933 (executing program) 2021/01/24 21:52:19 fetching corpus: 13515, signal 396228/610794 (executing program) 2021/01/24 21:52:19 fetching corpus: 13565, signal 397035/611794 (executing program) 2021/01/24 21:52:19 fetching corpus: 13615, signal 397669/612663 (executing program) 2021/01/24 21:52:19 fetching corpus: 13665, signal 398147/613508 (executing program) 2021/01/24 21:52:19 fetching corpus: 13715, signal 398755/614386 (executing program) 2021/01/24 21:52:19 fetching corpus: 13765, signal 399175/615242 (executing program) 2021/01/24 21:52:19 fetching corpus: 13815, signal 399706/616169 (executing program) 2021/01/24 21:52:19 fetching corpus: 13865, signal 400179/617017 (executing program) 2021/01/24 21:52:19 fetching corpus: 13915, signal 400650/617859 (executing program) 2021/01/24 21:52:19 fetching corpus: 13965, signal 401362/618681 (executing program) 2021/01/24 21:52:19 fetching corpus: 14015, signal 401890/619556 (executing program) 2021/01/24 21:52:20 fetching corpus: 14065, signal 402443/620443 (executing program) 2021/01/24 21:52:20 fetching corpus: 14114, signal 402994/621263 (executing program) 2021/01/24 21:52:20 fetching corpus: 14164, signal 403478/622117 (executing program) 2021/01/24 21:52:20 fetching corpus: 14212, signal 403897/622939 (executing program) 2021/01/24 21:52:20 fetching corpus: 14262, signal 404386/623788 (executing program) 2021/01/24 21:52:20 fetching corpus: 14311, signal 405146/624630 (executing program) 2021/01/24 21:52:20 fetching corpus: 14360, signal 405739/625485 (executing program) 2021/01/24 21:52:20 fetching corpus: 14409, signal 406277/626284 (executing program) 2021/01/24 21:52:20 fetching corpus: 14459, signal 407288/627183 (executing program) 2021/01/24 21:52:20 fetching corpus: 14509, signal 407752/627978 (executing program) 2021/01/24 21:52:20 fetching corpus: 14559, signal 408276/628782 (executing program) 2021/01/24 21:52:20 fetching corpus: 14609, signal 408813/629584 (executing program) 2021/01/24 21:52:20 fetching corpus: 14659, signal 409334/630415 (executing program) 2021/01/24 21:52:20 fetching corpus: 14709, signal 409646/631215 (executing program) 2021/01/24 21:52:20 fetching corpus: 14758, signal 409998/632029 (executing program) 2021/01/24 21:52:20 fetching corpus: 14807, signal 410596/632840 (executing program) 2021/01/24 21:52:20 fetching corpus: 14857, signal 410953/633651 (executing program) 2021/01/24 21:52:20 fetching corpus: 14907, signal 411495/634458 (executing program) 2021/01/24 21:52:21 fetching corpus: 14957, signal 412026/635246 (executing program) 2021/01/24 21:52:21 fetching corpus: 15007, signal 412634/636047 (executing program) 2021/01/24 21:52:21 fetching corpus: 15057, signal 413089/636823 (executing program) 2021/01/24 21:52:21 fetching corpus: 15107, signal 413649/637647 (executing program) 2021/01/24 21:52:21 fetching corpus: 15157, signal 414057/638458 (executing program) 2021/01/24 21:52:21 fetching corpus: 15207, signal 414605/639209 (executing program) 2021/01/24 21:52:21 fetching corpus: 15257, signal 415207/640035 (executing program) 2021/01/24 21:52:21 fetching corpus: 15305, signal 416044/640816 (executing program) 2021/01/24 21:52:21 fetching corpus: 15355, signal 416476/641586 (executing program) 2021/01/24 21:52:21 fetching corpus: 15405, signal 416957/642336 (executing program) 2021/01/24 21:52:21 fetching corpus: 15455, signal 417376/643069 (executing program) 2021/01/24 21:52:21 fetching corpus: 15505, signal 417785/643838 (executing program) 2021/01/24 21:52:21 fetching corpus: 15555, signal 418377/644575 (executing program) 2021/01/24 21:52:21 fetching corpus: 15605, signal 418991/645341 (executing program) 2021/01/24 21:52:21 fetching corpus: 15655, signal 419480/646069 (executing program) 2021/01/24 21:52:21 fetching corpus: 15705, signal 419882/646815 (executing program) 2021/01/24 21:52:21 fetching corpus: 15755, signal 420346/647546 (executing program) 2021/01/24 21:52:21 fetching corpus: 15805, signal 420807/648279 (executing program) 2021/01/24 21:52:22 fetching corpus: 15855, signal 421135/648996 (executing program) 2021/01/24 21:52:22 fetching corpus: 15904, signal 421486/649687 (executing program) 2021/01/24 21:52:22 fetching corpus: 15954, signal 421891/650380 (executing program) 2021/01/24 21:52:22 fetching corpus: 16004, signal 422487/651077 (executing program) 2021/01/24 21:52:22 fetching corpus: 16054, signal 423051/651802 (executing program) 2021/01/24 21:52:22 fetching corpus: 16104, signal 423485/652502 (executing program) 2021/01/24 21:52:22 fetching corpus: 16154, signal 423903/653235 (executing program) 2021/01/24 21:52:22 fetching corpus: 16204, signal 424285/653956 (executing program) 2021/01/24 21:52:22 fetching corpus: 16254, signal 424605/654688 (executing program) 2021/01/24 21:52:22 fetching corpus: 16304, signal 424997/654919 (executing program) 2021/01/24 21:52:22 fetching corpus: 16354, signal 425313/654920 (executing program) 2021/01/24 21:52:22 fetching corpus: 16404, signal 425569/654920 (executing program) 2021/01/24 21:52:22 fetching corpus: 16454, signal 426161/654940 (executing program) 2021/01/24 21:52:22 fetching corpus: 16504, signal 426518/654940 (executing program) 2021/01/24 21:52:22 fetching corpus: 16553, signal 427068/654940 (executing program) 2021/01/24 21:52:22 fetching corpus: 16602, signal 427597/654940 (executing program) 2021/01/24 21:52:23 fetching corpus: 16651, signal 428020/654940 (executing program) 2021/01/24 21:52:23 fetching corpus: 16701, signal 428448/654951 (executing program) 2021/01/24 21:52:23 fetching corpus: 16751, signal 428746/654951 (executing program) 2021/01/24 21:52:23 fetching corpus: 16801, signal 429527/654962 (executing program) 2021/01/24 21:52:23 fetching corpus: 16851, signal 429884/654962 (executing program) 2021/01/24 21:52:23 fetching corpus: 16901, signal 430352/654963 (executing program) 2021/01/24 21:52:23 fetching corpus: 16951, signal 430907/654963 (executing program) 2021/01/24 21:52:23 fetching corpus: 17001, signal 431592/654967 (executing program) 2021/01/24 21:52:23 fetching corpus: 17051, signal 431977/654967 (executing program) 2021/01/24 21:52:23 fetching corpus: 17100, signal 432520/654981 (executing program) 2021/01/24 21:52:23 fetching corpus: 17150, signal 433045/655004 (executing program) 2021/01/24 21:52:23 fetching corpus: 17200, signal 433439/655004 (executing program) 2021/01/24 21:52:23 fetching corpus: 17250, signal 433824/655004 (executing program) 2021/01/24 21:52:23 fetching corpus: 17300, signal 434386/655004 (executing program) 2021/01/24 21:52:23 fetching corpus: 17349, signal 434871/655004 (executing program) 2021/01/24 21:52:23 fetching corpus: 17399, signal 435270/655012 (executing program) 2021/01/24 21:52:23 fetching corpus: 17449, signal 435595/655012 (executing program) 2021/01/24 21:52:23 fetching corpus: 17497, signal 435930/655024 (executing program) 2021/01/24 21:52:23 fetching corpus: 17546, signal 436401/655024 (executing program) 2021/01/24 21:52:24 fetching corpus: 17596, signal 436758/655024 (executing program) 2021/01/24 21:52:24 fetching corpus: 17646, signal 437164/655024 (executing program) 2021/01/24 21:52:24 fetching corpus: 17696, signal 437737/655026 (executing program) 2021/01/24 21:52:24 fetching corpus: 17745, signal 438246/655031 (executing program) 2021/01/24 21:52:24 fetching corpus: 17793, signal 438755/655038 (executing program) 2021/01/24 21:52:24 fetching corpus: 17843, signal 439453/655038 (executing program) 2021/01/24 21:52:24 fetching corpus: 17893, signal 439823/655038 (executing program) 2021/01/24 21:52:24 fetching corpus: 17943, signal 440267/655038 (executing program) 2021/01/24 21:52:24 fetching corpus: 17993, signal 440679/655048 (executing program) 2021/01/24 21:52:24 fetching corpus: 18043, signal 441206/655048 (executing program) 2021/01/24 21:52:24 fetching corpus: 18093, signal 441692/655048 (executing program) 2021/01/24 21:52:24 fetching corpus: 18143, signal 442107/655053 (executing program) 2021/01/24 21:52:24 fetching corpus: 18193, signal 442480/655053 (executing program) 2021/01/24 21:52:24 fetching corpus: 18243, signal 442838/655053 (executing program) 2021/01/24 21:52:24 fetching corpus: 18293, signal 443453/655053 (executing program) 2021/01/24 21:52:24 fetching corpus: 18343, signal 443856/655096 (executing program) 2021/01/24 21:52:24 fetching corpus: 18393, signal 444363/655096 (executing program) 2021/01/24 21:52:24 fetching corpus: 18443, signal 444631/655096 (executing program) 2021/01/24 21:52:24 fetching corpus: 18493, signal 444922/655099 (executing program) 2021/01/24 21:52:24 fetching corpus: 18543, signal 445266/655099 (executing program) 2021/01/24 21:52:24 fetching corpus: 18593, signal 445659/655099 (executing program) 2021/01/24 21:52:25 fetching corpus: 18643, signal 446018/655099 (executing program) 2021/01/24 21:52:25 fetching corpus: 18693, signal 446336/655099 (executing program) 2021/01/24 21:52:25 fetching corpus: 18743, signal 446634/655099 (executing program) 2021/01/24 21:52:25 fetching corpus: 18793, signal 447435/655099 (executing program) 2021/01/24 21:52:25 fetching corpus: 18843, signal 447925/655099 (executing program) 2021/01/24 21:52:25 fetching corpus: 18893, signal 448282/655099 (executing program) 2021/01/24 21:52:25 fetching corpus: 18943, signal 448611/655099 (executing program) 2021/01/24 21:52:25 fetching corpus: 18993, signal 449128/655099 (executing program) 2021/01/24 21:52:25 fetching corpus: 19043, signal 449555/655109 (executing program) 2021/01/24 21:52:25 fetching corpus: 19093, signal 449876/655109 (executing program) 2021/01/24 21:52:25 fetching corpus: 19143, signal 450243/655109 (executing program) 2021/01/24 21:52:25 fetching corpus: 19193, signal 450678/655109 (executing program) 2021/01/24 21:52:25 fetching corpus: 19243, signal 451174/655110 (executing program) 2021/01/24 21:52:25 fetching corpus: 19293, signal 451595/655110 (executing program) 2021/01/24 21:52:25 fetching corpus: 19343, signal 452048/655124 (executing program) 2021/01/24 21:52:25 fetching corpus: 19392, signal 452356/655124 (executing program) 2021/01/24 21:52:25 fetching corpus: 19441, signal 452899/655125 (executing program) 2021/01/24 21:52:25 fetching corpus: 19491, signal 453356/655125 (executing program) 2021/01/24 21:52:26 fetching corpus: 19541, signal 453890/655135 (executing program) 2021/01/24 21:52:26 fetching corpus: 19591, signal 454205/655135 (executing program) 2021/01/24 21:52:26 fetching corpus: 19640, signal 455052/655135 (executing program) 2021/01/24 21:52:26 fetching corpus: 19690, signal 455396/655137 (executing program) 2021/01/24 21:52:26 fetching corpus: 19740, signal 455889/655137 (executing program) 2021/01/24 21:52:26 fetching corpus: 19790, signal 456473/655137 (executing program) 2021/01/24 21:52:26 fetching corpus: 19840, signal 456752/655137 (executing program) 2021/01/24 21:52:26 fetching corpus: 19890, signal 457363/655137 (executing program) 2021/01/24 21:52:26 fetching corpus: 19940, signal 457727/655140 (executing program) 2021/01/24 21:52:26 fetching corpus: 19989, signal 458074/655140 (executing program) 2021/01/24 21:52:26 fetching corpus: 20039, signal 458701/655140 (executing program) 2021/01/24 21:52:26 fetching corpus: 20089, signal 459131/655146 (executing program) 2021/01/24 21:52:26 fetching corpus: 20139, signal 459376/655146 (executing program) 2021/01/24 21:52:26 fetching corpus: 20189, signal 460391/655153 (executing program) 2021/01/24 21:52:26 fetching corpus: 20239, signal 460692/655153 (executing program) 2021/01/24 21:52:26 fetching corpus: 20289, signal 461049/655153 (executing program) 2021/01/24 21:52:26 fetching corpus: 20339, signal 461460/655153 (executing program) 2021/01/24 21:52:26 fetching corpus: 20389, signal 461879/655153 (executing program) 2021/01/24 21:52:26 fetching corpus: 20439, signal 462337/655153 (executing program) 2021/01/24 21:52:27 fetching corpus: 20489, signal 462843/655153 (executing program) 2021/01/24 21:52:27 fetching corpus: 20539, signal 463551/655153 (executing program) 2021/01/24 21:52:27 fetching corpus: 20589, signal 463936/655155 (executing program) 2021/01/24 21:52:27 fetching corpus: 20639, signal 464290/655169 (executing program) 2021/01/24 21:52:27 fetching corpus: 20689, signal 464617/655169 (executing program) 2021/01/24 21:52:27 fetching corpus: 20739, signal 464936/655172 (executing program) 2021/01/24 21:52:27 fetching corpus: 20789, signal 465395/655172 (executing program) 2021/01/24 21:52:27 fetching corpus: 20839, signal 465888/655172 (executing program) 2021/01/24 21:52:27 fetching corpus: 20889, signal 466188/655172 (executing program) 2021/01/24 21:52:27 fetching corpus: 20938, signal 466623/655186 (executing program) 2021/01/24 21:52:27 fetching corpus: 20988, signal 467119/655186 (executing program) 2021/01/24 21:52:27 fetching corpus: 21038, signal 467467/655186 (executing program) 2021/01/24 21:52:27 fetching corpus: 21086, signal 467717/655186 (executing program) 2021/01/24 21:52:27 fetching corpus: 21136, signal 468100/655186 (executing program) 2021/01/24 21:52:27 fetching corpus: 21186, signal 468433/655186 (executing program) 2021/01/24 21:52:27 fetching corpus: 21236, signal 468798/655188 (executing program) 2021/01/24 21:52:27 fetching corpus: 21286, signal 469074/655188 (executing program) 2021/01/24 21:52:27 fetching corpus: 21336, signal 469431/655191 (executing program) 2021/01/24 21:52:27 fetching corpus: 21386, signal 470004/655191 (executing program) 2021/01/24 21:52:27 fetching corpus: 21436, signal 470487/655224 (executing program) 2021/01/24 21:52:28 fetching corpus: 21486, signal 470696/655224 (executing program) 2021/01/24 21:52:28 fetching corpus: 21536, signal 471033/655224 (executing program) 2021/01/24 21:52:28 fetching corpus: 21586, signal 471359/655224 (executing program) 2021/01/24 21:52:28 fetching corpus: 21636, signal 471751/655224 (executing program) 2021/01/24 21:52:28 fetching corpus: 21686, signal 472100/655224 (executing program) 2021/01/24 21:52:28 fetching corpus: 21736, signal 472436/655224 (executing program) 2021/01/24 21:52:28 fetching corpus: 21786, signal 472889/655224 (executing program) 2021/01/24 21:52:28 fetching corpus: 21836, signal 473365/655224 (executing program) 2021/01/24 21:52:28 fetching corpus: 21886, signal 473635/655228 (executing program) 2021/01/24 21:52:28 fetching corpus: 21936, signal 473960/655228 (executing program) 2021/01/24 21:52:28 fetching corpus: 21986, signal 474239/655228 (executing program) 2021/01/24 21:52:28 fetching corpus: 22036, signal 474711/655228 (executing program) 2021/01/24 21:52:28 fetching corpus: 22086, signal 475076/655228 (executing program) 2021/01/24 21:52:28 fetching corpus: 22136, signal 475443/655228 (executing program) 2021/01/24 21:52:28 fetching corpus: 22186, signal 475836/655228 (executing program) 2021/01/24 21:52:28 fetching corpus: 22236, signal 476119/655228 (executing program) 2021/01/24 21:52:28 fetching corpus: 22286, signal 476599/655228 (executing program) 2021/01/24 21:52:28 fetching corpus: 22336, signal 477224/655228 (executing program) 2021/01/24 21:52:28 fetching corpus: 22386, signal 477541/655228 (executing program) 2021/01/24 21:52:29 fetching corpus: 22436, signal 477852/655228 (executing program) 2021/01/24 21:52:29 fetching corpus: 22486, signal 478222/655228 (executing program) 2021/01/24 21:52:29 fetching corpus: 22536, signal 478613/655228 (executing program) 2021/01/24 21:52:29 fetching corpus: 22586, signal 478891/655228 (executing program) 2021/01/24 21:52:29 fetching corpus: 22636, signal 479701/655228 (executing program) 2021/01/24 21:52:29 fetching corpus: 22686, signal 480019/655228 (executing program) 2021/01/24 21:52:29 fetching corpus: 22735, signal 480541/655228 (executing program) 2021/01/24 21:52:29 fetching corpus: 22785, signal 480875/655228 (executing program) 2021/01/24 21:52:29 fetching corpus: 22835, signal 481243/655228 (executing program) 2021/01/24 21:52:29 fetching corpus: 22885, signal 481697/655231 (executing program) 2021/01/24 21:52:29 fetching corpus: 22935, signal 482273/655231 (executing program) 2021/01/24 21:52:29 fetching corpus: 22985, signal 483221/655231 (executing program) 2021/01/24 21:52:29 fetching corpus: 23035, signal 483543/655231 (executing program) 2021/01/24 21:52:29 fetching corpus: 23085, signal 483807/655231 (executing program) 2021/01/24 21:52:30 fetching corpus: 23135, signal 484096/655231 (executing program) 2021/01/24 21:52:30 fetching corpus: 23185, signal 485219/655248 (executing program) 2021/01/24 21:52:30 fetching corpus: 23235, signal 485647/655251 (executing program) 2021/01/24 21:52:30 fetching corpus: 23284, signal 486013/655254 (executing program) 2021/01/24 21:52:30 fetching corpus: 23334, signal 486283/655254 (executing program) 2021/01/24 21:52:30 fetching corpus: 23384, signal 486661/655254 (executing program) 2021/01/24 21:52:30 fetching corpus: 23434, signal 486998/655254 (executing program) 2021/01/24 21:52:30 fetching corpus: 23484, signal 487317/655259 (executing program) 2021/01/24 21:52:31 fetching corpus: 23534, signal 487704/655259 (executing program) 2021/01/24 21:52:31 fetching corpus: 23584, signal 488164/655259 (executing program) 2021/01/24 21:52:31 fetching corpus: 23634, signal 488441/655259 (executing program) 2021/01/24 21:52:31 fetching corpus: 23684, signal 488837/655259 (executing program) 2021/01/24 21:52:31 fetching corpus: 23734, signal 489086/655267 (executing program) 2021/01/24 21:52:31 fetching corpus: 23784, signal 489518/655267 (executing program) 2021/01/24 21:52:31 fetching corpus: 23834, signal 489886/655267 (executing program) 2021/01/24 21:52:31 fetching corpus: 23883, signal 490121/655267 (executing program) 2021/01/24 21:52:31 fetching corpus: 23933, signal 490545/655281 (executing program) 2021/01/24 21:52:31 fetching corpus: 23983, signal 490953/655281 (executing program) 2021/01/24 21:52:31 fetching corpus: 24033, signal 491332/655281 (executing program) 2021/01/24 21:52:31 fetching corpus: 24083, signal 491599/655281 (executing program) 2021/01/24 21:52:31 fetching corpus: 24133, signal 492159/655281 (executing program) 2021/01/24 21:52:31 fetching corpus: 24183, signal 492435/655281 (executing program) 2021/01/24 21:52:31 fetching corpus: 24233, signal 492773/655281 (executing program) 2021/01/24 21:52:31 fetching corpus: 24283, signal 493126/655281 (executing program) 2021/01/24 21:52:31 fetching corpus: 24333, signal 493549/655281 (executing program) 2021/01/24 21:52:31 fetching corpus: 24383, signal 493908/655281 (executing program) 2021/01/24 21:52:31 fetching corpus: 24433, signal 494229/655281 (executing program) 2021/01/24 21:52:31 fetching corpus: 24483, signal 494596/655281 (executing program) 2021/01/24 21:52:31 fetching corpus: 24533, signal 494872/655281 (executing program) 2021/01/24 21:52:32 fetching corpus: 24583, signal 495311/655281 (executing program) 2021/01/24 21:52:32 fetching corpus: 24632, signal 495625/655302 (executing program) 2021/01/24 21:52:32 fetching corpus: 24682, signal 496003/655302 (executing program) 2021/01/24 21:52:32 fetching corpus: 24732, signal 496338/655302 (executing program) 2021/01/24 21:52:32 fetching corpus: 24782, signal 496608/655302 (executing program) 2021/01/24 21:52:32 fetching corpus: 24832, signal 496906/655302 (executing program) 2021/01/24 21:52:32 fetching corpus: 24882, signal 497309/655302 (executing program) 2021/01/24 21:52:32 fetching corpus: 24931, signal 497538/655303 (executing program) 2021/01/24 21:52:32 fetching corpus: 24980, signal 498013/655303 (executing program) 2021/01/24 21:52:32 fetching corpus: 25030, signal 498311/655310 (executing program) 2021/01/24 21:52:32 fetching corpus: 25080, signal 498622/655310 (executing program) 2021/01/24 21:52:32 fetching corpus: 25130, signal 499070/655310 (executing program) 2021/01/24 21:52:32 fetching corpus: 25180, signal 499511/655310 (executing program) 2021/01/24 21:52:32 fetching corpus: 25230, signal 499984/655310 (executing program) 2021/01/24 21:52:33 fetching corpus: 25280, signal 500243/655310 (executing program) 2021/01/24 21:52:33 fetching corpus: 25330, signal 500518/655310 (executing program) 2021/01/24 21:52:33 fetching corpus: 25380, signal 500788/655310 (executing program) 2021/01/24 21:52:33 fetching corpus: 25430, signal 501065/655322 (executing program) 2021/01/24 21:52:33 fetching corpus: 25480, signal 501423/655322 (executing program) 2021/01/24 21:52:33 fetching corpus: 25530, signal 501870/655322 (executing program) 2021/01/24 21:52:33 fetching corpus: 25580, signal 502290/655322 (executing program) 2021/01/24 21:52:33 fetching corpus: 25630, signal 503021/655322 (executing program) 2021/01/24 21:52:33 fetching corpus: 25680, signal 503525/655326 (executing program) 2021/01/24 21:52:33 fetching corpus: 25729, signal 504287/655326 (executing program) 2021/01/24 21:52:33 fetching corpus: 25779, signal 504684/655326 (executing program) 2021/01/24 21:52:33 fetching corpus: 25829, signal 505127/655336 (executing program) 2021/01/24 21:52:33 fetching corpus: 25879, signal 505587/655336 (executing program) 2021/01/24 21:52:33 fetching corpus: 25929, signal 505949/655342 (executing program) 2021/01/24 21:52:33 fetching corpus: 25978, signal 506164/655342 (executing program) 2021/01/24 21:52:33 fetching corpus: 26028, signal 506780/655352 (executing program) 2021/01/24 21:52:33 fetching corpus: 26078, signal 507143/655354 (executing program) 2021/01/24 21:52:33 fetching corpus: 26128, signal 507640/655354 (executing program) 2021/01/24 21:52:33 fetching corpus: 26178, signal 508198/655357 (executing program) 2021/01/24 21:52:34 fetching corpus: 26228, signal 508672/655357 (executing program) 2021/01/24 21:52:34 fetching corpus: 26278, signal 509014/655357 (executing program) 2021/01/24 21:52:34 fetching corpus: 26328, signal 509453/655357 (executing program) 2021/01/24 21:52:34 fetching corpus: 26378, signal 509900/655357 (executing program) 2021/01/24 21:52:34 fetching corpus: 26428, signal 510187/655357 (executing program) 2021/01/24 21:52:34 fetching corpus: 26478, signal 510445/655357 (executing program) 2021/01/24 21:52:34 fetching corpus: 26527, signal 511111/655357 (executing program) 2021/01/24 21:52:34 fetching corpus: 26576, signal 511535/655357 (executing program) 2021/01/24 21:52:34 fetching corpus: 26626, signal 511759/655365 (executing program) 2021/01/24 21:52:34 fetching corpus: 26676, signal 512010/655365 (executing program) 2021/01/24 21:52:34 fetching corpus: 26726, signal 512226/655365 (executing program) 2021/01/24 21:52:34 fetching corpus: 26776, signal 512586/655365 (executing program) 2021/01/24 21:52:34 fetching corpus: 26826, signal 512851/655365 (executing program) 2021/01/24 21:52:34 fetching corpus: 26875, signal 513087/655365 (executing program) 2021/01/24 21:52:34 fetching corpus: 26925, signal 513368/655365 (executing program) 2021/01/24 21:52:34 fetching corpus: 26975, signal 513772/655365 (executing program) 2021/01/24 21:52:34 fetching corpus: 27025, signal 514144/655365 (executing program) 2021/01/24 21:52:34 fetching corpus: 27075, signal 514503/655365 (executing program) 2021/01/24 21:52:35 fetching corpus: 27125, signal 514871/655369 (executing program) 2021/01/24 21:52:35 fetching corpus: 27174, signal 515222/655381 (executing program) 2021/01/24 21:52:35 fetching corpus: 27224, signal 515511/655384 (executing program) 2021/01/24 21:52:35 fetching corpus: 27274, signal 515862/655384 (executing program) 2021/01/24 21:52:35 fetching corpus: 27324, signal 516177/655384 (executing program) 2021/01/24 21:52:35 fetching corpus: 27374, signal 516434/655384 (executing program) 2021/01/24 21:52:35 fetching corpus: 27424, signal 516699/655384 (executing program) 2021/01/24 21:52:35 fetching corpus: 27474, signal 516973/655384 (executing program) 2021/01/24 21:52:35 fetching corpus: 27524, signal 517212/655384 (executing program) 2021/01/24 21:52:35 fetching corpus: 27574, signal 517576/655384 (executing program) 2021/01/24 21:52:35 fetching corpus: 27624, signal 517843/655384 (executing program) 2021/01/24 21:52:35 fetching corpus: 27674, signal 518345/655384 (executing program) 2021/01/24 21:52:35 fetching corpus: 27723, signal 518668/655384 (executing program) 2021/01/24 21:52:35 fetching corpus: 27773, signal 519081/655385 (executing program) 2021/01/24 21:52:35 fetching corpus: 27823, signal 519448/655385 (executing program) 2021/01/24 21:52:35 fetching corpus: 27873, signal 519739/655385 (executing program) 2021/01/24 21:52:35 fetching corpus: 27923, signal 520022/655385 (executing program) 2021/01/24 21:52:35 fetching corpus: 27973, signal 520294/655385 (executing program) 2021/01/24 21:52:35 fetching corpus: 28023, signal 520560/655385 (executing program) 2021/01/24 21:52:35 fetching corpus: 28073, signal 520924/655385 (executing program) 2021/01/24 21:52:35 fetching corpus: 28123, signal 521186/655385 (executing program) 2021/01/24 21:52:36 fetching corpus: 28173, signal 521499/655385 (executing program) 2021/01/24 21:52:36 fetching corpus: 28223, signal 521853/655385 (executing program) 2021/01/24 21:52:36 fetching corpus: 28273, signal 522186/655400 (executing program) 2021/01/24 21:52:36 fetching corpus: 28323, signal 522538/655400 (executing program) 2021/01/24 21:52:36 fetching corpus: 28373, signal 522839/655402 (executing program) 2021/01/24 21:52:36 fetching corpus: 28423, signal 523260/655407 (executing program) 2021/01/24 21:52:36 fetching corpus: 28473, signal 523664/655407 (executing program) 2021/01/24 21:52:36 fetching corpus: 28523, signal 523911/655416 (executing program) 2021/01/24 21:52:36 fetching corpus: 28573, signal 524442/655416 (executing program) 2021/01/24 21:52:36 fetching corpus: 28623, signal 524810/655416 (executing program) 2021/01/24 21:52:36 fetching corpus: 28672, signal 525097/655416 (executing program) 2021/01/24 21:52:36 fetching corpus: 28722, signal 525309/655416 (executing program) 2021/01/24 21:52:36 fetching corpus: 28772, signal 525642/655416 (executing program) 2021/01/24 21:52:36 fetching corpus: 28822, signal 525958/655416 (executing program) 2021/01/24 21:52:36 fetching corpus: 28872, signal 526207/655416 (executing program) 2021/01/24 21:52:36 fetching corpus: 28922, signal 526548/655422 (executing program) 2021/01/24 21:52:36 fetching corpus: 28972, signal 526791/655427 (executing program) 2021/01/24 21:52:36 fetching corpus: 29022, signal 527004/655430 (executing program) 2021/01/24 21:52:36 fetching corpus: 29072, signal 527343/655430 (executing program) 2021/01/24 21:52:37 fetching corpus: 29122, signal 527623/655430 (executing program) 2021/01/24 21:52:37 fetching corpus: 29172, signal 527875/655430 (executing program) 2021/01/24 21:52:37 fetching corpus: 29222, signal 528396/655430 (executing program) 2021/01/24 21:52:37 fetching corpus: 29272, signal 528945/655430 (executing program) 2021/01/24 21:52:37 fetching corpus: 29322, signal 529266/655430 (executing program) 2021/01/24 21:52:37 fetching corpus: 29372, signal 529565/655435 (executing program) 2021/01/24 21:52:37 fetching corpus: 29422, signal 529811/655435 (executing program) 2021/01/24 21:52:37 fetching corpus: 29472, signal 530043/655438 (executing program) 2021/01/24 21:52:37 fetching corpus: 29522, signal 530362/655438 (executing program) 2021/01/24 21:52:37 fetching corpus: 29572, signal 530583/655438 (executing program) 2021/01/24 21:52:37 fetching corpus: 29622, signal 530896/655438 (executing program) 2021/01/24 21:52:37 fetching corpus: 29670, signal 531188/655440 (executing program) 2021/01/24 21:52:37 fetching corpus: 29720, signal 531423/655441 (executing program) 2021/01/24 21:52:37 fetching corpus: 29769, signal 531800/655441 (executing program) 2021/01/24 21:52:37 fetching corpus: 29819, signal 531977/655441 (executing program) 2021/01/24 21:52:38 fetching corpus: 29869, signal 532161/655441 (executing program) 2021/01/24 21:52:38 fetching corpus: 29919, signal 532411/655442 (executing program) 2021/01/24 21:52:38 fetching corpus: 29969, signal 532639/655442 (executing program) 2021/01/24 21:52:38 fetching corpus: 30019, signal 532954/655442 (executing program) 2021/01/24 21:52:38 fetching corpus: 30068, signal 533360/655442 (executing program) 2021/01/24 21:52:38 fetching corpus: 30118, signal 533569/655442 (executing program) 2021/01/24 21:52:38 fetching corpus: 30168, signal 533793/655442 (executing program) 2021/01/24 21:52:38 fetching corpus: 30218, signal 534086/655442 (executing program) 2021/01/24 21:52:38 fetching corpus: 30268, signal 534281/655442 (executing program) 2021/01/24 21:52:38 fetching corpus: 30318, signal 534611/655442 (executing program) 2021/01/24 21:52:38 fetching corpus: 30368, signal 534967/655442 (executing program) 2021/01/24 21:52:38 fetching corpus: 30418, signal 535186/655443 (executing program) 2021/01/24 21:52:38 fetching corpus: 30468, signal 535449/655454 (executing program) 2021/01/24 21:52:38 fetching corpus: 30518, signal 535793/655454 (executing program) 2021/01/24 21:52:38 fetching corpus: 30568, signal 536426/655454 (executing program) 2021/01/24 21:52:38 fetching corpus: 30618, signal 536810/655454 (executing program) 2021/01/24 21:52:38 fetching corpus: 30668, signal 537020/655454 (executing program) 2021/01/24 21:52:38 fetching corpus: 30718, signal 537342/655454 (executing program) 2021/01/24 21:52:38 fetching corpus: 30767, signal 537545/655454 (executing program) 2021/01/24 21:52:38 fetching corpus: 30817, signal 537852/655454 (executing program) 2021/01/24 21:52:38 fetching corpus: 30867, signal 538234/655454 (executing program) 2021/01/24 21:52:39 fetching corpus: 30917, signal 538569/655454 (executing program) 2021/01/24 21:52:39 fetching corpus: 30967, signal 538901/655454 (executing program) 2021/01/24 21:52:39 fetching corpus: 31017, signal 539189/655476 (executing program) 2021/01/24 21:52:39 fetching corpus: 31067, signal 539532/655476 (executing program) 2021/01/24 21:52:39 fetching corpus: 31117, signal 539807/655476 (executing program) 2021/01/24 21:52:39 fetching corpus: 31167, signal 540077/655479 (executing program) 2021/01/24 21:52:39 fetching corpus: 31217, signal 540290/655479 (executing program) 2021/01/24 21:52:39 fetching corpus: 31267, signal 540609/655479 (executing program) 2021/01/24 21:52:39 fetching corpus: 31317, signal 540893/655483 (executing program) 2021/01/24 21:52:39 fetching corpus: 31367, signal 541268/655483 (executing program) 2021/01/24 21:52:39 fetching corpus: 31417, signal 541510/655483 (executing program) 2021/01/24 21:52:39 fetching corpus: 31467, signal 541789/655483 (executing program) 2021/01/24 21:52:39 fetching corpus: 31517, signal 542072/655483 (executing program) 2021/01/24 21:52:39 fetching corpus: 31567, signal 542332/655483 (executing program) 2021/01/24 21:52:39 fetching corpus: 31617, signal 542828/655483 (executing program) 2021/01/24 21:52:39 fetching corpus: 31667, signal 543140/655483 (executing program) 2021/01/24 21:52:39 fetching corpus: 31717, signal 543385/655483 (executing program) 2021/01/24 21:52:40 fetching corpus: 31767, signal 543655/655483 (executing program) 2021/01/24 21:52:40 fetching corpus: 31816, signal 544189/655483 (executing program) 2021/01/24 21:52:40 fetching corpus: 31866, signal 544398/655483 (executing program) 2021/01/24 21:52:40 fetching corpus: 31916, signal 544674/655485 (executing program) 2021/01/24 21:52:40 fetching corpus: 31966, signal 544942/655488 (executing program) 2021/01/24 21:52:40 fetching corpus: 32016, signal 545184/655500 (executing program) 2021/01/24 21:52:40 fetching corpus: 32066, signal 545540/655502 (executing program) 2021/01/24 21:52:40 fetching corpus: 32116, signal 545918/655502 (executing program) 2021/01/24 21:52:40 fetching corpus: 32165, signal 546231/655528 (executing program) 2021/01/24 21:52:40 fetching corpus: 32215, signal 546501/655528 (executing program) 2021/01/24 21:52:40 fetching corpus: 32265, signal 546790/655528 (executing program) 2021/01/24 21:52:40 fetching corpus: 32314, signal 547056/655538 (executing program) 2021/01/24 21:52:40 fetching corpus: 32364, signal 547349/655538 (executing program) 2021/01/24 21:52:40 fetching corpus: 32414, signal 547637/655543 (executing program) 2021/01/24 21:52:40 fetching corpus: 32463, signal 547863/655544 (executing program) 2021/01/24 21:52:40 fetching corpus: 32513, signal 548144/655544 (executing program) 2021/01/24 21:52:40 fetching corpus: 32563, signal 548365/655544 (executing program) 2021/01/24 21:52:40 fetching corpus: 32613, signal 548637/655544 (executing program) 2021/01/24 21:52:41 fetching corpus: 32662, signal 548866/655544 (executing program) 2021/01/24 21:52:41 fetching corpus: 32712, signal 549051/655544 (executing program) 2021/01/24 21:52:41 fetching corpus: 32762, signal 549361/655544 (executing program) 2021/01/24 21:52:41 fetching corpus: 32812, signal 549696/655544 (executing program) 2021/01/24 21:52:41 fetching corpus: 32862, signal 549962/655544 (executing program) 2021/01/24 21:52:41 fetching corpus: 32912, signal 550258/655544 (executing program) 2021/01/24 21:52:41 fetching corpus: 32961, signal 550590/655544 (executing program) 2021/01/24 21:52:41 fetching corpus: 33011, signal 550924/655544 (executing program) 2021/01/24 21:52:41 fetching corpus: 33061, signal 551153/655556 (executing program) 2021/01/24 21:52:41 fetching corpus: 33110, signal 551449/655556 (executing program) 2021/01/24 21:52:41 fetching corpus: 33160, signal 551740/655556 (executing program) 2021/01/24 21:52:41 fetching corpus: 33210, signal 551993/655556 (executing program) 2021/01/24 21:52:41 fetching corpus: 33259, signal 552253/655561 (executing program) 2021/01/24 21:52:41 fetching corpus: 33309, signal 552467/655561 (executing program) 2021/01/24 21:52:41 fetching corpus: 33359, signal 552732/655561 (executing program) 2021/01/24 21:52:41 fetching corpus: 33409, signal 552968/655561 (executing program) 2021/01/24 21:52:42 fetching corpus: 33459, signal 553239/655561 (executing program) 2021/01/24 21:52:42 fetching corpus: 33509, signal 553500/655571 (executing program) 2021/01/24 21:52:42 fetching corpus: 33559, signal 553759/655571 (executing program) 2021/01/24 21:52:42 fetching corpus: 33609, signal 554028/655592 (executing program) 2021/01/24 21:52:42 fetching corpus: 33659, signal 554279/655592 (executing program) 2021/01/24 21:52:42 fetching corpus: 33709, signal 554615/655594 (executing program) 2021/01/24 21:52:42 fetching corpus: 33759, signal 554878/655594 (executing program) 2021/01/24 21:52:42 fetching corpus: 33809, signal 555195/655594 (executing program) 2021/01/24 21:52:42 fetching corpus: 33859, signal 555515/655594 (executing program) 2021/01/24 21:52:42 fetching corpus: 33909, signal 555778/655595 (executing program) 2021/01/24 21:52:42 fetching corpus: 33959, signal 555999/655595 (executing program) 2021/01/24 21:52:42 fetching corpus: 34009, signal 556277/655595 (executing program) 2021/01/24 21:52:42 fetching corpus: 34059, signal 556546/655600 (executing program) 2021/01/24 21:52:42 fetching corpus: 34109, signal 556716/655600 (executing program) 2021/01/24 21:52:42 fetching corpus: 34159, signal 556988/655600 (executing program) 2021/01/24 21:52:42 fetching corpus: 34209, signal 557222/655600 (executing program) 2021/01/24 21:52:42 fetching corpus: 34259, signal 557466/655600 (executing program) 2021/01/24 21:52:42 fetching corpus: 34309, signal 557721/655600 (executing program) 2021/01/24 21:52:42 fetching corpus: 34359, signal 558101/655601 (executing program) 2021/01/24 21:52:42 fetching corpus: 34409, signal 558376/655603 (executing program) 2021/01/24 21:52:42 fetching corpus: 34458, signal 558638/655603 (executing program) 2021/01/24 21:52:42 fetching corpus: 34508, signal 558903/655603 (executing program) 2021/01/24 21:52:42 fetching corpus: 34558, signal 559212/655603 (executing program) 2021/01/24 21:52:43 fetching corpus: 34608, signal 559438/655603 (executing program) 2021/01/24 21:52:43 fetching corpus: 34658, signal 559633/655603 (executing program) 2021/01/24 21:52:43 fetching corpus: 34707, signal 559898/655604 (executing program) 2021/01/24 21:52:43 fetching corpus: 34757, signal 560165/655604 (executing program) 2021/01/24 21:52:43 fetching corpus: 34807, signal 560534/655604 (executing program) 2021/01/24 21:52:43 fetching corpus: 34857, signal 560909/655606 (executing program) 2021/01/24 21:52:43 fetching corpus: 34907, signal 561277/655621 (executing program) 2021/01/24 21:52:43 fetching corpus: 34957, signal 562004/655621 (executing program) 2021/01/24 21:52:43 fetching corpus: 35007, signal 562209/655621 (executing program) 2021/01/24 21:52:43 fetching corpus: 35057, signal 562551/655621 (executing program) 2021/01/24 21:52:43 fetching corpus: 35107, signal 562900/655621 (executing program) 2021/01/24 21:52:43 fetching corpus: 35157, signal 563161/655621 (executing program) 2021/01/24 21:52:43 fetching corpus: 35206, signal 563384/655621 (executing program) 2021/01/24 21:52:43 fetching corpus: 35256, signal 563606/655625 (executing program) 2021/01/24 21:52:43 fetching corpus: 35306, signal 563787/655627 (executing program) 2021/01/24 21:52:43 fetching corpus: 35356, signal 564076/655627 (executing program) 2021/01/24 21:52:43 fetching corpus: 35405, signal 564387/655627 (executing program) 2021/01/24 21:52:44 fetching corpus: 35455, signal 564612/655629 (executing program) 2021/01/24 21:52:44 fetching corpus: 35505, signal 564835/655629 (executing program) 2021/01/24 21:52:44 fetching corpus: 35555, signal 565120/655629 (executing program) 2021/01/24 21:52:44 fetching corpus: 35605, signal 565327/655629 (executing program) 2021/01/24 21:52:44 fetching corpus: 35655, signal 565676/655629 (executing program) 2021/01/24 21:52:44 fetching corpus: 35705, signal 565987/655629 (executing program) 2021/01/24 21:52:44 fetching corpus: 35755, signal 566275/655629 (executing program) 2021/01/24 21:52:44 fetching corpus: 35805, signal 566641/655629 (executing program) 2021/01/24 21:52:44 fetching corpus: 35855, signal 566915/655634 (executing program) 2021/01/24 21:52:44 fetching corpus: 35905, signal 567113/655634 (executing program) 2021/01/24 21:52:44 fetching corpus: 35955, signal 567316/655638 (executing program) 2021/01/24 21:52:44 fetching corpus: 36005, signal 567502/655638 (executing program) 2021/01/24 21:52:44 fetching corpus: 36055, signal 567771/655645 (executing program) 2021/01/24 21:52:44 fetching corpus: 36105, signal 568035/655645 (executing program) 2021/01/24 21:52:44 fetching corpus: 36154, signal 568666/655645 (executing program) 2021/01/24 21:52:44 fetching corpus: 36204, signal 568887/655645 (executing program) 2021/01/24 21:52:44 fetching corpus: 36254, signal 569090/655647 (executing program) 2021/01/24 21:52:44 fetching corpus: 36304, signal 569318/655647 (executing program) 2021/01/24 21:52:44 fetching corpus: 36354, signal 569528/655647 (executing program) 2021/01/24 21:52:44 fetching corpus: 36404, signal 569746/655649 (executing program) 2021/01/24 21:52:45 fetching corpus: 36454, signal 569979/655649 (executing program) 2021/01/24 21:52:45 fetching corpus: 36504, signal 570180/655649 (executing program) 2021/01/24 21:52:45 fetching corpus: 36554, signal 570543/655649 (executing program) 2021/01/24 21:52:45 fetching corpus: 36604, signal 570860/655662 (executing program) 2021/01/24 21:52:45 fetching corpus: 36654, signal 571089/655664 (executing program) 2021/01/24 21:52:45 fetching corpus: 36703, signal 571287/655680 (executing program) 2021/01/24 21:52:45 fetching corpus: 36753, signal 571543/655680 (executing program) 2021/01/24 21:52:45 fetching corpus: 36803, signal 571793/655680 (executing program) 2021/01/24 21:52:45 fetching corpus: 36853, signal 572068/655680 (executing program) 2021/01/24 21:52:45 fetching corpus: 36903, signal 572357/655689 (executing program) 2021/01/24 21:52:45 fetching corpus: 36953, signal 572598/655704 (executing program) 2021/01/24 21:52:45 fetching corpus: 37003, signal 572835/655704 (executing program) 2021/01/24 21:52:45 fetching corpus: 37052, signal 573014/655704 (executing program) 2021/01/24 21:52:45 fetching corpus: 37102, signal 573336/655713 (executing program) 2021/01/24 21:52:45 fetching corpus: 37151, signal 573740/655713 (executing program) 2021/01/24 21:52:45 fetching corpus: 37201, signal 573951/655713 (executing program) 2021/01/24 21:52:45 fetching corpus: 37251, signal 574175/655713 (executing program) 2021/01/24 21:52:45 fetching corpus: 37301, signal 574455/655713 (executing program) 2021/01/24 21:52:45 fetching corpus: 37351, signal 574682/655715 (executing program) 2021/01/24 21:52:45 fetching corpus: 37401, signal 574918/655715 (executing program) 2021/01/24 21:52:45 fetching corpus: 37451, signal 575188/655715 (executing program) 2021/01/24 21:52:46 fetching corpus: 37500, signal 575488/655718 (executing program) 2021/01/24 21:52:46 fetching corpus: 37550, signal 575706/655718 (executing program) 2021/01/24 21:52:46 fetching corpus: 37600, signal 575956/655718 (executing program) 2021/01/24 21:52:46 fetching corpus: 37650, signal 576331/655718 (executing program) 2021/01/24 21:52:46 fetching corpus: 37700, signal 576782/655718 (executing program) 2021/01/24 21:52:46 fetching corpus: 37750, signal 577002/655722 (executing program) 2021/01/24 21:52:46 fetching corpus: 37800, signal 577246/655722 (executing program) 2021/01/24 21:52:46 fetching corpus: 37850, signal 577506/655722 (executing program) 2021/01/24 21:52:46 fetching corpus: 37900, signal 577797/655729 (executing program) 2021/01/24 21:52:46 fetching corpus: 37950, signal 578057/655729 (executing program) 2021/01/24 21:52:46 fetching corpus: 37999, signal 578296/655729 (executing program) 2021/01/24 21:52:46 fetching corpus: 38049, signal 578563/655729 (executing program) 2021/01/24 21:52:46 fetching corpus: 38099, signal 578792/655729 (executing program) 2021/01/24 21:52:46 fetching corpus: 38148, signal 579054/655744 (executing program) 2021/01/24 21:52:46 fetching corpus: 38198, signal 579282/655744 (executing program) 2021/01/24 21:52:46 fetching corpus: 38248, signal 579504/655755 (executing program) 2021/01/24 21:52:46 fetching corpus: 38298, signal 579739/655755 (executing program) 2021/01/24 21:52:47 fetching corpus: 38348, signal 580135/655755 (executing program) 2021/01/24 21:52:47 fetching corpus: 38398, signal 581189/655755 (executing program) 2021/01/24 21:52:47 fetching corpus: 38448, signal 581391/655755 (executing program) 2021/01/24 21:52:47 fetching corpus: 38498, signal 581853/655755 (executing program) 2021/01/24 21:52:47 fetching corpus: 38548, signal 582071/655755 (executing program) 2021/01/24 21:52:47 fetching corpus: 38598, signal 582287/655755 (executing program) 2021/01/24 21:52:47 fetching corpus: 38648, signal 582585/655755 (executing program) 2021/01/24 21:52:47 fetching corpus: 38698, signal 582847/655755 (executing program) 2021/01/24 21:52:47 fetching corpus: 38748, signal 583068/655850 (executing program) 2021/01/24 21:52:47 fetching corpus: 38798, signal 583330/655850 (executing program) 2021/01/24 21:52:47 fetching corpus: 38848, signal 583537/655851 (executing program) 2021/01/24 21:52:47 fetching corpus: 38898, signal 583760/655851 (executing program) 2021/01/24 21:52:47 fetching corpus: 38948, signal 584006/655851 (executing program) 2021/01/24 21:52:47 fetching corpus: 38998, signal 584273/655851 (executing program) 2021/01/24 21:52:47 fetching corpus: 39048, signal 584497/655851 (executing program) 2021/01/24 21:52:47 fetching corpus: 39098, signal 584686/655851 (executing program) 2021/01/24 21:52:48 fetching corpus: 39148, signal 584900/655853 (executing program) 2021/01/24 21:52:48 fetching corpus: 39198, signal 585244/655853 (executing program) 2021/01/24 21:52:48 fetching corpus: 39248, signal 585506/655863 (executing program) 2021/01/24 21:52:48 fetching corpus: 39298, signal 585758/655863 (executing program) 2021/01/24 21:52:48 fetching corpus: 39348, signal 585945/655863 (executing program) 2021/01/24 21:52:48 fetching corpus: 39397, signal 586142/655881 (executing program) 2021/01/24 21:52:48 fetching corpus: 39447, signal 586514/655882 (executing program) 2021/01/24 21:52:48 fetching corpus: 39496, signal 587106/655882 (executing program) 2021/01/24 21:52:48 fetching corpus: 39546, signal 587327/655882 (executing program) 2021/01/24 21:52:48 fetching corpus: 39596, signal 587589/655882 (executing program) 2021/01/24 21:52:49 fetching corpus: 39646, signal 587929/655882 (executing program) 2021/01/24 21:52:49 fetching corpus: 39696, signal 588145/655882 (executing program) 2021/01/24 21:52:49 fetching corpus: 39746, signal 588389/655882 (executing program) 2021/01/24 21:52:49 fetching corpus: 39796, signal 588677/655882 (executing program) 2021/01/24 21:52:49 fetching corpus: 39846, signal 589003/655882 (executing program) 2021/01/24 21:52:49 fetching corpus: 39896, signal 589264/655882 (executing program) 2021/01/24 21:52:49 fetching corpus: 39946, signal 589513/655882 (executing program) 2021/01/24 21:52:49 fetching corpus: 39996, signal 589709/655900 (executing program) 2021/01/24 21:52:49 fetching corpus: 40046, signal 590152/655909 (executing program) 2021/01/24 21:52:49 fetching corpus: 40096, signal 590393/655909 (executing program) 2021/01/24 21:52:49 fetching corpus: 40146, signal 590668/655909 (executing program) 2021/01/24 21:52:49 fetching corpus: 40196, signal 590843/655909 (executing program) 2021/01/24 21:52:49 fetching corpus: 40246, signal 591120/655911 (executing program) 2021/01/24 21:52:49 fetching corpus: 40296, signal 591357/655911 (executing program) 2021/01/24 21:52:49 fetching corpus: 40346, signal 591533/655911 (executing program) 2021/01/24 21:52:49 fetching corpus: 40396, signal 591820/655911 (executing program) 2021/01/24 21:52:49 fetching corpus: 40446, signal 592075/655911 (executing program) 2021/01/24 21:52:49 fetching corpus: 40496, signal 592456/655916 (executing program) 2021/01/24 21:52:49 fetching corpus: 40546, signal 592656/655918 (executing program) 2021/01/24 21:52:49 fetching corpus: 40596, signal 592881/655918 (executing program) 2021/01/24 21:52:49 fetching corpus: 40646, signal 593111/655918 (executing program) 2021/01/24 21:52:50 fetching corpus: 40696, signal 593347/655918 (executing program) 2021/01/24 21:52:50 fetching corpus: 40746, signal 593650/655919 (executing program) 2021/01/24 21:52:50 fetching corpus: 40796, signal 593813/655919 (executing program) 2021/01/24 21:52:50 fetching corpus: 40845, signal 594033/655921 (executing program) 2021/01/24 21:52:50 fetching corpus: 40895, signal 594320/655921 (executing program) 2021/01/24 21:52:50 fetching corpus: 40945, signal 594463/655923 (executing program) 2021/01/24 21:52:50 fetching corpus: 40995, signal 594667/655923 (executing program) 2021/01/24 21:52:50 fetching corpus: 41045, signal 594907/655923 (executing program) 2021/01/24 21:52:50 fetching corpus: 41095, signal 595153/655923 (executing program) 2021/01/24 21:52:50 fetching corpus: 41144, signal 595461/655928 (executing program) 2021/01/24 21:52:50 fetching corpus: 41194, signal 595686/655928 (executing program) 2021/01/24 21:52:50 fetching corpus: 41244, signal 595922/655928 (executing program) 2021/01/24 21:52:50 fetching corpus: 41293, signal 596124/655928 (executing program) 2021/01/24 21:52:50 fetching corpus: 41343, signal 596346/655929 (executing program) 2021/01/24 21:52:51 fetching corpus: 41392, signal 596724/655929 (executing program) 2021/01/24 21:52:51 fetching corpus: 41442, signal 597072/655929 (executing program) 2021/01/24 21:52:51 fetching corpus: 41492, signal 597275/655929 (executing program) 2021/01/24 21:52:51 fetching corpus: 41542, signal 597491/655933 (executing program) 2021/01/24 21:52:51 fetching corpus: 41592, signal 597651/655933 (executing program) 2021/01/24 21:52:51 fetching corpus: 41642, signal 597828/655937 (executing program) 2021/01/24 21:52:51 fetching corpus: 41692, signal 598031/655937 (executing program) 2021/01/24 21:52:51 fetching corpus: 41742, signal 598336/655943 (executing program) 2021/01/24 21:52:51 fetching corpus: 41792, signal 598635/655943 (executing program) 2021/01/24 21:52:51 fetching corpus: 41842, signal 598933/655954 (executing program) 2021/01/24 21:52:51 fetching corpus: 41891, signal 599162/655954 (executing program) 2021/01/24 21:52:51 fetching corpus: 41941, signal 599458/655954 (executing program) 2021/01/24 21:52:51 fetching corpus: 41991, signal 599742/655980 (executing program) 2021/01/24 21:52:51 fetching corpus: 42041, signal 599956/655980 (executing program) 2021/01/24 21:52:51 fetching corpus: 42091, signal 600246/655980 (executing program) 2021/01/24 21:52:51 fetching corpus: 42141, signal 600462/655980 (executing program) 2021/01/24 21:52:51 fetching corpus: 42191, signal 600725/655980 (executing program) 2021/01/24 21:52:51 fetching corpus: 42241, signal 600951/655980 (executing program) 2021/01/24 21:52:51 fetching corpus: 42291, signal 601208/655980 (executing program) 2021/01/24 21:52:51 fetching corpus: 42340, signal 601445/655980 (executing program) 2021/01/24 21:52:51 fetching corpus: 42389, signal 601716/655980 (executing program) 2021/01/24 21:52:51 fetching corpus: 42438, signal 601944/655986 (executing program) 2021/01/24 21:52:52 fetching corpus: 42488, signal 602128/655987 (executing program) 2021/01/24 21:52:52 fetching corpus: 42538, signal 602374/655987 (executing program) 2021/01/24 21:52:52 fetching corpus: 42588, signal 602619/655987 (executing program) 2021/01/24 21:52:52 fetching corpus: 42637, signal 602930/655987 (executing program) 2021/01/24 21:52:52 fetching corpus: 42687, signal 603093/655989 (executing program) 2021/01/24 21:52:52 fetching corpus: 42737, signal 603360/655989 (executing program) 2021/01/24 21:52:52 fetching corpus: 42787, signal 603689/655989 (executing program) 2021/01/24 21:52:52 fetching corpus: 42837, signal 603863/655991 (executing program) 2021/01/24 21:52:52 fetching corpus: 42887, signal 604110/655991 (executing program) 2021/01/24 21:52:52 fetching corpus: 42937, signal 604298/655991 (executing program) 2021/01/24 21:52:52 fetching corpus: 42987, signal 604545/655991 (executing program) 2021/01/24 21:52:52 fetching corpus: 43037, signal 604754/655991 (executing program) 2021/01/24 21:52:52 fetching corpus: 43087, signal 605080/655991 (executing program) 2021/01/24 21:52:52 fetching corpus: 43135, signal 605303/655991 (executing program) 2021/01/24 21:52:52 fetching corpus: 43185, signal 605482/655991 (executing program) 2021/01/24 21:52:52 fetching corpus: 43235, signal 605824/655992 (executing program) 2021/01/24 21:52:52 fetching corpus: 43285, signal 606106/655992 (executing program) 2021/01/24 21:52:52 fetching corpus: 43334, signal 606287/655992 (executing program) 2021/01/24 21:52:52 fetching corpus: 43384, signal 606550/655992 (executing program) 2021/01/24 21:52:52 fetching corpus: 43433, signal 606765/655992 (executing program) 2021/01/24 21:52:52 fetching corpus: 43483, signal 606937/655994 (executing program) 2021/01/24 21:52:53 fetching corpus: 43533, signal 607106/655996 (executing program) 2021/01/24 21:52:53 fetching corpus: 43583, signal 607360/655996 (executing program) 2021/01/24 21:52:53 fetching corpus: 43633, signal 607584/655996 (executing program) 2021/01/24 21:52:53 fetching corpus: 43683, signal 607787/655996 (executing program) 2021/01/24 21:52:53 fetching corpus: 43733, signal 608083/655998 (executing program) 2021/01/24 21:52:53 fetching corpus: 43783, signal 608356/655998 (executing program) 2021/01/24 21:52:53 fetching corpus: 43833, signal 608632/655998 (executing program) 2021/01/24 21:52:53 fetching corpus: 43883, signal 608796/655998 (executing program) 2021/01/24 21:52:53 fetching corpus: 43933, signal 608970/655998 (executing program) 2021/01/24 21:52:53 fetching corpus: 43983, signal 609407/655998 (executing program) 2021/01/24 21:52:53 fetching corpus: 44033, signal 609698/655998 (executing program) 2021/01/24 21:52:53 fetching corpus: 44083, signal 609881/655999 (executing program) 2021/01/24 21:52:53 fetching corpus: 44132, signal 610109/655999 (executing program) 2021/01/24 21:52:53 fetching corpus: 44182, signal 610295/655999 (executing program) 2021/01/24 21:52:53 fetching corpus: 44232, signal 610480/655999 (executing program) 2021/01/24 21:52:53 fetching corpus: 44282, signal 610762/655999 (executing program) 2021/01/24 21:52:53 fetching corpus: 44332, signal 610971/655999 (executing program) 2021/01/24 21:52:53 fetching corpus: 44382, signal 611189/655999 (executing program) 2021/01/24 21:52:53 fetching corpus: 44432, signal 611465/655999 (executing program) 2021/01/24 21:52:54 fetching corpus: 44482, signal 611733/655999 (executing program) 2021/01/24 21:52:54 fetching corpus: 44532, signal 611897/656013 (executing program) 2021/01/24 21:52:54 fetching corpus: 44582, signal 612179/656013 (executing program) 2021/01/24 21:52:54 fetching corpus: 44632, signal 612376/656025 (executing program) 2021/01/24 21:52:54 fetching corpus: 44682, signal 612635/656025 (executing program) 2021/01/24 21:52:54 fetching corpus: 44732, signal 612820/656025 (executing program) 2021/01/24 21:52:54 fetching corpus: 44782, signal 613011/656025 (executing program) 2021/01/24 21:52:54 fetching corpus: 44832, signal 613287/656035 (executing program) 2021/01/24 21:52:54 fetching corpus: 44882, signal 613523/656045 (executing program) 2021/01/24 21:52:54 fetching corpus: 44932, signal 613762/656045 (executing program) 2021/01/24 21:52:54 fetching corpus: 44982, signal 613948/656045 (executing program) 2021/01/24 21:52:54 fetching corpus: 45032, signal 614240/656045 (executing program) 2021/01/24 21:52:54 fetching corpus: 45082, signal 614478/656045 (executing program) 2021/01/24 21:52:54 fetching corpus: 45132, signal 614748/656045 (executing program) 2021/01/24 21:52:54 fetching corpus: 45182, signal 614996/656045 (executing program) 2021/01/24 21:52:55 fetching corpus: 45232, signal 615236/656055 (executing program) 2021/01/24 21:52:55 fetching corpus: 45282, signal 615449/656055 (executing program) 2021/01/24 21:52:55 fetching corpus: 45329, signal 615642/656077 (executing program) 2021/01/24 21:52:55 fetching corpus: 45379, signal 615884/656077 (executing program) 2021/01/24 21:52:55 fetching corpus: 45429, signal 616052/656079 (executing program) 2021/01/24 21:52:55 fetching corpus: 45479, signal 616301/656081 (executing program) 2021/01/24 21:52:55 fetching corpus: 45529, signal 616544/656081 (executing program) 2021/01/24 21:52:55 fetching corpus: 45579, signal 616734/656081 (executing program) 2021/01/24 21:52:55 fetching corpus: 45629, signal 617021/656081 (executing program) 2021/01/24 21:52:55 fetching corpus: 45679, signal 617351/656081 (executing program) 2021/01/24 21:52:56 fetching corpus: 45729, signal 617649/656081 (executing program) 2021/01/24 21:52:56 fetching corpus: 45779, signal 617819/656092 (executing program) 2021/01/24 21:52:56 fetching corpus: 45829, signal 618038/656092 (executing program) 2021/01/24 21:52:56 fetching corpus: 45879, signal 618228/656092 (executing program) 2021/01/24 21:52:56 fetching corpus: 45929, signal 618576/656092 (executing program) 2021/01/24 21:52:56 fetching corpus: 45979, signal 618939/656112 (executing program) 2021/01/24 21:52:56 fetching corpus: 46029, signal 619197/656113 (executing program) 2021/01/24 21:52:56 fetching corpus: 46079, signal 619406/656117 (executing program) 2021/01/24 21:52:56 fetching corpus: 46129, signal 619617/656117 (executing program) 2021/01/24 21:52:56 fetching corpus: 46179, signal 619770/656117 (executing program) 2021/01/24 21:52:56 fetching corpus: 46229, signal 619989/656117 (executing program) 2021/01/24 21:52:56 fetching corpus: 46279, signal 620198/656117 (executing program) 2021/01/24 21:52:56 fetching corpus: 46329, signal 620468/656117 (executing program) 2021/01/24 21:52:56 fetching corpus: 46379, signal 620772/656119 (executing program) 2021/01/24 21:52:56 fetching corpus: 46429, signal 620953/656119 (executing program) 2021/01/24 21:52:56 fetching corpus: 46479, signal 621135/656119 (executing program) 2021/01/24 21:52:56 fetching corpus: 46529, signal 621374/656119 (executing program) 2021/01/24 21:52:57 fetching corpus: 46579, signal 621634/656122 (executing program) 2021/01/24 21:52:57 fetching corpus: 46629, signal 621928/656143 (executing program) 2021/01/24 21:52:57 fetching corpus: 46679, signal 622110/656143 (executing program) 2021/01/24 21:52:57 fetching corpus: 46729, signal 622409/656143 (executing program) 2021/01/24 21:52:57 fetching corpus: 46779, signal 622632/656143 (executing program) 2021/01/24 21:52:57 fetching corpus: 46829, signal 622889/656145 (executing program) 2021/01/24 21:52:57 fetching corpus: 46879, signal 623153/656159 (executing program) 2021/01/24 21:52:57 fetching corpus: 46929, signal 623430/656161 (executing program) 2021/01/24 21:52:57 fetching corpus: 46978, signal 623622/656168 (executing program) 2021/01/24 21:52:57 fetching corpus: 47027, signal 623966/656171 (executing program) 2021/01/24 21:52:57 fetching corpus: 47077, signal 624241/656171 (executing program) 2021/01/24 21:52:57 fetching corpus: 47127, signal 624466/656171 (executing program) 2021/01/24 21:52:57 fetching corpus: 47176, signal 624648/656214 (executing program) 2021/01/24 21:52:57 fetching corpus: 47226, signal 624927/656214 (executing program) 2021/01/24 21:52:57 fetching corpus: 47275, signal 625097/656214 (executing program) 2021/01/24 21:52:57 fetching corpus: 47325, signal 625289/656216 (executing program) 2021/01/24 21:52:57 fetching corpus: 47375, signal 625482/656216 (executing program) 2021/01/24 21:52:57 fetching corpus: 47425, signal 625673/656216 (executing program) 2021/01/24 21:52:57 fetching corpus: 47475, signal 625843/656222 (executing program) 2021/01/24 21:52:57 fetching corpus: 47525, signal 626185/656228 (executing program) 2021/01/24 21:52:58 fetching corpus: 47575, signal 626571/656230 (executing program) 2021/01/24 21:52:58 fetching corpus: 47624, signal 626749/656233 (executing program) 2021/01/24 21:52:58 fetching corpus: 47674, signal 626926/656233 (executing program) 2021/01/24 21:52:58 fetching corpus: 47724, signal 627153/656233 (executing program) 2021/01/24 21:52:58 fetching corpus: 47774, signal 627406/656233 (executing program) 2021/01/24 21:52:58 fetching corpus: 47824, signal 627704/656234 (executing program) 2021/01/24 21:52:58 fetching corpus: 47872, signal 627945/656234 (executing program) 2021/01/24 21:52:58 fetching corpus: 47922, signal 628100/656234 (executing program) 2021/01/24 21:52:58 fetching corpus: 47971, signal 628409/656241 (executing program) 2021/01/24 21:52:58 fetching corpus: 48021, signal 628594/656241 (executing program) 2021/01/24 21:52:58 fetching corpus: 48071, signal 628766/656241 (executing program) 2021/01/24 21:52:58 fetching corpus: 48121, signal 628938/656243 (executing program) 2021/01/24 21:52:58 fetching corpus: 48171, signal 629088/656244 (executing program) 2021/01/24 21:52:58 fetching corpus: 48221, signal 629278/656247 (executing program) 2021/01/24 21:52:58 fetching corpus: 48271, signal 629485/656247 (executing program) 2021/01/24 21:52:58 fetching corpus: 48320, signal 629691/656268 (executing program) 2021/01/24 21:52:58 fetching corpus: 48370, signal 629955/656269 (executing program) 2021/01/24 21:52:58 fetching corpus: 48420, signal 630186/656269 (executing program) 2021/01/24 21:52:59 fetching corpus: 48470, signal 630490/656269 (executing program) 2021/01/24 21:52:59 fetching corpus: 48520, signal 630675/656333 (executing program) 2021/01/24 21:52:59 fetching corpus: 48570, signal 630889/656333 (executing program) 2021/01/24 21:52:59 fetching corpus: 48620, signal 631118/656333 (executing program) 2021/01/24 21:52:59 fetching corpus: 48670, signal 631307/656335 (executing program) 2021/01/24 21:52:59 fetching corpus: 48720, signal 631489/656336 (executing program) 2021/01/24 21:52:59 fetching corpus: 48769, signal 631730/656336 (executing program) 2021/01/24 21:52:59 fetching corpus: 48819, signal 631951/656347 (executing program) 2021/01/24 21:52:59 fetching corpus: 48869, signal 632171/656347 (executing program) 2021/01/24 21:52:59 fetching corpus: 48919, signal 632322/656355 (executing program) 2021/01/24 21:52:59 fetching corpus: 48969, signal 632553/656355 (executing program) 2021/01/24 21:52:59 fetching corpus: 49016, signal 632787/656365 (executing program) 2021/01/24 21:52:59 fetching corpus: 49066, signal 632984/656365 (executing program) 2021/01/24 21:52:59 fetching corpus: 49115, signal 633249/656365 (executing program) 2021/01/24 21:52:59 fetching corpus: 49165, signal 633427/656367 (executing program) 2021/01/24 21:52:59 fetching corpus: 49215, signal 633698/656368 (executing program) 2021/01/24 21:52:59 fetching corpus: 49265, signal 633909/656368 (executing program) 2021/01/24 21:52:59 fetching corpus: 49315, signal 634082/656368 (executing program) 2021/01/24 21:52:59 fetching corpus: 49364, signal 634255/656377 (executing program) 2021/01/24 21:53:00 fetching corpus: 49414, signal 634421/656379 (executing program) 2021/01/24 21:53:00 fetching corpus: 49464, signal 634739/656379 (executing program) 2021/01/24 21:53:00 fetching corpus: 49514, signal 635013/656379 (executing program) 2021/01/24 21:53:00 fetching corpus: 49564, signal 635186/656383 (executing program) 2021/01/24 21:53:00 fetching corpus: 49614, signal 635447/656383 (executing program) 2021/01/24 21:53:00 fetching corpus: 49662, signal 635633/656386 (executing program) 2021/01/24 21:53:00 fetching corpus: 49712, signal 635875/656386 (executing program) 2021/01/24 21:53:00 fetching corpus: 49762, signal 636162/656386 (executing program) 2021/01/24 21:53:00 fetching corpus: 49812, signal 636386/656401 (executing program) 2021/01/24 21:53:00 fetching corpus: 49862, signal 636589/656401 (executing program) 2021/01/24 21:53:00 fetching corpus: 49912, signal 636761/656448 (executing program) 2021/01/24 21:53:00 fetching corpus: 49962, signal 636976/656448 (executing program) 2021/01/24 21:53:00 fetching corpus: 50012, signal 637281/656448 (executing program) 2021/01/24 21:53:00 fetching corpus: 50061, signal 637531/656448 (executing program) 2021/01/24 21:53:00 fetching corpus: 50111, signal 637701/656448 (executing program) 2021/01/24 21:53:00 fetching corpus: 50161, signal 638000/656448 (executing program) 2021/01/24 21:53:00 fetching corpus: 50211, signal 638204/656448 (executing program) 2021/01/24 21:53:00 fetching corpus: 50261, signal 638533/656448 (executing program) 2021/01/24 21:53:00 fetching corpus: 50311, signal 638786/656448 (executing program) 2021/01/24 21:53:00 fetching corpus: 50361, signal 639087/656448 (executing program) 2021/01/24 21:53:01 fetching corpus: 50411, signal 639381/656448 (executing program) 2021/01/24 21:53:01 fetching corpus: 50461, signal 639544/656448 (executing program) 2021/01/24 21:53:01 fetching corpus: 50511, signal 639777/656448 (executing program) 2021/01/24 21:53:01 fetching corpus: 50561, signal 639941/656448 (executing program) 2021/01/24 21:53:01 fetching corpus: 50611, signal 640125/656448 (executing program) 2021/01/24 21:53:01 fetching corpus: 50661, signal 640333/656448 (executing program) 2021/01/24 21:53:01 fetching corpus: 50711, signal 640573/656450 (executing program) 2021/01/24 21:53:01 fetching corpus: 50760, signal 640767/656473 (executing program) 2021/01/24 21:53:01 fetching corpus: 50810, signal 640928/656473 (executing program) 2021/01/24 21:53:01 fetching corpus: 50860, signal 641288/656473 (executing program) 2021/01/24 21:53:01 fetching corpus: 50910, signal 641465/656473 (executing program) 2021/01/24 21:53:01 fetching corpus: 50960, signal 641614/656476 (executing program) 2021/01/24 21:53:01 fetching corpus: 51009, signal 641797/656476 (executing program) 2021/01/24 21:53:01 fetching corpus: 51058, signal 642034/656476 (executing program) 2021/01/24 21:53:01 fetching corpus: 51108, signal 642258/656477 (executing program) 2021/01/24 21:53:01 fetching corpus: 51158, signal 642608/656492 (executing program) 2021/01/24 21:53:01 fetching corpus: 51208, signal 642803/656492 (executing program) 2021/01/24 21:53:01 fetching corpus: 51258, signal 643039/656492 (executing program) 2021/01/24 21:53:01 fetching corpus: 51306, signal 643228/656492 (executing program) 2021/01/24 21:53:01 fetching corpus: 51356, signal 643394/656492 (executing program) 2021/01/24 21:53:02 fetching corpus: 51405, signal 643564/656492 (executing program) 2021/01/24 21:53:02 fetching corpus: 51455, signal 643747/656492 (executing program) 2021/01/24 21:53:02 fetching corpus: 51505, signal 643968/656492 (executing program) 2021/01/24 21:53:02 fetching corpus: 51555, signal 644173/656492 (executing program) 2021/01/24 21:53:02 fetching corpus: 51605, signal 644329/656492 (executing program) 2021/01/24 21:53:02 fetching corpus: 51653, signal 644491/656499 (executing program) 2021/01/24 21:53:02 fetching corpus: 51703, signal 644882/656499 (executing program) 2021/01/24 21:53:02 fetching corpus: 51753, signal 645040/656499 (executing program) 2021/01/24 21:53:02 fetching corpus: 51803, signal 645236/656499 (executing program) 2021/01/24 21:53:02 fetching corpus: 51853, signal 645385/656499 (executing program) 2021/01/24 21:53:02 fetching corpus: 51903, signal 645558/656499 (executing program) 2021/01/24 21:53:02 fetching corpus: 51953, signal 645709/656499 (executing program) 2021/01/24 21:53:02 fetching corpus: 52003, signal 645922/656499 (executing program) 2021/01/24 21:53:02 fetching corpus: 52053, signal 646082/656499 (executing program) 2021/01/24 21:53:02 fetching corpus: 52103, signal 646411/656499 (executing program) 2021/01/24 21:53:02 fetching corpus: 52153, signal 646625/656499 (executing program) 2021/01/24 21:53:02 fetching corpus: 52203, signal 646815/656499 (executing program) 2021/01/24 21:53:02 fetching corpus: 52253, signal 647107/656502 (executing program) 2021/01/24 21:53:02 fetching corpus: 52303, signal 647394/656508 (executing program) 2021/01/24 21:53:02 fetching corpus: 52353, signal 647598/656508 (executing program) 2021/01/24 21:53:03 fetching corpus: 52403, signal 648087/656508 (executing program) 2021/01/24 21:53:03 fetching corpus: 52453, signal 648428/656509 (executing program) 2021/01/24 21:53:03 fetching corpus: 52503, signal 648583/656509 (executing program) 2021/01/24 21:53:03 fetching corpus: 52553, signal 648780/656519 (executing program) 2021/01/24 21:53:03 fetching corpus: 52603, signal 649035/656519 (executing program) 2021/01/24 21:53:03 fetching corpus: 52653, signal 649277/656519 (executing program) 2021/01/24 21:53:03 fetching corpus: 52703, signal 649507/656519 (executing program) 2021/01/24 21:53:03 fetching corpus: 52753, signal 649684/656520 (executing program) 2021/01/24 21:53:03 fetching corpus: 52803, signal 649940/656536 (executing program) 2021/01/24 21:53:03 fetching corpus: 52853, signal 650173/656536 (executing program) 2021/01/24 21:53:03 fetching corpus: 52903, signal 650384/656536 (executing program) 2021/01/24 21:53:03 fetching corpus: 52953, signal 650592/656536 (executing program) 2021/01/24 21:53:03 fetching corpus: 53003, signal 650768/656536 (executing program) 2021/01/24 21:53:03 fetching corpus: 53053, signal 650982/656536 (executing program) 2021/01/24 21:53:03 fetching corpus: 53103, signal 651146/656536 (executing program) 2021/01/24 21:53:04 fetching corpus: 53153, signal 651355/656536 (executing program) 2021/01/24 21:53:04 fetching corpus: 53203, signal 651517/656536 (executing program) 2021/01/24 21:53:04 fetching corpus: 53251, signal 651846/656536 (executing program) 2021/01/24 21:53:04 fetching corpus: 53251, signal 651846/656536 (executing program) 2021/01/24 21:53:05 starting 6 fuzzer processes 21:53:06 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x3a0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000b40)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x78}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000900)=@x25={0x9, @remote}, 0x80, &(0x7f0000000ec0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002fc0)=""/88, 0x58}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xbaa}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x472}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 21:53:06 executing program 1: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) syz_open_dev$vcsa(0x0, 0xfffffffffffffffd, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) socket(0x2, 0x3, 0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4000005}, 0x40004) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000005c0)={0x20000000}) 21:53:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040), 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x70, 0x7, 0x1, 0x0, 0x9, 0x0, 0x3, 0x200, 0xd, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x2, @perf_config_ext={0x1ff, 0x821e}, 0x642, 0x7, 0xfbe, 0x6, 0xffffffffffff0001, 0x4, 0x3}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xa) 21:53:06 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x3a0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000b40)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)={0x10}, 0x10}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x78}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000900)=@x25={0x9, @remote}, 0x80, &(0x7f0000000ec0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f0000002fc0)=""/88, 0x58}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xbaa}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x472}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 21:53:06 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)=@in4={0x2, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 21:53:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000340086059509", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000003030000000020"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) syzkaller login: [ 96.764169][ T8449] IPVS: ftp: loaded support on port[0] = 21 [ 96.845637][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 96.871228][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.878446][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.885704][ T8449] device bridge_slave_0 entered promiscuous mode [ 96.893442][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.900804][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.908254][ T8449] device bridge_slave_1 entered promiscuous mode [ 96.921833][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.932707][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.947469][ T8451] IPVS: ftp: loaded support on port[0] = 21 [ 96.951552][ T8449] team0: Port device team_slave_0 added [ 96.960197][ T8449] team0: Port device team_slave_1 added [ 96.996832][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.003825][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.030175][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.041779][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.048788][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.074693][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.124471][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 97.129009][ T8449] device hsr_slave_0 entered promiscuous mode [ 97.137281][ T8449] device hsr_slave_1 entered promiscuous mode [ 97.183284][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 97.205568][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 97.251599][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 97.327422][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.339228][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.346584][ T8453] device bridge_slave_0 entered promiscuous mode [ 97.359362][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.366519][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.374398][ T8453] device bridge_slave_1 entered promiscuous mode [ 97.381131][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.390120][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.397887][ T8451] device bridge_slave_0 entered promiscuous mode [ 97.408529][ T8449] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 97.419018][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 97.426457][ T8449] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 97.443504][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.450975][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.460843][ T8451] device bridge_slave_1 entered promiscuous mode [ 97.472645][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 97.482690][ T8449] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 97.498962][ T8449] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 97.507706][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.519877][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.537226][ T8453] team0: Port device team_slave_0 added [ 97.544568][ T8453] team0: Port device team_slave_1 added [ 97.557190][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.568573][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.586087][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.593119][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.619123][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.631112][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.638227][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.664100][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.678556][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 97.694110][ T8451] team0: Port device team_slave_0 added [ 97.700961][ T8451] team0: Port device team_slave_1 added [ 97.714190][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.721238][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.747896][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.760748][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.767708][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.793593][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.846400][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.853452][ T8449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.860727][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.867742][ T8449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.877893][ T8453] device hsr_slave_0 entered promiscuous mode [ 97.884234][ T8453] device hsr_slave_1 entered promiscuous mode [ 97.890692][ T8453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.898489][ T8453] Cannot create hsr debugfs directory [ 97.907830][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 97.919914][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.927396][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.961504][ T8451] device hsr_slave_0 entered promiscuous mode [ 97.968090][ T8451] device hsr_slave_1 entered promiscuous mode [ 97.974237][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.983268][ T8451] Cannot create hsr debugfs directory [ 98.005171][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.012241][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.020085][ T8455] device bridge_slave_0 entered promiscuous mode [ 98.027850][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.034960][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.042369][ T8455] device bridge_slave_1 entered promiscuous mode [ 98.058413][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.081178][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.092852][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 98.124580][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.131671][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.139290][ T8457] device bridge_slave_0 entered promiscuous mode [ 98.159978][ T8455] team0: Port device team_slave_0 added [ 98.169820][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.176825][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.184787][ T8457] device bridge_slave_1 entered promiscuous mode [ 98.200341][ T8455] team0: Port device team_slave_1 added [ 98.211958][ T8453] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 98.236506][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.243679][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.251300][ T8459] device bridge_slave_0 entered promiscuous mode [ 98.259017][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.266062][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.273576][ T8459] device bridge_slave_1 entered promiscuous mode [ 98.280292][ T8453] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 98.288544][ T8453] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 98.301156][ T8451] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 98.309320][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.316287][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.342249][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.358841][ T8453] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 98.367539][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.380189][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.388242][ T8451] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 98.396473][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.407947][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.434216][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.446036][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.460539][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.470385][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.485784][ T8457] team0: Port device team_slave_0 added [ 98.491740][ T8451] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 98.515430][ T8455] device hsr_slave_0 entered promiscuous mode [ 98.521962][ T8455] device hsr_slave_1 entered promiscuous mode [ 98.528962][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.536574][ T8455] Cannot create hsr debugfs directory [ 98.543144][ T8457] team0: Port device team_slave_1 added [ 98.551774][ T8451] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 98.564406][ T8459] team0: Port device team_slave_0 added [ 98.585764][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.593216][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.602374][ T8459] team0: Port device team_slave_1 added [ 98.615140][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.622399][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.629982][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.657497][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.669975][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.676898][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.702883][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.731899][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.740530][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.750608][ T4599] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.757631][ T4599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.765683][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.774480][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.783005][ T4599] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.790156][ T4599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.817517][ T9039] Bluetooth: hci0: command 0x0409 tx timeout [ 98.818367][ T8457] device hsr_slave_0 entered promiscuous mode [ 98.829996][ T8457] device hsr_slave_1 entered promiscuous mode [ 98.836233][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.843883][ T8457] Cannot create hsr debugfs directory [ 98.854468][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.861435][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.887363][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.899369][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.906302][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.932321][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.958935][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.974667][ T8455] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 98.977556][ T9039] Bluetooth: hci1: command 0x0409 tx timeout [ 98.989181][ T8455] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 99.003241][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.018216][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.028552][ T8459] device hsr_slave_0 entered promiscuous mode [ 99.035040][ T8459] device hsr_slave_1 entered promiscuous mode [ 99.041699][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.051156][ T8459] Cannot create hsr debugfs directory [ 99.056590][ T8455] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 99.079189][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.086920][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.107934][ T8455] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 99.123275][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.131872][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.137895][ T9039] Bluetooth: hci2: command 0x0409 tx timeout [ 99.144726][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.153104][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.161586][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.169943][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.178645][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.186711][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.197128][ T8449] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.208731][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.223508][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.230122][ T3713] Bluetooth: hci3: command 0x0409 tx timeout [ 99.236297][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.237108][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.252259][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.260313][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.267911][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.275297][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.283774][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.291958][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.299032][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.307548][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.315879][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.324196][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.331225][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.340454][ T8457] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 99.364447][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.377730][ T9039] Bluetooth: hci4: command 0x0409 tx timeout [ 99.379585][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.391365][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.400063][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.409539][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.418331][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.426407][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.433413][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.441278][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.448763][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.456071][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.457411][ T9039] Bluetooth: hci5: command 0x0409 tx timeout [ 99.464542][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.478256][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.485254][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.493055][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.501695][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.509540][ T8457] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 99.517816][ T8457] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 99.528054][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.536313][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.554729][ T8457] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 99.568094][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.575909][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.584480][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.592879][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.601622][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.609804][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.617953][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.626363][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.634920][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.643129][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.652691][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.661078][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.676000][ T8459] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 99.686419][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.696585][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.707109][ T8459] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 99.723490][ T8451] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 99.734663][ T8451] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.750248][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.760010][ T8459] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 99.768150][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.776574][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.785405][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.793727][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.802223][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.811018][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.819370][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.827249][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.835892][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.843576][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.851296][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.871113][ T8449] device veth0_vlan entered promiscuous mode [ 99.877671][ T8459] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 99.891327][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.898934][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.906343][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.914370][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.922276][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.929954][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.942150][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.952138][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.962934][ T8449] device veth1_vlan entered promiscuous mode [ 99.981091][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.996312][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.023024][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.031567][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.039959][ T9039] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.047025][ T9039] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.054977][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.063573][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.071729][ T9039] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.078764][ T9039] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.086388][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.095359][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.103892][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.112365][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.126333][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.142241][ T8451] device veth0_vlan entered promiscuous mode [ 100.154310][ T8451] device veth1_vlan entered promiscuous mode [ 100.165358][ T8449] device veth0_macvtap entered promiscuous mode [ 100.173070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.180906][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.189699][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.197877][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.205904][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.214235][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.222295][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.230130][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.238521][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.246928][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.255327][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.285310][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.293680][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.302101][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.309786][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.317249][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.325061][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.333423][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.341895][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.349872][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.358632][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.366909][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.375270][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.383051][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.390735][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.398434][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.408207][ T8451] device veth0_macvtap entered promiscuous mode [ 100.416693][ T8451] device veth1_macvtap entered promiscuous mode [ 100.427959][ T8453] device veth0_vlan entered promiscuous mode [ 100.435788][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.443783][ T8449] device veth1_macvtap entered promiscuous mode [ 100.458953][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.467830][ T8455] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 100.478379][ T8455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 100.489434][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.497195][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.505188][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.513124][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.521259][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.529505][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.537781][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.545676][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.553368][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.560857][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.569198][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.577554][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.584684][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.593178][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.600878][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.615544][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.625773][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.635499][ T8451] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.645079][ T8451] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.653955][ T8451] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.662804][ T8451] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.677661][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.688384][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.698980][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.706223][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.714561][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.722955][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.731236][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.739604][ T3713] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.746685][ T3713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.754456][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.762923][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.771302][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.779714][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.798378][ T8453] device veth1_vlan entered promiscuous mode [ 100.810418][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.821448][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.832567][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.847655][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.855370][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.865737][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.874441][ T3713] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.881499][ T3713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.890597][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.899411][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.907923][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.916158][ T3713] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.923202][ T3713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.930936][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.939600][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.948187][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.956338][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.964873][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.973405][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.982120][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.990635][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.999059][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.007432][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.015808][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.024574][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.032759][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.040931][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.049256][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.057843][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.065994][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.074073][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.082016][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.089909][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.100961][ T3713] Bluetooth: hci0: command 0x041b tx timeout [ 101.108355][ T3713] Bluetooth: hci1: command 0x041b tx timeout [ 101.111979][ T8459] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 101.124836][ T8459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.138007][ T8449] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.146711][ T8449] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.156365][ T8449] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.165266][ T8449] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.191498][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.199857][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.208368][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.216526][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.217307][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 101.225065][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.237838][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.253976][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.277964][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.285458][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.294146][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.297346][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 101.302657][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.315131][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.322589][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.331130][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.348231][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.359405][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.367445][ T8453] device veth0_macvtap entered promiscuous mode [ 101.377850][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.385678][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.413496][ T8453] device veth1_macvtap entered promiscuous mode [ 101.430947][ T3038] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.439246][ T3038] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.450139][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.458676][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.466402][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 101.474373][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 101.496151][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.506649][ T9039] Bluetooth: hci4: command 0x041b tx timeout [ 101.507507][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.522787][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.533292][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.538772][ T9039] Bluetooth: hci5: command 0x041b tx timeout [ 101.544552][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.558267][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.566061][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.580141][ T8455] device veth0_vlan entered promiscuous mode [ 101.598756][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.607784][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.616065][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.625438][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.634681][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 101.643075][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.654277][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.663244][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.672126][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.681280][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.689165][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.698047][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.708739][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.720276][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.731012][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.741965][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.757731][ T179] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.765590][ T179] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.769179][ T8455] device veth1_vlan entered promiscuous mode [ 101.784604][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 101.794929][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.802763][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.813352][ T9803] device bridge_slave_0 left promiscuous mode [ 101.821470][ T9803] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.830392][ T9803] device bridge_slave_1 left promiscuous mode [ 101.836603][ T9803] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.845960][ T9803] bond0: (slave bond_slave_0): Releasing backup interface [ 101.859578][ C1] hrtimer: interrupt took 38464 ns [ 101.892296][ T9803] bond0: (slave bond_slave_1): Releasing backup interface [ 101.943626][ T9803] team0: Port device team_slave_0 removed [ 101.976411][ T9803] team0: Port device team_slave_1 removed [ 101.984236][ T9803] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 101.992512][ T9803] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 102.001714][ T9803] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 102.009284][ T9803] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 102.036559][ T9812] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 102.046442][ T9812] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.054888][ T9812] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.073662][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 21:53:12 executing program 1: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) syz_open_dev$vcsa(0x0, 0xfffffffffffffffd, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) socket(0x2, 0x3, 0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4000005}, 0x40004) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000005c0)={0x20000000}) [ 102.081673][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.090494][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.103057][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 102.111234][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.119931][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.135069][ T8453] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.144093][ T8453] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.153029][ T8453] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.165431][ T8453] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.184512][ T8457] device veth0_vlan entered promiscuous mode [ 102.205600][ T8457] device veth1_vlan entered promiscuous mode [ 102.252276][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.260666][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.269089][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.277055][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.285411][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.294635][ T8459] device veth0_vlan entered promiscuous mode [ 102.326063][ T8455] device veth0_macvtap entered promiscuous mode [ 102.356162][ T179] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 21:53:12 executing program 1: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) syz_open_dev$vcsa(0x0, 0xfffffffffffffffd, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) socket(0x2, 0x3, 0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4000005}, 0x40004) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000005c0)={0x20000000}) 21:53:12 executing program 1: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) syz_open_dev$vcsa(0x0, 0xfffffffffffffffd, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) socket(0x2, 0x3, 0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4000005}, 0x40004) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000005c0)={0x20000000}) [ 102.373160][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.381006][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.389602][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 102.398626][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.406396][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.414152][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.423076][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.431952][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.440764][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.450242][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.461689][ T8459] device veth1_vlan entered promiscuous mode [ 102.479721][ T8457] device veth0_macvtap entered promiscuous mode [ 102.490829][ T8455] device veth1_macvtap entered promiscuous mode [ 102.524529][ T179] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 21:53:13 executing program 0: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) syz_open_dev$vcsa(0x0, 0xfffffffffffffffd, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) socket(0x2, 0x3, 0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4000005}, 0x40004) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000005c0)={0x20000000}) [ 102.564900][ T8457] device veth1_macvtap entered promiscuous mode [ 102.644738][ T179] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.690285][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.716380][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.736202][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.754903][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.782731][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.836165][ T8459] device veth0_macvtap entered promiscuous mode [ 102.865371][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 102.893486][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.918991][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.943308][ T9831] device bridge_slave_0 left promiscuous mode [ 102.952618][ T9831] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.969879][ T9831] device bridge_slave_1 left promiscuous mode [ 102.976248][ T9831] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.008890][ T9831] bond0: (slave bond_slave_0): Releasing backup interface [ 103.094170][ T9831] bond0: (slave bond_slave_1): Releasing backup interface [ 103.137454][ T3713] Bluetooth: hci0: command 0x040f tx timeout [ 103.212777][ T9831] team0: Port device team_slave_0 removed [ 103.275326][ T9831] team0: Port device team_slave_1 removed [ 103.288488][ T9831] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 103.296068][ T9831] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 103.304415][ T3713] Bluetooth: hci2: command 0x040f tx timeout [ 103.313901][ T9831] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 103.321883][ T9831] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 103.352466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 103.368558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 103.376590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.385506][ T9831] syz-executor.0 (9831) used greatest stack depth: 9816 bytes left [ 103.405482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.413831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.422755][ T3713] Bluetooth: hci3: command 0x040f tx timeout [ 103.431020][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.440014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.456677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.471957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.502697][ T179] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.526614][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.537923][ T3713] Bluetooth: hci4: command 0x040f tx timeout [ 103.548824][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.561401][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.578713][ T8459] device veth1_macvtap entered promiscuous mode [ 103.617152][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 103.634406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.642430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.651400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.661826][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.674061][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.685858][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.694677][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.706213][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.718750][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.731496][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.750212][ T8455] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.762551][ T8455] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.778494][ T8455] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.792662][ T8455] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.807967][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.825932][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.835328][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.867652][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.886963][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.903846][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.914546][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.925707][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.936026][ T8457] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.948430][ T8457] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 21:53:14 executing program 0: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) syz_open_dev$vcsa(0x0, 0xfffffffffffffffd, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) socket(0x2, 0x3, 0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4000005}, 0x40004) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000005c0)={0x20000000}) [ 103.960116][ T8457] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.972289][ T8457] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.992834][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.003469][ T3179] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.011399][ T3179] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.036976][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.046908][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.067694][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.067705][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.067716][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.068859][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.086457][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.087210][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.087968][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.088515][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.089054][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.379652][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.406922][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.416847][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.428099][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.438194][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.448919][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.460750][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 21:53:15 executing program 2: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) statfs(&(0x7f00000021c0)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 104.562007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.577802][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.603922][ T8459] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.628796][ T8459] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.659042][ T8459] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.686607][ T8459] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 21:53:15 executing program 2: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) statfs(&(0x7f00000021c0)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 104.800806][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.805498][ T3038] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.817283][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.835793][ T3038] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.923651][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.947564][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 21:53:15 executing program 2: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) statfs(&(0x7f00000021c0)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 104.968438][ T3038] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.981511][ T3038] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.094941][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.095003][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.114865][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 105.122360][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.140224][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.167007][ T9966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.178782][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 105.197009][ T9966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.205560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.215701][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:53:15 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x3a0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000b40)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)={0x10}, 0x10}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x78}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000900)=@x25={0x9, @remote}, 0x80, &(0x7f0000000ec0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f0000002fc0)=""/88, 0x58}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xbaa}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x472}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 21:53:15 executing program 2: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) statfs(&(0x7f00000021c0)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 21:53:15 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)=@in4={0x2, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 21:53:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000340086059509", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000003030000000020"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 21:53:15 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x3a0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000b40)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)={0x10}, 0x10}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x78}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000900)=@x25={0x9, @remote}, 0x80, &(0x7f0000000ec0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f0000002fc0)=""/88, 0x58}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xbaa}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x472}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 21:53:15 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)=@in4={0x2, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) [ 105.377232][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 105.457233][ T9039] Bluetooth: hci3: command 0x0419 tx timeout [ 105.616958][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 105.697705][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 105.759396][ T179] device hsr_slave_0 left promiscuous mode [ 105.765516][ T179] device hsr_slave_1 left promiscuous mode [ 105.773803][ T179] device veth1_macvtap left promiscuous mode [ 105.780512][ T179] device veth0_macvtap left promiscuous mode [ 105.786702][ T179] device veth1_vlan left promiscuous mode [ 105.792538][ T179] device veth0_vlan left promiscuous mode [ 106.404000][ T179] bond0 (unregistering): Released all slaves [ 106.468259][ T9991] IPVS: ftp: loaded support on port[0] = 21 [ 106.511454][ T9991] chnl_net:caif_netlink_parms(): no params data found [ 106.537958][ T9991] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.544999][ T9991] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.553987][ T9991] device bridge_slave_0 entered promiscuous mode [ 106.562339][ T9991] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.569772][ T9991] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.578190][ T9991] device bridge_slave_1 entered promiscuous mode [ 106.593790][ T9991] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.604652][ T9991] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.620775][ T9991] team0: Port device team_slave_0 added [ 106.628114][ T9991] team0: Port device team_slave_1 added [ 106.640835][ T9991] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.647878][ T9991] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.674261][ T9991] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.686387][ T9991] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.693465][ T9991] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.719766][ T9991] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.742127][ T9991] device hsr_slave_0 entered promiscuous mode [ 106.748695][ T9991] device hsr_slave_1 entered promiscuous mode [ 106.755063][ T9991] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 106.762922][ T9991] Cannot create hsr debugfs directory [ 106.840283][ T9991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.853402][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.863265][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.873512][ T9991] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.884231][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.893399][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.901992][ T9039] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.909039][ T9039] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.926764][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.934661][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.944015][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.952991][ T9039] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.960106][ T9039] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.968588][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.977579][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.988613][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.999750][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.008662][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.026732][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.035135][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.044054][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.052770][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.061681][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.070075][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.078804][ T9991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.098256][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.105683][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.118801][ T9991] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.156970][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.182859][ T179] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.200533][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.209047][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.216552][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.226274][ T9991] device veth0_vlan entered promiscuous mode [ 107.250651][ T179] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.263644][ T9991] device veth1_vlan entered promiscuous mode [ 107.284161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 107.291918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 107.300362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.323771][ T179] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.335488][ T9991] device veth0_macvtap entered promiscuous mode [ 107.345744][ T9991] device veth1_macvtap entered promiscuous mode [ 107.362257][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.372781][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.383048][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.397769][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.407787][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.426566][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.437200][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.447613][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.458965][ T9991] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.481461][ T179] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.492340][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.500556][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.509205][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.519430][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.530007][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.540544][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.551303][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.561871][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.573087][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.583126][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.593991][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.605034][ T9991] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.616827][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.618590][T10023] IPVS: ftp: loaded support on port[0] = 21 [ 107.625706][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.845253][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.869896][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.895335][T10023] chnl_net:caif_netlink_parms(): no params data found [ 107.909693][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.963724][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.967658][T10023] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.975662][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.978988][T10023] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.993919][T10023] device bridge_slave_0 entered promiscuous mode [ 108.002024][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.028524][T10023] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.035558][T10023] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.043358][T10023] device bridge_slave_1 entered promiscuous mode [ 108.063185][T10023] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.094241][T10023] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.122712][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 108.134060][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.142191][T10429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.152266][T10429] device bridge_slave_0 left promiscuous mode [ 108.159306][T10429] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.168833][T10429] device bridge_slave_1 left promiscuous mode [ 108.175431][T10429] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.185622][T10429] bond0: (slave bond_slave_0): Releasing backup interface [ 108.215437][T10429] bond0: (slave bond_slave_1): Releasing backup interface [ 108.265132][T10429] team0: Port device team_slave_0 removed [ 108.296298][T10429] team0: Port device team_slave_1 removed [ 108.303569][T10429] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 108.311680][T10429] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 108.320750][T10429] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 108.328780][T10429] batman_adv: batadv0: Removing interface: batadv_slave_1 21:53:18 executing program 2: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) statfs(&(0x7f00000021c0)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 21:53:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000340086059509", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000003030000000020"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 108.356945][T10023] team0: Port device team_slave_0 added [ 108.363884][T10023] team0: Port device team_slave_1 added [ 108.395913][T10023] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.406481][T10023] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.433426][T10023] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.537445][T10023] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.544404][T10023] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.573868][T10023] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.621367][T10023] device hsr_slave_0 entered promiscuous mode [ 108.627902][T10023] device hsr_slave_1 entered promiscuous mode [ 108.634255][T10023] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.643626][T10023] Cannot create hsr debugfs directory [ 108.693646][T10023] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.700680][T10023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.707906][T10023] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.714946][T10023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.782078][T10023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.810503][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.818461][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.826260][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.838383][T10023] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.850883][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.859181][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.866194][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.891691][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.900568][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.909344][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.916345][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.928308][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.939603][ T179] device hsr_slave_0 left promiscuous mode [ 108.945774][ T179] device hsr_slave_1 left promiscuous mode [ 108.953351][ T179] device veth1_macvtap left promiscuous mode [ 108.959427][ T179] device veth0_macvtap left promiscuous mode [ 108.965438][ T179] device veth1_vlan left promiscuous mode [ 108.971560][ T179] device veth0_vlan left promiscuous mode [ 109.456648][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 109.566897][ T179] bond0 (unregistering): Released all slaves [ 109.614352][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.623157][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.631967][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.640910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.651512][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.661166][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.678838][T10023] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 109.689480][T10023] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 109.700999][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.709528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.718418][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.726922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.734935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.751333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.758740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.771184][T10023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.807874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.816803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.836655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.844659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.853351][T10023] device veth0_vlan entered promiscuous mode [ 109.861634][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.869234][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.882873][T10023] device veth1_vlan entered promiscuous mode [ 109.905321][T10023] device veth0_macvtap entered promiscuous mode [ 109.912323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.921253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.929631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 109.947176][T10023] device veth1_macvtap entered promiscuous mode [ 109.963702][T10023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.974371][T10023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.984364][T10023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.995245][T10023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.005348][T10023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.015927][T10023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.026029][T10023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.036688][T10023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.047448][T10023] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.054964][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.063814][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.072637][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.083353][T10023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.094323][T10023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.104751][T10023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.115587][T10023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.125904][T10023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.136704][T10023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.146732][T10023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.157301][T10023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.167994][T10023] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.186463][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.194888][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.230042][ T3038] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.239596][ T3038] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.253589][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.284134][ T3179] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.293894][ T3179] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.302083][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.338500][T10551] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 110.350580][T10551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.359406][T10551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.370129][T10551] device bridge_slave_0 left promiscuous mode [ 110.376303][T10551] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.385663][T10551] device bridge_slave_1 left promiscuous mode [ 110.392223][T10551] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.401939][T10551] bond0: (slave bond_slave_0): Releasing backup interface [ 110.432103][T10551] bond0: (slave bond_slave_1): Releasing backup interface [ 110.481300][T10551] team0: Port device team_slave_0 removed [ 110.513617][T10551] team0: Port device team_slave_1 removed [ 110.521171][T10551] batman_adv: batadv0: Interface deactivated: batadv_slave_0 21:53:21 executing program 0: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) syz_open_dev$vcsa(0x0, 0xfffffffffffffffd, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) socket(0x2, 0x3, 0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4000005}, 0x40004) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000005c0)={0x20000000}) 21:53:21 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)=@in4={0x2, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 21:53:21 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x3a0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000b40)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)={0x10}, 0x10}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x78}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000900)=@x25={0x9, @remote}, 0x80, &(0x7f0000000ec0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f0000002fc0)=""/88, 0x58}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xbaa}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x472}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 21:53:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)="03", 0xfffffdef, 0x4d408, 0x0, 0x1f4) [ 110.529598][T10551] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 110.538325][T10551] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 110.545742][T10551] batman_adv: batadv0: Removing interface: batadv_slave_1 21:53:21 executing program 2: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) statfs(&(0x7f00000021c0)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 21:53:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000340086059509", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000003030000000020"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 21:53:21 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0xfc0089}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 21:53:21 executing program 2: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) statfs(&(0x7f00000021c0)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 21:53:21 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0xfc0089}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 21:53:21 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0xfc0089}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 21:53:21 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0xfc0089}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 21:53:21 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0xfc0089}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 21:53:21 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0xfc0089}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 21:53:21 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0xfc0089}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 21:53:21 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c00000000010b04000000000000000002000000240001801400018008000100e0000002080002007f0000010c00028005000100000000000800084000000040240002801400018008000100ac1414bb08000200000000000c0002800500010000040000080007"], 0x6c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 111.720356][ T179] device hsr_slave_0 left promiscuous mode [ 111.739327][ T179] device hsr_slave_1 left promiscuous mode [ 111.758322][ T179] device veth1_macvtap left promiscuous mode [ 111.764324][ T179] device veth0_macvtap left promiscuous mode [ 111.776843][ T179] device veth1_vlan left promiscuous mode [ 111.782634][ T179] device veth0_vlan left promiscuous mode [ 112.654453][ T179] bond0 (unregistering): Released all slaves [ 113.811463][T10640] IPVS: ftp: loaded support on port[0] = 21 [ 113.872148][T10640] chnl_net:caif_netlink_parms(): no params data found [ 113.911981][T10640] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.920747][T10640] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.928616][T10640] device bridge_slave_0 entered promiscuous mode [ 113.951745][T10640] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.959017][T10640] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.967146][T10640] device bridge_slave_1 entered promiscuous mode [ 113.982896][T10640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.008773][T10640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.025820][T10640] team0: Port device team_slave_0 added [ 114.033720][T10640] team0: Port device team_slave_1 added [ 114.048086][T10640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.055366][T10640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.082521][T10640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.095140][ T179] device hsr_slave_0 left promiscuous mode [ 114.101478][ T179] device hsr_slave_1 left promiscuous mode [ 114.109432][ T179] device veth1_macvtap left promiscuous mode [ 114.115491][ T179] device veth0_macvtap left promiscuous mode [ 114.122363][ T179] device veth1_vlan left promiscuous mode [ 114.128180][ T179] device veth0_vlan left promiscuous mode [ 114.735399][ T179] bond0 (unregistering): Released all slaves [ 114.768270][T10640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.775324][T10640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.801455][T10640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.826968][T10640] device hsr_slave_0 entered promiscuous mode [ 114.829332][T10642] IPVS: ftp: loaded support on port[0] = 21 [ 114.839192][T10640] device hsr_slave_1 entered promiscuous mode [ 114.912844][T10642] chnl_net:caif_netlink_parms(): no params data found [ 114.955840][T10642] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.963089][T10642] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.971226][T10642] device bridge_slave_0 entered promiscuous mode [ 114.981034][T10642] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.988194][T10642] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.995609][T10642] device bridge_slave_1 entered promiscuous mode [ 115.019121][T10642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.031853][T10642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.050103][T10642] team0: Port device team_slave_0 added [ 115.065761][T10640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.073104][T10642] team0: Port device team_slave_1 added [ 115.099111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.109456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.119454][T10642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.127073][T10642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.154095][T10642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.165912][T10640] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.176361][T10642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.183287][T10642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.210610][T10642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.226175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.234729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.244845][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.252027][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.273244][T10642] device hsr_slave_0 entered promiscuous mode [ 115.280196][T10642] device hsr_slave_1 entered promiscuous mode [ 115.288585][T10642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.296498][T10642] Cannot create hsr debugfs directory [ 115.303047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.311824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.320403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.328839][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.335847][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.343916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.368242][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.377046][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.385832][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.394721][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.403710][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.412436][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.420727][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.429593][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.441731][T10640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.453006][T10640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.466724][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.488464][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.495863][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.516258][T10640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.558138][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.581431][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.589927][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.597851][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.611037][T10640] device veth0_vlan entered promiscuous mode [ 115.623570][T10642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.633934][T10640] device veth1_vlan entered promiscuous mode [ 115.648922][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.656928][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.665083][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.676015][T10642] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.687626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.695940][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.702994][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.711082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.728573][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.737071][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.745283][ T9269] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.752392][ T9269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.767056][T10640] device veth0_macvtap entered promiscuous mode [ 115.778415][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.787738][T10640] device veth1_macvtap entered promiscuous mode [ 115.796539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.804930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.819094][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.832829][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.841021][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.852951][T10640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.863926][T10640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.866376][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 115.874121][T10640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.890310][T10640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.900153][T10640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.910614][T10640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.920479][T10640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.930931][T10640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.942445][T10640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.955585][T10640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.966287][T10640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.976295][T10640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.986717][T10640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.996560][T10640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.007056][T10640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.016901][T10640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.027466][T10640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.038116][T10640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.046218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.054772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.063575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.071899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.080185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.088737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.098012][T10642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.122617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.130285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.143284][T10642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.177721][ T3179] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.185543][ T3179] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.193070][ T3038] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.208313][ T3038] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.215930][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.224029][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 21:53:26 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x701001, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0), 0x0) 21:53:26 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0xfc0089}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 21:53:26 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0xfc0089}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 21:53:26 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0xfc0089}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 21:53:26 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c00000000010b04000000000000000002000000240001801400018008000100e0000002080002007f0000010c00028005000100000000000800084000000040240002801400018008000100ac1414bb08000200000000000c0002800500010000040000080007"], 0x6c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 116.260102][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.273920][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.300135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.323768][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.348771][T10642] device veth0_vlan entered promiscuous mode [ 116.359100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 21:53:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x38, 0x48, 0xf01, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}]}, 0x38}}, 0x0) 21:53:26 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0xfc0089}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 116.367358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.383978][T10642] device veth1_vlan entered promiscuous mode 21:53:26 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0xfc0089}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 21:53:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x38, 0x48, 0xf01, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}]}, 0x38}}, 0x0) [ 116.496091][ T9270] Bluetooth: hci1: command 0x0409 tx timeout [ 116.504034][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.515822][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.524642][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.534691][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.547704][T10642] device veth0_macvtap entered promiscuous mode [ 116.560043][T10642] device veth1_macvtap entered promiscuous mode [ 116.581387][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.592280][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.614529][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.625502][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.640918][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.660762][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.671012][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.681832][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.691888][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.702474][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.726365][T10642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.735074][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.744014][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.752306][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.761476][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.773567][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.784607][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.805973][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.817922][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.828908][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.839614][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.849791][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.860375][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.870215][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.881212][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.892499][T10642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.904533][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.913018][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.968012][ T3038] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.978057][ T3038] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.993450][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.006191][ T3179] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.014043][ T3179] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.022156][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:53:27 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0xfc0089}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 21:53:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x30, 0x18, 0x31b, 0x0, 0x0, {0xa, 0x7f}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}]}, 0x30}}, 0x0) 21:53:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x38, 0x48, 0xf01, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}]}, 0x38}}, 0x0) 21:53:27 executing program 5: clock_getres(0x6, &(0x7f00000002c0)) 21:53:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)) 21:53:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x30, 0x18, 0x31b, 0x0, 0x0, {0xa, 0x7f}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}]}, 0x30}}, 0x0) 21:53:27 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000008000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c100000000000000000000000000000000000000000000f3000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000021000000000000000000000000000000000000000000000000000000000000d5ee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000030000000700000000000000000000000000000048004354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000004000000000000000000000000000000700090000000004b0700000800000000000000000000000020004e4f545241434b0000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x8, 0x3, 0x7, 0x80, 0x0, 0x1ff, 0x400, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xd5de, 0x1, @perf_config_ext={0x399a60b1, 0x10001}, 0x19448, 0x7, 0x6, 0x7, 0xdfa4, 0x7f, 0x80}, 0x0, 0xe, 0xffffffffffffffff, 0x2) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f0000002cc0), 0x1a3, 0x0) 21:53:27 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c00000000010b04000000000000000002000000240001801400018008000100e0000002080002007f0000010c00028005000100000000000800084000000040240002801400018008000100ac1414bb08000200000000000c0002800500010000040000080007"], 0x6c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:53:27 executing program 4: r0 = socket(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4(r0, 0x0, 0x0, 0x0) 21:53:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x38, 0x48, 0xf01, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}]}, 0x38}}, 0x0) 21:53:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x30, 0x18, 0x31b, 0x0, 0x0, {0xa, 0x7f}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}]}, 0x30}}, 0x0) 21:53:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x128}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r3, &(0x7f0000000180), 0xf1, 0x0) [ 117.242988][T11192] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 21:53:27 executing program 4: r0 = socket(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4(r0, 0x0, 0x0, 0x0) 21:53:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405354b720000000000006110600000000000c6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r0, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r1, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r2, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r4, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r5, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r5, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r6, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES64=r6, @ANYRESOCT=r3, @ANYRESOCT=r1, @ANYRES16=r2, @ANYRES32=r4], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:53:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x30, 0x18, 0x31b, 0x0, 0x0, {0xa, 0x7f}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}]}, 0x30}}, 0x0) 21:53:27 executing program 4: r0 = socket(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4(r0, 0x0, 0x0, 0x0) 21:53:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)={0x0, 0x3ff, 0x7, 0x45ef, 0x80000003}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_default\x00', 0x0, 0x7c, 0x5) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11c19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc83}, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32], 0x7c, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:53:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x128}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r3, &(0x7f0000000180), 0xf1, 0x0) [ 117.461603][T11216] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 117.563659][T11216] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 21:53:28 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x8, 0x3, 0x7, 0x80, 0x0, 0x1ff, 0x400, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xd5de, 0x1, @perf_config_ext={0x399a60b1, 0x10001}, 0x19448, 0x7, 0x6, 0x7, 0xdfa4, 0x7f, 0x80}, 0x0, 0xe, 0xffffffffffffffff, 0x2) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f0000002cc0), 0x1a3, 0x0) [ 117.937043][ T9756] Bluetooth: hci0: command 0x041b tx timeout 21:53:28 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c00000000010b04000000000000000002000000240001801400018008000100e0000002080002007f0000010c00028005000100000000000800084000000040240002801400018008000100ac1414bb08000200000000000c0002800500010000040000080007"], 0x6c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:53:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405354b720000000000006110600000000000c6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r0, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r1, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="b7050000000b00006110200000000000d40500002000000095000000000000009abb1723bf2c203831c9545b21c751ee4024f479cbe4b89f9808836ea5847c95ffc926c2e182c7a3221481f5009edaf5f542a715b99fb3d2a73dd02584a54ee68c70dbfbcdcea76ee541e318cbe84cd4f5381f522e258a4d9aeb9b16feb66bf40fdf73be95633dc5de907f2ffdcc18a84246eec0b8d5d4494f09c327abd3a76fee11357181f05f7ac06d6a9078df8bc21f7fcd8ac4109850ce4aa147beacafecd5c7ccdeecb146ca1e7611f8b3adb41b39029c1b9b59fbf1b4a80167ca6b113a1600000000000000000000cdb7fe6d684423596ee2bdad7787936c24c84d4721327a695ed24946de35ff5e6cf491e0610ac2d72b9b6f453f98e7b5a25941905bd564aac36dbe7d1db9f5561ad695c6ec86d27e90b1d626024b5fb96e3da0d7113b1c826f49a2cbc18001d315aaf2"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r2, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r4, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r5, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r5, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r6, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES64=r6, @ANYRESOCT=r3, @ANYRESOCT=r1, @ANYRES16=r2, @ANYRES32=r4], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:53:28 executing program 4: r0 = socket(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4(r0, 0x0, 0x0, 0x0) 21:53:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x128}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r3, &(0x7f0000000180), 0xf1, 0x0) 21:53:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)={0x0, 0x3ff, 0x7, 0x45ef, 0x80000003}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_default\x00', 0x0, 0x7c, 0x5) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11c19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc83}, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32], 0x7c, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:53:28 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000008000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c100000000000000000000000000000000000000000000f3000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000021000000000000000000000000000000000000000000000000000000000000d5ee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000030000000700000000000000000000000000000048004354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000004000000000000000000000000000000700090000000004b0700000800000000000000000000000020004e4f545241434b0000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x8, 0x3, 0x7, 0x80, 0x0, 0x1ff, 0x400, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xd5de, 0x1, @perf_config_ext={0x399a60b1, 0x10001}, 0x19448, 0x7, 0x6, 0x7, 0xdfa4, 0x7f, 0x80}, 0x0, 0xe, 0xffffffffffffffff, 0x2) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f0000002cc0), 0x1a3, 0x0) 21:53:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x128}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r3, &(0x7f0000000180), 0xf1, 0x0) 21:53:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405354b720000000000006110600000000000c6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r0, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="b7050000000b00006110200000000000d40500002000000095000000000000009abb1723bf2c203831c9545b21c751ee4024f479cbe4b89f9808836ea5847c95ffc926c2e182c7a3221481f5009edaf5f542a715b99fb3d2a73dd02584a54ee68c70dbfbcdcea76ee541e318cbe84cd4f5381f522e258a4d9aeb9b16feb66bf40fdf73be95633dc5de907f2ffdcc18a84246eec0b8d5d4494f09c327abd3a76fee11357181f05f7ac06d6a9078df8bc21f7fcd8ac4109850ce4aa147beacafecd5c7ccdeecb146ca1e7611f8b3adb41b39029c1b9b59fbf1b4a80167ca6b113a1600000000000000000000cdb7fe6d684423596ee2bdad7787936c24c84d4721327a695ed24946de35ff5e6cf491e0610ac2d72b9b6f453f98e7b5a25941905bd564aac36dbe7d1db9f5561ad695c6ec86d27e90b1d626024b5fb96e3da0d7113b1c826f49a2cbc18001d315aaf2"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r1, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r2, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r4, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="b7050000000b00006110200000000000d40500002000000095000000000000009abb1723bf2c203831c9545b21c751ee4024f479cbe4b89f9808836ea5847c95ffc926c2e182c7a3221481f5009edaf5f542a715b99fb3d2a73dd02584a54ee68c70dbfbcdcea76ee541e318cbe84cd4f5381f522e258a4d9aeb9b16feb66bf40fdf73be95633dc5de907f2ffdcc18a84246eec0b8d5d4494f09c327abd3a76fee11357181f05f7ac06d6a9078df8bc21f7fcd8ac4109850ce4aa147beacafecd5c7ccdeecb146ca1e7611f8b3adb41b39029c1b9b59fbf1b4a80167ca6b113a1600000000000000000000cdb7fe6d684423596ee2bdad7787936c24c84d4721327a695ed24946de35ff5e6cf491e0610ac2d72b9b6f453f98e7b5a25941905bd564aac36dbe7d1db9f5561ad695c6ec86d27e90b1d626024b5fb96e3da0d7113b1c826f49a2cbc18001d315aaf2"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r5, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r5, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="b7050000000b00006110200000000000d40500002000000095000000000000009abb1723bf2c203831c9545b21c751ee4024f479cbe4b89f9808836ea5847c95ffc926c2e182c7a3221481f5009edaf5f542a715b99fb3d2a73dd02584a54ee68c70dbfbcdcea76ee541e318cbe84cd4f5381f522e258a4d9aeb9b16feb66bf40fdf73be95633dc5de907f2ffdcc18a84246eec0b8d5d4494f09c327abd3a76fee11357181f05f7ac06d6a9078df8bc21f7fcd8ac4109850ce4aa147beacafecd5c7ccdeecb146ca1e7611f8b3adb41b39029c1b9b59fbf1b4a80167ca6b113a1600000000000000000000cdb7fe6d684423596ee2bdad7787936c24c84d4721327a695ed24946de35ff5e6cf491e0610ac2d72b9b6f453f98e7b5a25941905bd564aac36dbe7d1db9f5561ad695c6ec86d27e90b1d626024b5fb96e3da0d7113b1c826f49a2cbc18001d315aaf2"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r6, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES64=r6, @ANYRESOCT=r3, @ANYRESOCT=r1, @ANYRES16=r2, @ANYRES32=r4], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:53:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)={0x0, 0x3ff, 0x7, 0x45ef, 0x80000003}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_default\x00', 0x0, 0x7c, 0x5) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11c19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc83}, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32], 0x7c, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 118.253290][T11253] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 21:53:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405354b720000000000006110600000000000c6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="b7050000000b00006110200000000000d40500002000000095000000000000009abb1723bf2c203831c9545b21c751ee4024f479cbe4b89f9808836ea5847c95ffc926c2e182c7a3221481f5009edaf5f542a715b99fb3d2a73dd02584a54ee68c70dbfbcdcea76ee541e318cbe84cd4f5381f522e258a4d9aeb9b16feb66bf40fdf73be95633dc5de907f2ffdcc18a84246eec0b8d5d4494f09c327abd3a76fee11357181f05f7ac06d6a9078df8bc21f7fcd8ac4109850ce4aa147beacafecd5c7ccdeecb146ca1e7611f8b3adb41b39029c1b9b59fbf1b4a80167ca6b113a1600000000000000000000cdb7fe6d684423596ee2bdad7787936c24c84d4721327a695ed24946de35ff5e6cf491e0610ac2d72b9b6f453f98e7b5a25941905bd564aac36dbe7d1db9f5561ad695c6ec86d27e90b1d626024b5fb96e3da0d7113b1c826f49a2cbc18001d315aaf2"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r0, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r1, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r2, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r4, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="b7050000000b00006110200000000000d40500002000000095000000000000009abb1723bf2c203831c9545b21c751ee4024f479cbe4b89f9808836ea5847c95ffc926c2e182c7a3221481f5009edaf5f542a715b99fb3d2a73dd02584a54ee68c70dbfbcdcea76ee541e318cbe84cd4f5381f522e258a4d9aeb9b16feb66bf40fdf73be95633dc5de907f2ffdcc18a84246eec0b8d5d4494f09c327abd3a76fee11357181f05f7ac06d6a9078df8bc21f7fcd8ac4109850ce4aa147beacafecd5c7ccdeecb146ca1e7611f8b3adb41b39029c1b9b59fbf1b4a80167ca6b113a1600000000000000000000cdb7fe6d684423596ee2bdad7787936c24c84d4721327a695ed24946de35ff5e6cf491e0610ac2d72b9b6f453f98e7b5a25941905bd564aac36dbe7d1db9f5561ad695c6ec86d27e90b1d626024b5fb96e3da0d7113b1c826f49a2cbc18001d315aaf2"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r5, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r5, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r6, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES64=r6, @ANYRESOCT=r3, @ANYRESOCT=r1, @ANYRES16=r2, @ANYRES32=r4], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:53:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405354b720000000000006110600000000000c6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r0, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r1, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r2, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r4, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="b7050000000b00006110200000000000d40500002000000095000000000000009abb1723bf2c203831c9545b21c751ee4024f479cbe4b89f9808836ea5847c95ffc926c2e182c7a3221481f5009edaf5f542a715b99fb3d2a73dd02584a54ee68c70dbfbcdcea76ee541e318cbe84cd4f5381f522e258a4d9aeb9b16feb66bf40fdf73be95633dc5de907f2ffdcc18a84246eec0b8d5d4494f09c327abd3a76fee11357181f05f7ac06d6a9078df8bc21f7fcd8ac4109850ce4aa147beacafecd5c7ccdeecb146ca1e7611f8b3adb41b39029c1b9b59fbf1b4a80167ca6b113a1600000000000000000000cdb7fe6d684423596ee2bdad7787936c24c84d4721327a695ed24946de35ff5e6cf491e0610ac2d72b9b6f453f98e7b5a25941905bd564aac36dbe7d1db9f5561ad695c6ec86d27e90b1d626024b5fb96e3da0d7113b1c826f49a2cbc18001d315aaf2"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r5, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r5, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r6, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES64=r6, @ANYRESOCT=r3, @ANYRESOCT=r1, @ANYRES16=r2, @ANYRES32=r4], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:53:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)={0x0, 0x3ff, 0x7, 0x45ef, 0x80000003}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_default\x00', 0x0, 0x7c, 0x5) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11c19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc83}, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32], 0x7c, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 118.438445][T11268] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 118.556339][T11279] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 118.586744][ T5] Bluetooth: hci1: command 0x041b tx timeout 21:53:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)={0x0, 0x3ff, 0x7, 0x45ef, 0x80000003}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_default\x00', 0x0, 0x7c, 0x5) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11c19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc83}, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32], 0x7c, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:53:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x101, 0x8, 0x9}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000000c0)}, 0x20) 21:53:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x22, 0x7, 0xcc, 0x0, 0x1}, 0x40) 21:53:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405354b720000000000006110600000000000c6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r0, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r1, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r2, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="b7050000000b00006110200000000000d40500002000000095000000000000009abb1723bf2c203831c9545b21c751ee4024f479cbe4b89f9808836ea5847c95ffc926c2e182c7a3221481f5009edaf5f542a715b99fb3d2a73dd02584a54ee68c70dbfbcdcea76ee541e318cbe84cd4f5381f522e258a4d9aeb9b16feb66bf40fdf73be95633dc5de907f2ffdcc18a84246eec0b8d5d4494f09c327abd3a76fee11357181f05f7ac06d6a9078df8bc21f7fcd8ac4109850ce4aa147beacafecd5c7ccdeecb146ca1e7611f8b3adb41b39029c1b9b59fbf1b4a80167ca6b113a1600000000000000000000cdb7fe6d684423596ee2bdad7787936c24c84d4721327a695ed24946de35ff5e6cf491e0610ac2d72b9b6f453f98e7b5a25941905bd564aac36dbe7d1db9f5561ad695c6ec86d27e90b1d626024b5fb96e3da0d7113b1c826f49a2cbc18001d315aaf2"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r4, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r5, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r5, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r6, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES64=r6, @ANYRESOCT=r3, @ANYRESOCT=r1, @ANYRES16=r2, @ANYRES32=r4], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:53:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)={0x0, 0x3ff, 0x7, 0x45ef, 0x80000003}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_default\x00', 0x0, 0x7c, 0x5) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11c19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc83}, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32], 0x7c, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:53:29 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000008000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c100000000000000000000000000000000000000000000f3000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000021000000000000000000000000000000000000000000000000000000000000d5ee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000030000000700000000000000000000000000000048004354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000004000000000000000000000000000000700090000000004b0700000800000000000000000000000020004e4f545241434b0000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x8, 0x3, 0x7, 0x80, 0x0, 0x1ff, 0x400, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xd5de, 0x1, @perf_config_ext={0x399a60b1, 0x10001}, 0x19448, 0x7, 0x6, 0x7, 0xdfa4, 0x7f, 0x80}, 0x0, 0xe, 0xffffffffffffffff, 0x2) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f0000002cc0), 0x1a3, 0x0) 21:53:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x101, 0x8, 0x9}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000000c0)}, 0x20) 21:53:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405354b720000000000006110600000000000c6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r0, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r1, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r2, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r4, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r5, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r5, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r6, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES64=r6, @ANYRESOCT=r3, @ANYRESOCT=r1, @ANYRES16=r2, @ANYRES32=r4], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:53:29 executing program 0: r0 = open(&(0x7f00000001c0)='./file1\x00', 0x200, 0x0) preadv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 21:53:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x101, 0x8, 0x9}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000000c0)}, 0x20) [ 119.157520][T11297] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 119.184638][T11298] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 21:53:29 executing program 0: r0 = open(&(0x7f00000001c0)='./file1\x00', 0x200, 0x0) preadv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 21:53:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x7, 0x18, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) 21:53:29 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{0x9}, 'port1\x00'}) 21:53:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)={0x0, 0x3ff, 0x7, 0x45ef, 0x80000003}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_default\x00', 0x0, 0x7c, 0x5) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11c19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc83}, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32], 0x7c, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:53:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x101, 0x8, 0x9}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000000c0)}, 0x20) 21:53:29 executing program 0: r0 = open(&(0x7f00000001c0)='./file1\x00', 0x200, 0x0) preadv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 21:53:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x7, 0x18, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) [ 119.342984][T11328] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 119.369167][T11328] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 21:53:29 executing program 0: r0 = open(&(0x7f00000001c0)='./file1\x00', 0x200, 0x0) preadv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 21:53:29 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{0x9}, 'port1\x00'}) 21:53:30 executing program 2: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000300)={[0xfefffffffffffffc]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) tkill(r0, 0x3c) getpid() 21:53:30 executing program 5: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x6f) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000003c0)=""/188, 0xbc, 0xfff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x58, 0x10, 0x401, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x388d5}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_GROUP={0x8, 0x1b, 0xf487}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$vcsu(0xffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x80000, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x24000000) openat$vcsu(0xffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x40, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2) [ 119.493442][T11341] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 119.517270][T11341] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 21:53:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x7, 0x18, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) 21:53:30 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{0x9}, 'port1\x00'}) [ 119.547686][T11333] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 21:53:30 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240)=0x1200, 0x7fff) [ 119.609808][T11350] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 21:53:30 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{0x9}, 'port1\x00'}) 21:53:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) [ 119.657722][T11357] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 119.685617][T11357] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 21:53:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty, {[@timestamp={0x44, 0x4, 0xda}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_fastopen={0xfe, 0xc, 0xf989, "3ef7246ea68d7f81"}, @timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0xf, 0xf989, "f13f2f280ba130eceffb86"}, @exp_fastopen={0xfe, 0x12, 0xf989, "176b93ffdb16d0590de8f40c1838"}, @sack={0x5, 0x2}]}}}}}}}, 0x0) [ 119.696117][T11358] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 21:53:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x7, 0x18, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) 21:53:30 executing program 5: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x6f) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000003c0)=""/188, 0xbc, 0xfff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x58, 0x10, 0x401, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x388d5}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_GROUP={0x8, 0x1b, 0xf487}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$vcsu(0xffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x80000, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x24000000) openat$vcsu(0xffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x40, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2) 21:53:30 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x277b, 0x0, 0xfffffffffffffe98) 21:53:30 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240)=0x1200, 0x7fff) [ 119.728739][T11350] syz-executor.5 (11350) used greatest stack depth: 9672 bytes left [ 119.750865][T11369] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 119.809289][T11374] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 119.826005][T11379] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 119.844667][T11374] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 21:53:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty, {[@timestamp={0x44, 0x4, 0xda}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_fastopen={0xfe, 0xc, 0xf989, "3ef7246ea68d7f81"}, @timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0xf, 0xf989, "f13f2f280ba130eceffb86"}, @exp_fastopen={0xfe, 0x12, 0xf989, "176b93ffdb16d0590de8f40c1838"}, @sack={0x5, 0x2}]}}}}}}}, 0x0) 21:53:30 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="6682df"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 119.861598][T11378] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 21:53:30 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000000)={{@my=0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x200}) 21:53:30 executing program 5: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x6f) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000003c0)=""/188, 0xbc, 0xfff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x58, 0x10, 0x401, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x388d5}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_GROUP={0x8, 0x1b, 0xf487}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$vcsu(0xffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x80000, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x24000000) openat$vcsu(0xffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x40, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2) 21:53:30 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240)=0x1200, 0x7fff) 21:53:30 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x277b, 0x0, 0xfffffffffffffe98) 21:53:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty, {[@timestamp={0x44, 0x4, 0xda}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_fastopen={0xfe, 0xc, 0xf989, "3ef7246ea68d7f81"}, @timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0xf, 0xf989, "f13f2f280ba130eceffb86"}, @exp_fastopen={0xfe, 0x12, 0xf989, "176b93ffdb16d0590de8f40c1838"}, @sack={0x5, 0x2}]}}}}}}}, 0x0) 21:53:30 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="6682df"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 119.995117][T11395] Context (ID=0x10) not attached to queue pair (handle=0x4da:0x0) [ 120.026644][ T9756] Bluetooth: hci0: command 0x040f tx timeout 21:53:30 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000000)={{@my=0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x200}) 21:53:30 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240)=0x1200, 0x7fff) [ 120.046594][T11396] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 21:53:30 executing program 5: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x6f) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000003c0)=""/188, 0xbc, 0xfff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x58, 0x10, 0x401, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x388d5}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_GROUP={0x8, 0x1b, 0xf487}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$vcsu(0xffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x80000, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x24000000) openat$vcsu(0xffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x40, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2) 21:53:30 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x277b, 0x0, 0xfffffffffffffe98) 21:53:30 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000000)={{@my=0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x200}) 21:53:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty, {[@timestamp={0x44, 0x4, 0xda}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_fastopen={0xfe, 0xc, 0xf989, "3ef7246ea68d7f81"}, @timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0xf, 0xf989, "f13f2f280ba130eceffb86"}, @exp_fastopen={0xfe, 0x12, 0xf989, "176b93ffdb16d0590de8f40c1838"}, @sack={0x5, 0x2}]}}}}}}}, 0x0) [ 120.135280][T11408] Context (ID=0x10) not attached to queue pair (handle=0x4da:0x0) 21:53:30 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="6682df"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:53:30 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="6682df"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 120.218137][T11411] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 120.249770][T11420] Context (ID=0x10) not attached to queue pair (handle=0x4da:0x0) 21:53:30 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) clone3(&(0x7f0000000240)={0x40080200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) 21:53:30 executing program 2: unshare(0x8000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000000), 0x4) 21:53:30 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="6682df"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:53:30 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="6682df"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:53:30 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000000)={{@my=0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x200}) 21:53:30 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x277b, 0x0, 0xfffffffffffffe98) [ 120.408270][T11429] IPVS: ftp: loaded support on port[0] = 21 [ 120.422253][T11430] Context (ID=0x10) not attached to queue pair (handle=0x4da:0x0) 21:53:30 executing program 2: unshare(0x8000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000000), 0x4) 21:53:30 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000300), 0x0) 21:53:30 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="6682df"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 120.476750][T11449] IPVS: ftp: loaded support on port[0] = 21 21:53:31 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$inet(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="aa", 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4000017, 0x0) 21:53:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x1, 0x0, 0x0, 0x289d, 0xffffffffffffffff}) 21:53:31 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000300), 0x0) [ 120.655881][ T9756] Bluetooth: hci1: command 0x040f tx timeout 21:53:31 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) clone3(&(0x7f0000000240)={0x40080200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) 21:53:31 executing program 2: unshare(0x8000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000000), 0x4) 21:53:31 executing program 0: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda08b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699890e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abeb7d90f000000000e077d0d67096da85a6d22c36fac7505a35892211b5194d55e0a"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) close(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000000)) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [{0x80000000}, {0x6e3}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000007c0)={'syztnl0\x00', 0x0, 0x0, 0x1, 0x40, 0xfff, 0x2c, @loopback, @ipv4={[], [], @local}, 0x8000, 0x8, 0x101}}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="b4000000", @ANYRES16=0x0, @ANYBLOB], 0xb4}, 0x1, 0x0, 0x0, 0x800}, 0x2400a040) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x721f8000) setxattr(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000380)=':^)\xc5@{/\x80\x10./\x00', 0xc, 0x1) clone(0x8008a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x4) 21:53:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x1, 0x0, 0x0, 0x289d, 0xffffffffffffffff}) 21:53:31 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000300), 0x0) 21:53:31 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$inet(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="aa", 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4000017, 0x0) 21:53:32 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000300), 0x0) 21:53:32 executing program 0: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda08b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699890e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abeb7d90f000000000e077d0d67096da85a6d22c36fac7505a35892211b5194d55e0a"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) close(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000000)) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [{0x80000000}, {0x6e3}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000007c0)={'syztnl0\x00', 0x0, 0x0, 0x1, 0x40, 0xfff, 0x2c, @loopback, @ipv4={[], [], @local}, 0x8000, 0x8, 0x101}}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="b4000000", @ANYRES16=0x0, @ANYBLOB], 0xb4}, 0x1, 0x0, 0x0, 0x800}, 0x2400a040) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x721f8000) setxattr(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000380)=':^)\xc5@{/\x80\x10./\x00', 0xc, 0x1) clone(0x8008a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x4) 21:53:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x1, 0x0, 0x0, 0x289d, 0xffffffffffffffff}) 21:53:32 executing program 2: unshare(0x8000400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000000), 0x4) 21:53:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$inet(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="aa", 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4000017, 0x0) [ 121.576120][T11528] IPVS: ftp: loaded support on port[0] = 21 21:53:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x1, 0x0, 0x0, 0x289d, 0xffffffffffffffff}) 21:53:32 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) clone3(&(0x7f0000000240)={0x40080200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) 21:53:32 executing program 0: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda08b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699890e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abeb7d90f000000000e077d0d67096da85a6d22c36fac7505a35892211b5194d55e0a"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) close(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000000)) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [{0x80000000}, {0x6e3}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000007c0)={'syztnl0\x00', 0x0, 0x0, 0x1, 0x40, 0xfff, 0x2c, @loopback, @ipv4={[], [], @local}, 0x8000, 0x8, 0x101}}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="b4000000", @ANYRES16=0x0, @ANYBLOB], 0xb4}, 0x1, 0x0, 0x0, 0x800}, 0x2400a040) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x721f8000) setxattr(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000380)=':^)\xc5@{/\x80\x10./\x00', 0xc, 0x1) clone(0x8008a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x4) 21:53:32 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$inet(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="aa", 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4000017, 0x0) 21:53:32 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$inet(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="aa", 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4000017, 0x0) 21:53:32 executing program 0: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda08b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699890e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abeb7d90f000000000e077d0d67096da85a6d22c36fac7505a35892211b5194d55e0a"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) close(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000000)) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [{0x80000000}, {0x6e3}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000007c0)={'syztnl0\x00', 0x0, 0x0, 0x1, 0x40, 0xfff, 0x2c, @loopback, @ipv4={[], [], @local}, 0x8000, 0x8, 0x101}}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="b4000000", @ANYRES16=0x0, @ANYBLOB], 0xb4}, 0x1, 0x0, 0x0, 0x800}, 0x2400a040) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x721f8000) setxattr(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000380)=':^)\xc5@{/\x80\x10./\x00', 0xc, 0x1) clone(0x8008a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x4) [ 121.844873][T11579] IPVS: ftp: loaded support on port[0] = 21 [ 122.095799][ T5] Bluetooth: hci0: command 0x0419 tx timeout 21:53:32 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$inet(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="aa", 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4000017, 0x0) 21:53:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000002140)=""/191) 21:53:32 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) clone3(&(0x7f0000000240)={0x40080200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) 21:53:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000002140)=""/191) [ 122.434088][T11622] IPVS: ftp: loaded support on port[0] = 21 21:53:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$inet(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="aa", 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4000017, 0x0) 21:53:33 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) 21:53:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000002140)=""/191) 21:53:33 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) 21:53:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000002140)=""/191) 21:53:33 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$inet(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="aa", 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4000017, 0x0) 21:53:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$inet(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="aa", 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4000017, 0x0) 21:53:33 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) [ 122.746245][ T5] Bluetooth: hci1: command 0x0419 tx timeout 21:53:33 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$inet(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="aa", 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4000017, 0x0) 21:53:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {0x2}, [@FOU_ATTR_PORT={0x6}, @FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x24}}, 0x0) 21:53:33 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) 21:53:33 executing program 0: syz_mount_image$adfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 21:53:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$inet(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="aa", 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4000017, 0x0) 21:53:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0xcc, 0x3, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0xfffffff7, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000640), 0x0, 0x1, r0}, 0x38) 21:53:33 executing program 0: syz_mount_image$adfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 21:53:33 executing program 0: syz_mount_image$adfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 21:53:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0xcc, 0x3, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0xfffffff7, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000640), 0x0, 0x1, r0}, 0x38) 21:53:34 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$inet(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="aa", 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4000017, 0x0) 21:53:34 executing program 0: syz_mount_image$adfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 21:53:34 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0xcc, 0x3, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0xfffffff7, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000640), 0x0, 0x1, r0}, 0x38) 21:53:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0xcc, 0x3, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0xfffffff7, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000640), 0x0, 0x1, r0}, 0x38) 21:53:34 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$inet(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="aa", 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4000017, 0x0) 21:53:34 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0xcc, 0x3, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0xfffffff7, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000640), 0x0, 0x1, r0}, 0x38) 21:53:34 executing program 4: clone(0x2122005ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') exit(0x0) fchdir(r0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) 21:53:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0xcc, 0x3, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0xfffffff7, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000640), 0x0, 0x1, r0}, 0x38) 21:53:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, 0x0, r3) setreuid(r1, r3) 21:53:34 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000, 0x2, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 21:53:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, 0x0, r3) setreuid(r1, r3) 21:53:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0xcc, 0x3, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0xfffffff7, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000640), 0x0, 0x1, r0}, 0x38) [ 124.296504][T11744] loop1: detected capacity change from 1024 to 0 [ 124.304435][T11744] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) [ 124.327126][T11744] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 124.364844][T11744] EXT4-fs (loop1): get root inode failed [ 124.384438][T11744] EXT4-fs (loop1): mount failed 21:53:34 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000, 0x2, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 21:53:34 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040), 0x0) ftruncate(r1, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r1, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800008, 0x2) 21:53:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, 0x0, r3) setreuid(r1, r3) 21:53:34 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_RESIZE(r1, 0x400448ca, 0x0) [ 124.527788][T11761] loop1: detected capacity change from 1024 to 0 [ 124.537446][T11761] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) [ 124.555005][T11761] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 124.567625][T11761] EXT4-fs (loop1): get root inode failed [ 124.573325][T11761] EXT4-fs (loop1): mount failed 21:53:35 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040), 0x0) ftruncate(r1, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r1, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800008, 0x2) 21:53:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, 0x0, r3) setreuid(r1, r3) 21:53:35 executing program 4: clone(0x2122005ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') exit(0x0) fchdir(r0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) 21:53:35 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000, 0x2, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 21:53:35 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_RESIZE(r1, 0x400448ca, 0x0) 21:53:35 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1d}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 21:53:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd643", 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:53:35 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040), 0x0) ftruncate(r1, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r1, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800008, 0x2) 21:53:35 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_RESIZE(r1, 0x400448ca, 0x0) [ 125.134325][T11794] loop1: detected capacity change from 1024 to 0 [ 125.153939][T11794] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) 21:53:35 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1d}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 125.176200][T11794] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 125.188415][T11794] EXT4-fs (loop1): get root inode failed [ 125.194172][T11794] EXT4-fs (loop1): mount failed 21:53:35 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_RESIZE(r1, 0x400448ca, 0x0) 21:53:35 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000, 0x2, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 21:53:35 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1d}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 21:53:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop, @rr={0x7, 0x3, 0x8d}]}}}], 0x38}}], 0x2, 0x0) [ 125.316620][T11824] loop1: detected capacity change from 1024 to 0 [ 125.342033][T11824] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) [ 125.375024][T11824] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 125.389589][T11824] EXT4-fs (loop1): get root inode failed [ 125.399369][T11824] EXT4-fs (loop1): mount failed 21:53:36 executing program 4: clone(0x2122005ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') exit(0x0) fchdir(r0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) 21:53:36 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040), 0x0) ftruncate(r1, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r1, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800008, 0x2) 21:53:36 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1d}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 21:53:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop, @rr={0x7, 0x3, 0x8d}]}}}], 0x38}}], 0x2, 0x0) 21:53:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd643", 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:53:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) socketpair(0x0, 0x5, 0x7f, &(0x7f00000028c0)) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) close(0xffffffffffffffff) 21:53:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop, @rr={0x7, 0x3, 0x8d}]}}}], 0x38}}], 0x2, 0x0) 21:53:38 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8929, &(0x7f00000000c0)="aa9069175fa7b0a7f93982b4f93a") 21:53:38 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x208d00) io_uring_setup(0x24ac, &(0x7f0000000040)={0x0, 0x0, 0x32, 0x0, 0x0, 0x0, r0}) 21:53:38 executing program 4: clone(0x2122005ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') exit(0x0) fchdir(r0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) 21:53:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop, @rr={0x7, 0x3, 0x8d}]}}}], 0x38}}], 0x2, 0x0) 21:53:38 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8929, &(0x7f00000000c0)="aa9069175fa7b0a7f93982b4f93a") 21:53:38 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000280)={'trans=unix,', {[{@noextend='noextend'}]}}) 21:53:38 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8929, &(0x7f00000000c0)="aa9069175fa7b0a7f93982b4f93a") 21:53:38 executing program 2: uname(&(0x7f0000002340)=""/55) 21:53:38 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000700)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x200) [ 128.260816][T11894] 9pnet: p9_fd_create_unix (11894): problem connecting socket: ./file1: -2 21:53:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd643", 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:53:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffc38}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}]}, 0x34}}, 0x0) 21:53:41 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8929, &(0x7f00000000c0)="aa9069175fa7b0a7f93982b4f93a") 21:53:41 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000700)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x200) 21:53:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) socketpair(0x0, 0x5, 0x7f, &(0x7f00000028c0)) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) close(0xffffffffffffffff) 21:53:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) socketpair(0x0, 0x5, 0x7f, &(0x7f00000028c0)) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) close(0xffffffffffffffff) 21:53:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffc38}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}]}, 0x34}}, 0x0) 21:53:41 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000700)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x200) 21:53:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000a40)=""/167, 0xa7}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000002680)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 21:53:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) socketpair(0x0, 0x5, 0x7f, &(0x7f00000028c0)) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) close(0xffffffffffffffff) 21:53:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffc38}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}]}, 0x34}}, 0x0) 21:53:41 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000700)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x200) 21:53:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd643", 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:53:44 executing program 0: set_mempolicy(0x1, &(0x7f00000000c0)=0x3, 0x3811) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 21:53:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) socketpair(0x0, 0x5, 0x7f, &(0x7f00000028c0)) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) close(0xffffffffffffffff) 21:53:44 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffc38}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}]}, 0x34}}, 0x0) 21:53:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) socketpair(0x0, 0x5, 0x7f, &(0x7f00000028c0)) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) close(0xffffffffffffffff) 21:53:44 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000a40)=""/167, 0xa7}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000002680)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 21:53:44 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pread64(r0, 0x0, 0x0, 0x0) 21:53:44 executing program 0: set_mempolicy(0x1, &(0x7f00000000c0)=0x3, 0x3811) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 21:53:44 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pread64(r0, 0x0, 0x0, 0x0) 21:53:44 executing program 0: set_mempolicy(0x1, &(0x7f00000000c0)=0x3, 0x3811) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 21:53:44 executing program 0: set_mempolicy(0x1, &(0x7f00000000c0)=0x3, 0x3811) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 21:53:44 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pread64(r0, 0x0, 0x0, 0x0) 21:53:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000a40)=""/167, 0xa7}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000002680)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 21:53:47 executing program 0: set_mempolicy(0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 21:53:47 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pread64(r0, 0x0, 0x0, 0x0) 21:53:47 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x82, 0x0) write$dsp(r0, &(0x7f0000000200)="f7", 0xfffffff1) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 21:53:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) socketpair(0x0, 0x5, 0x7f, &(0x7f00000028c0)) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) close(0xffffffffffffffff) 21:53:47 executing program 5: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:53:47 executing program 5: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:53:47 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000180)="b9800000c03500400000665c0f5d0202f50bf39afff39aff35c5e17de74b064000c42e660f3881b7c700000000f30fbcf726660f388077694f4f0f5c19db3af5f342d8868680000066b82001c4220d2d4f5d2e66420fc73326650fae15fbffffffed", 0x62}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x24002, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000002300)={0x5, 0x70, 0x40, 0x7f, 0xfd, 0x80, 0x0, 0xff, 0x8039, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x0, 0x1000}, 0x10001, 0x0, 0x10000, 0x0, 0x3ff, 0x400, 0x9}, 0xffffffffffffffff, 0x0, r1, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) 21:53:47 executing program 0: set_mempolicy(0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 21:53:47 executing program 5: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:53:47 executing program 0: set_mempolicy(0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 21:53:48 executing program 5: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:53:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000a40)=""/167, 0xa7}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000002680)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 21:53:48 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x82, 0x0) write$dsp(r0, &(0x7f0000000200)="f7", 0xfffffff1) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 21:53:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364602812c66538d75000000000000000000bb9fb045f2d1eaa302ab6c2fef23631e3ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac1adf5ce37ff15e457920611a4210db259a7a63f09bf0945a8e47e4dcfd6d49061492187ca54b888b8cba803db8e99a6ff2b67279214", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 21:53:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 21:53:48 executing program 0: set_mempolicy(0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 21:53:48 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000180)="b9800000c03500400000665c0f5d0202f50bf39afff39aff35c5e17de74b064000c42e660f3881b7c700000000f30fbcf726660f388077694f4f0f5c19db3af5f342d8868680000066b82001c4220d2d4f5d2e66420fc73326650fae15fbffffffed", 0x62}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ae23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544b84d1fdb8de7af279d8700739c11327a76f8bc32743c959d8858b276c211222f40206257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e7759338e06ae00e4b7cf162e45442e3c8395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fb9da0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1f88f05e5b2c5f5c37d6570102c2525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d3c5b50bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dce6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eac5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349f32e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626b866b4219e3880277bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf444ec82c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c160600611c83309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce43aafe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2532d0801f202ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334af44d337089c80167a813f54fa903ec85d8f1d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d2815c289d08e0e500630c2f54344d6549b9645a4b31648d25f71dc7a43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a98824f301462598f03919ec52c0fdf5a522f3e4b250ded3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdba239decc60fcc316cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2325dc159445464327f0c463dfdae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101deb33fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e32543431d11f57f557c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fea268cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5437068f7c9dee058c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79fac3f26874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002f611a942d633c9e0203ee9f848de15966e6c993d790bbc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab2e156b4cd6abaadbd4e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490a0ff9ec3f27a0a6070f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272f1ace1fa8186e1b68e19b23ee611b2c9119b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a3d6abd4ac640cfb7da40e0327defce9aa8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e3ea611482df745256c3ef9c6c949c6afc6929f69d9427ddde81f3f278500c586b3bb736c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993dac3f2c573b0001152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7358f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfb44b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f1503df3d113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b784300", "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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x24002, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000002300)={0x5, 0x70, 0x40, 0x7f, 0xfd, 0x80, 0x0, 0xff, 0x8039, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x0, 0x1000}, 0x10001, 0x0, 0x10000, 0x0, 0x3ff, 0x400, 0x9}, 0xffffffffffffffff, 0x0, r1, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) 21:53:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364602812c66538d75000000000000000000bb9fb045f2d1eaa302ab6c2fef23631e3ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac1adf5ce37ff15e457920611a4210db259a7a63f09bf0945a8e47e4dcfd6d49061492187ca54b888b8cba803db8e99a6ff2b67279214", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 21:53:48 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x82, 0x0) write$dsp(r0, &(0x7f0000000200)="f7", 0xfffffff1) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 21:53:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364602812c66538d75000000000000000000bb9fb045f2d1eaa302ab6c2fef23631e3ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac1adf5ce37ff15e457920611a4210db259a7a63f09bf0945a8e47e4dcfd6d49061492187ca54b888b8cba803db8e99a6ff2b67279214", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 21:53:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364602812c66538d75000000000000000000bb9fb045f2d1eaa302ab6c2fef23631e3ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac1adf5ce37ff15e457920611a4210db259a7a63f09bf0945a8e47e4dcfd6d49061492187ca54b888b8cba803db8e99a6ff2b67279214", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 21:53:48 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000180)="b9800000c03500400000665c0f5d0202f50bf39afff39aff35c5e17de74b064000c42e660f3881b7c700000000f30fbcf726660f388077694f4f0f5c19db3af5f342d8868680000066b82001c4220d2d4f5d2e66420fc73326650fae15fbffffffed", 0x62}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80}, "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", "204b9e1804d636301150775298e6490040d0ecb72371cfe0ccc258d2b4450458b909ff0100000000000037ed25df0ce2b046ccc47e3501ed7a53e69d95dfb761f3fb81659983876f915b21b4b91270b4607875b751136514bb42b1de575e5ae05e98fd37dde49acb6a8e7f7c592ceb8793d00c84515e9b091fca8056f69ef47c1c91735af04b3077a94a24147489c6bbc3d63a76ba4eb1e6adf014106f4b0117fc6a2b2c84ca9e6c40fade373fd49f657e5e828399868d39d2a9d8cb3f4508e156d31ded826a64d84b19ceb0c13d9566f14866028f00408428bc6b9a27761fb13e70561fa8bb45bf2547baeebd7c99e01c1ebdac09ba75e3f67b2bc6898ca2c8e6c2b09efef1e688c74fe8e214b657d3325725531f9ce71d59532adc69f40e0b821fbd14558133f9fcd9d5ace9150703b5879f74028583dccd4984a9fedf23f1f6b8c501f9a99762079404f109e6d69b025edbf2d3169e44f14b7e485644f5afc2d0581d8404c23bcf2c0bcd6d3a6fbc658721e74546ea52d57f259e841e87f01ace9d7fb10bb4356abffa306d91963914bc144e486f78c048aafe20eae27ff53250de7bed8c4167780c53facfd741b93f53d67a60eba1527701896bcd29a6cc20b9390582421eb0e5dce7a66a94881904dd91c47c59e8b7219adae86ba78b230306829368a56dc908245fc72886c3b18facea659b27466d3c6a85b541f20a012660319f8f4ba0faf0d83d28ac63ae417323a0f75b88235d1a60a29c41f662b34ac40ac19c94f227567860a998f5e4d8f65b930c1a1209ba04cc2406599914e8ed7c98d8095a56fd29920c47c6221bf7e6a076dfc90947af9468d8844731ac3923896f25a8402421e24e1d328e5b9daeb97048b87e3d374874071931ad791c1f03324ba01d463364a5bb1dba7e3b807aec9c333703397a45918c73b443dd46f7b289736662ad833302fa89567e44c3de8e2f87bb5f8758abf6f888ad26bb5ed48a4bd828d8fcf5c01cf7588009c1a6c35e94142950b3bac8fa0af15c2f30504cef3e544b132e4096a836aa49336cbe878d2e33075d0712adc3e75b9f9bc7ec420f123084eb296119171535c4fa49d460d4444eb309f424ec13be89ff6641caa089da262ff89c0d4b1a86fac91361a7a124a0e4b27de253186e10671d2532d600f6b4089dc690f600363092ad93fb62fbab9e1a96caefe31e4c117420fd1df64e4e0cf4967cb026a003be444278553c2e58e19ec5a6db3921fab8fa0748965e523659e54a3e01190492f9b01811d06b13d8c833454ab5a93af8a9ad27a155d682d8c78f074da17d6ccb7ded5b5f3c30e3afb3c0e4aab6ce79e00d42df9a74f486aee74c0bc021c209000000f5e79678c45bac331d6ec24ecb404296dc9e90b2c191fc14c53505e92587f43a5eedc56a6408048d9dbb8bee8840a656952cb361f0d76baa20939e6e8ab917e12b76dd812b95e68c90708d7cd81aa18002eea116f4190e49d1f628a509c8fb65f393ef5bcf7d1b9ea289e0532ee5f46e65709e84aaa7a6334c58eaab5c3cced88fa3e9e365ace119a3c40dfe336abbe6d3a09dfd895cdc3daae26ae9d3f68a3a2184ac5f6972ef034f1f9f0d4100a55b8638db0986f362a23b599903909a5a6193fc2c6e54adc965ff5d48bc1ed1b6ff0ab226b9598f70a13ca0a0b2d2cc05f17449bd4cbd224fa75810955011d5a401348c0b75546c1fd86824ced7b0c79cb4d13a3722aef6f7a0cb49f76a372ff133736f04b67bf6a74d5164a227f4865dfd15181e0a9e5dc53317ffb04a7ab1fba87d3b34bd1cee7c6aef4b3ebef183c9fcd4daf091ef1f5f2709a7eb4a648242c408e7d5b10b766e0f648c2189c4956474892e379a84b1f09f13ba589423e43b4b0dd267b1d0c976fb64903ea2d22e2612d9dbad91536a986f44986d74578f2cf378dc6505cc26261548a080e11d74fed2cdaa90479f0656fd927f89a0624f4ce943981ffbec2ceb27c7fb6e6ee7df7c2d26d7151f1dadb172a0017787c5d32d6408b6662c8f5348f34e63649206142164f7aa076b2c83bfffe44126ee923f0b9bc917e52308373553cf19e6798ac83ace350be47f445ef0d268c2a4fc67998a5907db42decc63fcfc30df0a4543da178e442aec97060edc209e34849f6beea0e366eccc80b87c1c16f89e5608b96c176ccfaf6014a619b83d72c5a89749cf763fd76c6ae82b6a1322674838ab9e5f9a0db7aa8b7d27db308edb664fc0197756f6709df36d9f6ed678944e18455a8d49434f9a6f223cbf52b6a1ba266a55331ffe7e83fb4130c2f5528626c4e451d8bac1da046dd59249fe41b6c8a36e82346918e0177c876f44101ff9f7721d8fbe1eca04e13ba8db3f5bd01c3661df0d6c8a24d45a246e0ac80aed4178901a71a939da4622592b3a8d87b3ae35370530039d7d413455e9d61656b58a1e63aa9bf1a87d8bcc6605c3167836f82ba01f54934e2d31d7463e1848ee8a2cca55a029d5ed37236dda9f278981cdb330eabc6bfc33a7fee5678c38b8e0a9258fa8ce5cb8abc3320d44dd16098df1bbf9d3e3142ec1838ba81785e37dc97fda2797e3cf6b7d6c367737b4df96a242149bbba7af54da91b404fbf01f4ecfb7ebd97c67de2415b3bca3b5f21deae988733dcb547a17aa38c0b98aba60fbb1d57f9e8f005ae6233e5da68da32c7a2778944a2eacba03e3312fe968fa3be0e2ceb4d8526803e7a8f24618b1003860e424da518c9602cb092c9c6b930b72523bbf615ad8330e337e64ff82eb78d9a2384e86afece8aa9d9cb1b7ab27265261a3cf542e1655792ed66b28d27bf4f02d13e93413bfc5fae7dbec15aac85331ae3d4032679988ffd1c1750447f763ebc9ba8f8ba4521b74563af6ee8a996af3707dd03118c3f0d18d612a5105519310f7b8c5eb4b7e3a0d675374da18314d144b5d5d0ba2735dab4efdf68f78285ce4d35032427e23fe7c59c5844879550417dc93d2221fe0ff82c7e21ebba19c01fefc6f6eeb7078e7557f077ca089246e6f3901e127ca4685c191847ae720ce30d41939239b2835d9cfd126faabc88eb80d409d8ec1cdf6070c55109bdbbb668fd56c6ebd3503986cdf5ade19903a85516f0ed87872f397e6244b0f58c70b8dd0cbc408dd7a87c42d672d31fde7fbc31b3acff4be744b933ec0645f76b52481ba6f50a25a98f89d9989e347b682a459eb38004d0de0a7314f8319b1e0ce5152a4928d7f59769347a7f48af595d028b5012cf5b7fc081cbec3c5ad30801947b5d3f87a242b05691ef3f46f0ba35fa6ee28a966ad42e34ef6192cb6e5de41411df4638c825688abc1c8f1fa7b2eced5ae40a5d35d7cfd981f4dd46a91e8f123187d8e99a947020cdc4cfcb66ee004232ed5badfa694fd943ed59f01433989e5663a77fd2bbcdbfaad5ab482150f22ffa6b1ae9e99134b320c04444c3d5d71e37c6d4faf82b1297d75a520e6e6c5a0d7ab86dea5245a97b16a7690f50e9abd452da33c58974cb63e4711fece83cf1251c6eecc7c9a887b0a881f148b6c8fa3749ef09661488909a2f74e41a4968f5f1d1ebd9a511f5732ed60a18032d68dcf34a5914b1c24275e6c3d331a8c454e4c615dc5f6ce4de1b44fc755da73eef517bca08fa464443eabf4046961625ee82c406e08359b49785a1cbe9822cada3375da9adf55bd50e156a314f10107a3fb880a944fa3a0cdb4be2234c19ab26f8075c6389a0a6062e82050b493a30e617f728b8d0ced0b69da60c6fdadd95ee1c0e656b63ecc72a491e07bce4c3df3761e51bb327a86d55a375e4f5859a8b179a47f4b5b8b85fed0db916e31885d0ad185d6c7e79449e282a5d10a7cf86d0305a2673cd9aa834d130fcb1098c0f69771ae23e2b49cdd3d39be17fcc309a282486bf0e0829a0805a036b0b1e357f03a861857312dab3033f00957ff6f03a35240724bc6adf429090f555aca563ffb5e4b67c75486149f2495971bf653617f29e50d59da32288afeabc768787d2e830c70d5f0dbd8db5e9923b8893f32c4cdc0d8130caefade59d7f5e270f8b5487b69815dd8cec6d3dfa3ca308987f2970ab3e8714cdbae27dc22fa434805c9284b904840a92bc76490c15c6a04df137940d48f7ac6285f858611376f447ebaf11ce4014066d57e5fa579b588e0d795fb0322d1b8606faf9507092be3e320184a5324df47792e8b015ee27ace73b0bc05f3eff2c2a9ee45752df32a85b1ad5679aedbe40ac59511938929e210a409e538c139d1fb93891d2b9908f915b9c556788bb8926b6a96923038a119eb68bcb528a42e97f8fbd49e7d5bb3e51987cca590ea8a18e049f64d8c994d63a707c441e63509f909adf5f7c26d36714bd56307513003f8f85f20c8fea4248627d2f19891baef9b134a8ecb6e3da6232c5b818d7469645038312b6b952f782f28ccd199367a51f750927e5f11ef04cb299dc7ba0c24500134d3a9a0a4f62903ae930f5ba49c39855ffc4aba6cc9d400075f094875db9ebcbcbb35309421d08a928b0216dcbbf718761b01b4d41cf55b0b2bf4c89603a61e5ac2f5bf5236d4bee90617e1b2fdc3a4540db2c89561c1cb9b1e28436013546e654e36fa328097ce8a4baf5a2fd78f9bca617bd4de062dbbc38c7356232b385823b6c604a401f43f5864111eff29045c12b6c622182e097caa5a9945133375b46dc0e268e860dd58b62403c41393f02c7f1d23a1d0daad5d2eb7a085387ea6b81ceb6191d5ffa7f58848996caad4796ee8d9e1bad072455a37d8b64888cb4007f344783afca22db07a2ccb8531c6a9ec9bffdf1f949e3fce89f623119595c5b9bfa51893ff36849be61ff02939360a5d5b0e05d22aa3a1f16c27103edeb00c0f763bd4251805ec8d894692cd1636b4b1c96ab613896c17b2fb8a414a91463d54f145e1d49378e726e5921d8cd34aeb176a36701c9b75311806efcf402d4345034d7fd5165857bd2cd07b32a18334a3cf358dadbc8144b806120805a07714d8d0029fe0db7958bbb69b9a216e5945fdf0b892665c0bad2cd822797d5c7223094cd54042c781fba9d7f05a169f390225385d5c055896dc8a620a637a7c73ee77fbf2152fb62af9bcbe01389dd846724fa24ca6088d2bddf9bcae4d9e11f86266e4d87f6b11f3721c30c3f48ddfecb7623802c7e3f595b088473747d25b70bbdf8920924c6bb9e202e6d54e340a469e8ecf66b49dda0036a7d071492742593c2e02bd7bd703774f2ac8c45dbfa1f8ce4c205a05064362bf2819e80bd406367a86ece3f5d54b43029b3f7fcc2378c5e33e8de66fa5f3c4974310c3ac4d2ab1234b1fea14d71512c578dfab154a74dc66c8a5ff983a41e02c57c58cd9c3a77d22f15f8a6abe41de51ce4a92151ee25c6f2c4feb0453b4f86fb4c7e19063b871ff6458b2ad51b992df6b16de3a5a2f5935c85d5a8709d82943c645f6199e76b38d718b86945638d92daa15aeb9beaa53028a425c6ee90dbd58b57f4a748ec0037fca725812aaac8e201d5121c06c9d3bfcbe799b9fa28440fceec78a5d39a112626bd0f9e530cb5573083e6b3b0ce5ef60e85ea643331d45663f309d75d36c88ed56abbac74672daa72c2f180ab5d117d2ab17db9e36a807bcaa62a07aa5486d39d63f64d23f03e58f6fa346b39005cde05121ecc2146ae982d02532a2deb90d8b9cfd32ff03a5294933292fb3d58760bc81a72df0e602b9b4b7e407bc542924e9763fe0d4bd5346ccb9e10b1ea7dade31d4bbc900"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x24002, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000002300)={0x5, 0x70, 0x40, 0x7f, 0xfd, 0x80, 0x0, 0xff, 0x8039, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x0, 0x1000}, 0x10001, 0x0, 0x10000, 0x0, 0x3ff, 0x400, 0x9}, 0xffffffffffffffff, 0x0, r1, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) 21:53:49 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000180)="b9800000c03500400000665c0f5d0202f50bf39afff39aff35c5e17de74b064000c42e660f3881b7c700000000f30fbcf726660f388077694f4f0f5c19db3af5f342d8868680000066b82001c4220d2d4f5d2e66420fc73326650fae15fbffffffed", 0x62}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x24002, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000002300)={0x5, 0x70, 0x40, 0x7f, 0xfd, 0x80, 0x0, 0xff, 0x8039, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x0, 0x1000}, 0x10001, 0x0, 0x10000, 0x0, 0x3ff, 0x400, 0x9}, 0xffffffffffffffff, 0x0, r1, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) 21:53:49 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x82, 0x0) write$dsp(r0, &(0x7f0000000200)="f7", 0xfffffff1) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 21:53:49 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000180)="b9800000c03500400000665c0f5d0202f50bf39afff39aff35c5e17de74b064000c42e660f3881b7c700000000f30fbcf726660f388077694f4f0f5c19db3af5f342d8868680000066b82001c4220d2d4f5d2e66420fc73326650fae15fbffffffed", 0x62}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ae23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544b84d1fdb8de7af279d8700739c11327a76f8bc32743c959d8858b276c211222f40206257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e7759338e06ae00e4b7cf162e45442e3c8395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fb9da0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1f88f05e5b2c5f5c37d6570102c2525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d3c5b50bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dce6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eac5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349f32e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626b866b4219e3880277bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf444ec82c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c160600611c83309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce43aafe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2532d0801f202ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334af44d337089c80167a813f54fa903ec85d8f1d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d2815c289d08e0e500630c2f54344d6549b9645a4b31648d25f71dc7a43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a98824f301462598f03919ec52c0fdf5a522f3e4b250ded3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdba239decc60fcc316cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2325dc159445464327f0c463dfdae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101deb33fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e32543431d11f57f557c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fea268cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5437068f7c9dee058c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79fac3f26874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002f611a942d633c9e0203ee9f848de15966e6c993d790bbc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab2e156b4cd6abaadbd4e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490a0ff9ec3f27a0a6070f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272f1ace1fa8186e1b68e19b23ee611b2c9119b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a3d6abd4ac640cfb7da40e0327defce9aa8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e3ea611482df745256c3ef9c6c949c6afc6929f69d9427ddde81f3f278500c586b3bb736c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993dac3f2c573b0001152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7358f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfb44b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f1503df3d113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b784300", "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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x24002, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000002300)={0x5, 0x70, 0x40, 0x7f, 0xfd, 0x80, 0x0, 0xff, 0x8039, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x0, 0x1000}, 0x10001, 0x0, 0x10000, 0x0, 0x3ff, 0x400, 0x9}, 0xffffffffffffffff, 0x0, r1, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) 21:53:49 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000180)="b9800000c03500400000665c0f5d0202f50bf39afff39aff35c5e17de74b064000c42e660f3881b7c700000000f30fbcf726660f388077694f4f0f5c19db3af5f342d8868680000066b82001c4220d2d4f5d2e66420fc73326650fae15fbffffffed", 0x62}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x24002, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000002300)={0x5, 0x70, 0x40, 0x7f, 0xfd, 0x80, 0x0, 0xff, 0x8039, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x0, 0x1000}, 0x10001, 0x0, 0x10000, 0x0, 0x3ff, 0x400, 0x9}, 0xffffffffffffffff, 0x0, r1, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) 21:53:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@can_delroute={0x3c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "d88ba6320cad7824"}, 0x5}}, @CGW_MOD_UID={0x8}, @CGW_CS_XOR={0x8}]}, 0x3c}}, 0x0) 21:53:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000010401030000000000000000000010000500010001"], 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x24, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) 21:53:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@can_delroute={0x3c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "d88ba6320cad7824"}, 0x5}}, @CGW_MOD_UID={0x8}, @CGW_CS_XOR={0x8}]}, 0x3c}}, 0x0) 21:53:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000010401030000000000000000000010000500010001"], 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x24, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) 21:53:49 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x82, 0x0) write$dsp(r0, &(0x7f0000000200)="f7", 0xfffffff1) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 21:53:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@can_delroute={0x3c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "d88ba6320cad7824"}, 0x5}}, @CGW_MOD_UID={0x8}, @CGW_CS_XOR={0x8}]}, 0x3c}}, 0x0) 21:53:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000010401030000000000000000000010000500010001"], 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x24, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) 21:53:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@can_delroute={0x3c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "d88ba6320cad7824"}, 0x5}}, @CGW_MOD_UID={0x8}, @CGW_CS_XOR={0x8}]}, 0x3c}}, 0x0) 21:53:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000010401030000000000000000000010000500010001"], 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x24, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) 21:53:50 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x82, 0x0) write$dsp(r0, &(0x7f0000000200)="f7", 0xfffffff1) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 21:53:50 executing program 5: getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x800, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:53:50 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x8a040, 0x0) fcntl$setlease(r2, 0x400, 0x0) setreuid(0x0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) 21:53:50 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000180)="b9800000c03500400000665c0f5d0202f50bf39afff39aff35c5e17de74b064000c42e660f3881b7c700000000f30fbcf726660f388077694f4f0f5c19db3af5f342d8868680000066b82001c4220d2d4f5d2e66420fc73326650fae15fbffffffed", 0x62}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ae23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544b84d1fdb8de7af279d8700739c11327a76f8bc32743c959d8858b276c211222f40206257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e7759338e06ae00e4b7cf162e45442e3c8395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fb9da0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1f88f05e5b2c5f5c37d6570102c2525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d3c5b50bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dce6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eac5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349f32e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626b866b4219e3880277bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf444ec82c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c160600611c83309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce43aafe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2532d0801f202ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334af44d337089c80167a813f54fa903ec85d8f1d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d2815c289d08e0e500630c2f54344d6549b9645a4b31648d25f71dc7a43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a98824f301462598f03919ec52c0fdf5a522f3e4b250ded3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdba239decc60fcc316cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2325dc159445464327f0c463dfdae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101deb33fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e32543431d11f57f557c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fea268cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5437068f7c9dee058c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79fac3f26874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002f611a942d633c9e0203ee9f848de15966e6c993d790bbc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab2e156b4cd6abaadbd4e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490a0ff9ec3f27a0a6070f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272f1ace1fa8186e1b68e19b23ee611b2c9119b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a3d6abd4ac640cfb7da40e0327defce9aa8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e3ea611482df745256c3ef9c6c949c6afc6929f69d9427ddde81f3f278500c586b3bb736c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993dac3f2c573b0001152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7358f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfb44b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f1503df3d113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b784300", "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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x24002, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000002300)={0x5, 0x70, 0x40, 0x7f, 0xfd, 0x80, 0x0, 0xff, 0x8039, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x0, 0x1000}, 0x10001, 0x0, 0x10000, 0x0, 0x3ff, 0x400, 0x9}, 0xffffffffffffffff, 0x0, r1, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) 21:53:50 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='net_prio.prioidx\x00', 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), &(0x7f0000000280)=""/76}, 0x20) 21:53:50 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x82, 0x0) write$dsp(r0, &(0x7f0000000200)="f7", 0xfffffff1) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 21:53:50 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x8a040, 0x0) fcntl$setlease(r2, 0x400, 0x0) setreuid(0x0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) 21:53:50 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='net_prio.prioidx\x00', 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), &(0x7f0000000280)=""/76}, 0x20) 21:53:50 executing program 5: getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x800, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:53:50 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='net_prio.prioidx\x00', 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), &(0x7f0000000280)=""/76}, 0x20) 21:53:50 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x8a040, 0x0) fcntl$setlease(r2, 0x400, 0x0) setreuid(0x0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) 21:53:50 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='net_prio.prioidx\x00', 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), &(0x7f0000000280)=""/76}, 0x20) 21:53:51 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x8a040, 0x0) fcntl$setlease(r2, 0x400, 0x0) setreuid(0x0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) 21:53:51 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='net_prio.prioidx\x00', 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), &(0x7f0000000280)=""/76}, 0x20) 21:53:51 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x8a040, 0x0) fcntl$setlease(r2, 0x400, 0x0) setreuid(0x0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) 21:53:51 executing program 5: getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x800, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:53:51 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x8a040, 0x0) fcntl$setlease(r2, 0x400, 0x0) setreuid(0x0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) 21:53:51 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x8a040, 0x0) fcntl$setlease(r2, 0x400, 0x0) setreuid(0x0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) 21:53:51 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929844dd041f7284b680a4fcee7509000000000000004a44aa652b9d744802cfbbfb6179a5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fe7a9013d22b0f5b55270ddc8e3b43beebbba5f49aa69c441c21d4e72ee01fd6fa5122c210fa64fd7ae013cd5dcf0dbac9b2f52fdbb2b8dbbff012acaecb05e0fcd840b6acc8bbe22bad85584af7d"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='net_prio.prioidx\x00', 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), &(0x7f0000000280)=""/76}, 0x20) 21:53:51 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) write$vhost_msg_v2(r0, &(0x7f0000000180)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 21:53:51 executing program 3: r0 = eventfd(0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000180)={0x0, r1+60000000}, &(0x7f00000001c0), 0x8) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) 21:53:51 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x8a040, 0x0) fcntl$setlease(r2, 0x400, 0x0) setreuid(0x0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) 21:53:51 executing program 5: getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x800, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:53:51 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) write$vhost_msg_v2(r0, &(0x7f0000000180)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 21:53:51 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='net_prio.prioidx\x00', 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), &(0x7f0000000280)=""/76}, 0x20) 21:53:51 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) write$vhost_msg_v2(r0, &(0x7f0000000180)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 21:53:51 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x8a040, 0x0) fcntl$setlease(r2, 0x400, 0x0) setreuid(0x0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) 21:53:51 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x8a040, 0x0) fcntl$setlease(r2, 0x400, 0x0) setreuid(0x0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) 21:53:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='io\x00') read$FUSE(r2, &(0x7f0000002100)={0x2020}, 0x2020) 21:53:51 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) write$vhost_msg_v2(r0, &(0x7f0000000180)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 21:53:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xfdfdffff, 0x33cbdabb}]}) 21:53:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='io\x00') read$FUSE(r2, &(0x7f0000002100)={0x2020}, 0x2020) 21:53:52 executing program 3: r0 = eventfd(0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000180)={0x0, r1+60000000}, &(0x7f00000001c0), 0x8) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) 21:53:52 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) unshare(0x2a000400) syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x4, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x2, 0x4, &(0x7f0000000600)=[{&(0x7f0000000380)}, {0x0}, {&(0x7f0000000500), 0x0, 0xffff}, {&(0x7f0000000480)}], 0x20, &(0x7f00000006c0)={[{@acl='acl'}], [{@seclabel='seclabel'}, {@subj_user={'subj_user', 0x3d, 'overlay\x00'}}, {@smackfshat={'smackfshat', 0x3d, '])](::%@&f))}#}\'.$!+l-[+.).'}}, {@euid_gt={'euid>', 0xee00}}]}) rmdir(&(0x7f00000004c0)='./bus/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 21:53:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000000)) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000040)={'veth1_to_bridge\x00', @ifru_hwaddr=@link_local}) 21:53:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='io\x00') read$FUSE(r2, &(0x7f0000002100)={0x2020}, 0x2020) 21:53:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xfdfdffff, 0x33cbdabb}]}) 21:53:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) setuid(0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000002800)='./file1\x00', &(0x7f0000002840), 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{0x2, 0x4}, {0x2, 0x6, r4}], {0x4, 0x1}, [{0x8, 0x0, r5}, {0x8, 0x3}, {0x8, 0x1}, {0x8, 0x1}, {0x8, 0x2}], {0x10, 0x8}, {0x20, 0x5}}, 0x5c, 0x1) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:53:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xfdfdffff, 0x33cbdabb}]}) 21:53:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000000)) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000040)={'veth1_to_bridge\x00', @ifru_hwaddr=@link_local}) 21:53:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='io\x00') read$FUSE(r2, &(0x7f0000002100)={0x2020}, 0x2020) [ 141.701652][T12337] "syz-executor.4" (12337) uses obsolete ecb(arc4) skcipher [ 141.727622][T12335] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 21:53:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000000)) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000040)={'veth1_to_bridge\x00', @ifru_hwaddr=@link_local}) 21:53:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xfdfdffff, 0x33cbdabb}]}) 21:53:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000000)) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000040)={'veth1_to_bridge\x00', @ifru_hwaddr=@link_local}) [ 141.784598][T12351] loop5: detected capacity change from 255 to 0 [ 141.870374][T12335] overlayfs: filesystem on './bus' not supported as upperdir [ 141.880565][T12351] loop5: detected capacity change from 255 to 0 [ 141.889489][T12361] "syz-executor.4" (12361) uses obsolete ecb(arc4) skcipher 21:53:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0404000003013b67"], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/224, 0xe0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="040900000001"], 0x1104}], 0x1}, 0x0) 21:53:52 executing program 3: r0 = eventfd(0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000180)={0x0, r1+60000000}, &(0x7f00000001c0), 0x8) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) 21:53:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000000)) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000040)={'veth1_to_bridge\x00', @ifru_hwaddr=@link_local}) 21:53:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000000)) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000040)={'veth1_to_bridge\x00', @ifru_hwaddr=@link_local}) 21:53:52 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) unshare(0x2a000400) syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x4, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x2, 0x4, &(0x7f0000000600)=[{&(0x7f0000000380)}, {0x0}, {&(0x7f0000000500), 0x0, 0xffff}, {&(0x7f0000000480)}], 0x20, &(0x7f00000006c0)={[{@acl='acl'}], [{@seclabel='seclabel'}, {@subj_user={'subj_user', 0x3d, 'overlay\x00'}}, {@smackfshat={'smackfshat', 0x3d, '])](::%@&f))}#}\'.$!+l-[+.).'}}, {@euid_gt={'euid>', 0xee00}}]}) rmdir(&(0x7f00000004c0)='./bus/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) [ 141.987809][T12380] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.0'. 21:53:52 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) unshare(0x2a000400) syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x4, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x2, 0x4, &(0x7f0000000600)=[{&(0x7f0000000380)}, {0x0}, {&(0x7f0000000500), 0x0, 0xffff}, {&(0x7f0000000480)}], 0x20, &(0x7f00000006c0)={[{@acl='acl'}], [{@seclabel='seclabel'}, {@subj_user={'subj_user', 0x3d, 'overlay\x00'}}, {@smackfshat={'smackfshat', 0x3d, '])](::%@&f))}#}\'.$!+l-[+.).'}}, {@euid_gt={'euid>', 0xee00}}]}) rmdir(&(0x7f00000004c0)='./bus/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 21:53:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) setuid(0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000002800)='./file1\x00', &(0x7f0000002840), 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{0x2, 0x4}, {0x2, 0x6, r4}], {0x4, 0x1}, [{0x8, 0x0, r5}, {0x8, 0x3}, {0x8, 0x1}, {0x8, 0x1}, {0x8, 0x2}], {0x10, 0x8}, {0x20, 0x5}}, 0x5c, 0x1) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:53:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000000)) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000040)={'veth1_to_bridge\x00', @ifru_hwaddr=@link_local}) [ 142.108309][T12388] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.0'. [ 142.128100][T12386] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 21:53:52 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) unshare(0x2a000400) syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x4, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x2, 0x4, &(0x7f0000000600)=[{&(0x7f0000000380)}, {0x0}, {&(0x7f0000000500), 0x0, 0xffff}, {&(0x7f0000000480)}], 0x20, &(0x7f00000006c0)={[{@acl='acl'}], [{@seclabel='seclabel'}, {@subj_user={'subj_user', 0x3d, 'overlay\x00'}}, {@smackfshat={'smackfshat', 0x3d, '])](::%@&f))}#}\'.$!+l-[+.).'}}, {@euid_gt={'euid>', 0xee00}}]}) rmdir(&(0x7f00000004c0)='./bus/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) [ 142.157875][T12393] "syz-executor.4" (12393) uses obsolete ecb(arc4) skcipher [ 142.168453][T12390] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 142.183500][T12380] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.0'. [ 142.186356][T12390] loop1: detected capacity change from 255 to 0 21:53:52 executing program 0: set_mempolicy(0x2, &(0x7f00000001c0)=0x9, 0x57c) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x29, &(0x7f0000000100)={0x0, 'veth1_macvtap\x00'}, 0x18) 21:53:52 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) unshare(0x2a000400) syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x4, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x2, 0x4, &(0x7f0000000600)=[{&(0x7f0000000380)}, {0x0}, {&(0x7f0000000500), 0x0, 0xffff}, {&(0x7f0000000480)}], 0x20, &(0x7f00000006c0)={[{@acl='acl'}], [{@seclabel='seclabel'}, {@subj_user={'subj_user', 0x3d, 'overlay\x00'}}, {@smackfshat={'smackfshat', 0x3d, '])](::%@&f))}#}\'.$!+l-[+.).'}}, {@euid_gt={'euid>', 0xee00}}]}) rmdir(&(0x7f00000004c0)='./bus/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) [ 142.262173][T12396] loop5: detected capacity change from 255 to 0 21:53:52 executing program 0: set_mempolicy(0x2, &(0x7f00000001c0)=0x9, 0x57c) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x29, &(0x7f0000000100)={0x0, 'veth1_macvtap\x00'}, 0x18) 21:53:52 executing program 0: set_mempolicy(0x2, &(0x7f00000001c0)=0x9, 0x57c) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x29, &(0x7f0000000100)={0x0, 'veth1_macvtap\x00'}, 0x18) [ 142.401161][T12410] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 142.468416][T12410] loop2: detected capacity change from 255 to 0 [ 142.472788][T12417] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 142.526600][T12417] loop1: detected capacity change from 255 to 0 21:53:53 executing program 3: r0 = eventfd(0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000180)={0x0, r1+60000000}, &(0x7f00000001c0), 0x8) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x13) 21:53:53 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) unshare(0x2a000400) syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x4, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x2, 0x4, &(0x7f0000000600)=[{&(0x7f0000000380)}, {0x0}, {&(0x7f0000000500), 0x0, 0xffff}, {&(0x7f0000000480)}], 0x20, &(0x7f00000006c0)={[{@acl='acl'}], [{@seclabel='seclabel'}, {@subj_user={'subj_user', 0x3d, 'overlay\x00'}}, {@smackfshat={'smackfshat', 0x3d, '])](::%@&f))}#}\'.$!+l-[+.).'}}, {@euid_gt={'euid>', 0xee00}}]}) rmdir(&(0x7f00000004c0)='./bus/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 21:53:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) setuid(0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000002800)='./file1\x00', &(0x7f0000002840), 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{0x2, 0x4}, {0x2, 0x6, r4}], {0x4, 0x1}, [{0x8, 0x0, r5}, {0x8, 0x3}, {0x8, 0x1}, {0x8, 0x1}, {0x8, 0x2}], {0x10, 0x8}, {0x20, 0x5}}, 0x5c, 0x1) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:53:53 executing program 0: set_mempolicy(0x2, &(0x7f00000001c0)=0x9, 0x57c) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x29, &(0x7f0000000100)={0x0, 'veth1_macvtap\x00'}, 0x18) 21:53:53 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) unshare(0x2a000400) syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x4, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x2, 0x4, &(0x7f0000000600)=[{&(0x7f0000000380)}, {0x0}, {&(0x7f0000000500), 0x0, 0xffff}, {&(0x7f0000000480)}], 0x20, &(0x7f00000006c0)={[{@acl='acl'}], [{@seclabel='seclabel'}, {@subj_user={'subj_user', 0x3d, 'overlay\x00'}}, {@smackfshat={'smackfshat', 0x3d, '])](::%@&f))}#}\'.$!+l-[+.).'}}, {@euid_gt={'euid>', 0xee00}}]}) rmdir(&(0x7f00000004c0)='./bus/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 21:53:53 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) unshare(0x2a000400) syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x4, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x2, 0x4, &(0x7f0000000600)=[{&(0x7f0000000380)}, {0x0}, {&(0x7f0000000500), 0x0, 0xffff}, {&(0x7f0000000480)}], 0x20, &(0x7f00000006c0)={[{@acl='acl'}], [{@seclabel='seclabel'}, {@subj_user={'subj_user', 0x3d, 'overlay\x00'}}, {@smackfshat={'smackfshat', 0x3d, '])](::%@&f))}#}\'.$!+l-[+.).'}}, {@euid_gt={'euid>', 0xee00}}]}) rmdir(&(0x7f00000004c0)='./bus/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) [ 142.841523][T12444] "syz-executor.4" (12444) uses obsolete ecb(arc4) skcipher [ 142.860496][T12439] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 142.862931][T12440] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 21:53:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x12, &(0x7f0000000200)=ANY=[@ANYBLOB="b4050000000000006110a4000000000073013500000000009500000000000000f1dd3582a4f5b72a16768b3b09000000ab9a7d2125889528ea2e854de432a51acfcb2daa108c309d95944a55718228ca0df25ba4a944e7b6bedc021d7c88e842cdb1ee97c3ca7cb5070b027ada2cbdfe167751fd78d74da318b8baa5c2e530ee51951b6028fb745b1db82bb5613616f435f3f379f9"], 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000e7ffffff851000000300000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000095000000000000009500003f000000000000005300094d5e3690e9a652125c3512eda0ba6704cc8cda606cc86a07f964db1b8a9a3f39d206f4620cb4619b39124d883d35dfefbee97fc2a674f09682e07f13f3f4c81b34a7d24fc5d11f61cb2a00a19725dd"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:53:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) setuid(0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000002800)='./file1\x00', &(0x7f0000002840), 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{0x2, 0x4}, {0x2, 0x6, r4}], {0x4, 0x1}, [{0x8, 0x0, r5}, {0x8, 0x3}, {0x8, 0x1}, {0x8, 0x1}, {0x8, 0x2}], {0x10, 0x8}, {0x20, 0x5}}, 0x5c, 0x1) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 142.872557][T12441] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 142.909315][T12447] loop1: detected capacity change from 255 to 0 21:53:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x12, &(0x7f0000000200)=ANY=[@ANYBLOB="b4050000000000006110a4000000000073013500000000009500000000000000f1dd3582a4f5b72a16768b3b09000000ab9a7d2125889528ea2e854de432a51acfcb2daa108c309d95944a55718228ca0df25ba4a944e7b6bedc021d7c88e842cdb1ee97c3ca7cb5070b027ada2cbdfe167751fd78d74da318b8baa5c2e530ee51951b6028fb745b1db82bb5613616f435f3f379f9"], 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000e7ffffff851000000300000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000095000000000000009500003f000000000000005300094d5e3690e9a652125c3512eda0ba6704cc8cda606cc86a07f964db1b8a9a3f39d206f4620cb4619b39124d883d35dfefbee97fc2a674f09682e07f13f3f4c81b34a7d24fc5d11f61cb2a00a19725dd"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 142.966082][T12441] loop2: detected capacity change from 255 to 0 [ 142.976660][T12450] loop5: detected capacity change from 255 to 0 [ 143.002732][T12461] "syz-executor.4" (12461) uses obsolete ecb(arc4) skcipher 21:53:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x12, &(0x7f0000000200)=ANY=[@ANYBLOB="b4050000000000006110a4000000000073013500000000009500000000000000f1dd3582a4f5b72a16768b3b09000000ab9a7d2125889528ea2e854de432a51acfcb2daa108c309d95944a55718228ca0df25ba4a944e7b6bedc021d7c88e842cdb1ee97c3ca7cb5070b027ada2cbdfe167751fd78d74da318b8baa5c2e530ee51951b6028fb745b1db82bb5613616f435f3f379f9"], 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000e7ffffff851000000300000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000095000000000000009500003f000000000000005300094d5e3690e9a652125c3512eda0ba6704cc8cda606cc86a07f964db1b8a9a3f39d206f4620cb4619b39124d883d35dfefbee97fc2a674f09682e07f13f3f4c81b34a7d24fc5d11f61cb2a00a19725dd"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:53:53 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) unshare(0x2a000400) syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x4, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x2, 0x4, &(0x7f0000000600)=[{&(0x7f0000000380)}, {0x0}, {&(0x7f0000000500), 0x0, 0xffff}, {&(0x7f0000000480)}], 0x20, &(0x7f00000006c0)={[{@acl='acl'}], [{@seclabel='seclabel'}, {@subj_user={'subj_user', 0x3d, 'overlay\x00'}}, {@smackfshat={'smackfshat', 0x3d, '])](::%@&f))}#}\'.$!+l-[+.).'}}, {@euid_gt={'euid>', 0xee00}}]}) rmdir(&(0x7f00000004c0)='./bus/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 21:53:53 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r3, 0xb0343aabd1184b85, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffdd, 0x0) 21:53:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x12, &(0x7f0000000200)=ANY=[@ANYBLOB="b4050000000000006110a4000000000073013500000000009500000000000000f1dd3582a4f5b72a16768b3b09000000ab9a7d2125889528ea2e854de432a51acfcb2daa108c309d95944a55718228ca0df25ba4a944e7b6bedc021d7c88e842cdb1ee97c3ca7cb5070b027ada2cbdfe167751fd78d74da318b8baa5c2e530ee51951b6028fb745b1db82bb5613616f435f3f379f9"], 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000e7ffffff851000000300000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000095000000000000009500003f000000000000005300094d5e3690e9a652125c3512eda0ba6704cc8cda606cc86a07f964db1b8a9a3f39d206f4620cb4619b39124d883d35dfefbee97fc2a674f09682e07f13f3f4c81b34a7d24fc5d11f61cb2a00a19725dd"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:53:53 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) unshare(0x2a000400) syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x4, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x2, 0x4, &(0x7f0000000600)=[{&(0x7f0000000380)}, {0x0}, {&(0x7f0000000500), 0x0, 0xffff}, {&(0x7f0000000480)}], 0x20, &(0x7f00000006c0)={[{@acl='acl'}], [{@seclabel='seclabel'}, {@subj_user={'subj_user', 0x3d, 'overlay\x00'}}, {@smackfshat={'smackfshat', 0x3d, '])](::%@&f))}#}\'.$!+l-[+.).'}}, {@euid_gt={'euid>', 0xee00}}]}) rmdir(&(0x7f00000004c0)='./bus/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 21:53:53 executing program 3: add_key(&(0x7f0000000040)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 21:53:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x8) unshare(0x8000400) pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, &(0x7f0000000080)={0x1ff}, 0x0, 0x0) 21:53:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x10000000000}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141942, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="b6c165c7bfeca6e7f7d2c1f518a96044e8797a1cd63726a447d0963efcb3584a9757e77b2dc2812eac8089c014f5038d9c5ac68c9f8fba597466b3cd12702c2c362931d1d821eb3f630ccabcc0f7c4994b760807b7eed2b4782d47086d91bae530ea46b59b2670a7ea645da0d7c4669e0800000000000400000000000000192fc9da323136966924522445eec15c2f62c49129c2aa816b927ebde1fe9f5d918a897b5af329f88300"], 0x20}, 0x8001) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r4, r7, 0x0, 0x8400fffffffb) sendfile(r3, r3, &(0x7f0000000100), 0x8080ffffff7e) 21:53:53 executing program 3: add_key(&(0x7f0000000040)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) [ 143.261997][T12471] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 21:53:53 executing program 3: add_key(&(0x7f0000000040)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 21:53:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x8) unshare(0x8000400) pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, &(0x7f0000000080)={0x1ff}, 0x0, 0x0) [ 143.319657][T12484] loop5: detected capacity change from 255 to 0 [ 143.337990][T12486] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 21:53:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x8) unshare(0x8000400) pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, &(0x7f0000000080)={0x1ff}, 0x0, 0x0) 21:53:53 executing program 3: add_key(&(0x7f0000000040)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) [ 143.383758][T12486] loop2: detected capacity change from 255 to 0 21:53:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x8) unshare(0x8000400) pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, &(0x7f0000000080)={0x1ff}, 0x0, 0x0) [ 143.437706][ T35] audit: type=1804 audit(1611525233.896:2): pid=12503 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir966482008/syzkaller.Cu1BPP/72/bus" dev="sda1" ino=15972 res=1 errno=0 [ 143.880180][T12508] ================================================================== [ 143.888418][T12508] BUG: KCSAN: data-race in ext4_handle_inode_extension / generic_file_buffered_read [ 143.897781][T12508] [ 143.900098][T12508] write to 0xffff888009614b50 of 8 bytes by task 12503 on cpu 1: [ 143.907806][T12508] ext4_handle_inode_extension+0x226/0x550 [ 143.913748][T12508] ext4_file_write_iter+0xe48/0x1090 [ 143.919043][T12508] do_iter_readv_writev+0x2cb/0x360 [ 143.924220][T12508] do_iter_write+0x112/0x4b0 [ 143.928785][T12508] vfs_iter_write+0x4c/0x70 [ 143.933288][T12508] iter_file_splice_write+0x42a/0x780 [ 143.938646][T12508] direct_splice_actor+0x80/0xa0 [ 143.943561][T12508] splice_direct_to_actor+0x345/0x650 [ 143.948989][T12508] do_splice_direct+0xf5/0x170 [ 143.953747][T12508] do_sendfile+0x5db/0xca0 [ 143.958139][T12508] __x64_sys_sendfile64+0xf2/0x130 [ 143.963238][T12508] do_syscall_64+0x39/0x80 [ 143.967639][T12508] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 143.973515][T12508] [ 143.975817][T12508] read to 0xffff888009614b50 of 8 bytes by task 12508 on cpu 0: [ 143.983427][T12508] generic_file_buffered_read+0x2a1/0x9a0 [ 143.989195][T12508] generic_file_read_iter+0x80/0x3d0 [ 143.994466][T12508] ext4_file_read_iter+0x2d0/0x420 [ 143.999579][T12508] generic_file_splice_read+0x22a/0x310 [ 144.005107][T12508] splice_direct_to_actor+0x2aa/0x650 [ 144.010460][T12508] do_splice_direct+0xf5/0x170 [ 144.015210][T12508] do_sendfile+0x5db/0xca0 [ 144.019629][T12508] __x64_sys_sendfile64+0xa9/0x130 [ 144.024731][T12508] do_syscall_64+0x39/0x80 [ 144.029130][T12508] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 144.035011][T12508] [ 144.037324][T12508] Reported by Kernel Concurrency Sanitizer on: [ 144.043445][T12508] CPU: 0 PID: 12508 Comm: syz-executor.0 Not tainted 5.11.0-rc4-syzkaller #0 [ 144.052178][T12508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 144.063165][T12508] ================================================================== [ 144.071204][T12508] Kernel panic - not syncing: panic_on_warn set ... 21:53:54 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r3, 0xb0343aabd1184b85, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffdd, 0x0) 21:53:54 executing program 3: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000054000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 21:53:54 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000380)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000140)={[{@noblock_validity='noblock_validity'}]}) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x38dc833, &(0x7f0000000300)=ANY=[@ANYBLOB="8f"]) 21:53:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x8) unshare(0x8000400) pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, &(0x7f0000000080)={0x1ff}, 0x0, 0x0) 21:53:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x8) unshare(0x8000400) pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, &(0x7f0000000080)={0x1ff}, 0x0, 0x0) [ 144.077788][T12508] CPU: 0 PID: 12508 Comm: syz-executor.0 Not tainted 5.11.0-rc4-syzkaller #0 [ 144.086530][T12508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 144.096569][T12508] Call Trace: [ 144.099836][T12508] dump_stack+0x116/0x15d [ 144.104179][T12508] panic+0x1e7/0x5fa [ 144.108075][T12508] ? vprintk_emit+0x2e2/0x360 [ 144.112749][T12508] kcsan_report+0x67b/0x680 [ 144.117258][T12508] ? __switch_to+0x14e/0x4c0 [ 144.121855][T12508] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 144.127399][T12508] ? generic_file_buffered_read+0x2a1/0x9a0 [ 144.133363][T12508] ? generic_file_read_iter+0x80/0x3d0 [ 144.138817][T12508] ? ext4_file_read_iter+0x2d0/0x420 [ 144.144112][T12508] ? generic_file_splice_read+0x22a/0x310 [ 144.149834][T12508] ? splice_direct_to_actor+0x2aa/0x650 [ 144.155385][T12508] ? do_splice_direct+0xf5/0x170 [ 144.160326][T12508] ? do_sendfile+0x5db/0xca0 [ 144.164916][T12508] ? __x64_sys_sendfile64+0xa9/0x130 [ 144.170185][T12508] ? do_syscall_64+0x39/0x80 [ 144.174773][T12508] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 144.180834][T12508] ? generic_file_buffered_read_get_pages+0xa9e/0xaf0 [ 144.187585][T12508] kcsan_setup_watchpoint+0x47b/0x4e0 [ 144.192953][T12508] generic_file_buffered_read+0x2a1/0x9a0 [ 144.198684][T12508] ? ___cache_free+0x3c/0x2f0 [ 144.203366][T12508] generic_file_read_iter+0x80/0x3d0 [ 144.208648][T12508] ? aa_file_perm+0x132/0xdb0 [ 144.213325][T12508] ext4_file_read_iter+0x2d0/0x420 [ 144.218433][T12508] generic_file_splice_read+0x22a/0x310 [ 144.223981][T12508] ? splice_shrink_spd+0x60/0x60 [ 144.228922][T12508] splice_direct_to_actor+0x2aa/0x650 [ 144.234295][T12508] ? do_splice_direct+0x170/0x170 [ 144.239331][T12508] do_splice_direct+0xf5/0x170 [ 144.244100][T12508] do_sendfile+0x5db/0xca0 [ 144.248520][T12508] __x64_sys_sendfile64+0xa9/0x130 [ 144.253630][T12508] do_syscall_64+0x39/0x80 [ 144.258065][T12508] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 144.263957][T12508] RIP: 0033:0x45e219 [ 144.267844][T12508] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 144.287449][T12508] RSP: 002b:00007f19a5e98c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 144.295855][T12508] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 144.303829][T12508] RDX: 0000000020000100 RSI: 0000000000000006 RDI: 0000000000000006 [ 144.311804][T12508] RBP: 000000000119c1c0 R08: 0000000000000000 R09: 0000000000000000 [ 144.319863][T12508] R10: 00008080ffffff7e R11: 0000000000000246 R12: 000000000119c184 [ 144.327834][T12508] R13: 00007ffccfb8b2cf R14: 00007f19a5e999c0 R15: 000000000119c184 [ 144.336625][T12508] Kernel Offset: disabled [ 144.341073][T12508] Rebooting in 86400 seconds..