[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.20' (ECDSA) to the list of known hosts. 2021/05/22 19:10:48 fuzzer started 2021/05/22 19:10:48 dialing manager at 10.128.0.169:33557 2021/05/22 19:10:57 syscalls: 3585 2021/05/22 19:10:57 code coverage: enabled 2021/05/22 19:10:57 comparison tracing: enabled 2021/05/22 19:10:57 extra coverage: enabled 2021/05/22 19:10:57 setuid sandbox: enabled 2021/05/22 19:10:57 namespace sandbox: enabled 2021/05/22 19:10:57 Android sandbox: enabled 2021/05/22 19:10:57 fault injection: enabled 2021/05/22 19:10:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/22 19:10:57 net packet injection: enabled 2021/05/22 19:10:57 net device setup: enabled 2021/05/22 19:10:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/22 19:10:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/22 19:10:57 USB emulation: enabled 2021/05/22 19:10:57 hci packet injection: enabled 2021/05/22 19:10:57 wifi device emulation: enabled 2021/05/22 19:10:57 802.15.4 emulation: enabled 2021/05/22 19:10:57 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/22 19:10:57 fetching corpus: 50, signal 66757/70514 (executing program) 2021/05/22 19:10:57 fetching corpus: 100, signal 103659/109048 (executing program) 2021/05/22 19:10:57 fetching corpus: 150, signal 129265/136247 (executing program) 2021/05/22 19:10:57 fetching corpus: 200, signal 147361/155864 (executing program) 2021/05/22 19:10:57 fetching corpus: 250, signal 164588/174571 (executing program) 2021/05/22 19:10:58 fetching corpus: 300, signal 180331/191686 (executing program) 2021/05/22 19:10:58 fetching corpus: 350, signal 187599/200479 (executing program) 2021/05/22 19:10:58 fetching corpus: 400, signal 200014/214298 (executing program) 2021/05/22 19:10:58 fetching corpus: 449, signal 210055/225716 (executing program) 2021/05/22 19:10:58 fetching corpus: 499, signal 220409/237409 (executing program) 2021/05/22 19:10:58 fetching corpus: 549, signal 231761/250002 (executing program) 2021/05/22 19:10:58 fetching corpus: 599, signal 239191/258762 (executing program) 2021/05/22 19:10:58 fetching corpus: 648, signal 248875/269667 (executing program) 2021/05/22 19:10:59 fetching corpus: 698, signal 257368/279384 (executing program) 2021/05/22 19:10:59 fetching corpus: 747, signal 264402/287661 (executing program) 2021/05/22 19:10:59 fetching corpus: 796, signal 271838/296280 (executing program) 2021/05/22 19:10:59 fetching corpus: 845, signal 278328/303918 (executing program) 2021/05/22 19:10:59 fetching corpus: 895, signal 283364/310186 (executing program) 2021/05/22 19:10:59 fetching corpus: 945, signal 290076/318006 (executing program) 2021/05/22 19:10:59 fetching corpus: 994, signal 300024/328875 (executing program) 2021/05/22 19:11:00 fetching corpus: 1044, signal 309428/339236 (executing program) 2021/05/22 19:11:00 fetching corpus: 1091, signal 316228/347082 (executing program) 2021/05/22 19:11:00 fetching corpus: 1138, signal 322030/353908 (executing program) 2021/05/22 19:11:01 fetching corpus: 1187, signal 328285/361197 (executing program) 2021/05/22 19:11:01 fetching corpus: 1236, signal 331295/365373 (executing program) 2021/05/22 19:11:01 fetching corpus: 1285, signal 335353/370455 (executing program) 2021/05/22 19:11:01 fetching corpus: 1334, signal 340608/376687 (executing program) 2021/05/22 19:11:01 fetching corpus: 1382, signal 344754/381832 (executing program) 2021/05/22 19:11:01 fetching corpus: 1431, signal 350341/388305 (executing program) 2021/05/22 19:11:01 fetching corpus: 1480, signal 355075/393982 (executing program) 2021/05/22 19:11:01 fetching corpus: 1530, signal 359920/399783 (executing program) 2021/05/22 19:11:01 fetching corpus: 1580, signal 364474/405296 (executing program) 2021/05/22 19:11:02 fetching corpus: 1629, signal 368779/410513 (executing program) 2021/05/22 19:11:02 fetching corpus: 1679, signal 373816/416363 (executing program) 2021/05/22 19:11:02 fetching corpus: 1729, signal 382768/425829 (executing program) 2021/05/22 19:11:02 fetching corpus: 1779, signal 386967/430890 (executing program) 2021/05/22 19:11:02 fetching corpus: 1829, signal 391026/435830 (executing program) 2021/05/22 19:11:02 fetching corpus: 1879, signal 396525/442070 (executing program) 2021/05/22 19:11:02 fetching corpus: 1929, signal 401250/447564 (executing program) 2021/05/22 19:11:03 fetching corpus: 1979, signal 404885/451976 (executing program) 2021/05/22 19:11:03 fetching corpus: 2029, signal 410843/458570 (executing program) 2021/05/22 19:11:03 fetching corpus: 2077, signal 414213/462767 (executing program) 2021/05/22 19:11:03 fetching corpus: 2127, signal 419852/469008 (executing program) 2021/05/22 19:11:03 fetching corpus: 2177, signal 422706/472704 (executing program) 2021/05/22 19:11:03 fetching corpus: 2226, signal 426168/476958 (executing program) 2021/05/22 19:11:03 fetching corpus: 2276, signal 429975/481477 (executing program) 2021/05/22 19:11:04 fetching corpus: 2324, signal 434067/486266 (executing program) 2021/05/22 19:11:04 fetching corpus: 2374, signal 439117/491891 (executing program) 2021/05/22 19:11:04 fetching corpus: 2423, signal 442953/496372 (executing program) 2021/05/22 19:11:04 fetching corpus: 2471, signal 445814/499976 (executing program) 2021/05/22 19:11:04 fetching corpus: 2521, signal 449069/503935 (executing program) 2021/05/22 19:11:04 fetching corpus: 2571, signal 452188/507756 (executing program) 2021/05/22 19:11:05 fetching corpus: 2620, signal 455685/511872 (executing program) 2021/05/22 19:11:05 fetching corpus: 2670, signal 458299/515220 (executing program) 2021/05/22 19:11:05 fetching corpus: 2720, signal 460948/518570 (executing program) 2021/05/22 19:11:05 fetching corpus: 2770, signal 465264/523314 (executing program) 2021/05/22 19:11:05 fetching corpus: 2820, signal 467808/526565 (executing program) 2021/05/22 19:11:05 fetching corpus: 2870, signal 471176/530554 (executing program) 2021/05/22 19:11:05 fetching corpus: 2920, signal 473282/533356 (executing program) 2021/05/22 19:11:05 fetching corpus: 2969, signal 475643/536407 (executing program) 2021/05/22 19:11:05 fetching corpus: 3019, signal 478264/539660 (executing program) 2021/05/22 19:11:06 fetching corpus: 3069, signal 482452/544264 (executing program) 2021/05/22 19:11:06 fetching corpus: 3119, signal 485216/547628 (executing program) 2021/05/22 19:11:06 fetching corpus: 3169, signal 488678/551528 (executing program) 2021/05/22 19:11:06 fetching corpus: 3218, signal 492191/555527 (executing program) 2021/05/22 19:11:06 fetching corpus: 3268, signal 494821/558714 (executing program) 2021/05/22 19:11:06 fetching corpus: 3318, signal 498639/562932 (executing program) 2021/05/22 19:11:06 fetching corpus: 3368, signal 501391/566227 (executing program) 2021/05/22 19:11:07 fetching corpus: 3418, signal 503978/569390 (executing program) 2021/05/22 19:11:07 fetching corpus: 3468, signal 507240/573119 (executing program) 2021/05/22 19:11:07 fetching corpus: 3518, signal 509772/576179 (executing program) 2021/05/22 19:11:07 fetching corpus: 3568, signal 511596/578675 (executing program) 2021/05/22 19:11:07 fetching corpus: 3617, signal 514823/582364 (executing program) 2021/05/22 19:11:07 fetching corpus: 3666, signal 516883/585021 (executing program) 2021/05/22 19:11:07 fetching corpus: 3714, signal 520654/589111 (executing program) 2021/05/22 19:11:08 fetching corpus: 3762, signal 523059/592057 (executing program) 2021/05/22 19:11:08 fetching corpus: 3812, signal 525312/594794 (executing program) 2021/05/22 19:11:08 fetching corpus: 3862, signal 526979/597031 (executing program) 2021/05/22 19:11:08 fetching corpus: 3912, signal 528950/599551 (executing program) 2021/05/22 19:11:08 fetching corpus: 3962, signal 531382/602484 (executing program) 2021/05/22 19:11:08 fetching corpus: 4012, signal 533329/605030 (executing program) 2021/05/22 19:11:08 fetching corpus: 4062, signal 537466/609237 (executing program) 2021/05/22 19:11:08 fetching corpus: 4111, signal 539217/611502 (executing program) 2021/05/22 19:11:09 fetching corpus: 4161, signal 541966/614597 (executing program) 2021/05/22 19:11:09 fetching corpus: 4210, signal 544209/617233 (executing program) 2021/05/22 19:11:09 fetching corpus: 4260, signal 546050/619629 (executing program) 2021/05/22 19:11:09 fetching corpus: 4309, signal 548063/622166 (executing program) 2021/05/22 19:11:09 fetching corpus: 4359, signal 550288/624836 (executing program) 2021/05/22 19:11:09 fetching corpus: 4409, signal 552102/627135 (executing program) 2021/05/22 19:11:09 fetching corpus: 4459, signal 554533/629915 (executing program) 2021/05/22 19:11:10 fetching corpus: 4509, signal 557373/633021 (executing program) 2021/05/22 19:11:10 fetching corpus: 4559, signal 560650/636494 (executing program) 2021/05/22 19:11:10 fetching corpus: 4608, signal 562525/638746 (executing program) 2021/05/22 19:11:10 fetching corpus: 4658, signal 564600/641214 (executing program) 2021/05/22 19:11:10 fetching corpus: 4707, signal 566753/643744 (executing program) 2021/05/22 19:11:10 fetching corpus: 4757, signal 568896/646239 (executing program) 2021/05/22 19:11:10 fetching corpus: 4806, signal 570322/648182 (executing program) 2021/05/22 19:11:11 fetching corpus: 4856, signal 573245/651235 (executing program) 2021/05/22 19:11:11 fetching corpus: 4906, signal 574583/653070 (executing program) 2021/05/22 19:11:11 fetching corpus: 4955, signal 576399/655305 (executing program) 2021/05/22 19:11:11 fetching corpus: 5005, signal 578469/657752 (executing program) 2021/05/22 19:11:11 fetching corpus: 5054, signal 581565/660982 (executing program) 2021/05/22 19:11:11 fetching corpus: 5104, signal 583751/663473 (executing program) 2021/05/22 19:11:11 fetching corpus: 5153, signal 585447/665543 (executing program) 2021/05/22 19:11:11 fetching corpus: 5203, signal 587242/667728 (executing program) 2021/05/22 19:11:12 fetching corpus: 5253, signal 590942/671313 (executing program) 2021/05/22 19:11:12 fetching corpus: 5303, signal 593347/673932 (executing program) 2021/05/22 19:11:12 fetching corpus: 5353, signal 595236/676111 (executing program) 2021/05/22 19:11:12 fetching corpus: 5402, signal 598600/679434 (executing program) 2021/05/22 19:11:12 fetching corpus: 5452, signal 600291/681467 (executing program) 2021/05/22 19:11:12 fetching corpus: 5502, signal 602016/683521 (executing program) 2021/05/22 19:11:12 fetching corpus: 5552, signal 603474/685348 (executing program) 2021/05/22 19:11:12 fetching corpus: 5601, signal 605272/687418 (executing program) 2021/05/22 19:11:13 fetching corpus: 5651, signal 607448/689747 (executing program) 2021/05/22 19:11:13 fetching corpus: 5701, signal 609097/691684 (executing program) 2021/05/22 19:11:13 fetching corpus: 5750, signal 611359/694096 (executing program) 2021/05/22 19:11:13 fetching corpus: 5800, signal 613019/696065 (executing program) 2021/05/22 19:11:13 fetching corpus: 5850, signal 613895/697430 (executing program) 2021/05/22 19:11:13 fetching corpus: 5900, signal 615406/699267 (executing program) 2021/05/22 19:11:13 fetching corpus: 5950, signal 618957/702637 (executing program) 2021/05/22 19:11:13 fetching corpus: 6000, signal 620371/704365 (executing program) 2021/05/22 19:11:14 fetching corpus: 6050, signal 621818/706147 (executing program) 2021/05/22 19:11:14 fetching corpus: 6100, signal 623838/708343 (executing program) 2021/05/22 19:11:14 fetching corpus: 6150, signal 625333/710165 (executing program) 2021/05/22 19:11:14 fetching corpus: 6200, signal 626836/711972 (executing program) 2021/05/22 19:11:14 fetching corpus: 6250, signal 628484/713861 (executing program) 2021/05/22 19:11:14 fetching corpus: 6300, signal 630598/716060 (executing program) 2021/05/22 19:11:14 fetching corpus: 6350, signal 632335/718022 (executing program) 2021/05/22 19:11:15 fetching corpus: 6400, signal 635843/721202 (executing program) 2021/05/22 19:11:15 fetching corpus: 6450, signal 637268/722885 (executing program) 2021/05/22 19:11:15 fetching corpus: 6500, signal 638488/724427 (executing program) 2021/05/22 19:11:15 fetching corpus: 6550, signal 639667/725971 (executing program) 2021/05/22 19:11:15 fetching corpus: 6600, signal 640706/727361 (executing program) 2021/05/22 19:11:15 fetching corpus: 6649, signal 642241/729118 (executing program) 2021/05/22 19:11:15 fetching corpus: 6699, signal 644146/731125 (executing program) 2021/05/22 19:11:15 fetching corpus: 6749, signal 645537/732745 (executing program) 2021/05/22 19:11:16 fetching corpus: 6799, signal 647213/734548 (executing program) 2021/05/22 19:11:16 fetching corpus: 6849, signal 650247/737295 (executing program) 2021/05/22 19:11:16 fetching corpus: 6899, signal 651965/739100 (executing program) 2021/05/22 19:11:17 fetching corpus: 6948, signal 653579/740871 (executing program) 2021/05/22 19:11:17 fetching corpus: 6998, signal 655826/743096 (executing program) 2021/05/22 19:11:17 fetching corpus: 7048, signal 657275/744705 (executing program) 2021/05/22 19:11:17 fetching corpus: 7097, signal 658312/746024 (executing program) 2021/05/22 19:11:17 fetching corpus: 7146, signal 659909/747794 (executing program) 2021/05/22 19:11:17 fetching corpus: 7196, signal 662722/750356 (executing program) 2021/05/22 19:11:17 fetching corpus: 7245, signal 664254/752039 (executing program) 2021/05/22 19:11:17 fetching corpus: 7295, signal 665393/753434 (executing program) 2021/05/22 19:11:18 fetching corpus: 7345, signal 667298/755333 (executing program) 2021/05/22 19:11:18 fetching corpus: 7394, signal 668200/756560 (executing program) 2021/05/22 19:11:18 fetching corpus: 7443, signal 669092/757730 (executing program) 2021/05/22 19:11:18 fetching corpus: 7493, signal 670208/759061 (executing program) 2021/05/22 19:11:18 fetching corpus: 7543, signal 671625/760616 (executing program) 2021/05/22 19:11:18 fetching corpus: 7593, signal 673569/762545 (executing program) 2021/05/22 19:11:18 fetching corpus: 7643, signal 675694/764530 (executing program) 2021/05/22 19:11:18 fetching corpus: 7693, signal 677124/766066 (executing program) 2021/05/22 19:11:19 fetching corpus: 7741, signal 678269/767392 (executing program) 2021/05/22 19:11:19 fetching corpus: 7791, signal 679348/768646 (executing program) 2021/05/22 19:11:19 fetching corpus: 7840, signal 680461/769975 (executing program) 2021/05/22 19:11:19 fetching corpus: 7889, signal 681558/771262 (executing program) 2021/05/22 19:11:19 fetching corpus: 7939, signal 682854/772646 (executing program) 2021/05/22 19:11:19 fetching corpus: 7987, signal 684214/774107 (executing program) 2021/05/22 19:11:19 fetching corpus: 8037, signal 685159/775311 (executing program) 2021/05/22 19:11:19 fetching corpus: 8086, signal 686791/776874 (executing program) 2021/05/22 19:11:19 fetching corpus: 8134, signal 688246/778385 (executing program) 2021/05/22 19:11:20 fetching corpus: 8184, signal 689416/779636 (executing program) 2021/05/22 19:11:20 fetching corpus: 8234, signal 690345/780752 (executing program) 2021/05/22 19:11:20 fetching corpus: 8283, signal 692031/782380 (executing program) 2021/05/22 19:11:20 fetching corpus: 8332, signal 694464/784496 (executing program) 2021/05/22 19:11:20 fetching corpus: 8382, signal 695554/785700 (executing program) 2021/05/22 19:11:20 fetching corpus: 8432, signal 697092/787190 (executing program) 2021/05/22 19:11:20 fetching corpus: 8482, signal 698356/788501 (executing program) 2021/05/22 19:11:21 fetching corpus: 8531, signal 700089/790138 (executing program) 2021/05/22 19:11:21 fetching corpus: 8581, signal 701371/791456 (executing program) 2021/05/22 19:11:21 fetching corpus: 8631, signal 703224/793099 (executing program) 2021/05/22 19:11:21 fetching corpus: 8681, signal 704807/794629 (executing program) 2021/05/22 19:11:21 fetching corpus: 8731, signal 707264/796657 (executing program) 2021/05/22 19:11:21 fetching corpus: 8780, signal 708592/798006 (executing program) 2021/05/22 19:11:22 fetching corpus: 8830, signal 710003/799348 (executing program) 2021/05/22 19:11:22 fetching corpus: 8878, signal 711046/800536 (executing program) 2021/05/22 19:11:22 fetching corpus: 8928, signal 712438/801855 (executing program) 2021/05/22 19:11:22 fetching corpus: 8978, signal 714359/803540 (executing program) 2021/05/22 19:11:22 fetching corpus: 9026, signal 715211/804546 (executing program) 2021/05/22 19:11:23 fetching corpus: 9075, signal 716683/805905 (executing program) 2021/05/22 19:11:23 fetching corpus: 9125, signal 717682/806987 (executing program) 2021/05/22 19:11:23 fetching corpus: 9173, signal 718344/807880 (executing program) 2021/05/22 19:11:23 fetching corpus: 9223, signal 719421/809002 (executing program) 2021/05/22 19:11:23 fetching corpus: 9273, signal 721098/810466 (executing program) 2021/05/22 19:11:23 fetching corpus: 9323, signal 722167/811581 (executing program) 2021/05/22 19:11:23 fetching corpus: 9373, signal 723684/812962 (executing program) 2021/05/22 19:11:23 fetching corpus: 9423, signal 724676/814019 (executing program) 2021/05/22 19:11:24 fetching corpus: 9473, signal 726794/815761 (executing program) 2021/05/22 19:11:24 fetching corpus: 9523, signal 728279/817126 (executing program) 2021/05/22 19:11:24 fetching corpus: 9573, signal 729770/818449 (executing program) 2021/05/22 19:11:24 fetching corpus: 9623, signal 731650/820042 (executing program) 2021/05/22 19:11:24 fetching corpus: 9673, signal 732726/821123 (executing program) 2021/05/22 19:11:24 fetching corpus: 9723, signal 733432/822000 (executing program) 2021/05/22 19:11:24 fetching corpus: 9773, signal 734480/823100 (executing program) 2021/05/22 19:11:25 fetching corpus: 9821, signal 735899/824346 (executing program) 2021/05/22 19:11:25 fetching corpus: 9871, signal 737901/825984 (executing program) 2021/05/22 19:11:25 fetching corpus: 9921, signal 739961/827604 (executing program) 2021/05/22 19:11:25 fetching corpus: 9971, signal 741167/828739 (executing program) 2021/05/22 19:11:25 fetching corpus: 10021, signal 742018/829652 (executing program) 2021/05/22 19:11:25 fetching corpus: 10071, signal 743109/830720 (executing program) 2021/05/22 19:11:25 fetching corpus: 10121, signal 744539/832064 (executing program) 2021/05/22 19:11:25 fetching corpus: 10171, signal 745848/833212 (executing program) 2021/05/22 19:11:26 fetching corpus: 10221, signal 746558/833995 (executing program) 2021/05/22 19:11:26 fetching corpus: 10271, signal 747321/834909 (executing program) 2021/05/22 19:11:26 fetching corpus: 10321, signal 748337/835903 (executing program) 2021/05/22 19:11:26 fetching corpus: 10371, signal 749314/836895 (executing program) 2021/05/22 19:11:26 fetching corpus: 10420, signal 750279/837852 (executing program) 2021/05/22 19:11:26 fetching corpus: 10470, signal 751483/838955 (executing program) 2021/05/22 19:11:27 fetching corpus: 10520, signal 752562/839991 (executing program) syzkaller login: [ 132.456199][ T3240] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.462782][ T3240] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/22 19:11:27 fetching corpus: 10567, signal 753689/841039 (executing program) 2021/05/22 19:11:27 fetching corpus: 10616, signal 755318/842304 (executing program) 2021/05/22 19:11:27 fetching corpus: 10666, signal 756915/843603 (executing program) 2021/05/22 19:11:27 fetching corpus: 10716, signal 757877/844517 (executing program) 2021/05/22 19:11:27 fetching corpus: 10766, signal 758820/845443 (executing program) 2021/05/22 19:11:27 fetching corpus: 10816, signal 759401/846152 (executing program) 2021/05/22 19:11:27 fetching corpus: 10866, signal 760178/846981 (executing program) 2021/05/22 19:11:27 fetching corpus: 10916, signal 760856/847750 (executing program) 2021/05/22 19:11:28 fetching corpus: 10966, signal 761899/848710 (executing program) 2021/05/22 19:11:28 fetching corpus: 11016, signal 763389/849872 (executing program) 2021/05/22 19:11:28 fetching corpus: 11066, signal 764649/850932 (executing program) 2021/05/22 19:11:28 fetching corpus: 11116, signal 765506/851784 (executing program) 2021/05/22 19:11:28 fetching corpus: 11166, signal 766465/852681 (executing program) 2021/05/22 19:11:29 fetching corpus: 11215, signal 767188/853429 (executing program) 2021/05/22 19:11:29 fetching corpus: 11265, signal 767894/854168 (executing program) 2021/05/22 19:11:29 fetching corpus: 11314, signal 768642/854915 (executing program) 2021/05/22 19:11:29 fetching corpus: 11364, signal 769734/855893 (executing program) 2021/05/22 19:11:29 fetching corpus: 11413, signal 770821/856838 (executing program) 2021/05/22 19:11:29 fetching corpus: 11463, signal 771721/857722 (executing program) 2021/05/22 19:11:29 fetching corpus: 11513, signal 772680/858611 (executing program) 2021/05/22 19:11:29 fetching corpus: 11563, signal 773852/859597 (executing program) 2021/05/22 19:11:30 fetching corpus: 11613, signal 774551/860312 (executing program) 2021/05/22 19:11:30 fetching corpus: 11663, signal 775606/861183 (executing program) 2021/05/22 19:11:30 fetching corpus: 11713, signal 776957/862207 (executing program) 2021/05/22 19:11:30 fetching corpus: 11763, signal 777797/863000 (executing program) 2021/05/22 19:11:30 fetching corpus: 11813, signal 779241/864033 (executing program) 2021/05/22 19:11:30 fetching corpus: 11863, signal 780411/864996 (executing program) 2021/05/22 19:11:30 fetching corpus: 11913, signal 781624/865928 (executing program) 2021/05/22 19:11:31 fetching corpus: 11963, signal 782579/866749 (executing program) 2021/05/22 19:11:31 fetching corpus: 12012, signal 783554/867601 (executing program) 2021/05/22 19:11:31 fetching corpus: 12062, signal 784697/868460 (executing program) 2021/05/22 19:11:31 fetching corpus: 12112, signal 785716/869288 (executing program) 2021/05/22 19:11:31 fetching corpus: 12160, signal 786889/870178 (executing program) 2021/05/22 19:11:31 fetching corpus: 12210, signal 788343/871247 (executing program) 2021/05/22 19:11:31 fetching corpus: 12260, signal 789202/871959 (executing program) 2021/05/22 19:11:31 fetching corpus: 12310, signal 790299/872819 (executing program) 2021/05/22 19:11:32 fetching corpus: 12360, signal 790945/873448 (executing program) 2021/05/22 19:11:32 fetching corpus: 12409, signal 792531/874538 (executing program) 2021/05/22 19:11:32 fetching corpus: 12459, signal 793406/875270 (executing program) 2021/05/22 19:11:32 fetching corpus: 12509, signal 794240/876012 (executing program) 2021/05/22 19:11:32 fetching corpus: 12559, signal 795453/876896 (executing program) 2021/05/22 19:11:32 fetching corpus: 12609, signal 797019/877918 (executing program) 2021/05/22 19:11:32 fetching corpus: 12659, signal 797855/878605 (executing program) 2021/05/22 19:11:32 fetching corpus: 12709, signal 798643/879298 (executing program) 2021/05/22 19:11:33 fetching corpus: 12759, signal 799311/879948 (executing program) 2021/05/22 19:11:33 fetching corpus: 12809, signal 800720/880907 (executing program) 2021/05/22 19:11:33 fetching corpus: 12859, signal 801345/881507 (executing program) 2021/05/22 19:11:33 fetching corpus: 12909, signal 802305/882236 (executing program) 2021/05/22 19:11:33 fetching corpus: 12958, signal 802879/882849 (executing program) 2021/05/22 19:11:33 fetching corpus: 13008, signal 803475/883471 (executing program) 2021/05/22 19:11:34 fetching corpus: 13058, signal 804845/884396 (executing program) 2021/05/22 19:11:34 fetching corpus: 13108, signal 806127/885247 (executing program) 2021/05/22 19:11:34 fetching corpus: 13158, signal 807139/885981 (executing program) 2021/05/22 19:11:34 fetching corpus: 13208, signal 808062/886662 (executing program) 2021/05/22 19:11:34 fetching corpus: 13258, signal 808789/887270 (executing program) 2021/05/22 19:11:34 fetching corpus: 13307, signal 809926/888050 (executing program) 2021/05/22 19:11:35 fetching corpus: 13357, signal 810961/888770 (executing program) 2021/05/22 19:11:35 fetching corpus: 13407, signal 811922/889489 (executing program) 2021/05/22 19:11:35 fetching corpus: 13457, signal 812932/890200 (executing program) 2021/05/22 19:11:35 fetching corpus: 13507, signal 813883/890902 (executing program) 2021/05/22 19:11:35 fetching corpus: 13557, signal 815375/891824 (executing program) 2021/05/22 19:11:35 fetching corpus: 13607, signal 816386/892494 (executing program) 2021/05/22 19:11:35 fetching corpus: 13657, signal 817111/893076 (executing program) 2021/05/22 19:11:35 fetching corpus: 13706, signal 818362/893880 (executing program) 2021/05/22 19:11:36 fetching corpus: 13751, signal 819166/894496 (executing program) 2021/05/22 19:11:36 fetching corpus: 13800, signal 820096/895138 (executing program) 2021/05/22 19:11:36 fetching corpus: 13850, signal 820592/895619 (executing program) 2021/05/22 19:11:36 fetching corpus: 13900, signal 821544/896289 (executing program) 2021/05/22 19:11:36 fetching corpus: 13950, signal 822880/897086 (executing program) 2021/05/22 19:11:36 fetching corpus: 13998, signal 824084/897856 (executing program) 2021/05/22 19:11:36 fetching corpus: 14048, signal 824666/898366 (executing program) 2021/05/22 19:11:37 fetching corpus: 14098, signal 825378/898876 (executing program) 2021/05/22 19:11:37 fetching corpus: 14148, signal 826493/899569 (executing program) 2021/05/22 19:11:37 fetching corpus: 14198, signal 827113/900068 (executing program) 2021/05/22 19:11:37 fetching corpus: 14248, signal 827760/900582 (executing program) 2021/05/22 19:11:37 fetching corpus: 14298, signal 828946/901290 (executing program) 2021/05/22 19:11:37 fetching corpus: 14348, signal 829614/901836 (executing program) 2021/05/22 19:11:37 fetching corpus: 14398, signal 832212/903055 (executing program) 2021/05/22 19:11:37 fetching corpus: 14446, signal 833595/903888 (executing program) 2021/05/22 19:11:38 fetching corpus: 14495, signal 834658/904543 (executing program) 2021/05/22 19:11:38 fetching corpus: 14545, signal 835301/905047 (executing program) 2021/05/22 19:11:38 fetching corpus: 14595, signal 835971/905540 (executing program) 2021/05/22 19:11:38 fetching corpus: 14645, signal 836878/906129 (executing program) 2021/05/22 19:11:38 fetching corpus: 14695, signal 837866/906736 (executing program) 2021/05/22 19:11:38 fetching corpus: 14744, signal 838983/907386 (executing program) 2021/05/22 19:11:38 fetching corpus: 14794, signal 840118/908048 (executing program) 2021/05/22 19:11:38 fetching corpus: 14844, signal 841120/908614 (executing program) 2021/05/22 19:11:39 fetching corpus: 14894, signal 841922/909120 (executing program) 2021/05/22 19:11:39 fetching corpus: 14944, signal 842905/909705 (executing program) 2021/05/22 19:11:39 fetching corpus: 14994, signal 844191/910409 (executing program) 2021/05/22 19:11:39 fetching corpus: 15044, signal 845340/911043 (executing program) 2021/05/22 19:11:40 fetching corpus: 15094, signal 846399/911649 (executing program) 2021/05/22 19:11:40 fetching corpus: 15143, signal 846933/912069 (executing program) 2021/05/22 19:11:40 fetching corpus: 15192, signal 847611/912497 (executing program) 2021/05/22 19:11:40 fetching corpus: 15242, signal 848203/912932 (executing program) 2021/05/22 19:11:40 fetching corpus: 15292, signal 849050/913443 (executing program) 2021/05/22 19:11:40 fetching corpus: 15342, signal 849784/913894 (executing program) 2021/05/22 19:11:40 fetching corpus: 15392, signal 850657/914432 (executing program) 2021/05/22 19:11:40 fetching corpus: 15442, signal 851083/914790 (executing program) 2021/05/22 19:11:40 fetching corpus: 15492, signal 851855/915290 (executing program) 2021/05/22 19:11:41 fetching corpus: 15542, signal 852620/915741 (executing program) 2021/05/22 19:11:41 fetching corpus: 15592, signal 853754/916332 (executing program) 2021/05/22 19:11:41 fetching corpus: 15641, signal 854392/916727 (executing program) 2021/05/22 19:11:41 fetching corpus: 15691, signal 855118/917176 (executing program) 2021/05/22 19:11:41 fetching corpus: 15740, signal 855963/917663 (executing program) 2021/05/22 19:11:41 fetching corpus: 15790, signal 856725/918158 (executing program) 2021/05/22 19:11:41 fetching corpus: 15839, signal 857804/918694 (executing program) 2021/05/22 19:11:42 fetching corpus: 15889, signal 859131/919298 (executing program) 2021/05/22 19:11:42 fetching corpus: 15938, signal 859726/919675 (executing program) 2021/05/22 19:11:42 fetching corpus: 15987, signal 860363/920054 (executing program) 2021/05/22 19:11:42 fetching corpus: 16037, signal 861209/920520 (executing program) 2021/05/22 19:11:42 fetching corpus: 16086, signal 861902/920945 (executing program) 2021/05/22 19:11:42 fetching corpus: 16135, signal 862767/921415 (executing program) 2021/05/22 19:11:42 fetching corpus: 16185, signal 863930/921977 (executing program) 2021/05/22 19:11:43 fetching corpus: 16235, signal 864882/922444 (executing program) 2021/05/22 19:11:43 fetching corpus: 16285, signal 865746/922901 (executing program) 2021/05/22 19:11:43 fetching corpus: 16335, signal 866412/923283 (executing program) 2021/05/22 19:11:43 fetching corpus: 16385, signal 867219/923684 (executing program) 2021/05/22 19:11:43 fetching corpus: 16435, signal 868416/924229 (executing program) 2021/05/22 19:11:43 fetching corpus: 16485, signal 869631/924774 (executing program) 2021/05/22 19:11:43 fetching corpus: 16535, signal 870302/925143 (executing program) 2021/05/22 19:11:43 fetching corpus: 16584, signal 870870/925486 (executing program) 2021/05/22 19:11:44 fetching corpus: 16634, signal 871777/925894 (executing program) 2021/05/22 19:11:44 fetching corpus: 16683, signal 872474/926253 (executing program) 2021/05/22 19:11:44 fetching corpus: 16732, signal 874498/926979 (executing program) 2021/05/22 19:11:44 fetching corpus: 16782, signal 875031/927320 (executing program) 2021/05/22 19:11:44 fetching corpus: 16832, signal 875483/927621 (executing program) 2021/05/22 19:11:44 fetching corpus: 16881, signal 875986/927910 (executing program) 2021/05/22 19:11:45 fetching corpus: 16931, signal 876646/928234 (executing program) 2021/05/22 19:11:45 fetching corpus: 16981, signal 877364/928591 (executing program) 2021/05/22 19:11:45 fetching corpus: 17031, signal 879112/929217 (executing program) 2021/05/22 19:11:45 fetching corpus: 17081, signal 880201/929657 (executing program) 2021/05/22 19:11:45 fetching corpus: 17129, signal 880803/929979 (executing program) 2021/05/22 19:11:45 fetching corpus: 17178, signal 881775/930398 (executing program) 2021/05/22 19:11:45 fetching corpus: 17228, signal 882572/930786 (executing program) 2021/05/22 19:11:45 fetching corpus: 17277, signal 883425/931189 (executing program) 2021/05/22 19:11:46 fetching corpus: 17327, signal 884126/931528 (executing program) 2021/05/22 19:11:46 fetching corpus: 17377, signal 885019/931860 (executing program) 2021/05/22 19:11:46 fetching corpus: 17427, signal 885873/932225 (executing program) 2021/05/22 19:11:46 fetching corpus: 17477, signal 886720/932600 (executing program) 2021/05/22 19:11:46 fetching corpus: 17527, signal 887476/932906 (executing program) 2021/05/22 19:11:46 fetching corpus: 17577, signal 888308/933233 (executing program) 2021/05/22 19:11:46 fetching corpus: 17627, signal 888979/933514 (executing program) 2021/05/22 19:11:47 fetching corpus: 17677, signal 889918/933891 (executing program) 2021/05/22 19:11:47 fetching corpus: 17726, signal 890640/934173 (executing program) 2021/05/22 19:11:47 fetching corpus: 17776, signal 891142/934383 (executing program) 2021/05/22 19:11:47 fetching corpus: 17826, signal 892314/934804 (executing program) 2021/05/22 19:11:47 fetching corpus: 17875, signal 892804/935080 (executing program) 2021/05/22 19:11:47 fetching corpus: 17925, signal 893574/935392 (executing program) 2021/05/22 19:11:47 fetching corpus: 17975, signal 893976/935604 (executing program) 2021/05/22 19:11:48 fetching corpus: 18025, signal 894497/935836 (executing program) 2021/05/22 19:11:48 fetching corpus: 18074, signal 895050/936066 (executing program) 2021/05/22 19:11:48 fetching corpus: 18123, signal 895796/936340 (executing program) 2021/05/22 19:11:48 fetching corpus: 18172, signal 896500/936622 (executing program) 2021/05/22 19:11:48 fetching corpus: 18222, signal 897271/936908 (executing program) 2021/05/22 19:11:48 fetching corpus: 18272, signal 898001/937174 (executing program) 2021/05/22 19:11:48 fetching corpus: 18321, signal 898649/937424 (executing program) 2021/05/22 19:11:49 fetching corpus: 18371, signal 899366/937679 (executing program) 2021/05/22 19:11:49 fetching corpus: 18421, signal 899954/937902 (executing program) 2021/05/22 19:11:49 fetching corpus: 18471, signal 900765/938165 (executing program) 2021/05/22 19:11:49 fetching corpus: 18520, signal 901375/938408 (executing program) 2021/05/22 19:11:49 fetching corpus: 18569, signal 901869/938619 (executing program) 2021/05/22 19:11:49 fetching corpus: 18619, signal 902615/938918 (executing program) 2021/05/22 19:11:49 fetching corpus: 18668, signal 903165/939129 (executing program) 2021/05/22 19:11:49 fetching corpus: 18717, signal 903970/939396 (executing program) 2021/05/22 19:11:50 fetching corpus: 18767, signal 904531/939608 (executing program) 2021/05/22 19:11:50 fetching corpus: 18817, signal 905638/939913 (executing program) 2021/05/22 19:11:50 fetching corpus: 18867, signal 906186/940130 (executing program) 2021/05/22 19:11:50 fetching corpus: 18917, signal 907028/940394 (executing program) 2021/05/22 19:11:50 fetching corpus: 18967, signal 907846/940626 (executing program) 2021/05/22 19:11:50 fetching corpus: 19016, signal 908379/940813 (executing program) 2021/05/22 19:11:50 fetching corpus: 19066, signal 908908/940981 (executing program) 2021/05/22 19:11:50 fetching corpus: 19115, signal 909411/941178 (executing program) 2021/05/22 19:11:50 fetching corpus: 19165, signal 909916/941376 (executing program) 2021/05/22 19:11:51 fetching corpus: 19214, signal 910623/941569 (executing program) 2021/05/22 19:11:51 fetching corpus: 19264, signal 911231/941774 (executing program) 2021/05/22 19:11:51 fetching corpus: 19314, signal 912082/942035 (executing program) 2021/05/22 19:11:51 fetching corpus: 19363, signal 913143/942311 (executing program) 2021/05/22 19:11:51 fetching corpus: 19413, signal 913630/942481 (executing program) 2021/05/22 19:11:51 fetching corpus: 19463, signal 914183/942761 (executing program) 2021/05/22 19:11:51 fetching corpus: 19512, signal 914879/942949 (executing program) 2021/05/22 19:11:52 fetching corpus: 19562, signal 915424/943116 (executing program) 2021/05/22 19:11:52 fetching corpus: 19612, signal 915807/943232 (executing program) 2021/05/22 19:11:52 fetching corpus: 19662, signal 916769/943579 (executing program) 2021/05/22 19:11:52 fetching corpus: 19712, signal 917522/943759 (executing program) 2021/05/22 19:11:52 fetching corpus: 19762, signal 918014/943899 (executing program) 2021/05/22 19:11:52 fetching corpus: 19812, signal 918417/944053 (executing program) 2021/05/22 19:11:52 fetching corpus: 19862, signal 919102/944252 (executing program) 2021/05/22 19:11:52 fetching corpus: 19912, signal 919738/944422 (executing program) 2021/05/22 19:11:53 fetching corpus: 19962, signal 920212/944558 (executing program) 2021/05/22 19:11:53 fetching corpus: 20012, signal 920877/944716 (executing program) 2021/05/22 19:11:53 fetching corpus: 20062, signal 921393/944846 (executing program) 2021/05/22 19:11:53 fetching corpus: 20112, signal 922207/945028 (executing program) 2021/05/22 19:11:53 fetching corpus: 20162, signal 922905/945175 (executing program) 2021/05/22 19:11:53 fetching corpus: 20211, signal 923469/945301 (executing program) 2021/05/22 19:11:53 fetching corpus: 20260, signal 923804/945393 (executing program) 2021/05/22 19:11:54 fetching corpus: 20309, signal 924435/945555 (executing program) 2021/05/22 19:11:54 fetching corpus: 20359, signal 924795/945685 (executing program) 2021/05/22 19:11:54 fetching corpus: 20409, signal 925470/945831 (executing program) 2021/05/22 19:11:54 fetching corpus: 20459, signal 926276/946001 (executing program) 2021/05/22 19:11:54 fetching corpus: 20507, signal 926856/946143 (executing program) 2021/05/22 19:11:54 fetching corpus: 20556, signal 927474/946290 (executing program) 2021/05/22 19:11:54 fetching corpus: 20606, signal 927963/946391 (executing program) 2021/05/22 19:11:54 fetching corpus: 20656, signal 928713/946544 (executing program) 2021/05/22 19:11:55 fetching corpus: 20706, signal 929649/946704 (executing program) 2021/05/22 19:11:55 fetching corpus: 20756, signal 930138/946813 (executing program) 2021/05/22 19:11:55 fetching corpus: 20804, signal 930731/946942 (executing program) 2021/05/22 19:11:55 fetching corpus: 20854, signal 931034/947009 (executing program) 2021/05/22 19:11:55 fetching corpus: 20904, signal 931448/947083 (executing program) 2021/05/22 19:11:55 fetching corpus: 20954, signal 932571/947272 (executing program) 2021/05/22 19:11:55 fetching corpus: 21004, signal 933123/947375 (executing program) 2021/05/22 19:11:56 fetching corpus: 21054, signal 933638/947468 (executing program) 2021/05/22 19:11:56 fetching corpus: 21104, signal 934130/947560 (executing program) 2021/05/22 19:11:56 fetching corpus: 21154, signal 934617/947649 (executing program) 2021/05/22 19:11:56 fetching corpus: 21204, signal 935129/947736 (executing program) 2021/05/22 19:11:56 fetching corpus: 21254, signal 935715/947828 (executing program) 2021/05/22 19:11:56 fetching corpus: 21303, signal 936194/947918 (executing program) 2021/05/22 19:11:56 fetching corpus: 21353, signal 936709/948044 (executing program) 2021/05/22 19:11:57 fetching corpus: 21401, signal 937645/948185 (executing program) 2021/05/22 19:11:57 fetching corpus: 21451, signal 938118/948261 (executing program) 2021/05/22 19:11:57 fetching corpus: 21500, signal 938893/948343 (executing program) 2021/05/22 19:11:57 fetching corpus: 21550, signal 939419/948439 (executing program) 2021/05/22 19:11:57 fetching corpus: 21600, signal 939861/948497 (executing program) 2021/05/22 19:11:57 fetching corpus: 21617, signal 939972/948523 (executing program) 2021/05/22 19:11:57 fetching corpus: 21617, signal 939972/948536 (executing program) 2021/05/22 19:11:57 fetching corpus: 21617, signal 939972/948568 (executing program) 2021/05/22 19:11:57 fetching corpus: 21617, signal 939972/948594 (executing program) 2021/05/22 19:11:57 fetching corpus: 21617, signal 939972/948613 (executing program) 2021/05/22 19:11:57 fetching corpus: 21617, signal 939972/948627 (executing program) 2021/05/22 19:11:57 fetching corpus: 21617, signal 939972/948651 (executing program) 2021/05/22 19:11:57 fetching corpus: 21617, signal 939972/948674 (executing program) 2021/05/22 19:11:57 fetching corpus: 21617, signal 939972/948695 (executing program) 2021/05/22 19:11:57 fetching corpus: 21617, signal 939972/948713 (executing program) 2021/05/22 19:11:57 fetching corpus: 21617, signal 939972/948739 (executing program) 2021/05/22 19:11:57 fetching corpus: 21617, signal 939972/948761 (executing program) 2021/05/22 19:11:57 fetching corpus: 21617, signal 939972/948789 (executing program) 2021/05/22 19:11:57 fetching corpus: 21617, signal 939972/948799 (executing program) 2021/05/22 19:11:57 fetching corpus: 21617, signal 939972/948818 (executing program) 2021/05/22 19:11:57 fetching corpus: 21617, signal 939972/948842 (executing program) 2021/05/22 19:11:57 fetching corpus: 21618, signal 939974/948866 (executing program) 2021/05/22 19:11:57 fetching corpus: 21618, signal 939974/948890 (executing program) 2021/05/22 19:11:57 fetching corpus: 21618, signal 939974/948910 (executing program) 2021/05/22 19:11:57 fetching corpus: 21618, signal 939974/948928 (executing program) 2021/05/22 19:11:57 fetching corpus: 21618, signal 939974/948950 (executing program) 2021/05/22 19:11:57 fetching corpus: 21618, signal 939974/948967 (executing program) 2021/05/22 19:11:57 fetching corpus: 21618, signal 939974/948988 (executing program) 2021/05/22 19:11:57 fetching corpus: 21618, signal 939974/949003 (executing program) 2021/05/22 19:11:57 fetching corpus: 21618, signal 939974/949020 (executing program) 2021/05/22 19:11:57 fetching corpus: 21618, signal 939974/949038 (executing program) 2021/05/22 19:11:57 fetching corpus: 21618, signal 939974/949069 (executing program) 2021/05/22 19:11:57 fetching corpus: 21618, signal 939974/949095 (executing program) 2021/05/22 19:11:57 fetching corpus: 21618, signal 939974/949114 (executing program) 2021/05/22 19:11:57 fetching corpus: 21618, signal 939974/949132 (executing program) 2021/05/22 19:11:57 fetching corpus: 21618, signal 939974/949157 (executing program) 2021/05/22 19:11:57 fetching corpus: 21618, signal 939974/949173 (executing program) 2021/05/22 19:11:57 fetching corpus: 21618, signal 939974/949200 (executing program) 2021/05/22 19:11:57 fetching corpus: 21618, signal 939974/949218 (executing program) 2021/05/22 19:11:57 fetching corpus: 21618, signal 939974/949234 (executing program) 2021/05/22 19:11:57 fetching corpus: 21618, signal 939975/949259 (executing program) 2021/05/22 19:11:57 fetching corpus: 21618, signal 939975/949283 (executing program) 2021/05/22 19:11:57 fetching corpus: 21618, signal 939975/949313 (executing program) 2021/05/22 19:11:57 fetching corpus: 21620, signal 939980/949328 (executing program) 2021/05/22 19:11:57 fetching corpus: 21620, signal 939980/949328 (executing program) 2021/05/22 19:11:59 starting 6 fuzzer processes 19:11:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000700)) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @mcast1, 0x80000000}, 0x1c, 0x0}}], 0x2, 0x0) [ 165.453607][ T37] audit: type=1400 audit(1621710719.970:8): avc: denied { execmem } for pid=8445 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:12:00 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 19:12:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r1, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x2200d0) 19:12:00 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x4000000, 0x0, 0x705}, 0x10) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@tipc, 0x80, 0x0}}], 0x2, 0x0) 19:12:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f000010000000000004001400d0000200040000001e01000000000000f5020000000000009902000000000000dd020000000000000601000000000000d4010000000000004d020000000000008702000000000000fd377a585a0000016922de3602c01764210110000c14f5cae00063000f5d00399e4bacd2526994d512eda5bf000000004a5579b2000127640fa29cb09042990d010000000001595afd377a585a0000016922de3603c01c9a082101100000000093fc58dee0041900145d00399e4bacd2526994d51508fe16ca84a7aa3689df00988896660001309a080000002ec42d993e300d8b020000000001595a73797a6b616c6c657273cc00fd377a585a0000016922de3603c09401be022101020000002be6a37de0013d008c5d0001001eb04f262e3c2f422bdb8c111c2eea0ff1b7f87c3c98930ae9bef2e6cfbe86642d312630d1c1177c3f02eccf24fa6458574e2954843dbd6bc98680050321638c7a93375db1e71bae623d26e9096427e197374c50e829fa416bd93eb4fcf067eb650be21878e9ae58de233e584bfa0f44d85900daa964d53b67d7a1215e51928921aee72793826611b43c00e599fd790001a801be020000298353f53e300d8b020000000001595a7780010000000000000003000000240000000200040066696c6530480001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c64860001000100040066696c6530a60004000200040066696c6531e20005000200040066696c6532e20005000200040066696c653338800000000000000000860000000000000024000000000000004800000000000000a600000000000000e2000000000000001e010000000000004d0200000000000008805cf90100535f01008f02000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000a1020000000000000100000000000000cb02", 0x2ef}], 0x0, &(0x7f0000010300)) splice(r1, &(0x7f0000000040), r0, &(0x7f0000000080)=0xbb19, 0x7, 0x1) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 167.207126][ T8446] chnl_net:caif_netlink_parms(): no params data found 19:12:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x9c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_FRAME={0x71, 0x33, @reassoc_resp={@wo_ht={{}, {}, @device_b, @device_b}, 0x0, 0x0, @random, @void, @void, [{0xdd, 0x4d, "08b5116b53719168f97a79fb490652797ab5c4b1de04b1cddee6b2d1403b1c14d6ce212e661e9ff65c353b067749df4fded901fc14d280e100768289c46cb249ab57a0145df35d6747db3bf997"}]}}]}, 0x9c}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r4, @ANYBLOB="0104e4ffffe7000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="d202330080000001080211000000080211"], 0x2f0}}, 0x0) [ 167.780729][ T8446] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.802823][ T8446] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.829376][ T8446] device bridge_slave_0 entered promiscuous mode [ 167.860784][ T8448] chnl_net:caif_netlink_parms(): no params data found [ 167.879311][ T8446] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.887672][ T8446] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.899149][ T8446] device bridge_slave_1 entered promiscuous mode [ 167.980904][ T8446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.033578][ T8446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.131998][ T8446] team0: Port device team_slave_0 added [ 168.195742][ T8446] team0: Port device team_slave_1 added [ 168.349136][ T8448] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.356604][ T8448] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.365809][ T8448] device bridge_slave_0 entered promiscuous mode [ 168.377748][ T8448] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.384888][ T8448] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.393144][ T8448] device bridge_slave_1 entered promiscuous mode [ 168.417159][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 168.472184][ T8448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.491732][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.500923][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.529571][ T8446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.545926][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.553801][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.580238][ T8446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.606744][ T8448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.708324][ T8448] team0: Port device team_slave_0 added [ 168.729770][ T8446] device hsr_slave_0 entered promiscuous mode [ 168.739037][ T8446] device hsr_slave_1 entered promiscuous mode [ 168.777492][ T8448] team0: Port device team_slave_1 added [ 168.792721][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.800403][ T36] Bluetooth: hci0: command 0x0409 tx timeout [ 168.800616][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.817012][ T8450] device bridge_slave_0 entered promiscuous mode [ 168.882398][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.891131][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.900590][ T8450] device bridge_slave_1 entered promiscuous mode [ 168.920187][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 168.933035][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.941732][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.968726][ T8448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.007926][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.016829][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.043536][ T8448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.088682][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.105298][ T36] Bluetooth: hci1: command 0x0409 tx timeout [ 169.192907][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.245430][ T8448] device hsr_slave_0 entered promiscuous mode [ 169.253427][ T8448] device hsr_slave_1 entered promiscuous mode [ 169.263038][ T8448] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.272060][ T8448] Cannot create hsr debugfs directory [ 169.345140][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 169.421803][ T8450] team0: Port device team_slave_0 added [ 169.454458][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.461691][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.473414][ T8452] device bridge_slave_0 entered promiscuous mode [ 169.512768][ T8450] team0: Port device team_slave_1 added [ 169.540785][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.562487][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.583780][ T8452] device bridge_slave_1 entered promiscuous mode [ 169.654997][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 169.670133][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.677867][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.709308][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.740732][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.754556][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.761519][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.789271][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.817474][ T8485] chnl_net:caif_netlink_parms(): no params data found [ 169.829062][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.898915][ T8452] team0: Port device team_slave_0 added [ 169.916055][ T8450] device hsr_slave_0 entered promiscuous mode [ 169.922827][ T8450] device hsr_slave_1 entered promiscuous mode [ 169.931395][ T8450] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.939721][ T8450] Cannot create hsr debugfs directory [ 169.964311][ T8452] team0: Port device team_slave_1 added [ 170.118847][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.126814][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.153916][ T3166] Bluetooth: hci4: command 0x0409 tx timeout [ 170.160067][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.192665][ T8446] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 170.234208][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.241514][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.268021][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.283405][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.290700][ T8485] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.300219][ T8485] device bridge_slave_0 entered promiscuous mode [ 170.311261][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.318414][ T8485] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.327907][ T8485] device bridge_slave_1 entered promiscuous mode [ 170.345500][ T8446] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 170.459619][ T8446] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 170.486314][ T8485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.533580][ T8755] chnl_net:caif_netlink_parms(): no params data found [ 170.564133][ T8446] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 170.598145][ T8485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.641181][ T8452] device hsr_slave_0 entered promiscuous mode [ 170.649388][ T8452] device hsr_slave_1 entered promiscuous mode [ 170.658901][ T8452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.667188][ T8452] Cannot create hsr debugfs directory [ 170.765614][ T8485] team0: Port device team_slave_0 added [ 170.811084][ T8485] team0: Port device team_slave_1 added [ 170.830547][ T8448] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 170.854697][ T3166] Bluetooth: hci0: command 0x041b tx timeout [ 170.867315][ T8755] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.875284][ T8755] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.883267][ T8755] device bridge_slave_0 entered promiscuous mode [ 170.896564][ T8755] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.903648][ T8755] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.915805][ T8755] device bridge_slave_1 entered promiscuous mode [ 170.943220][ T8448] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 170.952737][ T8448] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 170.997873][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.005435][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.033884][ T8485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.049138][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.056762][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.083098][ T8485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.100574][ T8448] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 171.167450][ T8485] device hsr_slave_0 entered promiscuous mode [ 171.174646][ T3155] Bluetooth: hci5: command 0x0409 tx timeout [ 171.174951][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 171.181895][ T8485] device hsr_slave_1 entered promiscuous mode [ 171.195448][ T8485] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.203115][ T8485] Cannot create hsr debugfs directory [ 171.214280][ T8755] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.257525][ T8755] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.357628][ T8755] team0: Port device team_slave_0 added [ 171.376894][ T8450] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 171.420162][ T8755] team0: Port device team_slave_1 added [ 171.434408][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 171.451366][ T8450] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 171.465228][ T8450] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 171.488125][ T8450] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 171.518027][ T8446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.557238][ T8755] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.565151][ T8755] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.601686][ T8755] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.618720][ T8755] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.626288][ T8755] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.654184][ T8755] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.698899][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.709573][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.735476][ T4814] Bluetooth: hci3: command 0x041b tx timeout [ 171.741786][ T8446] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.820022][ T8452] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 171.838987][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.858087][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.872105][ T9396] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.879741][ T9396] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.912672][ T8452] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 171.960173][ T8755] device hsr_slave_0 entered promiscuous mode [ 171.968231][ T8755] device hsr_slave_1 entered promiscuous mode [ 171.976614][ T8755] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.984195][ T8755] Cannot create hsr debugfs directory [ 171.990212][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.999045][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.008925][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.018235][ T9648] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.025535][ T9648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.033264][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.047201][ T8448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.054561][ T8452] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 172.101024][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.109886][ T8452] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 172.168686][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.177008][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.186817][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.196503][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.205668][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.214305][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.215422][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 172.225267][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.248147][ T8448] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.289998][ T8485] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 172.320256][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.329641][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.340269][ T9697] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.347594][ T9697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.357233][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.366585][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.378972][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.410812][ T8485] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 172.433932][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.442800][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.454834][ T9697] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.462220][ T9697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.476697][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.509886][ T8485] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 172.519592][ T8485] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 172.543633][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.553605][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.580768][ T8446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.595392][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.688587][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.703642][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.718727][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.727577][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.737219][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.747701][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.776880][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.786505][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.794085][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.807560][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.816987][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.826291][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.835816][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.843523][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.880757][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.890423][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.910461][ T8446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.944994][ T9729] Bluetooth: hci0: command 0x040f tx timeout [ 172.945676][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.961572][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.971149][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.978606][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.997765][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.031760][ T8755] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 173.047279][ T8755] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 173.064019][ T8755] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 173.093539][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.102282][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.114140][ T9744] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.121274][ T9744] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.129452][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.139625][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.149162][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.165690][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.173086][ T8755] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 173.189286][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.197830][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.220631][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.229670][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.242871][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.256277][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.278962][ T8485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.285938][ T9697] Bluetooth: hci1: command 0x040f tx timeout [ 173.292073][ T9697] Bluetooth: hci5: command 0x041b tx timeout [ 173.314588][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.322641][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.351218][ T8446] device veth0_vlan entered promiscuous mode [ 173.363517][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.394603][ T8448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.403032][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.413070][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.422685][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.431622][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.441119][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.450611][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.460708][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.470011][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.479120][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.488691][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.499261][ T9729] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.506428][ T9729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.514605][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.523579][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.532785][ T9729] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.540635][ T9729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.548510][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.566813][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.575325][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.583067][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.591828][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.603406][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.615137][ T9729] Bluetooth: hci2: command 0x040f tx timeout [ 173.625273][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.635210][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.645248][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.662762][ T8446] device veth1_vlan entered promiscuous mode [ 173.683555][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.698229][ T8485] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.726296][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.739955][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.748339][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.759562][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.768776][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.777923][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.814942][ T9570] Bluetooth: hci3: command 0x040f tx timeout [ 173.848479][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.858165][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.867641][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.877507][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.886883][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.897258][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.906825][ T9697] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.914576][ T9697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.938581][ T8452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.949900][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.958947][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.969062][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.978458][ T9697] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.985703][ T9697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.993413][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.011844][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.061071][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.070028][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.078598][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.088086][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.097327][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.106651][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.116567][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.134935][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.142672][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.151529][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.161854][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.171151][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.210396][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.220591][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.231271][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.240980][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.250255][ T8448] device veth0_vlan entered promiscuous mode [ 174.287639][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.297561][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.304847][ T4814] Bluetooth: hci4: command 0x040f tx timeout [ 174.325394][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.333078][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.364763][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.373642][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.396204][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.415380][ T8448] device veth1_vlan entered promiscuous mode [ 174.428846][ T8755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.441157][ T8446] device veth0_macvtap entered promiscuous mode [ 174.452896][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.510634][ T8446] device veth1_macvtap entered promiscuous mode [ 174.548559][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.557584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.566551][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.576149][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.584141][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.593008][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.639080][ T8755] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.661381][ T8450] device veth0_vlan entered promiscuous mode [ 174.669631][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.678567][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.687650][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.695474][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.703035][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.712279][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.723130][ T8485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.736495][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.773014][ T8448] device veth0_macvtap entered promiscuous mode [ 174.806300][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.817322][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.826059][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.837234][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.847368][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.857982][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.867793][ T9570] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.874949][ T9570] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.882774][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.892000][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.910511][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.920248][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.928915][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.937855][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.949834][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.959009][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.966147][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.973867][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.982789][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.991464][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.000913][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.015922][ T8448] device veth1_macvtap entered promiscuous mode [ 175.025138][ T9757] Bluetooth: hci0: command 0x0419 tx timeout [ 175.029066][ T8452] device veth0_vlan entered promiscuous mode [ 175.042244][ T8450] device veth1_vlan entered promiscuous mode [ 175.056718][ T8446] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.067292][ T8446] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.079109][ T8446] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.093608][ T8446] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.116915][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.129886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.137957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.162074][ T8452] device veth1_vlan entered promiscuous mode [ 175.184845][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.193192][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.211808][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.221928][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.235524][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.289746][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.298929][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.307977][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.318082][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.326789][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.345123][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 175.361747][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 175.368344][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.382099][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.395305][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.407837][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.424420][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.436799][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.451397][ T8755] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.464284][ T8755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.486289][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.495485][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.503993][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.514965][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.523622][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.533032][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.546164][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.555622][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.582798][ T8448] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.591763][ T8448] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.601142][ T8448] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.610590][ T8448] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.636904][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.653568][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.665230][ T9570] Bluetooth: hci2: command 0x0419 tx timeout [ 175.670123][ T8450] device veth0_macvtap entered promiscuous mode [ 175.693496][ T8452] device veth0_macvtap entered promiscuous mode [ 175.727544][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.736755][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.755169][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.763847][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.774666][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.785871][ T8450] device veth1_macvtap entered promiscuous mode [ 175.807548][ T8452] device veth1_macvtap entered promiscuous mode [ 175.826532][ T8485] device veth0_vlan entered promiscuous mode [ 175.877172][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.895233][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 175.895591][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.915260][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.923403][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.933188][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.945465][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.952984][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.981739][ T8485] device veth1_vlan entered promiscuous mode [ 176.033400][ T8755] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.072377][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.087754][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.098173][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.125194][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.153986][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.175136][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.210215][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.221706][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.232805][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.243646][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.261853][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.274953][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.306761][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.317785][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.327701][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.337033][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.361947][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.389816][ T9570] Bluetooth: hci4: command 0x0419 tx timeout [ 176.396553][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.410668][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.422463][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.437173][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.448977][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.460634][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.471862][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.483513][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.493965][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.508820][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.520892][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.566404][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.575360][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.584181][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.594650][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.608047][ T8450] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.618650][ T8450] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.634643][ T8450] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.643384][ T8450] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.687554][ T8452] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.701601][ T8393] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.704526][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.725046][ T8452] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.733792][ T8452] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.743145][ T8393] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.745740][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.777801][ T8452] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.804172][ T8485] device veth0_macvtap entered promiscuous mode [ 176.839705][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.853298][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.878079][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.888103][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.915776][ T8485] device veth1_macvtap entered promiscuous mode [ 176.938929][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.965618][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.973894][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.983166][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.998515][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.007730][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.018292][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.166453][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.196679][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.217102][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.236017][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:12:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000700)) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @mcast1, 0x80000000}, 0x1c, 0x0}}], 0x2, 0x0) [ 177.263336][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.285486][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.301454][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.335213][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.366937][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.374965][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 19:12:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000700)) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @mcast1, 0x80000000}, 0x1c, 0x0}}], 0x2, 0x0) [ 177.393287][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.425097][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.455349][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.467510][ T9757] Bluetooth: hci5: command 0x0419 tx timeout [ 177.486095][ T8393] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.486802][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.494093][ T8393] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:12:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000700)) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @mcast1, 0x80000000}, 0x1c, 0x0}}], 0x2, 0x0) [ 177.572343][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.594623][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.634458][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.659110][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 19:12:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="714f88ae1c"]}]}}]}]}]}}]}, 0x68}}, 0x0) [ 177.684439][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.712515][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.733014][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.750564][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.773573][ T8755] device veth0_vlan entered promiscuous mode [ 177.810937][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.821434][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.841104][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.861224][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.875264][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.917894][ T9838] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 177.937627][ T8485] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.962130][ T8485] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.998586][ T8485] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.038004][ T8485] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.089291][ T8393] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.146018][ T9838] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 178.149215][ T8393] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.190147][ T8755] device veth1_vlan entered promiscuous mode [ 178.243705][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.261977][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 178.283667][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.303801][ T86] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.353874][ T86] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.416095][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 178.436808][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 178.524785][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.525109][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.532942][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:12:13 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 19:12:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="714f88ae1c"]}]}}]}]}]}}]}, 0x68}}, 0x0) [ 178.575486][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.610751][ T8755] device veth0_macvtap entered promiscuous mode [ 178.638318][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 178.660144][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 19:12:13 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) [ 178.670960][ T37] audit: type=1804 audit(1621710733.190:9): pid=9887 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir668268545/syzkaller.LXjHZ6/0/memory.events" dev="sda1" ino=13911 res=1 errno=0 [ 178.750161][ T8755] device veth1_macvtap entered promiscuous mode [ 178.753002][ T86] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.784643][ T9886] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 178.826700][ T86] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.858600][ T37] audit: type=1800 audit(1621710733.190:10): pid=9887 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=13911 res=0 errno=0 [ 178.973587][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.995126][ T37] audit: type=1804 audit(1621710733.260:11): pid=9892 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir668268545/syzkaller.LXjHZ6/0/memory.events" dev="sda1" ino=13911 res=1 errno=0 [ 179.053236][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.081466][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.105587][ T37] audit: type=1800 audit(1621710733.380:12): pid=9887 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=13911 res=0 errno=0 [ 179.125674][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:12:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r1, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x2200d0) 19:12:13 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 19:12:13 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x4000000, 0x0, 0x705}, 0x10) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@tipc, 0x80, 0x0}}], 0x2, 0x0) [ 179.148704][ T37] audit: type=1804 audit(1621710733.380:13): pid=9887 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir668268545/syzkaller.LXjHZ6/0/memory.events" dev="sda1" ino=13911 res=1 errno=0 [ 179.179648][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.216070][ T37] audit: type=1804 audit(1621710733.730:14): pid=9913 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir668268545/syzkaller.LXjHZ6/1/memory.events" dev="sda1" ino=13911 res=1 errno=0 [ 179.221169][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.364832][ T37] audit: type=1800 audit(1621710733.730:15): pid=9913 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=13911 res=0 errno=0 [ 179.369045][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.422792][ T37] audit: type=1804 audit(1621710733.780:16): pid=9913 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir668268545/syzkaller.LXjHZ6/1/memory.events" dev="sda1" ino=13911 res=1 errno=0 [ 179.464597][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.495742][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.512858][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.534200][ T8755] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.543152][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.552466][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.561648][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.572834][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.589881][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.603203][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.620075][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.631125][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.653114][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.668170][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.686318][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.698314][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.715164][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.731831][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.744132][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.757345][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.771866][ T8755] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.784601][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 179.792643][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.803492][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.833866][ T8755] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.855547][ T8755] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.889251][ T8755] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.914506][ T8755] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.024658][ C0] hrtimer: interrupt took 66878 ns [ 180.218745][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.241568][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.299330][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.329993][ T9923] loop4: detected capacity change from 0 to 8 [ 180.335738][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.344778][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.354794][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:12:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f000010000000000004001400d0000200040000001e01000000000000f5020000000000009902000000000000dd020000000000000601000000000000d4010000000000004d020000000000008702000000000000fd377a585a0000016922de3602c01764210110000c14f5cae00063000f5d00399e4bacd2526994d512eda5bf000000004a5579b2000127640fa29cb09042990d010000000001595afd377a585a0000016922de3603c01c9a082101100000000093fc58dee0041900145d00399e4bacd2526994d51508fe16ca84a7aa3689df00988896660001309a080000002ec42d993e300d8b020000000001595a73797a6b616c6c657273cc00fd377a585a0000016922de3603c09401be022101020000002be6a37de0013d008c5d0001001eb04f262e3c2f422bdb8c111c2eea0ff1b7f87c3c98930ae9bef2e6cfbe86642d312630d1c1177c3f02eccf24fa6458574e2954843dbd6bc98680050321638c7a93375db1e71bae623d26e9096427e197374c50e829fa416bd93eb4fcf067eb650be21878e9ae58de233e584bfa0f44d85900daa964d53b67d7a1215e51928921aee72793826611b43c00e599fd790001a801be020000298353f53e300d8b020000000001595a7780010000000000000003000000240000000200040066696c6530480001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c64860001000100040066696c6530a60004000200040066696c6531e20005000200040066696c6532e20005000200040066696c653338800000000000000000860000000000000024000000000000004800000000000000a600000000000000e2000000000000001e010000000000004d0200000000000008805cf90100535f01008f02000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000a1020000000000000100000000000000cb02", 0x2ef}], 0x0, &(0x7f0000010300)) splice(r1, &(0x7f0000000040), r0, &(0x7f0000000080)=0xbb19, 0x7, 0x1) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 19:12:15 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x4000000, 0x0, 0x705}, 0x10) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@tipc, 0x80, 0x0}}], 0x2, 0x0) 19:12:15 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 19:12:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r1, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x2200d0) 19:12:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="714f88ae1c"]}]}}]}]}]}}]}, 0x68}}, 0x0) 19:12:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x9c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_FRAME={0x71, 0x33, @reassoc_resp={@wo_ht={{}, {}, @device_b, @device_b}, 0x0, 0x0, @random, @void, @void, [{0xdd, 0x4d, "08b5116b53719168f97a79fb490652797ab5c4b1de04b1cddee6b2d1403b1c14d6ce212e661e9ff65c353b067749df4fded901fc14d280e100768289c46cb249ab57a0145df35d6747db3bf997"}]}}]}, 0x9c}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r4, @ANYBLOB="0104e4ffffe7000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="d202330080000001080211000000080211"], 0x2f0}}, 0x0) [ 181.077080][ T9957] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:12:15 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x4000000, 0x0, 0x705}, 0x10) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@tipc, 0x80, 0x0}}], 0x2, 0x0) [ 181.103459][ T37] audit: type=1804 audit(1621710735.620:17): pid=9959 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir668268545/syzkaller.LXjHZ6/2/memory.events" dev="sda1" ino=13937 res=1 errno=0 19:12:15 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 19:12:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x9c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_FRAME={0x71, 0x33, @reassoc_resp={@wo_ht={{}, {}, @device_b, @device_b}, 0x0, 0x0, @random, @void, @void, [{0xdd, 0x4d, "08b5116b53719168f97a79fb490652797ab5c4b1de04b1cddee6b2d1403b1c14d6ce212e661e9ff65c353b067749df4fded901fc14d280e100768289c46cb249ab57a0145df35d6747db3bf997"}]}}]}, 0x9c}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r4, @ANYBLOB="0104e4ffffe7000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="d202330080000001080211000000080211"], 0x2f0}}, 0x0) 19:12:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="714f88ae1c"]}]}}]}]}]}}]}, 0x68}}, 0x0) [ 181.284607][ T37] audit: type=1800 audit(1621710735.670:18): pid=9959 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=13937 res=0 errno=0 19:12:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) capget(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x3800, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_BROADCAST={0xa, 0x2, @local}]}, 0x34}}, 0x0) 19:12:16 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r1, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x2200d0) [ 181.526128][ T9973] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 181.527461][ T9967] loop4: detected capacity change from 0 to 8 19:12:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000010300)) splice(r1, &(0x7f0000000040), r0, &(0x7f0000000080)=0xbb19, 0x7, 0x1) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 19:12:16 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 19:12:16 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x109, 0x2000002) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket(0x10, 0x803, 0x0) recvmmsg(r2, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) accept4$packet(0xffffffffffffffff, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) 19:12:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000040)) 19:12:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x9c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_FRAME={0x71, 0x33, @reassoc_resp={@wo_ht={{}, {}, @device_b, @device_b}, 0x0, 0x0, @random, @void, @void, [{0xdd, 0x4d, "08b5116b53719168f97a79fb490652797ab5c4b1de04b1cddee6b2d1403b1c14d6ce212e661e9ff65c353b067749df4fded901fc14d280e100768289c46cb249ab57a0145df35d6747db3bf997"}]}}]}, 0x9c}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r4, @ANYBLOB="0104e4ffffe7000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="d202330080000001080211000000080211"], 0x2f0}}, 0x0) 19:12:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) capget(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x3800, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_BROADCAST={0xa, 0x2, @local}]}, 0x34}}, 0x0) 19:12:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x4b48, &(0x7f0000000000)) 19:12:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000040)) 19:12:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000001a005fff000500000000000000"], 0x3}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) [ 182.607897][T10002] loop4: detected capacity change from 0 to 8 19:12:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004ae99, &(0x7f0000000040)=ANY=[]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r4, r2) 19:12:17 executing program 5: r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670", 0x79) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x34e, 0xff00, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="40010000100013070000000000000000ffffffff0000000000004000000000007f00000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414000000000000000000000000000000000032000000ff02000000000000000000000000000100000000000000000021000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000a000000000000000008000050001200726663343130362867636d286165732929000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000400000008d"], 0x140}}, 0x0) unlink(0x0) 19:12:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000010300)) splice(r1, &(0x7f0000000040), r0, &(0x7f0000000080)=0xbb19, 0x7, 0x1) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 19:12:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000040)) [ 183.377030][T10022] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:12:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) capget(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x3800, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_BROADCAST={0xa, 0x2, @local}]}, 0x34}}, 0x0) 19:12:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000001a005fff000500000000000000"], 0x3}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 19:12:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @volatile, @func]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 183.742956][T10034] loop4: detected capacity change from 0 to 8 19:12:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000040)) 19:12:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) capget(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x3800, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_BROADCAST={0xa, 0x2, @local}]}, 0x34}}, 0x0) 19:12:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004ae99, &(0x7f0000000040)=ANY=[]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r4, r2) 19:12:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004ae99, &(0x7f0000000040)=ANY=[]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r4, r2) 19:12:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004ae99, &(0x7f0000000040)=ANY=[]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r4, r2) 19:12:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x8, 0xad, 0x0, 0x100, 0x800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x4}, 0x8000, 0x0, 0xc6f, 0x3, 0x0, 0x4, 0x0, 0x0, 0xff, 0x0, 0x800100000000000}, 0x0, 0x7, r3, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:12:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000001a005fff000500000000000000"], 0x3}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 19:12:19 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x20, 0x6, 0x7e, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd2}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:12:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004ae99, &(0x7f0000000040)=ANY=[]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r4, r2) [ 185.126010][T10085] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:12:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004ae99, &(0x7f0000000040)=ANY=[]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r4, r2) 19:12:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x8, 0xad, 0x0, 0x100, 0x800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x4}, 0x8000, 0x0, 0xc6f, 0x3, 0x0, 0x4, 0x0, 0x0, 0xff, 0x0, 0x800100000000000}, 0x0, 0x7, r3, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 185.469059][T10101] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 186.011201][T10113] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:12:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @volatile, @func]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:12:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004ae99, &(0x7f0000000040)=ANY=[]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r4, r2) 19:12:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000001a005fff000500000000000000"], 0x3}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 19:12:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x8, 0xad, 0x0, 0x100, 0x800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x4}, 0x8000, 0x0, 0xc6f, 0x3, 0x0, 0x4, 0x0, 0x0, 0xff, 0x0, 0x800100000000000}, 0x0, 0x7, r3, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:12:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x8, 0xad, 0x0, 0x100, 0x800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x4}, 0x8000, 0x0, 0xc6f, 0x3, 0x0, 0x4, 0x0, 0x0, 0xff, 0x0, 0x800100000000000}, 0x0, 0x7, r3, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:12:21 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x20, 0x6, 0x7e, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd2}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 187.130665][T10140] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 187.240079][T10142] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 187.307147][T10153] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:12:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x8, 0xad, 0x0, 0x100, 0x800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x4}, 0x8000, 0x0, 0xc6f, 0x3, 0x0, 0x4, 0x0, 0x0, 0xff, 0x0, 0x800100000000000}, 0x0, 0x7, r3, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:12:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x8, 0xad, 0x0, 0x100, 0x800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x4}, 0x8000, 0x0, 0xc6f, 0x3, 0x0, 0x4, 0x0, 0x0, 0xff, 0x0, 0x800100000000000}, 0x0, 0x7, r3, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:12:22 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x20, 0x6, 0x7e, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd2}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 187.846347][T10167] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:12:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x8, 0xad, 0x0, 0x100, 0x800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x4}, 0x8000, 0x0, 0xc6f, 0x3, 0x0, 0x4, 0x0, 0x0, 0xff, 0x0, 0x800100000000000}, 0x0, 0x7, r3, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:12:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x8, 0xad, 0x0, 0x100, 0x800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x4}, 0x8000, 0x0, 0xc6f, 0x3, 0x0, 0x4, 0x0, 0x0, 0xff, 0x0, 0x800100000000000}, 0x0, 0x7, r3, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:12:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x8, 0xad, 0x0, 0x100, 0x800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x4}, 0x8000, 0x0, 0xc6f, 0x3, 0x0, 0x4, 0x0, 0x0, 0xff, 0x0, 0x800100000000000}, 0x0, 0x7, r3, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:12:24 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x20, 0x6, 0x7e, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd2}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:12:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) preadv2(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0xfffffe00}], 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 19:12:24 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x20, 0x6, 0x7e, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd2}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:12:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @volatile, @func]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:12:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x8, 0xad, 0x0, 0x100, 0x800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x4}, 0x8000, 0x0, 0xc6f, 0x3, 0x0, 0x4, 0x0, 0x0, 0xff, 0x0, 0x800100000000000}, 0x0, 0x7, r3, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:12:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x8, 0xad, 0x0, 0x100, 0x800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x4}, 0x8000, 0x0, 0xc6f, 0x3, 0x0, 0x4, 0x0, 0x0, 0xff, 0x0, 0x800100000000000}, 0x0, 0x7, r3, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 190.831106][T10209] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:12:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x8, 0xad, 0x0, 0x100, 0x800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x4}, 0x8000, 0x0, 0xc6f, 0x3, 0x0, 0x4, 0x0, 0x0, 0xff, 0x0, 0x800100000000000}, 0x0, 0x7, r3, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 191.817350][T10230] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:12:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) preadv2(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0xfffffe00}], 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 19:12:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x8, 0xad, 0x0, 0x100, 0x800, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x4}, 0x8000, 0x0, 0xc6f, 0x3, 0x0, 0x4, 0x0, 0x0, 0xff, 0x0, 0x800100000000000}, 0x0, 0x7, r3, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:12:27 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x20, 0x6, 0x7e, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd2}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:12:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, "d1"}]}, 0x24}}, 0x0) 19:12:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, "d1"}]}, 0x24}}, 0x0) 19:12:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, "d1"}]}, 0x24}}, 0x0) 19:12:27 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x20, 0x6, 0x7e, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd2}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 193.196936][T10259] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:12:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, "d1"}]}, 0x24}}, 0x0) 19:12:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @volatile, @func]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:12:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800)={0x0}, &(0x7f0000000840)=0xc) sched_setattr(r0, &(0x7f0000000880)={0x38, 0x3, 0xa6439ccf92f0baa, 0x0, 0x1f, 0x401, 0x5, 0x0, 0x3443, 0x8000}, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x3}, 0x43ac0, 0x100000000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x8) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) ptrace$peek(0xffffffffffffffff, r1, &(0x7f0000000380)) r2 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x80, &(0x7f00000003c0)=ANY=[]) mkdirat(r2, &(0x7f0000000240)='./file1\x00', 0x20) 19:12:28 executing program 4: clone3(&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x7, 0x0, 0x0}, 0x58) 19:12:28 executing program 4: clone3(&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x7, 0x0, 0x0}, 0x58) [ 193.906505][ T3240] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.912887][ T3240] ieee802154 phy1 wpan1: encryption failed: -22 19:12:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) preadv2(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0xfffffe00}], 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 194.093811][T10276] loop1: detected capacity change from 0 to 264192 19:12:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800)={0x0}, &(0x7f0000000840)=0xc) sched_setattr(r0, &(0x7f0000000880)={0x38, 0x3, 0xa6439ccf92f0baa, 0x0, 0x1f, 0x401, 0x5, 0x0, 0x3443, 0x8000}, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x3}, 0x43ac0, 0x100000000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x8) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) ptrace$peek(0xffffffffffffffff, r1, &(0x7f0000000380)) r2 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x80, &(0x7f00000003c0)=ANY=[]) mkdirat(r2, &(0x7f0000000240)='./file1\x00', 0x20) 19:12:29 executing program 4: clone3(&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x7, 0x0, 0x0}, 0x58) 19:12:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800)={0x0}, &(0x7f0000000840)=0xc) sched_setattr(r0, &(0x7f0000000880)={0x38, 0x3, 0xa6439ccf92f0baa, 0x0, 0x1f, 0x401, 0x5, 0x0, 0x3443, 0x8000}, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x3}, 0x43ac0, 0x100000000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x8) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) ptrace$peek(0xffffffffffffffff, r1, &(0x7f0000000380)) r2 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x80, &(0x7f00000003c0)=ANY=[]) mkdirat(r2, &(0x7f0000000240)='./file1\x00', 0x20) [ 194.796402][T10294] loop1: detected capacity change from 0 to 264192 [ 194.876556][T10295] loop3: detected capacity change from 0 to 264192 19:12:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800)={0x0}, &(0x7f0000000840)=0xc) sched_setattr(r0, &(0x7f0000000880)={0x38, 0x3, 0xa6439ccf92f0baa, 0x0, 0x1f, 0x401, 0x5, 0x0, 0x3443, 0x8000}, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x3}, 0x43ac0, 0x100000000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x8) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) ptrace$peek(0xffffffffffffffff, r1, &(0x7f0000000380)) r2 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x80, &(0x7f00000003c0)=ANY=[]) mkdirat(r2, &(0x7f0000000240)='./file1\x00', 0x20) 19:12:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800)={0x0}, &(0x7f0000000840)=0xc) sched_setattr(r0, &(0x7f0000000880)={0x38, 0x3, 0xa6439ccf92f0baa, 0x0, 0x1f, 0x401, 0x5, 0x0, 0x3443, 0x8000}, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x3}, 0x43ac0, 0x100000000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x8) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) ptrace$peek(0xffffffffffffffff, r1, &(0x7f0000000380)) r2 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x80, &(0x7f00000003c0)=ANY=[]) mkdirat(r2, &(0x7f0000000240)='./file1\x00', 0x20) 19:12:29 executing program 4: clone3(&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x7, 0x0, 0x0}, 0x58) 19:12:29 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$jfs(&(0x7f00000001c0), &(0x7f0000000880)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000001b80)=[{0x0, 0x0, 0x8c5f}], 0x0, &(0x7f0000001c00)={[{@discard}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) request_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000003c0)='([-[\x00', 0xfffffffffffffff8) [ 195.198597][T10308] loop3: detected capacity change from 0 to 264192 [ 195.294290][T10312] loop1: detected capacity change from 0 to 264192 [ 195.436390][T10317] loop2: detected capacity change from 0 to 140 [ 195.506817][T10317] JFS: discard option not supported on device [ 195.533662][T10317] Mount JFS Failure: -22 [ 195.539382][T10317] jfs_mount failed w/return code = -22 [ 195.602721][T10317] loop2: detected capacity change from 0 to 140 [ 195.638688][T10317] JFS: discard option not supported on device [ 195.652197][T10317] Mount JFS Failure: -22 [ 195.658000][T10317] jfs_mount failed w/return code = -22 19:12:31 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b000000030000000000000000000000060000000000002f6465"], 0x2b) 19:12:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) preadv2(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0xfffffe00}], 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 19:12:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800)={0x0}, &(0x7f0000000840)=0xc) sched_setattr(r0, &(0x7f0000000880)={0x38, 0x3, 0xa6439ccf92f0baa, 0x0, 0x1f, 0x401, 0x5, 0x0, 0x3443, 0x8000}, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x3}, 0x43ac0, 0x100000000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x8) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) ptrace$peek(0xffffffffffffffff, r1, &(0x7f0000000380)) r2 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x80, &(0x7f00000003c0)=ANY=[]) mkdirat(r2, &(0x7f0000000240)='./file1\x00', 0x20) 19:12:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800)={0x0}, &(0x7f0000000840)=0xc) sched_setattr(r0, &(0x7f0000000880)={0x38, 0x3, 0xa6439ccf92f0baa, 0x0, 0x1f, 0x401, 0x5, 0x0, 0x3443, 0x8000}, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x3}, 0x43ac0, 0x100000000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x8) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) ptrace$peek(0xffffffffffffffff, r1, &(0x7f0000000380)) r2 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x80, &(0x7f00000003c0)=ANY=[]) mkdirat(r2, &(0x7f0000000240)='./file1\x00', 0x20) 19:12:31 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$jfs(&(0x7f00000001c0), &(0x7f0000000880)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000001b80)=[{0x0, 0x0, 0x8c5f}], 0x0, &(0x7f0000001c00)={[{@discard}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) request_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000003c0)='([-[\x00', 0xfffffffffffffff8) 19:12:31 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) accept(r0, 0x0, 0x0) [ 196.833622][T10344] loop1: detected capacity change from 0 to 264192 [ 196.865245][T10345] loop2: detected capacity change from 0 to 140 [ 196.908761][T10350] loop3: detected capacity change from 0 to 264192 19:12:31 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b000000030000000000000000000000060000000000002f6465"], 0x2b) 19:12:31 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) accept(r0, 0x0, 0x0) 19:12:31 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b000000030000000000000000000000060000000000002f6465"], 0x2b) 19:12:31 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000800), 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fc}, &(0x7f0000000200), 0x0) [ 197.233711][T10345] JFS: discard option not supported on device [ 197.286270][T10345] Mount JFS Failure: -22 [ 197.293497][T10345] jfs_mount failed w/return code = -22 19:12:31 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b000000030000000000000000000000060000000000002f6465"], 0x2b) 19:12:31 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) accept(r0, 0x0, 0x0) 19:12:31 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$jfs(&(0x7f00000001c0), &(0x7f0000000880)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000001b80)=[{0x0, 0x0, 0x8c5f}], 0x0, &(0x7f0000001c00)={[{@discard}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) request_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000003c0)='([-[\x00', 0xfffffffffffffff8) [ 197.680971][T10384] loop2: detected capacity change from 0 to 140 [ 197.709563][T10384] JFS: discard option not supported on device [ 197.718881][T10384] Mount JFS Failure: -22 [ 197.723618][T10384] jfs_mount failed w/return code = -22 19:12:34 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) accept(r0, 0x0, 0x0) 19:12:34 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b000000030000000000000000000000060000000000002f6465"], 0x2b) 19:12:34 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000800), 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fc}, &(0x7f0000000200), 0x0) 19:12:34 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b000000030000000000000000000000060000000000002f6465"], 0x2b) 19:12:34 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$jfs(&(0x7f00000001c0), &(0x7f0000000880)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000001b80)=[{0x0, 0x0, 0x8c5f}], 0x0, &(0x7f0000001c00)={[{@discard}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) request_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000003c0)='([-[\x00', 0xfffffffffffffff8) 19:12:34 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000600), 0x40000, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000940)=0x7fffffff, 0x4) preadv(r3, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/210, 0xd2}, {&(0x7f0000000780)=""/115, 0x73}, {0x0}], 0x3, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 19:12:34 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000001100)) 19:12:34 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b000000030000000000000000000000060000000000002f6465"], 0x2b) 19:12:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000240), &(0x7f0000000040)=@v3, 0x18, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='security.selinux\x00', 0x0, 0x0) [ 199.949613][T10411] loop2: detected capacity change from 0 to 140 [ 199.967998][T10414] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 200.153522][T10411] JFS: discard option not supported on device 19:12:34 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000800), 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fc}, &(0x7f0000000200), 0x0) [ 200.255212][T10411] Mount JFS Failure: -22 [ 200.328443][T10411] jfs_mount failed w/return code = -22 19:12:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000240), &(0x7f0000000040)=@v3, 0x18, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='security.selinux\x00', 0x0, 0x0) 19:12:35 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000001100)) 19:12:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x15}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000004) openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x2c40, 0xc) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000004) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x3, 0x55, 0x1, 0x1, 0x0, 0xb, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2b, 0x1, 0x0, 0x4c011, 0x9, 0x91d2, 0x8, 0x10000000002, 0x3}, 0x0, 0xb, r0, 0x8) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f00000002c0), 0x84000, 0x0) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000300)={0x11, 0x31, 0x4, 0x10, 0x6, 0x1, 0x4, 0xb0, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="ebea0100008000000000117acdf957cccd44199cabe3a6171e33fb047c6b8951625c73053c414e620b77fb8be63ce254b7dfaa1b34c6f2f8839440a2072f26e76452ac26395f5d560a2c3718e2c4cae9ecec90e0ffa795f442811b3cc44e9bf22609cd309e936483b5fcb37e550860a08e33e49174b325fca2f76d1d492af3d0fe3cb4c4cb5e09e76b72bc3e3897cd149ce02244fda5a513a213f1bf19405f9a634038918b70041a203d30c9605dcc8a4bfda76c7dc9e2bf3a1f49ad394cf7dd906d5e80864f0cef9ddd3e8bd087f7d5de342ee6f2b76c07c1993286508eb0df505b88ffb3a6b0ee75b348d0c1bae6eb6b0d32b81fe298accb2a405340788beca9c235c3b20d6597ead50401d5a2fd2fd51f45fce826bd2994889d6849fc03993bb10f1663da61eb1a8ef07aad9133ae82f4d0d96cb004040c62c4ad652009a23e146c21fa747515a566d3967565a85c342990689a913e84bb91ee0cad96c52e11a65936d2347d2c10975faa03366b1c201f3fe5b0b7fed406000000000000bfd8cb48e30ea70136890ee92159fb3c9202aff0f5894920f997fe8be9ba4cfafb8e288a98bde7fcbf1d0d6dfe1684d67866c895c5718a5613d1a572cb6c08223bcececf468319a0d7dc55696e9fcf1eef0000000000006151bd491d436af118a5e5714763b2f6f9ff342a04b9b22f0c56c255582704ebab16f590e03b2327a562afd7b025888e02e504128b68471c6bd3c7823d947811fe386758c030b490c756eaa6fa1a58762a5d2583be89004011b18858e28820fe3cafcdc3933fcf4d7e66bf9685300d9556a9026caca6f717d4b8de579a9d490ac112a8a1c023a2fd42a7e774bbbbec9b0194a70a04a8eaf88448a6de0675e01ecbac"], 0x5) listen(0xffffffffffffffff, 0x9) fcntl$notify(r2, 0x402, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1, 0x3f, 0xff, 0x79, 0x0, 0x0, 0x10008, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x0, 0x0, 0x600, 0xffffffffffffffe1, 0x9, 0x9, 0x4, 0x10000, 0x5bf}, 0x0, 0xf, 0xffffffffffffffff, 0x13) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000180)={0x2c, 0x1, 0x1, 0x17, 0xa, 0x7, 0x6, 0x6f, 0x1}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 200.783863][T10433] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 19:12:35 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000800), 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fc}, &(0x7f0000000200), 0x0) 19:12:35 executing program 2: syz_emit_ethernet(0xda, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00/\x00', 0xa4, 0x2b, 0x0, @empty, @local, {[@hopopts={0x84}], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "e00a32ffcbac47f2c9b345ed40627a7f839a4bd237a4182ff136a1b966ec2e5a", "7b2e6d6125e386dbf13a03eb1ca571c6bcf64726f1e15de1b07b92d71ad3d13f6338436b1869255c5463454205c0ff36", "526eaef22a9429a567be7ff7c42ba14eb61fc1395929af7c08d7f6e1", {"74d65585792a9a88e3f9ba38c07c550e", "f8885e4474532d24544e5eeb3fcf5991"}}}}}}}}, 0x0) 19:12:35 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000001100)) 19:12:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x15}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000004) openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x2c40, 0xc) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000004) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x3, 0x55, 0x1, 0x1, 0x0, 0xb, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2b, 0x1, 0x0, 0x4c011, 0x9, 0x91d2, 0x8, 0x10000000002, 0x3}, 0x0, 0xb, r0, 0x8) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f00000002c0), 0x84000, 0x0) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000300)={0x11, 0x31, 0x4, 0x10, 0x6, 0x1, 0x4, 0xb0, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x5) listen(0xffffffffffffffff, 0x9) fcntl$notify(r2, 0x402, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1, 0x3f, 0xff, 0x79, 0x0, 0x0, 0x10008, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x0, 0x0, 0x600, 0xffffffffffffffe1, 0x9, 0x9, 0x4, 0x10000, 0x5bf}, 0x0, 0xf, 0xffffffffffffffff, 0x13) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000180)={0x2c, 0x1, 0x1, 0x17, 0xa, 0x7, 0x6, 0x6f, 0x1}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 19:12:36 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000600), 0x40000, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000940)=0x7fffffff, 0x4) preadv(r3, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/210, 0xd2}, {&(0x7f0000000780)=""/115, 0x73}, {0x0}], 0x3, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 19:12:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000240), &(0x7f0000000040)=@v3, 0x18, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='security.selinux\x00', 0x0, 0x0) 19:12:36 executing program 2: syz_emit_ethernet(0xda, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00/\x00', 0xa4, 0x2b, 0x0, @empty, @local, {[@hopopts={0x84}], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "e00a32ffcbac47f2c9b345ed40627a7f839a4bd237a4182ff136a1b966ec2e5a", "7b2e6d6125e386dbf13a03eb1ca571c6bcf64726f1e15de1b07b92d71ad3d13f6338436b1869255c5463454205c0ff36", "526eaef22a9429a567be7ff7c42ba14eb61fc1395929af7c08d7f6e1", {"74d65585792a9a88e3f9ba38c07c550e", "f8885e4474532d24544e5eeb3fcf5991"}}}}}}}}, 0x0) 19:12:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x15}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000004) openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x2c40, 0xc) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000004) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x3, 0x55, 0x1, 0x1, 0x0, 0xb, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2b, 0x1, 0x0, 0x4c011, 0x9, 0x91d2, 0x8, 0x10000000002, 0x3}, 0x0, 0xb, r0, 0x8) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f00000002c0), 0x84000, 0x0) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000300)={0x11, 0x31, 0x4, 0x10, 0x6, 0x1, 0x4, 0xb0, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x5) listen(0xffffffffffffffff, 0x9) fcntl$notify(r2, 0x402, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1, 0x3f, 0xff, 0x79, 0x0, 0x0, 0x10008, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x0, 0x0, 0x600, 0xffffffffffffffe1, 0x9, 0x9, 0x4, 0x10000, 0x5bf}, 0x0, 0xf, 0xffffffffffffffff, 0x13) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000180)={0x2c, 0x1, 0x1, 0x17, 0xa, 0x7, 0x6, 0x6f, 0x1}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 19:12:36 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000001100)) 19:12:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x15}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000004) openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x2c40, 0xc) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000004) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x3, 0x55, 0x1, 0x1, 0x0, 0xb, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2b, 0x1, 0x0, 0x4c011, 0x9, 0x91d2, 0x8, 0x10000000002, 0x3}, 0x0, 0xb, r0, 0x8) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f00000002c0), 0x84000, 0x0) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000300)={0x11, 0x31, 0x4, 0x10, 0x6, 0x1, 0x4, 0xb0, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x5) listen(0xffffffffffffffff, 0x9) fcntl$notify(r2, 0x402, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1, 0x3f, 0xff, 0x79, 0x0, 0x0, 0x10008, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x0, 0x0, 0x600, 0xffffffffffffffe1, 0x9, 0x9, 0x4, 0x10000, 0x5bf}, 0x0, 0xf, 0xffffffffffffffff, 0x13) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000180)={0x2c, 0x1, 0x1, 0x17, 0xa, 0x7, 0x6, 0x6f, 0x1}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 19:12:37 executing program 2: syz_emit_ethernet(0xda, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00/\x00', 0xa4, 0x2b, 0x0, @empty, @local, {[@hopopts={0x84}], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "e00a32ffcbac47f2c9b345ed40627a7f839a4bd237a4182ff136a1b966ec2e5a", "7b2e6d6125e386dbf13a03eb1ca571c6bcf64726f1e15de1b07b92d71ad3d13f6338436b1869255c5463454205c0ff36", "526eaef22a9429a567be7ff7c42ba14eb61fc1395929af7c08d7f6e1", {"74d65585792a9a88e3f9ba38c07c550e", "f8885e4474532d24544e5eeb3fcf5991"}}}}}}}}, 0x0) 19:12:37 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000600), 0x40000, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000940)=0x7fffffff, 0x4) preadv(r3, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/210, 0xd2}, {&(0x7f0000000780)=""/115, 0x73}, {0x0}], 0x3, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 19:12:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x15}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000004) openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x2c40, 0xc) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000004) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x3, 0x55, 0x1, 0x1, 0x0, 0xb, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2b, 0x1, 0x0, 0x4c011, 0x9, 0x91d2, 0x8, 0x10000000002, 0x3}, 0x0, 0xb, r0, 0x8) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f00000002c0), 0x84000, 0x0) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000300)={0x11, 0x31, 0x4, 0x10, 0x6, 0x1, 0x4, 0xb0, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="ebea0100008000000000117acdf957cccd44199cabe3a6171e33fb047c6b8951625c73053c414e620b77fb8be63ce254b7dfaa1b34c6f2f8839440a2072f26e76452ac26395f5d560a2c3718e2c4cae9ecec90e0ffa795f442811b3cc44e9bf22609cd309e936483b5fcb37e550860a08e33e49174b325fca2f76d1d492af3d0fe3cb4c4cb5e09e76b72bc3e3897cd149ce02244fda5a513a213f1bf19405f9a634038918b70041a203d30c9605dcc8a4bfda76c7dc9e2bf3a1f49ad394cf7dd906d5e80864f0cef9ddd3e8bd087f7d5de342ee6f2b76c07c1993286508eb0df505b88ffb3a6b0ee75b348d0c1bae6eb6b0d32b81fe298accb2a405340788beca9c235c3b20d6597ead50401d5a2fd2fd51f45fce826bd2994889d6849fc03993bb10f1663da61eb1a8ef07aad9133ae82f4d0d96cb004040c62c4ad652009a23e146c21fa747515a566d3967565a85c342990689a913e84bb91ee0cad96c52e11a65936d2347d2c10975faa03366b1c201f3fe5b0b7fed406000000000000bfd8cb48e30ea70136890ee92159fb3c9202aff0f5894920f997fe8be9ba4cfafb8e288a98bde7fcbf1d0d6dfe1684d67866c895c5718a5613d1a572cb6c08223bcececf468319a0d7dc55696e9fcf1eef0000000000006151bd491d436af118a5e5714763b2f6f9ff342a04b9b22f0c56c255582704ebab16f590e03b2327a562afd7b025888e02e504128b68471c6bd3c7823d947811fe386758c030b490c756eaa6fa1a58762a5d2583be89004011b18858e28820fe3cafcdc3933fcf4d7e66bf9685300d9556a9026caca6f717d4b8de579a9d490ac112a8a1c023a2fd42a7e774bbbbec9b0194a70a04a8eaf88448a6de0675e01ecbac"], 0x5) listen(0xffffffffffffffff, 0x9) fcntl$notify(r2, 0x402, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1, 0x3f, 0xff, 0x79, 0x0, 0x0, 0x10008, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x0, 0x0, 0x600, 0xffffffffffffffe1, 0x9, 0x9, 0x4, 0x10000, 0x5bf}, 0x0, 0xf, 0xffffffffffffffff, 0x13) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000180)={0x2c, 0x1, 0x1, 0x17, 0xa, 0x7, 0x6, 0x6f, 0x1}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 19:12:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x15}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000004) openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x2c40, 0xc) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000004) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x3, 0x55, 0x1, 0x1, 0x0, 0xb, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2b, 0x1, 0x0, 0x4c011, 0x9, 0x91d2, 0x8, 0x10000000002, 0x3}, 0x0, 0xb, r0, 0x8) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f00000002c0), 0x84000, 0x0) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000300)={0x11, 0x31, 0x4, 0x10, 0x6, 0x1, 0x4, 0xb0, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x5) listen(0xffffffffffffffff, 0x9) fcntl$notify(r2, 0x402, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1, 0x3f, 0xff, 0x79, 0x0, 0x0, 0x10008, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x0, 0x0, 0x600, 0xffffffffffffffe1, 0x9, 0x9, 0x4, 0x10000, 0x5bf}, 0x0, 0xf, 0xffffffffffffffff, 0x13) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000180)={0x2c, 0x1, 0x1, 0x17, 0xa, 0x7, 0x6, 0x6f, 0x1}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 19:12:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000240), &(0x7f0000000040)=@v3, 0x18, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='security.selinux\x00', 0x0, 0x0) [ 202.762544][T10481] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 202.905916][T10486] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 19:12:37 executing program 2: syz_emit_ethernet(0xda, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00/\x00', 0xa4, 0x2b, 0x0, @empty, @local, {[@hopopts={0x84}], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "e00a32ffcbac47f2c9b345ed40627a7f839a4bd237a4182ff136a1b966ec2e5a", "7b2e6d6125e386dbf13a03eb1ca571c6bcf64726f1e15de1b07b92d71ad3d13f6338436b1869255c5463454205c0ff36", "526eaef22a9429a567be7ff7c42ba14eb61fc1395929af7c08d7f6e1", {"74d65585792a9a88e3f9ba38c07c550e", "f8885e4474532d24544e5eeb3fcf5991"}}}}}}}}, 0x0) 19:12:38 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000600), 0x40000, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000940)=0x7fffffff, 0x4) preadv(r3, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/210, 0xd2}, {&(0x7f0000000780)=""/115, 0x73}, {0x0}], 0x3, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 19:12:38 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000600), 0x40000, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000940)=0x7fffffff, 0x4) preadv(r3, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/210, 0xd2}, {&(0x7f0000000780)=""/115, 0x73}, {0x0}], 0x3, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 19:12:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x15}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000004) openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x2c40, 0xc) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000004) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x3, 0x55, 0x1, 0x1, 0x0, 0xb, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2b, 0x1, 0x0, 0x4c011, 0x9, 0x91d2, 0x8, 0x10000000002, 0x3}, 0x0, 0xb, r0, 0x8) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f00000002c0), 0x84000, 0x0) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000300)={0x11, 0x31, 0x4, 0x10, 0x6, 0x1, 0x4, 0xb0, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x5) listen(0xffffffffffffffff, 0x9) fcntl$notify(r2, 0x402, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1, 0x3f, 0xff, 0x79, 0x0, 0x0, 0x10008, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x0, 0x0, 0x600, 0xffffffffffffffe1, 0x9, 0x9, 0x4, 0x10000, 0x5bf}, 0x0, 0xf, 0xffffffffffffffff, 0x13) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000180)={0x2c, 0x1, 0x1, 0x17, 0xa, 0x7, 0x6, 0x6f, 0x1}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 19:12:38 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000600), 0x40000, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000940)=0x7fffffff, 0x4) preadv(r3, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/210, 0xd2}, {&(0x7f0000000780)=""/115, 0x73}, {0x0}], 0x3, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 19:12:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b00)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_TC={0x5}}, @RTA_OIF={0x8, 0x4, r1}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}]}, 0x38}}, 0x0) 19:12:38 executing program 5: sync_file_range(0xffffffffffffffff, 0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xc4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) dup(0xffffffffffffffff) syz_open_dev$vcsa(0x0, 0x20, 0x602400) [ 204.469020][T10516] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 204.476610][T10516] IPv6: NLM_F_CREATE should be set when creating new route [ 204.577590][T10512] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 204.619290][T10513] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 19:12:39 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) r1 = socket(0x1d, 0x2, 0x6) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 204.769333][T10521] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 204.794897][T10529] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 19:12:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b00)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_TC={0x5}}, @RTA_OIF={0x8, 0x4, r1}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}]}, 0x38}}, 0x0) 19:12:40 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) r1 = socket(0x1d, 0x2, 0x6) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 205.675176][T10539] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 19:12:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b00)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_TC={0x5}}, @RTA_OIF={0x8, 0x4, r1}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}]}, 0x38}}, 0x0) 19:12:40 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) r1 = socket(0x1d, 0x2, 0x6) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 206.031383][T10546] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 19:12:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b00)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_TC={0x5}}, @RTA_OIF={0x8, 0x4, r1}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}]}, 0x38}}, 0x0) [ 206.347928][T10550] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 19:12:42 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000004000000000000bbff020000800000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000800000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faff000000000000000000008000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000443b3880008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400200000000020b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff87fc1091157a83f7c266"], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000600), 0x40000, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000940)=0x7fffffff, 0x4) preadv(r3, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/210, 0xd2}, {&(0x7f0000000780)=""/115, 0x73}, {0x0}], 0x3, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 19:12:42 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000600), 0x40000, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000940)=0x7fffffff, 0x4) preadv(r3, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/210, 0xd2}, {&(0x7f0000000780)=""/115, 0x73}, {0x0}], 0x3, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 19:12:42 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) r1 = socket(0x1d, 0x2, 0x6) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 19:12:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3504000039000511d25a80648c", 0xd}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f00000006c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0xd5c549cf2d996f90, 'rdma'}, {0xb0b3f7273cbd47a, 'rdma'}, {0x2b, 'io'}, {0x2d, 'rdma'}]}, 0x16) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0x1000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) 19:12:42 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000600), 0x40000, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000940)=0x7fffffff, 0x4) preadv(r3, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/210, 0xd2}, {&(0x7f0000000780)=""/115, 0x73}, {0x0}], 0x3, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) [ 207.778095][T10566] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 207.803566][T10565] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 207.860803][T10568] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 19:12:45 executing program 5: sync_file_range(0xffffffffffffffff, 0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xc4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) dup(0xffffffffffffffff) syz_open_dev$vcsa(0x0, 0x20, 0x602400) 19:12:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x4, 0x0, 0x0) 19:12:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3504000039000511d25a80648c", 0xd}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f00000006c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0xd5c549cf2d996f90, 'rdma'}, {0xb0b3f7273cbd47a, 'rdma'}, {0x2b, 'io'}, {0x2d, 'rdma'}]}, 0x16) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0x1000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) 19:12:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3504000039000511d25a80648c", 0xd}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f00000006c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0xd5c549cf2d996f90, 'rdma'}, {0xb0b3f7273cbd47a, 'rdma'}, {0x2b, 'io'}, {0x2d, 'rdma'}]}, 0x16) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0x1000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) 19:12:45 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000600), 0x40000, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000940)=0x7fffffff, 0x4) preadv(r3, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/210, 0xd2}, {&(0x7f0000000780)=""/115, 0x73}, {0x0}], 0x3, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 19:12:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() [ 210.859419][T10598] loop0: detected capacity change from 0 to 270 [ 210.888582][T10597] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 19:12:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x4, 0x0, 0x0) 19:12:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() 19:12:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3504000039000511d25a80648c", 0xd}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f00000006c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0xd5c549cf2d996f90, 'rdma'}, {0xb0b3f7273cbd47a, 'rdma'}, {0x2b, 'io'}, {0x2d, 'rdma'}]}, 0x16) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0x1000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) 19:12:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3504000039000511d25a80648c", 0xd}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f00000006c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0xd5c549cf2d996f90, 'rdma'}, {0xb0b3f7273cbd47a, 'rdma'}, {0x2b, 'io'}, {0x2d, 'rdma'}]}, 0x16) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0x1000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) 19:12:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x4, 0x0, 0x0) 19:12:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x4, 0x0, 0x0) [ 212.628543][T10620] loop0: detected capacity change from 0 to 270 19:12:49 executing program 5: sync_file_range(0xffffffffffffffff, 0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xc4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) dup(0xffffffffffffffff) syz_open_dev$vcsa(0x0, 0x20, 0x602400) 19:12:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() 19:12:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() 19:12:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3504000039000511d25a80648c", 0xd}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f00000006c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0xd5c549cf2d996f90, 'rdma'}, {0xb0b3f7273cbd47a, 'rdma'}, {0x2b, 'io'}, {0x2d, 'rdma'}]}, 0x16) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0x1000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) 19:12:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3504000039000511d25a80648c", 0xd}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f00000006c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0xd5c549cf2d996f90, 'rdma'}, {0xb0b3f7273cbd47a, 'rdma'}, {0x2b, 'io'}, {0x2d, 'rdma'}]}, 0x16) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0x1000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) 19:12:49 executing program 3: sync_file_range(0xffffffffffffffff, 0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xc4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) dup(0xffffffffffffffff) syz_open_dev$vcsa(0x0, 0x20, 0x602400) [ 215.142858][T10645] loop1: detected capacity change from 0 to 270 [ 215.244769][T10649] loop0: detected capacity change from 0 to 270 19:12:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() 19:12:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() 19:12:50 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005b00), 0x0, 0x40010142, 0x0) getegid() socket$inet(0x10, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) setgid(0x0) chown(0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000009180)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6005}, {&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00 \x00\x00\x00', @ANYRES32=r0, @ANYRES32, @ANYRES32], 0xb8}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}], 0x4, 0x0) [ 216.163685][T10667] loop0: detected capacity change from 0 to 270 [ 216.220134][T10670] loop1: detected capacity change from 0 to 270 19:12:50 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:12:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() 19:12:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 19:12:51 executing program 5: sync_file_range(0xffffffffffffffff, 0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xc4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) dup(0xffffffffffffffff) syz_open_dev$vcsa(0x0, 0x20, 0x602400) 19:12:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005b00), 0x0, 0x40010142, 0x0) getegid() socket$inet(0x10, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) setgid(0x0) chown(0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000009180)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6005}, {&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00 \x00\x00\x00', @ANYRES32=r0, @ANYRES32, @ANYRES32], 0xb8}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}], 0x4, 0x0) 19:12:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 216.681525][T10691] loop1: detected capacity change from 0 to 270 19:12:51 executing program 3: sync_file_range(0xffffffffffffffff, 0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xc4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) dup(0xffffffffffffffff) syz_open_dev$vcsa(0x0, 0x20, 0x602400) 19:12:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005b00), 0x0, 0x40010142, 0x0) getegid() socket$inet(0x10, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) setgid(0x0) chown(0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000009180)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6005}, {&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00 \x00\x00\x00', @ANYRES32=r0, @ANYRES32, @ANYRES32], 0xb8}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}], 0x4, 0x0) 19:12:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 19:12:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x3f0, 0x0, 0x98, 0x98, 0x1e0, 0x1e0, 0x358, 0x358, 0x358, 0x358, 0x358, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {}, 0x6, 0x0, 0x46}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'wg0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @private}}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'macvlan0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "9328661de6672517abe3ab6547e765c6d93e6e499dfe2d57df31ff765be9"}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'veth1_to_team\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x472) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 19:12:52 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005b00), 0x0, 0x40010142, 0x0) getegid() socket$inet(0x10, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) setgid(0x0) chown(0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000009180)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6005}, {&(0x7f0000000540)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00 \x00\x00\x00', @ANYRES32=r0, @ANYRES32, @ANYRES32], 0xb8}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}], 0x4, 0x0) 19:12:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 19:12:52 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 217.827941][T10721] ipt_ECN: cannot use operation on non-tcp rule 19:12:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x3f0, 0x0, 0x98, 0x98, 0x1e0, 0x1e0, 0x358, 0x358, 0x358, 0x358, 0x358, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {}, 0x6, 0x0, 0x46}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'wg0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @private}}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'macvlan0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "9328661de6672517abe3ab6547e765c6d93e6e499dfe2d57df31ff765be9"}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'veth1_to_team\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x472) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 19:12:52 executing program 2: syz_mount_image$qnx4(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x8808, &(0x7f0000000680)) [ 218.394838][T10730] ipt_ECN: cannot use operation on non-tcp rule 19:12:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x3f0, 0x0, 0x98, 0x98, 0x1e0, 0x1e0, 0x358, 0x358, 0x358, 0x358, 0x358, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {}, 0x6, 0x0, 0x46}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'wg0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @private}}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'macvlan0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "9328661de6672517abe3ab6547e765c6d93e6e499dfe2d57df31ff765be9"}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'veth1_to_team\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x472) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 19:12:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="5001000010001307ebff40041200000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x8}, 0x14) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) 19:12:54 executing program 2: syz_mount_image$qnx4(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x8808, &(0x7f0000000680)) 19:12:54 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:12:54 executing program 3: sync_file_range(0xffffffffffffffff, 0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xc4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) dup(0xffffffffffffffff) syz_open_dev$vcsa(0x0, 0x20, 0x602400) 19:12:54 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff010000000000000100000002", 0x45}, {&(0x7f0000000440)="46494c453000050000000000000000000100010040000100a0010000000800000000000000000000040000000000000008000000000000000000000000005600100000006000000000001800000000004800000018000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000300000006800000000001800000002004a00000018000100050000000000050080052e00c88dd60180052e00c88dd60180052e00c88dd60180052e00c88dd60100d800000000000000d80000000000000600000000000000040324004d00460054000000000000008000000048000000010040000000010000000000000000004a0000000000000040", 0x129, 0x4000}, {&(0x7f0000010500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x41e0}, {&(0x7f0000010600)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x43e0}, {&(0x7f0000010700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x45e0}, {&(0x7f0000010800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x47e0}], 0x0, &(0x7f0000000040)=ANY=[]) [ 220.175019][T10754] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 220.204367][T10757] ipt_ECN: cannot use operation on non-tcp rule [ 220.244531][T10754] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 220.297620][T10754] team0: Port device veth3 added [ 220.315305][T10763] loop5: detected capacity change from 0 to 71 19:12:54 executing program 2: syz_mount_image$qnx4(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x8808, &(0x7f0000000680)) 19:12:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x3f0, 0x0, 0x98, 0x98, 0x1e0, 0x1e0, 0x358, 0x358, 0x358, 0x358, 0x358, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {}, 0x6, 0x0, 0x46}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'wg0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @private}}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'macvlan0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "9328661de6672517abe3ab6547e765c6d93e6e499dfe2d57df31ff765be9"}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'veth1_to_team\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x472) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) [ 220.431306][T10763] __ntfs_warning: 4 callbacks suppressed [ 220.431328][T10763] ntfs: (device loop5): is_boot_sector_ntfs(): Invalid end of sector marker. [ 220.541627][T10775] ipt_ECN: cannot use operation on non-tcp rule 19:12:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "1ce958", "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"}}, 0x110) [ 220.584893][T10763] ntfs: (device loop5): map_mft_record_page(): Attempt to read mft record 0x0, which is beyond the end of the mft. This is probably a bug in the ntfs driver. [ 220.650295][T10763] ntfs: (device loop5): map_mft_record(): Failed with error code 2. [ 220.684452][T10763] ntfs: (device loop5): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0x0 as bad. Run chkdsk. 19:12:55 executing program 2: syz_mount_image$qnx4(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x8808, &(0x7f0000000680)) 19:12:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "1ce958", "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"}}, 0x110) [ 220.758462][T10763] ntfs: (device loop5): ntfs_read_inode_mount(): ntfs_read_inode() of $MFT failed. BUG or corrupt $MFT. Run chkdsk and if no errors are found, please report you saw this message to linux-ntfs-dev@lists.sourceforge.net [ 220.844479][T10763] ntfs: (device loop5): ntfs_fill_super(): Failed to load essential metadata. [ 220.913458][T10763] loop5: detected capacity change from 0 to 71 [ 220.929209][T10763] ntfs: (device loop5): is_boot_sector_ntfs(): Invalid end of sector marker. [ 221.014533][T10763] ntfs: (device loop5): map_mft_record_page(): Attempt to read mft record 0x0, which is beyond the end of the mft. This is probably a bug in the ntfs driver. [ 221.059633][T10763] ntfs: (device loop5): map_mft_record(): Failed with error code 2. [ 221.073274][T10763] ntfs: (device loop5): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0x0 as bad. Run chkdsk. 19:12:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "1ce958", "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"}}, 0x110) 19:12:55 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:12:55 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001a00)={'syztnl0\x00', &(0x7f0000001980)=ANY=[]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x3f00, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @broadcast}}}}) 19:12:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="5001000010001307ebff40041200000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x8}, 0x14) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) 19:12:55 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff010000000000000100000002", 0x45}, {&(0x7f0000000440)="46494c453000050000000000000000000100010040000100a0010000000800000000000000000000040000000000000008000000000000000000000000005600100000006000000000001800000000004800000018000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000300000006800000000001800000002004a00000018000100050000000000050080052e00c88dd60180052e00c88dd60180052e00c88dd60180052e00c88dd60100d800000000000000d80000000000000600000000000000040324004d00460054000000000000008000000048000000010040000000010000000000000000004a0000000000000040", 0x129, 0x4000}, {&(0x7f0000010500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x41e0}, {&(0x7f0000010600)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x43e0}, {&(0x7f0000010700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x45e0}, {&(0x7f0000010800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x47e0}], 0x0, &(0x7f0000000040)=ANY=[]) 19:12:55 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x3f, 0xff, 0xe0, 0x0, 0x8, 0x11000, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10202, 0x4, 0x7, 0x2, 0xad, 0x18, 0x9, 0x0, 0x8, 0x0, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x2) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x10, 0xfffffffffffffffe, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f00000002c0)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) [ 221.194010][T10800] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.210153][T10800] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 19:12:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "1ce958", "7e7902486b8f97d15c2b79092a9efc5b34fad5f03f0960006e8cdbf6ad214bdc17ebb2f58ff83de491158cfbb0c078d56176da3c1a1efd396659f54e8643d50c75644c073492ad89f3b6c4ec3fd4bbf4582b1a5d05faf0f7c2f5ebdadd13f3dc41f18e557f833ecf6edc675bf30886acb5ccd915af551e7388057791afde892ac7a16b6c5340c003d4c90426a38730b66219daa49e5f7efa51b0b03c61a0b0fb32648fce8cfb50819a9de7ffa482ec753164c76fe71cc435eef15e8f0fa755e7afc2bd5f6108aaa0bd319305b6739aec130fb31dc93ba3c4c7367771ae4d4e81e03477832ff5b74a97f5a960edcb0f00675295a822c3b86de3e33e885e6f650c"}}, 0x110) [ 221.396011][T10800] team0: Port device veth5 added [ 221.428816][T10820] loop5: detected capacity change from 0 to 71 19:12:56 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff010000000000000100000002", 0x45}, {&(0x7f0000000440)="46494c453000050000000000000000000100010040000100a0010000000800000000000000000000040000000000000008000000000000000000000000005600100000006000000000001800000000004800000018000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000300000006800000000001800000002004a00000018000100050000000000050080052e00c88dd60180052e00c88dd60180052e00c88dd60180052e00c88dd60100d800000000000000d80000000000000600000000000000040324004d00460054000000000000008000000048000000010040000000010000000000000000004a0000000000000040", 0x129, 0x4000}, {&(0x7f0000010500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x41e0}, {&(0x7f0000010600)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x43e0}, {&(0x7f0000010700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x45e0}, {&(0x7f0000010800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x47e0}], 0x0, &(0x7f0000000040)=ANY=[]) 19:12:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="5001000010001307ebff40041200000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x8}, 0x14) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) 19:12:56 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001a00)={'syztnl0\x00', &(0x7f0000001980)=ANY=[]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x3f00, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @broadcast}}}}) 19:12:56 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001a00)={'syztnl0\x00', &(0x7f0000001980)=ANY=[]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x3f00, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @broadcast}}}}) 19:12:56 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000000580), 0xffffffffffffffff) [ 222.093218][T10844] loop5: detected capacity change from 0 to 71 [ 222.123641][T10848] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. 19:12:56 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x3f, 0xff, 0xe0, 0x0, 0x8, 0x11000, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10202, 0x4, 0x7, 0x2, 0xad, 0x18, 0x9, 0x0, 0x8, 0x0, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x2) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x10, 0xfffffffffffffffe, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f00000002c0)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) [ 222.145389][T10848] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 19:12:56 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff010000000000000100000002", 0x45}, {&(0x7f0000000440)="46494c453000050000000000000000000100010040000100a0010000000800000000000000000000040000000000000008000000000000000000000000005600100000006000000000001800000000004800000018000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000300000006800000000001800000002004a00000018000100050000000000050080052e00c88dd60180052e00c88dd60180052e00c88dd60180052e00c88dd60100d800000000000000d80000000000000600000000000000040324004d00460054000000000000008000000048000000010040000000010000000000000000004a0000000000000040", 0x129, 0x4000}, {&(0x7f0000010500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x41e0}, {&(0x7f0000010600)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x43e0}, {&(0x7f0000010700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x45e0}, {&(0x7f0000010800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x47e0}], 0x0, &(0x7f0000000040)=ANY=[]) [ 222.300899][T10848] team0: Port device veth7 added 19:12:56 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x3f, 0xff, 0xe0, 0x0, 0x8, 0x11000, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10202, 0x4, 0x7, 0x2, 0xad, 0x18, 0x9, 0x0, 0x8, 0x0, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x2) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x10, 0xfffffffffffffffe, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f00000002c0)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) [ 222.367765][T10869] loop5: detected capacity change from 0 to 71 19:12:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="5001000010001307ebff40041200000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x8}, 0x14) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) 19:12:57 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001a00)={'syztnl0\x00', &(0x7f0000001980)=ANY=[]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x3f00, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @broadcast}}}}) 19:12:57 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001a00)={'syztnl0\x00', &(0x7f0000001980)=ANY=[]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x3f00, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @broadcast}}}}) 19:12:57 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x3f, 0xff, 0xe0, 0x0, 0x8, 0x11000, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10202, 0x4, 0x7, 0x2, 0xad, 0x18, 0x9, 0x0, 0x8, 0x0, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x2) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x10, 0xfffffffffffffffe, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f00000002c0)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 19:12:57 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x3f, 0xff, 0xe0, 0x0, 0x8, 0x11000, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10202, 0x4, 0x7, 0x2, 0xad, 0x18, 0x9, 0x0, 0x8, 0x0, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x2) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x10, 0xfffffffffffffffe, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f00000002c0)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) [ 222.919580][T10887] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.975450][T10887] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 19:12:57 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x3f, 0xff, 0xe0, 0x0, 0x8, 0x11000, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10202, 0x4, 0x7, 0x2, 0xad, 0x18, 0x9, 0x0, 0x8, 0x0, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x2) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x10, 0xfffffffffffffffe, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f00000002c0)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) [ 223.220719][T10887] team0: Port device veth9 added 19:12:57 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x3f, 0xff, 0xe0, 0x0, 0x8, 0x11000, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10202, 0x4, 0x7, 0x2, 0xad, 0x18, 0x9, 0x0, 0x8, 0x0, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x2) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x10, 0xfffffffffffffffe, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f00000002c0)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 19:12:57 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x3f, 0xff, 0xe0, 0x0, 0x8, 0x11000, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10202, 0x4, 0x7, 0x2, 0xad, 0x18, 0x9, 0x0, 0x8, 0x0, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x2) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x10, 0xfffffffffffffffe, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f00000002c0)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 19:12:57 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001a00)={'syztnl0\x00', &(0x7f0000001980)=ANY=[]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x3f00, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @broadcast}}}}) 19:12:57 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001a00)={'syztnl0\x00', &(0x7f0000001980)=ANY=[]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x3f00, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @broadcast}}}}) 19:12:58 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x3f, 0xff, 0xe0, 0x0, 0x8, 0x11000, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10202, 0x4, 0x7, 0x2, 0xad, 0x18, 0x9, 0x0, 0x8, 0x0, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x2) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x10, 0xfffffffffffffffe, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f00000002c0)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 19:12:58 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x3f, 0xff, 0xe0, 0x0, 0x8, 0x11000, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10202, 0x4, 0x7, 0x2, 0xad, 0x18, 0x9, 0x0, 0x8, 0x0, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x2) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x10, 0xfffffffffffffffe, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f00000002c0)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 19:12:58 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0xc) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0xc101, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028", 0x42}], 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write(r3, &(0x7f0000000180)="2311f7043210d0b916e5a6df40c2d2a334badbcae95db494473b27b27cf94cd6e0dfa6e77bbeadfeab43e0a2b469f7251fcfa9374d6d29c14825e3989f3a6f448dc4dccbe5981487d5f7eb2e7aac806a1cc334726d06625d308d6470bb349bbeb592004d6ed3", 0x66) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) process_vm_writev(r4, &(0x7f0000000340)=[{&(0x7f0000000200)=""/199, 0xc7}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000300)=""/38, 0x26}, {&(0x7f0000001fc0)=""/4096, 0x1000}], 0x4, &(0x7f0000000500)=[{&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/199, 0xc7}, {&(0x7f0000000480)=""/123, 0x7b}], 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) 19:12:58 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x3f, 0xff, 0xe0, 0x0, 0x8, 0x11000, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10202, 0x4, 0x7, 0x2, 0xad, 0x18, 0x9, 0x0, 0x8, 0x0, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x2) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x10, 0xfffffffffffffffe, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f00000002c0)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 19:12:58 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r1}, 0x8) 19:12:58 executing program 3: ftruncate(0xffffffffffffffff, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000001280)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x8, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x4, 0x0, 0x4208, 0xfffffffffffffffa, 0x0, 0x1, 0x3, 0xff, 0x5e1}, 0x0, 0xa, 0xffffffffffffffff, 0x1) io_cancel(0x0, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000fe1000"], &(0x7f0000001300)='syzkaller\x00', 0xa21, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a80)={0x3, 0xe, 0x3, 0x2}, 0x10}, 0x78) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000003000", 0xe, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0x79c, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)={0x6, 0xfb, 0x15, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4"}, 0x15, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x5452, &(0x7f0000001a40)={0x6, 0xffffffffffffffff, 0x0, 0x1, 0xfffffffffffffffd, 0x10000000000}) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) [ 224.392152][T10955] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 224.413024][T10951] loop3: detected capacity change from 0 to 512 19:12:59 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x3f, 0xff, 0xe0, 0x0, 0x8, 0x11000, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10202, 0x4, 0x7, 0x2, 0xad, 0x18, 0x9, 0x0, 0x8, 0x0, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x2) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x10, 0xfffffffffffffffe, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f00000002c0)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 19:12:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x76, &(0x7f0000000240), 0x8) 19:12:59 executing program 5: io_setup(0x800, &(0x7f0000000000)=0x0) io_getevents(r0, 0x4, 0x4, &(0x7f0000000280)=[{}, {}, {}, {}], 0x0) r1 = openat$fuse(0xffffff9c, &(0x7f0000003980), 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 19:12:59 executing program 3: ftruncate(0xffffffffffffffff, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000001280)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x8, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x4, 0x0, 0x4208, 0xfffffffffffffffa, 0x0, 0x1, 0x3, 0xff, 0x5e1}, 0x0, 0xa, 0xffffffffffffffff, 0x1) io_cancel(0x0, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000fe1000"], &(0x7f0000001300)='syzkaller\x00', 0xa21, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a80)={0x3, 0xe, 0x3, 0x2}, 0x10}, 0x78) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000003000", 0xe, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0x79c, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)={0x6, 0xfb, 0x15, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4"}, 0x15, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x5452, &(0x7f0000001a40)={0x6, 0xffffffffffffffff, 0x0, 0x1, 0xfffffffffffffffd, 0x10000000000}) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) 19:12:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x76, &(0x7f0000000240), 0x8) [ 226.563412][T10984] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 19:13:01 executing program 5: io_setup(0x800, &(0x7f0000000000)=0x0) io_getevents(r0, 0x4, 0x4, &(0x7f0000000280)=[{}, {}, {}, {}], 0x0) r1 = openat$fuse(0xffffff9c, &(0x7f0000003980), 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) [ 226.698936][T10988] loop3: detected capacity change from 0 to 512 19:13:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x76, &(0x7f0000000240), 0x8) 19:13:01 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x3f, 0xff, 0xe0, 0x0, 0x8, 0x11000, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10202, 0x4, 0x7, 0x2, 0xad, 0x18, 0x9, 0x0, 0x8, 0x0, 0x8}, 0xffffffffffffffff, 0x3, r1, 0x2) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x10, 0xfffffffffffffffe, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f00000002c0)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) [ 255.337056][ T3240] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.343576][ T3240] ieee802154 phy1 wpan1: encryption failed: -22 [ 293.254925][ T4814] Bluetooth: hci0: command 0x0406 tx timeout [ 293.261640][ T4814] Bluetooth: hci4: command 0x0406 tx timeout [ 293.264681][ T3155] Bluetooth: hci3: command 0x0406 tx timeout [ 293.283873][ T3155] Bluetooth: hci1: command 0x0406 tx timeout [ 293.284733][ T4814] Bluetooth: hci2: command 0x0406 tx timeout [ 293.290274][ T3155] Bluetooth: hci5: command 0x0406 tx timeout [ 316.779987][ T3240] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.780073][ T3240] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.216274][ T3240] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.222712][ T3240] ieee802154 phy1 wpan1: encryption failed: -22 [ 389.105076][ T1632] INFO: task syz-executor.1:10953 blocked for more than 143 seconds. [ 389.115141][ T1632] Not tainted 5.13.0-rc2-syzkaller #0 [ 389.121189][ T1632] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 389.146168][ T1632] task:syz-executor.1 state:D stack:26128 pid:10953 ppid: 8448 flags:0x00004004 [ 389.167517][ T1632] Call Trace: [ 389.170837][ T1632] __schedule+0x916/0x23e0 [ 389.184772][ T1632] ? io_schedule_timeout+0x140/0x140 [ 389.190152][ T1632] ? prepare_to_wait_event+0x129/0x7e0 [ 389.199621][ T1632] schedule+0xcf/0x270 [ 389.203735][ T1632] perf_event_free_task+0x519/0x6c0 [ 389.215989][ T1632] ? perf_event_exit_task+0x740/0x740 [ 389.221418][ T1632] ? init_wait_var_entry+0x200/0x200 [ 389.227635][ T1632] ? security_task_free+0x84/0xe0 [ 389.233018][ T1632] ? lockdep_hardirqs_on+0x79/0x100 [ 389.238750][ T1632] copy_process+0x4a7b/0x7120 [ 389.243558][ T1632] ? mark_lock+0xef/0x17b0 [ 389.248568][ T1632] ? __cleanup_sighand+0xb0/0xb0 [ 389.253728][ T1632] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 389.262086][ T1632] ? kernel_clone+0xc4/0xab0 [ 389.267345][ T1632] ? kernel_clone+0x262/0xab0 [ 389.272060][ T1632] ? kernel_clone+0x314/0xab0 [ 389.277234][ T1632] kernel_clone+0xe7/0xab0 [ 389.281860][ T1632] ? create_io_thread+0xf0/0xf0 [ 389.287314][ T1632] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 389.297471][ T1632] __do_sys_clone+0xc8/0x110 [ 389.302094][ T1632] ? kernel_clone+0xab0/0xab0 [ 389.307292][ T1632] ? syscall_enter_from_user_mode+0x31/0x70 [ 389.313237][ T1632] do_syscall_64+0x3a/0xb0 [ 389.320996][ T1632] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 389.328988][ T1632] RIP: 0033:0x4665d9 [ 389.332912][ T1632] RSP: 002b:00007f1018e20188 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 389.350860][ T1632] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 389.358963][ T1632] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000000000000 [ 389.367294][ T1632] RBP: 00000000004bfcb9 R08: ffffffffffffffff R09: 0000000000000000 [ 389.375427][ T1632] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 389.383437][ T1632] R13: 00007ffec6965ccf R14: 00007f1018e20300 R15: 0000000000022000 [ 389.392888][ T1632] [ 389.392888][ T1632] Showing all locks held in the system: [ 389.401071][ T1632] 1 lock held by khungtaskd/1632: [ 389.406303][ T1632] #0: ffffffff8bf767e0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 389.416412][ T1632] 2 locks held by in:imklog/8350: [ 389.422335][ T1632] #0: ffff88801823fdb0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 389.432934][ T1632] #1: ffff8880b9d35358 (&rq->lock){-.-.}-{2:2}, at: __schedule+0x21c/0x23e0 [ 389.442117][ T1632] 2 locks held by kworker/0:9/9793: [ 389.447511][ T1632] [ 389.449852][ T1632] ============================================= [ 389.449852][ T1632] [ 389.458867][ T1632] NMI backtrace for cpu 0 [ 389.463315][ T1632] CPU: 0 PID: 1632 Comm: khungtaskd Not tainted 5.13.0-rc2-syzkaller #0 [ 389.471813][ T1632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.482079][ T1632] Call Trace: [ 389.485385][ T1632] dump_stack+0x141/0x1d7 [ 389.489780][ T1632] nmi_cpu_backtrace.cold+0x44/0xd7 [ 389.494973][ T1632] ? lapic_can_unplug_cpu+0x80/0x80 [ 389.500309][ T1632] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 389.506356][ T1632] watchdog+0xd48/0xfb0 [ 389.510943][ T1632] ? reset_hung_task_detector+0x30/0x30 [ 389.516720][ T1632] kthread+0x3b1/0x4a0 [ 389.520886][ T1632] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 389.527157][ T1632] ret_from_fork+0x1f/0x30 [ 389.532718][ T1632] Sending NMI from CPU 0 to CPUs 1: [ 389.539366][ C1] NMI backtrace for cpu 1 [ 389.539377][ C1] CPU: 1 PID: 4846 Comm: systemd-journal Not tainted 5.13.0-rc2-syzkaller #0 [ 389.539387][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.539397][ C1] RIP: 0010:unwind_next_frame+0x1c1/0x1ce0 [ 389.539408][ C1] Code: ea 83 e2 07 38 d0 7f 08 84 c0 0f 85 cb 0a 00 00 4c 89 e1 41 0f b6 46 35 48 ba 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 11 00 <0f> 85 39 14 00 00 4d 8b 7e 48 3c 01 49 c7 c0 e0 24 df 8b 49 83 df [ 389.539424][ C1] RSP: 0018:ffffc90001837a58 EFLAGS: 00000046 [ 389.539438][ C1] RAX: 0000000000000000 RBX: 1ffff92000306f53 RCX: 1ffff92000306f6f [ 389.539447][ C1] RDX: dffffc0000000000 RSI: 0000000000000000 RDI: ffff88801e0a7430 [ 389.539456][ C1] RBP: 0000000000000001 R08: ffffffff8e45ee44 R09: 0000000000000001 [ 389.539465][ C1] R10: fffff52000306f71 R11: 0000000000084087 R12: ffffc90001837b78 [ 389.539474][ C1] R13: ffffc90001837b65 R14: ffffc90001837b30 R15: ffff8880286632c0 [ 389.539483][ C1] FS: 00007fb24073d8c0(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 389.539492][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 389.539501][ C1] CR2: 00007fb23db71000 CR3: 000000001e2cd000 CR4: 00000000001506e0 [ 389.539509][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 389.539518][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 389.539526][ C1] Call Trace: [ 389.539531][ C1] ? task_work_run+0xdd/0x1a0 [ 389.539538][ C1] ? deref_stack_reg+0x150/0x150 [ 389.539544][ C1] ? __unwind_start+0x51b/0x800 [ 389.539551][ C1] ? create_prof_cpu_mask+0x20/0x20 [ 389.539558][ C1] arch_stack_walk+0x7d/0xe0 [ 389.539564][ C1] ? task_work_run+0xdd/0x1a0 [ 389.539570][ C1] stack_trace_save+0x8c/0xc0 [ 389.539577][ C1] ? stack_trace_consume_entry+0x160/0x160 [ 389.539584][ C1] kasan_save_stack+0x1b/0x40 [ 389.539591][ C1] ? kasan_save_stack+0x1b/0x40 [ 389.539597][ C1] ? kasan_record_aux_stack+0xa4/0xd0 [ 389.539604][ C1] ? call_rcu+0xb1/0x750 [ 389.539610][ C1] ? task_work_run+0xdd/0x1a0 [ 389.539617][ C1] ? debug_object_active_state+0x260/0x350 [ 389.539624][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 389.539631][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 389.539638][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 389.539646][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 389.539653][ C1] ? debug_object_active_state+0x260/0x350 [ 389.539661][ C1] ? debug_object_init_on_stack+0x20/0x20 [ 389.539668][ C1] ? call_rcu+0x319/0x750 [ 389.539674][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 389.539682][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 389.539690][ C1] ? __phys_addr+0xc4/0x140 [ 389.539696][ C1] ? get_max_files+0x10/0x10 [ 389.539703][ C1] ? get_max_files+0x10/0x10 [ 389.539709][ C1] kasan_record_aux_stack+0xa4/0xd0 [ 389.539716][ C1] call_rcu+0xb1/0x750 [ 389.539722][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 389.539729][ C1] task_work_run+0xdd/0x1a0 [ 389.539735][ C1] exit_to_user_mode_prepare+0x272/0x280 [ 389.539743][ C1] syscall_exit_to_user_mode+0x19/0x60 [ 389.539749][ C1] do_syscall_64+0x47/0xb0 [ 389.539756][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 389.539762][ C1] RIP: 0033:0x7fb23fccc840 [ 389.539772][ C1] Code: 73 01 c3 48 8b 0d 68 77 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 89 bb 20 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 1e f6 ff ff 48 89 04 24 [ 389.539786][ C1] RSP: 002b:00007ffc3ce7e7d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 389.539795][ C1] RAX: fffffffffffffffe RBX: 00007ffc3ce7eae0 RCX: 00007fb23fccc840 [ 389.539800][ C1] RDX: 00000000000001a0 RSI: 0000000000080042 RDI: 000055a6242360b0 [ 389.539806][ C1] RBP: 000000000000000d R08: 000000000000c0ff R09: 00000000ffffffff [ 389.539811][ C1] R10: 0000000000000069 R11: 0000000000000246 R12: 00000000ffffffff [ 389.539817][ C1] R13: 000055a624229060 R14: 00007ffc3ce7eaa0 R15: 000055a624235ed0 [ 389.543019][ T1632] Kernel panic - not syncing: hung_task: blocked tasks [ 389.932178][ T1632] CPU: 0 PID: 1632 Comm: khungtaskd Not tainted 5.13.0-rc2-syzkaller #0 [ 389.940496][ T1632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.950716][ T1632] Call Trace: [ 389.954165][ T1632] dump_stack+0x141/0x1d7 [ 389.958505][ T1632] panic+0x306/0x73d [ 389.962459][ T1632] ? __warn_printk+0xf3/0xf3 [ 389.967061][ T1632] ? lapic_can_unplug_cpu+0x80/0x80 [ 389.972254][ T1632] ? preempt_schedule_thunk+0x16/0x18 [ 389.977625][ T1632] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 389.983831][ T1632] ? watchdog.cold+0x5/0x158 [ 389.988707][ T1632] watchdog.cold+0x16/0x158 [ 389.993378][ T1632] ? reset_hung_task_detector+0x30/0x30 [ 389.998920][ T1632] kthread+0x3b1/0x4a0 [ 390.003081][ T1632] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 390.009093][ T1632] ret_from_fork+0x1f/0x30 [ 390.014797][ T1632] Kernel Offset: disabled [ 390.019297][ T1632] Rebooting in 86400 seconds..