[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 80.378878][ T27] audit: type=1800 audit(1578660535.686:25): pid=9243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 80.398575][ T27] audit: type=1800 audit(1578660535.696:26): pid=9243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 80.442981][ T27] audit: type=1800 audit(1578660535.696:27): pid=9243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.156' (ECDSA) to the list of known hosts. 2020/01/10 12:49:07 fuzzer started 2020/01/10 12:49:09 dialing manager at 10.128.0.26:33041 2020/01/10 12:49:09 syscalls: 2825 2020/01/10 12:49:09 code coverage: enabled 2020/01/10 12:49:09 comparison tracing: enabled 2020/01/10 12:49:09 extra coverage: enabled 2020/01/10 12:49:09 setuid sandbox: enabled 2020/01/10 12:49:09 namespace sandbox: enabled 2020/01/10 12:49:09 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/10 12:49:09 fault injection: enabled 2020/01/10 12:49:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/10 12:49:09 net packet injection: enabled 2020/01/10 12:49:09 net device setup: enabled 2020/01/10 12:49:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/10 12:49:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 12:51:51 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000000)={0x6, 0x7fff, 0x0, 'queue0\x00', 0x28000000}) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) tee(r1, r2, 0x80000000, 0x2) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x202802, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000100)={{0xbc, 0x40}, {0x5, 0x7f}, 0xd5a, 0x0, 0x9}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x200000, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x220800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, 0xe, 0x6, 0x10, 0x70bd25, 0x25dfdbfd, {0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x2c040011}, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000300)={0x28, 0x2, 0x0, {0x5, 0x2, 0x2}}, 0x28) prctl$PR_SET_FP_MODE(0x2d, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0xfffffff7, 0x6, 0x4, 0x40000000, 0x800, {0x0, 0x2710}, {0x4, 0x8, 0x9, 0x8, 0x6, 0xc7, "4cc332de"}, 0x2bfb8d76, 0x7, @offset=0x3, 0x9788, 0x0, 0xffffffffffffffff}) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc028ae92, &(0x7f00000003c0)={0x3, 0x6}) r6 = socket$packet(0x11, 0x6, 0x300) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000440)={0x3, &(0x7f0000000400)=[{0x5, 0x7, 0x9, 0x7}, {0x81, 0xb9, 0x8, 0xc9}, {0x7fff, 0x9, 0x7, 0x7}]}, 0x10) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000000580)=0x4, 0x4) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r8, 0x84, 0xc, &(0x7f0000000600)=0x35f5398c, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000680)={0x990000, 0x6, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0xa2090c, 0x8, [], @value64=0x1}}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r9, 0x40045731, &(0x7f00000006c0)=0x724) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/5, 0x5}, {&(0x7f00000007c0)=""/208, 0xd0}, {&(0x7f00000008c0)=""/242, 0xf2}, {&(0x7f00000009c0)=""/125, 0x7d}], 0x4}, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r10, 0x6, 0xe, &(0x7f0000000ac0)={@in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}}, 0x0, 0x0, 0x14, 0x0, "b52c14b5b63657206bc9a0f7e14e5111b093a40f4463b35ccecdc03a2e8c4bef49b6f05bdc69d89a777afcedd014460ceabd8e613a1ae7c1ea0006834eb8cfeed79fe6542b4f0dc33963adf738dac8ea"}, 0xd8) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/cachefiles\x00', 0x240000, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000000, 0x48110, r11, 0x8000000) r12 = syz_open_dev$sndmidi(&(0x7f0000000c40)='/dev/snd/midiC#D#\x00', 0x260, 0x100) splice(0xffffffffffffffff, &(0x7f0000000c00)=0x2, r12, &(0x7f0000000c80)=0x2, 0x0, 0x13) r13 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000cc0)={0x0, @in6={{0xa, 0x4e22, 0x9, @rand_addr="042cd4f56c551db33b6a91eeb23289f8", 0x5}}, 0x5b5, 0x3}, &(0x7f0000000d80)=0x90) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r13, 0x84, 0x75, &(0x7f0000000dc0)={r14, 0x6}, &(0x7f0000000e00)=0x8) 12:51:52 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockname$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000100)=0x4f) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f0000000140)="5cae72b184b48f3d43ac73c616826d43c7632617ab90c67c5db8360d934c9cb9e77c19fb01bc0e272d1a8bee1d97ca7730d2d41f02b9471e8c1c3ac0939915f08146a902ffca11baaac7c3055be3dad8d12df0ba8517e8ae2b13512b7a89443fed2fbf8ca98d326a59ba7633567aad6da06da580a1dbb3709870cfa324feb965395361952a3a407f9082e2ebab27abd1bc73cf4397065dad9e79f02bf2345e85f19c88d53810565b4403c0c0fc23dcc415fa80910ea9d1f0a81afb4f720a9a66e6c9be1e577cb7b7172f16c6cf694d9476feb4182a774e4c7ce257ca182a5d6c6da960afb6cd05") r1 = ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) r2 = accept4$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000000280)=0x10000, 0x4) socket$tipc(0x1e, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x10, r3, 0xa43cd000) statx(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1000, 0x200, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$iso9660(&(0x7f0000000300)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0x9, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380)="7642bbd6c9fca93f18516378fca5b0205924fd25addda287117bfa08c1da9b70b7116e1efe4ecd78d542f2e2c5e44d64609882531e4f009292af5c78d2f3b58d328453742108494e2152a48b232b57ca5478dfce0b134354c99a5371b5bec2a83dd2109dd014ea10c9292f67af9c1e62cf0225c38c7d1b5fc0315aa0d614f59e7c2af763fcbed43b89e97b9b5f2362d01cde7aa502547baa5007f8422898d7ffdff71b5a79a7e7", 0xa7, 0x800}], 0x1181018, &(0x7f0000000640)={[{@sbsector={'sbsector', 0x3d, 0x9}}, {@gid={'gid', 0x3d, r4}}, {@check_strict='check=strict'}, {@utf8='utf8'}, {@nocompress='nocompress'}], [{@uid_lt={'uid<', r5}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x33, 0x34, 0xcc, 0x0, 0x30, 0x62, 0x32], 0x2d, [0x65, 0xcc, 0x9d308d4b9b804d80, 0x64], 0x2d, [0x0, 0x39, 0x7d, 0x30], 0x2d, [0x66, 0x32, 0x3, 0x61], 0x2d, [0x37, 0x32, 0x36, 0x64, 0x61, 0x36, 0x0, 0xc2]}}}, {@audit='audit'}]}) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/qat_adf_ctl\x00', 0xd0142, 0x0) openat$cgroup_ro(r6, &(0x7f0000000740)='memory.stat\x00', 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vsock\x00', 0x40080, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000800)) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000880)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r6, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x48, r7, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x4}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xe}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x80454aa7a05a99b9}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x20000000) rt_sigaction(0x12, &(0x7f0000000a40)={&(0x7f00000009c0)="660ff380fa3900008f49788052d7660fd2ef36c02b052318441c006547d2e5c462f931dcc4a15b7c4007660fc4fef0", {}, 0x4, &(0x7f0000000a00)="f3430fa6c8c401785a2b3e0f1293feefffff260f4c10c4e3555f4d00960f01c1f04080770d0dc462819929410f01fbc48241465e0d"}, &(0x7f0000000b40)={&(0x7f0000000a80)="660f38348c5b06000100430fc7fddc2b666466400f63593cc4e229bb84a3feefffffc42171d9fcc463390bef834769b1001000006f9625d7c4613ddbbe00e0d76ac4012751542840", {}, 0x0, &(0x7f0000000b00)="c4e139e93666460ff5dc0f8d000000009cc4238569ca7b8fa978e3c4c48121746c4ca9420f1874bb5dc4c1c9f310c48131660a"}, 0x8, &(0x7f0000000b80)) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/self/net/pfkey\x00', 0x200602, 0x0) ioctl$SIOCPNENABLEPIPE(r8, 0x89ed, 0x0) bind$vsock_stream(r8, &(0x7f0000000cc0)={0x28, 0x0, 0xa606d4083d95a2ab, @hyper}, 0x10) r9 = syz_open_dev$vcsa(&(0x7f0000000d80)='/dev/vcsa#\x00', 0xf83, 0x0) r10 = open(&(0x7f0000000dc0)='./file0\x00', 0x2, 0x153) perf_event_open$cgroup(&(0x7f0000000d00)={0x3, 0x70, 0x0, 0x8, 0xdd, 0x8, 0x0, 0xb500, 0x8, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x40, 0x4, @perf_config_ext={0xcac, 0xffffffffffffff81}, 0x4, 0x3, 0x3f, 0x4, 0x8001, 0x9, 0xf648}, r9, 0x2, r10, 0x2) lstat(&(0x7f0000000e00)='./file0\x00', &(0x7f0000000e40)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000ec0)) syzkaller login: [ 256.748213][ T9414] IPVS: ftp: loaded support on port[0] = 21 12:51:52 executing program 2: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000000c0)={0x200, 0xa, 0x4, 0x400, 0x3, {}, {0x3, 0xc, 0x3, 0x1, 0x1, 0x1f, "8398fd25"}, 0xb41, 0x1, @userptr=0x40, 0x1, 0x0, 0xffffffffffffffff}) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x500020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2f89}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x74}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r1 = dup(r0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, r2, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}]}, 0x44}}, 0x20000000) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x10600, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000004c0)={0x9a0000, 0x6, 0xffffff7f, 0xffffffffffffffff, 0x0, &(0x7f0000000480)={0xa00966, 0x8, [], @p_u32=&(0x7f0000000440)=0x7}}) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000500)={0x1, 0x9, 0x4, 0x2000, 0x9, {}, {0x5, 0x91a98c7dad6a4261, 0x0, 0x7f, 0x3, 0xe0, "c27081e7"}, 0x4, 0x4, @planes=&(0x7f0000000400)={0x45, 0x4, @userptr=0x782, 0x8}, 0x10000, 0x0, r4}) syz_open_dev$usbfs(&(0x7f0000000580)='/dev/bus/usb/00#/00#\x00', 0x2, 0x8000) r5 = geteuid() quotactl(0xac, &(0x7f00000005c0)='./file0\x00', r5, &(0x7f0000000600)="fd96e0cff285") r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_END_FF_ERASE(r6, 0x400c55cb, &(0x7f0000000640)={0x3, 0x2, 0x7fff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000680)='lo*{\x00'}, 0x30) ioprio_get$pid(0x2, r7) fcntl$getownex(r0, 0x10, &(0x7f0000000700)={0x0, 0x0}) sched_getparam(r9, &(0x7f0000000740)) r10 = open(&(0x7f0000000780)='./file0\x00', 0x40000, 0x8) r11 = syz_open_dev$sndpcmp(&(0x7f00000007c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x92000) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r11, &(0x7f0000000800)={0x20000000}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000840)={[0x4, 0x1, 0x9, 0x7, 0xffffffffffffff00, 0x0, 0x4, 0x7, 0x1000, 0xff6, 0xee, 0x6, 0x3, 0x2, 0x2, 0xfffffffffffffffd], 0x5e2bdca0a1eb76bc, 0x2}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000900)) r12 = syz_open_dev$vcsn(&(0x7f0000000940)='/dev/vcs#\x00', 0x9, 0x400) bind$inet(r12, &(0x7f0000000980)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r13 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='cgroup.type\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000a00)={0xffff, 0xb, 0x4, 0x1000, 0x4, {}, {0x1, 0x1, 0x80, 0x2, 0x80, 0x1, "c2f20905"}, 0xfffffabc, 0x4, @offset=0x3, 0x3ff, 0x0, r13}) gettid() r14 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vcs\x00', 0x20000, 0x0) ioctl$KVM_SET_NESTED_STATE(r14, 0x4080aebf, &(0x7f0000000ac0)={{0x0, 0x0, 0x80, {0x3000, 0x0, 0x1}}, "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", "7af3d42039ab30edb86b43ac719af95a16453ba65613ce7190414220d4d7262538cc4ec06bf7104c49f779e20d290b412ad9cf0edc46bab6ba6c165f4e8225e8b918a629d9680838d074dde941acb6c69398c63cbca7797e4106c4309626afadc64ea39534ad388f3d976e7cae6f068a48d39bafc62243820aa140a0c7bcc104b177a58f653bc48e7820e11894c640b58a13009359e36950ff53e5b908400e890064152c29cd210cdfe8c8d0672b57d3a0f0a050e935e7eb1ef2b405c0ce67026cc5175af8dd54a9306b735433cd17e8a3cc7c904fe9a7fa2f72f832eacaa59ba2aaf90dd240172203d718a73e144380decfa9854e807885e3d1b815f97eaa74146c25b24f63df9060116330a979451d4c251610cf0630d878a68c76286307235e8a64a66604ad2285e6dff5125be4d72a0486881f2ec28535dd07841e127bcd06856f085b9db596300fe179eec044db6d904f7edcc3af53e000ef162e7b6ae7b03b64df5482dd3465989aee0e4761e642d346b2a96b713fa73cb725cfa28fd085f66276b851e5094cb50d14b6709488566b8a289b9ac03e0cd79f19b70b91a9e8231f255c09f2690b5c5c9f5031a301e30f128b614191380208e0c936fc1d66bdea137f9df1b46bc0bb2d42eb0f13183330bff1c58f4ab362c39fbea7411556ebdc4dd30ae6a70e2c46a94c9b1c8efd2ebbac48ec22fc31a11e1e29bd8721f18798dfc68e55a0b1f93b09e7a4ce6315311554a457721480d5950f050b45c9a078aa1e4bba991a0756393bc6b3db9007d7438d112a9a17faa89e1dd7b9c2d07eb93d98856d436e8765786fbce16f6b7a23554dcba948fff24c58c4ac646209becf42b1882a0cb067bf23ad60b027d5802cece1baf323f36d75a8b96fc6346c99b39094b2aab9b8bb37211fc44fdbe4baaa55053fbd72079f7663145c96dc584ea0fd956390a4d291b3eac0e0c66dd12442ae5fdbccd687336fcf8df2c5ffdf6a4f87a4463899d0cfcf70848e383c86663a5999daa2e074be0c015bf4ffad13c58fd9bf242c8a1ec3d343db3485e7f7a069eb70a6b77436a66212ffb28daaa58f6143e8d5150d2edb196aef8554155ac2e228e9c9fb7641bea3ae40cab60bd0cfdb486f4d81ac1c44ec48ea42d3222e6c6cf53a6e346194497a4f6c2691597632b1d050605142bd1bd1c0455cebfd42af4d62c3e706e5c951581d8d683a8ce380e748089d2f88d96004b0886e26aa8056e4e652808e5ae4290e4c9ad6c4b84b340b919347bfa0467954559ecccbaa0b979e3a19b3e06d3fed983ea53dd7caa9ea3f195e60dd730937af57dd031ddab7c5deef7b71263ff8b392a200ef5b30558260a78eb45daa0aedcc0abe9b3a27e6213d963a4eb2aad8780b86955431c80c0c5c9ccf512b87eac0741a151264933569311a015bbfedc92a9b725d923f1791dfc38911cdafa9dd4203beb14fe331ab899e74cf4916a74630e3fa332581727c17acf5a886bbafe1017ad0f12cd9c92303009a3935dccc5f7e078b079184e8791949b9c94554db70c090239c08421f56a5ee5d183c824d735e3af0ea03e30cefc9472d28523ca796c38d610531369ea215953ced5f0f4309aef613b593b4ef4af90003310c1aa9623b6349124eb154c0227798a2bee2d79bee17722d588e9b28c4d536c086f74ff4a56508fb87ac4345cc408de507a9dc66559073044166269987079078a67ed7a6b7d64003b11731b1816f416281d851188096867a84cfa7c199b2d249e4086b650f992a4be5301582b66162dc8dc4332760248876aceebde1d666c67d9100917e7c145c532400113cd48e2264dea337dd4c1190b1774fc29bfb1042bb08e3e67615a168896c6208d8b67045d04a662f6eee03d5c5f0d9ec8fb3ddc0be66c0fb8f33c2e3c08d787b89e204b96080b98b82d2d38fd629b2e8aeb8e8d6322e4ab1288dc929753f193dcfd1f231f724c87e653a71cd2cbb3d076d7d5d05896f0c2b87f5f7e05689b6e25bb7ee3a71666eaef2dc8bcf6fa3a7288772f2c8f9f300a0f26daf5dce1855d14a7626981dc76cc0a14cc2f371361390c42d15492a158f833d6a0519e12aece67c7e6d5a1007006300b4037116c7696266bc12038922221eca6dd53452452fda3f5fd4cb8529514859fe4e3e6723b0d900c1d0c0c3b900ce6bd6b8018c9486a682c0c6e238a4d0f845101f144baf5555939c7b1cd7c288ae25aa56d02beb9f36e4d9924a916eb2bb5e819c36bdba346e1435534097fbd251f0e20819e82a840f56c0cdde1b7d5489252aa62076ffa40a5a4c6b1687102a96cd859084dfb95a5d714c2cb82049d590e20c87fd4ef7b195557bc69ab7b3d4aa80e00b63fa0585610b6e17973b663b6baa8f81ff71da722ffba570b780c541de6f820028d7b2c3fdcd75d00b047c4174ff2d5d9a60b125459b92a44fea5a6e03842eaec725a7d4b5a55a6902a93a599832337ebbad951a37df7d819e662ab0639e63fe16bfc71c2a85de55b5c16cf9be0de1df028ce1e1579f149594527c7946edbf0749c51467f6a6414eb6c76c956723fb4abd43f2ba202d8a503e88b67b77b01c5122c563e106d703dedd9eaf13a02ebb30d054fb9360cf96abdb2f99d918cbf7ace81ceecfb72576972fcd5b2ef9b1146b7fc5d7e766e5bc864b701c0fd3063986fa447610e1dee96fd0f42b4708e3df1642fc2f7cf659818fe7c0032f4ca68374106ab0008a4cc6c096e51ee2429883b6d053d3f21414e82ed5fefb61ca9f6c72418cea55fb12005fd0383951c4b04212d6528a9a71b5b64c02394f2d6901c856d3d97aeff4168dc39b74b3d8d43df6fcda8362af4232025ff272b566e18e2914d445637876eecdb8f204d4d9a33f2a336dba66efa39c77a64ea8c20dec2bbc3fae1be2b32bcec6adb25bbf3d1a92afb2787fd9a42b23bc8a79cc57efd3d129152be72fd9379e9ae4614589197c2cb48d67ea2fc548c3ea0668ffc0cede0d04f0831683d5d2bfa462310581e133171936140cccc8d078f6375ae8ce2a99d06a16f7134c7d6a26ab9ebeef411454e4254ed2a999cca47d590546937cd96cb23aaf422e9b6561cfebcc205573bf8dcd42ba32cb9e1f15bf9f065792b76fd225a09c9efbd8e249d5e1c74a52528586f5458de84131f4b0487e16e6e062d01e4941c6f190ade70bbee26e6c4b0fdf0f7688c6a5cb8b0f456fdc277b4e485d58b44859f6e008c3bab0499a9a59ad2110700f2985aeb893731b5f8538b846b3482540520b207d64bc196c82abcbea360c198856a06040274ebe7215980cc9c2c1484077d720538e49858cbf33b325f022064fe5c2c10267b8b420394a8cf5edb8e02aca4c2f06594a26189fc8d4f97edbc0ed067c65f7db75e75539b5ad7ec7cef21e63fc2873c26e11c7acfec77e354e951a2759eace6caaf477e927756bb9c470354713358ba0a3a85c37a3f6a71d0728e20b043dc1fb35f77bc7fcb92f8b8b857a2bd6209b56458c56ced4b3c1b121e790206175e23ec7055c2c376662268cc07b3fd15f5113d399b74e0b11286ab3fe6083c2210da3418c4dc92f707b5b8593eb993056cb155b0b30730c9a318bf6db6a19adc9d31dd7a3de1f9896ba77c07de350b67004b3a5747a2fbd71090a638a3817a595baef1a72666fbcfaf85337d5705b301a4f353ddc820e8a4ce59effb7441bfa39cf95c14ce57e31e919067e4b1a242a26397855866c123d1f65982de2139885b31eaaf5c2cd67488ae1e6aa98ff9b225f1823a93b94079574eb985a7ea497e2d5cc9fe52b9b417855b7510777aa460f89c3050b45d9d82fb18ee8e579fe9c3143fbd3638eaec43764c4852b0b186621881394bad959accc7d9b62a3a5bb8e37a3e86bcf3bc3b1b6a2dd5a828cfd8833aef34c6473a41a1c797ab60ab10e4ee96b2bf6902c9ffee187eb951dedada2b25e866e732c596e1fa22f0829c84d1d65cf75e0d5fb118705c40904b19778081485ab1cf2b96a2872ea1c416c060acc91e865b5fc238b601020412854a5512aa7527dc5adfce1d2bbcbda08cac09b1526bb2a95a51a03fd5dd2aa3d5248103afb03fd8a460be680d7de0a29778d75a0d3e2b9ad93b40ba5cb84d2adbe6d351eb80317dbc36244783232c0eeff32ef9ffc638767e11c512d145f36ade09bf67cb73664162472eacef49e45d958575c6d0811f07cba2b7e2464249e46c810444bcb389d45f97b2d769930e3a045191295cb1963887b0f120e5a4b456a54c108b8b7ab66577c97e8c17835d82bf09cb35773021b9d41dc5ccc9088323f273ff92283740ccf9eed6442f589a5f2bd00f8b2df7359bb65eff455284e2eba8ea3f4243d0025bb6c2cc9e63bc6752bec42b7da7ef7c373224fe6a28ed411a802e846db2be3fb384eb4729672398af527b529144bb4f6be52fbc610423627609bb55acc6bf2d085a0d58e10978f5ea019bc61bd03cf21d52d242a7e179256cba65bde2b11d8965f210de4c916d58e3638f784dab373f3324e29d100732b86f8c36f8e1fba4c98c543642bdb79f9fd366425b6f1b687cc26620af01bb80ea5c325737b8793428a4602273ebb43cabdcb29dca9c9feeae29307c7e376017b168d3845b534f5e33c0dc30f17a78345e3a0e8f958eb8d834a4c8218d861172f86dfa39be3c3e0360826e31ab58b7d1e7018b825dc2b667e476f5d4db19ba6ba0ed1fed6661a3af2071494bf9bc1d3c3b0d15f49322bc7266bf4f630dd80891821f7b7eacbeb88714428e6c76a021b098a1b5a11362f4757da8c65edb2541e5dcea8e3d457db72d1236aebab69e5b2723f5029e9d2bf9be1d2a680b25d93d5a1930f3791c47543afeb148f974d9c6933d4c3d2b0277013768d9283ac6ef5e958fee3db8a212c2c3038a02e30fc8ccc4e3450b85f85b5dae4e13edf476189ae23374f7e755fb2f4b4111231488ac8fac2381c519a134f694def1dfb0ecc094016787c395efb62cd16c6a6f54c4016a8c16916bf28e5b1987c4a1e2a153d2c06baf2c43bde761021f29a6fbe6ce7cdff5c08de37ff08ecd5d1b2c251613f19b01c653928fc70a86303c441eb8bc44acc895a54ea106c31339e7b8224a7cef50c182d05926701e9d62d7de88cdff156b5614412946b413eeda30f85044393fa8a4d49b25b5334b9a453267979c930a8ddc3508ca8dc87374fcc8c8959df019234e02dcdf41d0d10bfc19c3fd24a98985a4acd7f51ee6c436c06230e637539dc717adbd6ab188c53540fafdb46f542e12e744d2598059f6ce123ef8a9cf5403fc3f3afd006132bf0a7ab6a81136d57f9180cc3500be033638216893e375cc7a15b508edf7730c5252700ac112be0d7e3dfcf4cb173bd38aed5c04815cfc74db4412fba2d864e479ffd30418e8255f0b62503f157e9f2cf2d97ed18fc79af889fdba4202d52b2879c2e5f18b5ea901d82e36ee88e15d2c66f924696cb08ce01c5c6e3179399a045611570ab3e923b4f523bf0b916ffeb528f6d2179ff00644009853c41e7ad782f2275f5caf2a0b9cf1119fb6501d8387e9a38ecc384c72b64d762ec954e620ef6c12957e02149f4a0d456e5b18c172649d5362bb69370afcb21b07b42856a1cdaf4b4b02f09d5cd7855e5fc9636e8e247d4aa2f9b14c9f94a603efc1c31faf0e0123e048dda3606daf3b20344d8b9d8d2c7d17a51eb3470012c9aac1cfbe2d05576136d2a18d684f931d52f1460909fa0d99cb49330be9ad5c13cddb2283b94e965df0d617745cc5319027580738c0b032283de6e21d5e3df"}) r15 = shmget$private(0x0, 0x1000, 0x400, &(0x7f0000ffd000/0x1000)=nil) fstat(r8, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000002bc0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee00, 0xee00, 0x0, 0xffffffffffffffff, 0xee01, 0x0]) getgroups(0x7, &(0x7f0000002c00)=[0xee01, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee01]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002c40)={0x0}, &(0x7f0000002c80)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002cc0)={0x0, 0x0}) shmctl$IPC_SET(r15, 0x1, &(0x7f0000002d00)={{0x2, r16, r17, r5, r18, 0x2, 0x3f}, 0x8, 0x1, 0x9, 0x9, r19, r20, 0x6}) [ 256.957024][ T9416] IPVS: ftp: loaded support on port[0] = 21 [ 256.978704][ T9414] chnl_net:caif_netlink_parms(): no params data found [ 257.120476][ T9414] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.143012][ T9414] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.150856][ T9414] device bridge_slave_0 entered promiscuous mode [ 257.174300][ T9414] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.181454][ T9414] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.191859][ T9419] IPVS: ftp: loaded support on port[0] = 21 [ 257.203129][ T9414] device bridge_slave_1 entered promiscuous mode [ 257.247151][ T9414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.276490][ T9414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.336729][ T9414] team0: Port device team_slave_0 added 12:51:52 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x950f7406e3e3c1ab, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x200, 0x0) close(r2) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x40, 0x0) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)=0x38) r4 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x100000) bind$vsock_stream(r4, &(0x7f0000000240)={0x28, 0x0, 0x2711, @hyper}, 0x10) r5 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000280)=""/50, 0x32}, {&(0x7f00000002c0)=""/153, 0x99}], 0x2) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/bsg\x00', 0x100, 0x0) write$P9_RCLUNK(r6, &(0x7f0000000400)={0x7, 0x79, 0x1}, 0x7) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x50000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000480)={0x0, 0xc9, "a568a54236636964e60c942be8ea10efb3a3c73f1e105b84ad31c079c8fabc6920ce14c49632fb2dc8469043559e1c51c227f54fedbfc08feb117b64bf211829f69e55999b33d5379fc294f009e49607b3cef59b940613b80d0183c44d734f96587685a352c1b5ecf083944598488802c5b742b217973adf7bb651655972fd63760506483107449e56248fd33892fc3669ffe6459731c5a3aef9d2c6ede337553f85f99dbe04d139f18c63861c64f743faa976b9f89ae911bd9180d1cd5c672687b84d9d735d79161f"}, &(0x7f0000000580)=0xd1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f00000005c0)={r8, 0x1}, &(0x7f0000000600)=0x8) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0xe4, 0xb, 0x6, 0x4, 0x70bd2d, 0x25dfdbfd, {0xe, 0x0, 0x5}, [@IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'bridge0\x00'}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x81}]}, @IPSET_ATTR_ADT={0x4c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x4}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x21}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x7}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0xe1}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e21}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}}]}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1ff}, @IPSET_ATTR_IFACE={0x14, 0x17, 'hsr0\x00'}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xad61}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffffffec}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}]}, 0xe4}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000800)={0x0, 0x2, 0x35, 0x2, 0x5, 0x81, 0x1f, 0xfffffff7, {0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x28}}, 0x6}}, 0x400, 0x38, 0x3, 0x915, 0x5}}, &(0x7f00000008c0)=0xb0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000900)={r9, 0x0, 0x4, 0x80000000}, &(0x7f0000000940)=0x10) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000a00)={0xa30000, 0x1, 0x3, 0xffffffffffffffff, 0x0, &(0x7f00000009c0)={0x9a0902, 0x2c5, [], @p_u32=&(0x7f0000000980)=0x5}}) ioctl$VIDIOC_ENUMINPUT(r10, 0xc050561a, &(0x7f0000000a40)={0x9, "124375c607a1fe40d1eee8505a1ff3cb333a759c0041bbe9e430a32ea6fcb3f1", 0x2, 0x6, 0x3, 0x2050124, 0x1010012, 0x8}) fsync(r4) r11 = syz_open_dev$mice(&(0x7f0000000ac0)='/dev/input/mice\x00', 0x0, 0x40a400) fsetxattr$security_evm(r11, &(0x7f0000000b00)='security.evm\x00', &(0x7f0000000b40)=@v2={0x5, 0x3, 0x3, 0xff, 0x28, "2c2e5654b4319f828c15a8b28efe8a682dac83104cde7edff71591a158d749732a73520eaad80980"}, 0x32, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r7, 0x770a, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/zero\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r12, 0xc4c85512, &(0x7f0000000bc0)={{0x1, 0x1, 0x10001, 0x1000, 'syz1\x00', 0x1}, 0x1, [0x8, 0x3f6a, 0x7, 0x2, 0x3, 0x20e, 0x0, 0x3, 0x9, 0x4, 0x3, 0xbd5b, 0x10000, 0xfffffffffffffffa, 0xff, 0x4, 0x3, 0x3, 0x20, 0x7, 0x51c3, 0x8, 0x8, 0x7, 0x5, 0x1f, 0x8, 0x3ff, 0x7fff, 0x2, 0x1000, 0xfffffffffffffffd, 0x0, 0x7, 0x1000, 0x28, 0x3, 0x3, 0x1000, 0x600000000000, 0xffffffffffffff01, 0xedfc, 0x3ff, 0x8, 0xd, 0x398, 0x3, 0x2, 0xfffffffffffffffe, 0xc06, 0x100000000, 0x0, 0x5, 0x15a, 0x4, 0x8, 0x7, 0x7, 0x3, 0x40, 0x8, 0x400, 0xffff, 0x8, 0xf5, 0x5, 0x2, 0x6, 0x3, 0x1ff, 0x40, 0xff, 0x0, 0xac8, 0x9, 0x20719301, 0x5, 0x9, 0x4, 0x718, 0x81, 0x5, 0x4, 0x0, 0x7672ba92, 0x5, 0x0, 0x6, 0x2, 0x6, 0x81, 0xfffffffffffff000, 0x0, 0x3, 0x100, 0x6000000000000000, 0x400, 0x5, 0x0, 0x5, 0x1, 0x9, 0x2, 0x7ff, 0x7, 0x4, 0xb578, 0x9, 0x6f32be6, 0x7, 0x80000001, 0x6, 0x9, 0x80000000, 0x0, 0x1f, 0x0, 0x7fffffff, 0x40, 0xffffffffffffff01, 0x8000, 0x6, 0xeefc, 0xffffffffffffff81, 0x6, 0x7175, 0x9, 0x5]}) r13 = openat$null(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/null\x00', 0x100, 0x0) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001180)=0x0) r16 = gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000011c0)=0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r13, &(0x7f00000012c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x1a2180120}, 0xc, &(0x7f0000001280)={&(0x7f0000001200)={0x6c, r14, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r1}, @NL80211_ATTR_PID={0x8, 0x52, r15}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x2}}, @NL80211_ATTR_PID={0x8, 0x52, r16}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4a, 0x4}}, @NL80211_ATTR_PID={0x8, 0x52, r17}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8014}, 0x80c) [ 257.385640][ T9414] team0: Port device team_slave_1 added [ 257.399876][ T9416] chnl_net:caif_netlink_parms(): no params data found [ 257.487370][ T9414] device hsr_slave_0 entered promiscuous mode [ 257.545282][ T9414] device hsr_slave_1 entered promiscuous mode [ 257.651342][ T9422] IPVS: ftp: loaded support on port[0] = 21 12:51:53 executing program 4: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x8001, 0xd, 0x4, 0x20260000, 0x200020, {0x77359400}, {0x0, 0x1, 0xc8, 0x0, 0x4, 0x2, "7727f05c"}, 0x1, 0x1, @userptr=0x1, 0x9, 0x0, 0xffffffffffffffff}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0x4, 0x7b]) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000000c0)={0xe4, "06cd806a613e9fdf05172255cf2b4991415c9748dbecba6b274609940d4948abb28c74bf0d8e207424b2145ca9aa2ec88ee046b65e0cb60fba44930443a7827bf1aa5a95bfdc6c5169a364ab96311f8ac9785d837fe10e1321e1f5d9807b5e1b29014ed7798cd93afcc45eaadecce5ec7dcf6d892790f8d280c384a227b25a49dd91d77020ea566108b392e1b79dd5afaffd0e93baace86ebdaf0957f5b4827fb114de4896ee7bba9a3bf02a35dcfdbd2d5dc45e88a9b5e381a4a884fd5de6b4009b6d2d5ef46c54d59d225928c6e78621022245172c12bc587cdb22f78729bdb0407b814e71d30b48b436db4671e1605fc74f4a5e625ace4e279b46dce48e9a00c087b6022b122c735084b399de93cf631a4f435b1a1868f58e3775d543a42944e21dbbfec9c06938916899d13ed095aa5d8c5933d37f3efb318694fe6ea79ff12caf8684020d171f813bbbb704d2e5102cb975e23ecf8625c03176bafdbbb1ea3d7d94c77d039506f7cd7cf6bac180da47adc141336abcdce0ec66cfac1634e040fd5ac26e67f6adcac882c7b6af2680b8524c329a3438964fbca37cb01d1cae9b988735175c404c5b0eb9b504d89d10c694560e7ab8e279f480a4b4d4a1313b9a427b89822266bf038feee1b4ad946c7adddcd3ead11aa6f272ea6b2690f554d71a36f998f66100c2bb0e47e10f1d7493fe145d0bccc048d13e3de5ecfc0c"}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x100, 0x0) ioctl$TIOCCBRK(r2, 0x5428) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000340)) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000380), 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/packet\x00') ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000400)={0x7, 0x5, 0x80, 0x93f6, 0x2, 0x40}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xe4, r5, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x99b6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x8000}, 0x10005803) io_setup(0x9, &(0x7f0000000680)) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x2c, r6, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r7 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r7, 0x89ec, &(0x7f0000000800)={0x0, 0x7}) r8 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDARP(r8, 0x8953, &(0x7f0000000840)={{0x2, 0x4e20, @remote}, {0x6, @local}, 0x10, {0x2, 0x4e21, @remote}, 'ip6gre0\x00'}) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f00000008c0)=0x2, 0x4) r9 = socket$inet6_sctp(0xa, 0x0, 0x84) r10 = syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x6576, 0x104) write$midi(r10, &(0x7f0000000940)="ce4e97cbdcafb94fd618fdf08a4f61ab2dd7a8f9e6e3bff4b301f2b7d01fe0aac4cbf1337eba719aec93011c1d590060a05d41f56fd6e438505414f991e5e92617296079a593faeb336ab097c6c2d75284245a79f4baa0e53dbdc811b2124252bd5476975a8d98841b288e7957d4781af8ce7f3e0df7aabcc419c2f73ebeae77a6e742f1d9d5e2d263a504b26ecec45a730f12bade8f5ba7aa6a20677d98b54001ca8469ae69a34850087140eadc1383d1294f6c812ce2c856596b5f5595b3433cfff0b79ef1325a918ab9bd849840dc23deb2ed158cf190f9", 0xd9) syz_open_dev$admmidi(&(0x7f0000000a40)='/dev/admmidi#\x00', 0x10000000, 0x82000) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000b00)={0x9f0000, 0x2, 0xfffffffc, r9, 0x0, &(0x7f0000000ac0)={0x9c0901, 0x7, [], @string=&(0x7f0000000a80)=0xff}}) write$P9_RMKDIR(r11, &(0x7f0000000b40)={0x14, 0x49, 0x2, {0x180, 0x4, 0x3}}, 0x14) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000bc0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x80120}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x20, r12, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x81}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000000}, 0x8000) [ 257.693799][ T9416] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.715076][ T9416] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.724025][ T9416] device bridge_slave_0 entered promiscuous mode [ 257.780639][ T9416] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.803008][ T9416] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.813424][ T9416] device bridge_slave_1 entered promiscuous mode [ 257.955190][ T9419] chnl_net:caif_netlink_parms(): no params data found [ 257.978215][ T9416] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.022340][ T9425] IPVS: ftp: loaded support on port[0] = 21 12:51:53 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x60e03, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)={0x4, 0x9}) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x20) r3 = accept$inet(r2, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10) ioctl$RTC_UIE_OFF(r2, 0x7004) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x200, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000240)={0x8, @pix_mp={0x9, 0x400, 0x34343459, 0x7, 0xa, [{0xfffffff4, 0x20}, {0x0, 0x7fff}, {0xcc, 0x7ff}, {0x800, 0x36d}, {0x4, 0x9}, {0x280}, {0x0, 0x80}, {0xaee, 0x8}], 0x9, 0xff, 0x1, 0x0, 0x5}}) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000380)={0x9e0000, 0x7f, 0x2, r2, 0x0, &(0x7f0000000340)={0x990a78, 0xfffffff9, [], @value=0x9}}) r6 = fcntl$dupfd(0xffffffffffffffff, 0x203, 0xffffffffffffffff) pread64(r6, &(0x7f00000003c0)=""/4096, 0x1000, 0x6) r7 = open(&(0x7f00000013c0)='./file0\x00', 0xe00a83, 0x46) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000001400)=@assoc_value={0x0, 0xbdfc}, &(0x7f0000001440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000001480)={r8, 0xfffeffff}, 0x8) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000014c0)={0x200, 0x675, 0x1, 0x9, 0x2, [{0xffffffffffffffff, 0x1ff, 0x0, [], 0x800}, {0x400, 0x1, 0xfff, [], 0x4000}]}) write$P9_RWALK(r6, &(0x7f0000001580)={0x23, 0x6f, 0x1, {0x2, [{0x20, 0x0, 0x6}, {0x20, 0x1, 0x6}]}}, 0x23) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000015c0)={0x0}, &(0x7f0000001600)=0xc) capset(&(0x7f0000001640)={0x20080522, r9}, &(0x7f0000001680)={0x1aa4000, 0xffffffff, 0x6, 0x40000, 0x100, 0x4}) r10 = socket$can_bcm(0x1d, 0x2, 0x2) write$binfmt_script(r10, &(0x7f00000016c0)={'#! ', './file0', [{0x20, '/dev/video37\x00'}], 0xa, "7c7d08e8f5c4a9cec2397e53a4e299a919fcd303ed8f32a7a9092b73496958a494055f227c4203a4c0248006a7fe407c051e7051ef57"}, 0x4f) ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x800c5011, &(0x7f0000001740)) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f00000017c0)='nl80211\x00') ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000001800)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4a, &(0x7f0000001840)='!vmnet1-mime_type^vmnet0vmnet1cgroup:keyring@cpuset*$md5sumppp0:cgroup-:/\x00'}, 0x30) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000019c0)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001980)={&(0x7f0000001900)={0x48, r11, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x359b, 0xffffffffffffffff}}, @NL80211_ATTR_PID={0x8, 0x52, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_PID={0x8, 0x52, r13}, @NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}]}, 0x48}, 0x1, 0x0, 0x0, 0x404c800}, 0x40) getsockopt$rose(r2, 0x104, 0x1, &(0x7f0000001a00), &(0x7f0000001a40)=0x4) syz_mount_image$nfs4(&(0x7f0000001a80)='nfs4\x00', &(0x7f0000001ac0)='./file0\x00', 0x2, 0x3, &(0x7f0000001d00)=[{&(0x7f0000001b00)="08e01592be693b024c", 0x9, 0x1}, {&(0x7f0000001b40)="f01b2d03b1af72c4c6cb816d6de67af6cd2260b3d3dbf8bf51d853f907e2a3f2e8f90b93ead032261304bbe031ba49f6ffbf93c32312aa2c51b118ecda59c2513cc754f33625ebb96c5dbd0271b5c8ac2d1d1bdeab4afec0456035a1146c336091245d93fed3f1bb175466be771288bd21157b578ae8479b9f00c67aac49ef3ac38a14f151590816a5045312aee2bed5706b9f554b877d9117000e69f9bc7220e563390a9e830778a348ba2ea41430313ff2001b8d8cd11c480f1bf28d6e983147c23e120b181c89997dcd77a63e33bfcf6823a03bcd658164", 0xd9, 0x8}, {&(0x7f0000001c40)="4dfab25e44b5c0ddbd76a66844f24816d353887566dd12659b67bd899ef41234545ffb170dd008ab4b5e2f699c409e16e0971a6d80b7cee216b622dd8e603f334deddb1ce1b8e343da7caa18c45e9fc38eb1da9db78bd9fd08352763d86a971973ef7cd9c343770c3fb979f3e63986d57ad0f1d04800513575828857ff274193e8033c7466e129f1d0cd13a7270e0fb852d14ca14261834d17a5ec71f08528567e1e79448e18eaac1a030c520784c326f167", 0xb2, 0x6}], 0x2000000, &(0x7f0000001d80)='em0$\x00') r14 = syz_open_dev$media(&(0x7f0000001dc0)='/dev/media#\x00', 0x800, 0x800) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001e80)={r14, &(0x7f0000001e00)="25e6b3bb2abc503c1cc90cf6e66d3a328a9ed0358cd3466e32854641b5b7f47513ba0d93d058d7e5485b0384226f69", &(0x7f0000001e40)=""/33}, 0x20) [ 258.067599][ T9416] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.085408][ T9414] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 258.178438][ T9414] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 258.235272][ T9414] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 258.281110][ T9414] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 258.350004][ T9416] team0: Port device team_slave_0 added [ 258.359557][ T9416] team0: Port device team_slave_1 added [ 258.381468][ T9419] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.389633][ T9419] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.398166][ T9419] device bridge_slave_0 entered promiscuous mode [ 258.417252][ T9427] IPVS: ftp: loaded support on port[0] = 21 [ 258.437882][ T9419] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.446189][ T9419] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.454000][ T9419] device bridge_slave_1 entered promiscuous mode [ 258.526340][ T9416] device hsr_slave_0 entered promiscuous mode [ 258.573297][ T9416] device hsr_slave_1 entered promiscuous mode [ 258.613140][ T9416] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.621091][ T9416] Cannot create hsr debugfs directory [ 258.681201][ T9419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.702827][ T9422] chnl_net:caif_netlink_parms(): no params data found [ 258.728792][ T9419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.784440][ T9419] team0: Port device team_slave_0 added [ 258.794208][ T9419] team0: Port device team_slave_1 added [ 258.881275][ T9422] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.889246][ T9422] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.897792][ T9422] device bridge_slave_0 entered promiscuous mode [ 258.910947][ T9422] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.918202][ T9422] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.926330][ T9422] device bridge_slave_1 entered promiscuous mode [ 259.006404][ T9419] device hsr_slave_0 entered promiscuous mode [ 259.044004][ T9419] device hsr_slave_1 entered promiscuous mode [ 259.113022][ T9419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.120645][ T9419] Cannot create hsr debugfs directory [ 259.178019][ T9425] chnl_net:caif_netlink_parms(): no params data found [ 259.190107][ T9422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.205863][ T9422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.269310][ T9414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.276617][ T9416] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 259.317433][ T9416] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 259.407707][ T9416] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 259.449773][ T9416] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 259.506526][ T9422] team0: Port device team_slave_0 added [ 259.555629][ T9425] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.562702][ T9425] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.573948][ T9425] device bridge_slave_0 entered promiscuous mode [ 259.582416][ T9425] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.590696][ T9425] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.598595][ T9425] device bridge_slave_1 entered promiscuous mode [ 259.608615][ T9422] team0: Port device team_slave_1 added [ 259.620783][ T9414] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.660108][ T9425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.671856][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.680680][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.688841][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.697704][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.706667][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.714450][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.723593][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.732023][ T9427] chnl_net:caif_netlink_parms(): no params data found [ 259.755322][ T9425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.806080][ T9422] device hsr_slave_0 entered promiscuous mode [ 259.875302][ T9422] device hsr_slave_1 entered promiscuous mode [ 259.903369][ T9422] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.910958][ T9422] Cannot create hsr debugfs directory [ 259.946492][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.955533][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.964184][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.971245][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.979585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.032678][ T9425] team0: Port device team_slave_0 added [ 260.040046][ T9419] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 260.086288][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.102350][ T9427] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.110360][ T9427] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.118725][ T9427] device bridge_slave_0 entered promiscuous mode [ 260.127665][ T9427] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.135190][ T9427] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.143387][ T9427] device bridge_slave_1 entered promiscuous mode [ 260.158719][ T9425] team0: Port device team_slave_1 added [ 260.166066][ T9419] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 260.240833][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.250969][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.260409][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.272522][ T9419] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 260.350726][ T9419] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 260.407360][ T9427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.442741][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.452066][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.460582][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.469428][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.479784][ T9427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.521939][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.531032][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.574766][ T9427] team0: Port device team_slave_0 added [ 260.607271][ T9425] device hsr_slave_0 entered promiscuous mode [ 260.644067][ T9425] device hsr_slave_1 entered promiscuous mode [ 260.683030][ T9425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.690608][ T9425] Cannot create hsr debugfs directory [ 260.697546][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.708863][ T9427] team0: Port device team_slave_1 added [ 260.752063][ T9422] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 260.825759][ T9422] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 260.887698][ T9422] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 260.950368][ T9422] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 260.991720][ T9416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.046857][ T9427] device hsr_slave_0 entered promiscuous mode [ 261.103489][ T9427] device hsr_slave_1 entered promiscuous mode [ 261.163242][ T9427] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.170870][ T9427] Cannot create hsr debugfs directory [ 261.197384][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.205224][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.248770][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.256528][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.268914][ T9414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.281602][ T9416] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.373837][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.382527][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.398148][ T2690] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.405277][ T2690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.442043][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.450744][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.459638][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.468137][ T2690] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.475223][ T2690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.483243][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.521724][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.534439][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.543731][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.552080][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.560827][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.570066][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.620135][ T9425] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 261.655126][ T9425] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 261.725209][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.734598][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.743933][ T9427] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 261.806441][ T9419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.816153][ T9425] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 261.895750][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.904730][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.913325][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.921648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.930471][ T9427] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 261.997807][ T9422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.005584][ T9425] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 262.063803][ T9427] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 262.137417][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.150251][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.158777][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.168387][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.178801][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.187561][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.196544][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.205768][ T9414] device veth0_vlan entered promiscuous mode [ 262.212488][ T9427] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 262.260909][ T9419] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.282006][ T9414] device veth1_vlan entered promiscuous mode [ 262.292400][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.301573][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.309927][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.320676][ T9422] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.352404][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.364459][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.374248][ T2690] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.381346][ T2690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.392189][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.400973][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.409840][ T2690] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.417489][ T2690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.426179][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.434986][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.443507][ T2690] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.450557][ T2690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.458232][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.469056][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.477977][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.512649][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.522677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.531815][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.538935][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.547988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.557363][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.567166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.576208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.585551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.605083][ T9416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.635069][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.650178][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.659715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.676763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.698712][ T9422] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 262.709900][ T9422] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.739314][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.748161][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.757377][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.766458][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.775558][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.784870][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.794498][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.803873][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.811571][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.843326][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.855653][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.923534][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.932039][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.944668][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.952265][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.960876][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.970315][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 12:51:58 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 263.012026][ T9422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.044029][ T9419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.064167][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.074888][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.158190][ T9416] device veth0_vlan entered promiscuous mode [ 263.176283][ T9425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.196932][ T9427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.227259][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.236820][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.281024][ T9416] device veth1_vlan entered promiscuous mode [ 263.290203][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.302454][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.317254][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.328387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.339759][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.348655][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.357012][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.377640][ T9425] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.394547][ T9427] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.404267][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.412654][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.421594][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.429952][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.445117][ T9419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.461866][ T9422] device veth0_vlan entered promiscuous mode [ 263.498988][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.514058][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.533500][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.540582][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.553440][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.561907][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.570874][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.579744][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.588599][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.595732][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.604626][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.613562][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.622155][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.629315][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.667354][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.694213][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.702206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.727918][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.747081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.762113][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.786745][ C0] hrtimer: interrupt took 28752 ns [ 263.786935][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.829713][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.844113][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.851211][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.863306][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.879013][ T9422] device veth1_vlan entered promiscuous mode 12:51:59 executing program 0: [ 263.982983][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.991259][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 12:51:59 executing program 1: [ 264.043716][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.052705][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.073491][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.082474][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 12:51:59 executing program 0: [ 264.095945][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.136000][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.144956][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.156611][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.189433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.202343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.224059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 12:51:59 executing program 0: 12:51:59 executing program 1: [ 264.232583][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.253833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.262334][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.276875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.320657][ T9419] device veth0_vlan entered promiscuous mode [ 264.356638][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:51:59 executing program 0: 12:51:59 executing program 1: [ 264.384252][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.406738][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.435148][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.452656][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.474514][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.505640][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.531272][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.548412][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.562506][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.651099][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.673837][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.694306][ T9419] device veth1_vlan entered promiscuous mode [ 264.741795][ T9427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.759207][ T9425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.777300][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.787484][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.798141][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.808552][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:52:00 executing program 2: 12:52:00 executing program 0: [ 264.998299][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.011721][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.122403][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.134603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.188309][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.197239][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.209201][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.218023][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.233643][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.241879][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.254639][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.262389][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.276933][ T9425] device veth0_vlan entered promiscuous mode [ 265.287909][ T9427] device veth0_vlan entered promiscuous mode [ 265.305789][ T9425] device veth1_vlan entered promiscuous mode [ 265.317547][ T9427] device veth1_vlan entered promiscuous mode [ 265.393622][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.401675][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.410831][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.419049][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 12:52:00 executing program 4: 12:52:01 executing program 5: 12:52:01 executing program 1: 12:52:01 executing program 3: 12:52:01 executing program 0: 12:52:01 executing program 2: 12:52:01 executing program 4: 12:52:01 executing program 0: 12:52:01 executing program 3: 12:52:01 executing program 1: 12:52:01 executing program 5: 12:52:01 executing program 2: 12:52:01 executing program 4: 12:52:01 executing program 0: 12:52:01 executing program 2: 12:52:01 executing program 3: 12:52:01 executing program 5: 12:52:01 executing program 1: 12:52:01 executing program 4: 12:52:01 executing program 0: 12:52:01 executing program 2: 12:52:01 executing program 3: 12:52:01 executing program 5: 12:52:01 executing program 1: 12:52:01 executing program 4: 12:52:01 executing program 0: 12:52:01 executing program 2: 12:52:01 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000000)={[{@max_batch_time={'max_batch_time'}}]}) 12:52:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000040)={r0, &(0x7f0000000300), 0x0}, 0x20) 12:52:02 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 12:52:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x6000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x900}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000300), &(0x7f0000000340), 0x2}, 0x20) 12:52:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x900}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 266.937693][ T9577] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:52:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000040)={0x80, 0x0, 0x4, 0x0, 0x1, 0x7f, 0x7f, 0xe0, 0x0, 0x0, 0xf2, 0x71, 0x0, 0x4, 0x0, 0x0, 0x2c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfb], 0x6000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 267.023105][ T9568] EXT4-fs (sda1): re-mounted. Opts: max_batch_time=0x0000000000000000, 12:52:02 executing program 0: unshare(0x8000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) fchmod(r1, 0x0) 12:52:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r2, 0x0, 0x3}) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) 12:52:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfb], 0x6000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x900}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000200000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000f07fae"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r2, 0x0, 0xcc0, 0xffffffae, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) 12:52:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000200000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100146a0af2fe00000000850000001a000000b7000000000000009500000000000000f07fae"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) 12:52:02 executing program 2: unshare(0x8000400) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 12:52:02 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xffffffffffffff2c, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0", 0xb7}], 0x0, 0x0, 0x391}, 0x74911a5db38dcbc8) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:52:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000077d, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xdaeb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYPTR64], 0x8) 12:52:03 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@nolazytime='nolazytime'}]}) 12:52:03 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x2, 0x0, &(0x7f0000000040)=0xffffffffffffff4a) 12:52:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000040)={0x80, 0x0, 0x4, 0x0, 0x1, 0x7f, 0x0, 0xe0, 0x0, 0x0, 0xf2, 0x71, 0x0, 0x0, 0x0, 0x0, 0x2c}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfb], 0x6000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x900}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:03 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:03 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 12:52:03 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r3, 0x28, 0x6, 0x0, &(0x7f0000000040)=0xfffffffffffffdb2) [ 267.986610][ T9648] EXT4-fs (sda1): re-mounted. Opts: nolazytime, [ 268.069223][ T9658] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000000, 12:52:03 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, 0x0, &(0x7f0000000040)=0x7) [ 268.162307][ T9669] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000000, 12:52:03 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) [ 268.237407][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 268.237451][ T27] audit: type=1800 audit(1578660723.546:31): pid=9657 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16486 res=0 12:52:03 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xffffffffffffff2c, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0", 0xb7}], 0x0, 0x0, 0x391}, 0x74911a5db38dcbc8) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:52:03 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x12, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0x35}]}, 0x28}}, 0x0) 12:52:03 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r3, 0x28, 0x6, 0x0, &(0x7f0000000040)=0xfffffffffffffdb2) 12:52:03 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000200000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000f07fae"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xffffffae, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) 12:52:03 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socket(0x10, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x1bd, 0x0) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000a00200000000000000000000200100000000000020010000080200000802000008020000080200000802000003000000000000000000000000000000ac1414bb0000000000000000000000000000000000000000000000006970366772653000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000e800200100000000000000000000000000000000000000003800737461746973746963000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400073657400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003800534554000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000ac1414aaac1414aa0000000000000000000000000000000000000000000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 268.624451][ T9687] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000035, 12:52:04 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x6, 0x0, &(0x7f0000000040)=0x7) [ 268.671400][ T9691] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000000, [ 268.720100][ T9702] Cannot find set identified by id 0 to match 12:52:04 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) 12:52:04 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:04 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r3, 0x28, 0x6, 0x0, &(0x7f0000000040)=0xfffffffffffffdb2) 12:52:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00', 0x3}, 0xfffffffffffffcf0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x10000000008936, &(0x7f0000000000)) [ 269.094591][ T9720] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000035, 12:52:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000040)=@ipv6_newrule={0x30, 0x20, 0x628c2701d1df5bc5, 0x0, 0x0, {0xa, 0xb4}, [@FRA_DST={0x14, 0x1, @local}]}, 0x30}, 0x1, 0x3f2}, 0x0) 12:52:04 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) [ 269.193825][ T9727] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000000, 12:52:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00', 0x3}, 0xfffffffffffffcf0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x10000000008936, &(0x7f0000000000)) 12:52:04 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) [ 269.530724][ T9749] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000035, 12:52:05 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000200000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000f07fae"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xcc0, 0xffffffae, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x1000000200}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) 12:52:05 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x5, 0x0, [{0xa, 0x1, 0x9, 0x401}, {0x1, 0x6, 0x4, 0x40, 0xa50}, {0x0, 0xffffffff, 0x1f, 0x1b2, 0x10001}, {0x80000000, 0x8, 0x6, 0x8}, {0x7, 0x0, 0x200, 0x3, 0x5}]}) 12:52:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x0, 0x0, [0x0, 0x0, 0x0, 0x5]}) clock_getres(0x0, &(0x7f0000000000)) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000040)={0x80, 0x0, 0x4, 0x0, 0x1, 0x7f, 0x7f, 0xe0, 0x0, 0x40, 0xf2, 0x71, 0x0, 0x4, 0x0, 0x0, 0x2c}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) creat(0x0, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)) 12:52:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x6000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x900}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)) 12:52:05 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) [ 269.776496][ T9759] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000000, 12:52:05 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r3, 0x28, 0x6, 0x0, &(0x7f0000000040)=0xfffffffffffffdb2) 12:52:05 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:05 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:05 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(0xffffffffffffffff, 0x28, 0x6, 0x0, &(0x7f0000000040)=0xfffffffffffffdb2) 12:52:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xdaeb) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb0000}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:52:06 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:06 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:06 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(0xffffffffffffffff, 0x28, 0x6, 0x0, &(0x7f0000000040)=0xfffffffffffffdb2) 12:52:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x800000000010, &(0x7f0000000100)=0x415, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000500)}}], 0xff, 0x0) 12:52:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r1, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r3 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(r4, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r5, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000d40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) semop(0x0, &(0x7f0000000140), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000005c0)=""/124) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f00000002c0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x7, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x40d) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000840)=0x0) getpgid(r7) r8 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x80200) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x8000, 0x0, 0x7d, 0xfffe}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x0, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r2, 0x0) 12:52:06 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:06 executing program 2: mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:06 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(0xffffffffffffffff, 0x28, 0x6, 0x0, &(0x7f0000000040)=0xfffffffffffffdb2) 12:52:06 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 12:52:06 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r2, 0x28, 0x6, 0x0, &(0x7f0000000040)=0xfffffffffffffdb2) 12:52:07 executing program 2: mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:07 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:07 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:07 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a20fa, &(0x7f0000000000)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x102600}}]}) 12:52:07 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x6, 0x0, &(0x7f0000000040)=0xfffffffffffffdb2) 12:52:07 executing program 2: mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:07 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:07 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x6, 0x0, &(0x7f0000000040)=0xfffffffffffffdb2) [ 272.216180][ T9891] EXT4-fs: 6 callbacks suppressed [ 272.216191][ T9891] EXT4-fs (sda1): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 12:52:07 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x4, 0x0, &(0x7f0000000040)=0xffffffffffffff4a) 12:52:07 executing program 2: open(0x0, 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) [ 272.513741][ T9912] EXT4-fs (sda1): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 12:52:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:52:08 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x6, 0x0, &(0x7f0000000040)=0xfffffffffffffdb2) 12:52:08 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='\x00', r5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:52:08 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x5500, 0x7d}) 12:52:08 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:08 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x28, 0x6, 0x0, &(0x7f0000000040)=0xfffffffffffffdb2) 12:52:08 executing program 2: open(0x0, 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:08 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x28, 0x6, 0x0, &(0x7f0000000040)=0xfffffffffffffdb2) 12:52:08 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:08 executing program 5: socket$can_j1939(0x1d, 0x2, 0x7) r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) shutdown(r2, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), &(0x7f0000000240)=0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:52:08 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x28, 0x6, 0x0, &(0x7f0000000040)=0xfffffffffffffdb2) [ 273.286478][ T9960] debugfs: File 'dropped' in directory 'loop0' already present! 12:52:08 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x3}) read$snddsp(r1, &(0x7f0000000380)=""/183, 0xb7) 12:52:08 executing program 2: open(0x0, 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) [ 273.369710][ T9960] debugfs: File 'msg' in directory 'loop0' already present! [ 273.415731][ T9960] debugfs: File 'trace0' in directory 'loop0' already present! 12:52:08 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700000000eb", @ANYBLOB, @ANYRES32=0x0], 0x3}}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000280)=0x54) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x227c, &(0x7f00000000c0)) readv(0xffffffffffffffff, &(0x7f0000000040), 0x330) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000140)='trusted.overlay.origin\x00', 0x0, 0x0, 0x1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000480)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='numa_maps\x00') epoll_create1(0x80000) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff49, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x40080) r4 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x100000001, 0x206080) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000340)) r5 = open(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r5, 0x2287, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x1) close(r8) splice(r7, 0x0, r8, 0x0, 0x100000002, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r8, 0x806c4120, &(0x7f0000000380)) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) 12:52:08 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x3}) read$snddsp(r1, &(0x7f0000000380)=""/183, 0xb7) 12:52:08 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x3}) read$snddsp(r1, &(0x7f0000000380)=""/183, 0xb7) 12:52:08 executing program 4: mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:09 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:09 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffdb2) 12:52:09 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x3}) read$snddsp(r1, &(0x7f0000000380)=""/183, 0xb7) 12:52:09 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:09 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffdb2) 12:52:09 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x3}) read$snddsp(r1, &(0x7f0000000380)=""/183, 0xb7) 12:52:09 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:09 executing program 4: mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:09 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfcfc, 0x0, @loopback}, {0xa, 0xff00, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x23}}, r3}}, 0x48) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ptrace$poke(0x5, r4, &(0x7f0000000180), 0x3) socket$vsock_stream(0x28, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r1, 0x8004500f, &(0x7f0000000140)) 12:52:09 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffdb2) 12:52:09 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:09 executing program 4: mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:09 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x6, 0x0, 0x0) 12:52:09 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) read$snddsp(r1, &(0x7f0000000380)=""/183, 0xb7) 12:52:10 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setpriority(0x1, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:10 executing program 4: open(0x0, 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:10 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:10 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x6, 0x0, 0x0) 12:52:10 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x6, 0x0, 0x0) 12:52:10 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:10 executing program 4: open(0x0, 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:10 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') fcntl$addseals(r0, 0x409, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000001c0)={'mangle\x00'}, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227c, 0x0) readv(r1, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') epoll_create1(0x80000) sendmsg$nl_route_sched(r2, 0x0, 0x40080) syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x100000001, 0x206080) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 12:52:10 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:10 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:11 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) read$snddsp(r1, &(0x7f0000000380)=""/183, 0xb7) 12:52:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setpriority(0x1, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:11 executing program 4: open(0x0, 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:11 executing program 3: shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1276, 0x0) 12:52:11 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setpriority(0x1, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:11 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:11 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) rmdir(&(0x7f0000000480)='./file1\x00') stat(&(0x7f0000000740)='./file1\x00', 0x0) r1 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x7, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x40d) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x80200) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x5500, 0x7d, 0xfffe, 0x100000005}) 12:52:11 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setpriority(0x1, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:12 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) read$snddsp(r1, &(0x7f0000000380)=""/183, 0xb7) 12:52:12 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:12 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:12 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:12 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:52:12 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:12 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:12 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:12 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:13 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:13 executing program 1: timerfd_create(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0x40085400, &(0x7f0000000000)={0x3}) read$snddsp(0xffffffffffffffff, &(0x7f0000000380)=""/183, 0xb7) 12:52:13 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:13 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x138) close(r0) socketpair(0x1, 0x3, 0x0, 0x0) memfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents64(r1, &(0x7f00000003c0)=""/4096, 0x1000) write$snddsp(r1, &(0x7f00000000c0)="82340c194e02b72f3dcec4ee1c327dec57c52a11680e69d7fd4557c322d76970f1815794bf4d236d5b260316b12938ca07ec3d2c13bc22ccf09f63d4603d140a4fc021074904b4ee964e70a1298aea1032b6dc1855a19a", 0x57) 12:52:13 executing program 1: timerfd_create(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0x40085400, &(0x7f0000000000)={0x3}) read$snddsp(0xffffffffffffffff, &(0x7f0000000380)=""/183, 0xb7) 12:52:13 executing program 3: syz_open_dev$usbmon(0x0, 0x0, 0x0) rmdir(&(0x7f0000000480)='./file1\x00') shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x7, 0x0}, 0x78) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x80200) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x5500, 0x7d, 0xfffe}) 12:52:13 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:13 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:13 executing program 1: timerfd_create(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0x40085400, &(0x7f0000000000)={0x3}) read$snddsp(0xffffffffffffffff, &(0x7f0000000380)=""/183, 0xb7) 12:52:13 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x138) close(r0) socketpair(0x1, 0x3, 0x0, 0x0) memfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents64(r1, &(0x7f00000003c0)=""/4096, 0x1000) write$snddsp(r1, &(0x7f00000000c0)="82340c194e02b72f3dcec4ee1c327dec57c52a11680e69d7fd4557c322d76970f1815794bf4d236d5b260316b12938ca07ec3d2c13bc22ccf09f63d4603d140a4fc021074904b4ee964e70a1298aea1032b6dc1855a19a", 0x57) [ 278.402471][T10252] debugfs: File 'dropped' in directory 'loop0' already present! [ 278.460169][T10252] debugfs: File 'msg' in directory 'loop0' already present! [ 278.510950][T10252] debugfs: File 'trace0' in directory 'loop0' already present! 12:52:13 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) [ 278.575942][T10251] kvm [10246]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 12:52:13 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0x40085400, &(0x7f0000000000)={0x3}) read$snddsp(r0, &(0x7f0000000380)=""/183, 0xb7) 12:52:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x800000000010, &(0x7f0000000100)=0x415, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 278.634158][T10251] kvm [10246]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 278.674273][T10251] kvm [10246]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 12:52:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4f9ea924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb1fbc7dce53f2b8c3a5d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7496b12d1ebed55b411b1f9e6260464a4770e41f0fa8ae7891e20e1780931f3faf450b02b83048c1a85fa4a7c790000cb", 0x126}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 278.718289][T10251] kvm [10246]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 278.736714][T10251] kvm [10246]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 278.807489][T10251] kvm [10246]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 12:52:14 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) [ 278.853615][T10251] kvm [10246]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 12:52:14 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0x40085400, &(0x7f0000000000)={0x3}) read$snddsp(r0, &(0x7f0000000380)=""/183, 0xb7) 12:52:14 executing program 3: [ 278.927302][T10251] kvm [10246]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 278.953232][T10251] kvm [10246]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 278.962175][T10251] kvm [10246]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 12:52:14 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:14 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:14 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:14 executing program 3: 12:52:14 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0x40085400, &(0x7f0000000000)={0x3}) read$snddsp(r0, &(0x7f0000000380)=""/183, 0xb7) 12:52:14 executing program 3: 12:52:14 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:14 executing program 1: timerfd_create(0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0x40085400, &(0x7f0000000000)={0x3}) read$snddsp(r0, &(0x7f0000000380)=""/183, 0xb7) 12:52:17 executing program 3: 12:52:17 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:17 executing program 5: 12:52:17 executing program 1: timerfd_create(0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0x40085400, &(0x7f0000000000)={0x3}) read$snddsp(r0, &(0x7f0000000380)=""/183, 0xb7) 12:52:17 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:17 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:17 executing program 3: 12:52:17 executing program 1: timerfd_create(0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0x40085400, &(0x7f0000000000)={0x3}) read$snddsp(r0, &(0x7f0000000380)=""/183, 0xb7) 12:52:17 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:17 executing program 5: 12:52:17 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:17 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:17 executing program 3: 12:52:17 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0x40085400, &(0x7f0000000000)={0x3}) read$snddsp(r1, &(0x7f0000000380)=""/183, 0xb7) 12:52:17 executing program 3: 12:52:17 executing program 5: 12:52:17 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:17 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:17 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:18 executing program 5: 12:52:18 executing program 3: 12:52:18 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:18 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:18 executing program 5: 12:52:18 executing program 3: 12:52:18 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0x40085400, &(0x7f0000000000)={0x3}) read$snddsp(r1, &(0x7f0000000380)=""/183, 0xb7) 12:52:18 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:18 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:18 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:18 executing program 5: 12:52:18 executing program 3: 12:52:18 executing program 3: 12:52:18 executing program 5: 12:52:18 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:18 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:19 executing program 5: 12:52:19 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:19 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0x40085400, &(0x7f0000000000)={0x3}) read$snddsp(r1, &(0x7f0000000380)=""/183, 0xb7) 12:52:19 executing program 3: 12:52:19 executing program 5: 12:52:19 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:19 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:19 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:19 executing program 3: 12:52:19 executing program 5: 12:52:19 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:19 executing program 5: 12:52:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 12:52:20 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:20 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, 0x0) read$snddsp(r1, &(0x7f0000000380)=""/183, 0xb7) 12:52:20 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:20 executing program 5: 12:52:20 executing program 3: 12:52:20 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:20 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:20 executing program 5: 12:52:20 executing program 3: [ 285.527973][T10531] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 12:52:20 executing program 5: 12:52:21 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:21 executing program 3: 12:52:21 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:21 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, 0x0) read$snddsp(r1, &(0x7f0000000380)=""/183, 0xb7) 12:52:21 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:21 executing program 5: 12:52:21 executing program 3: 12:52:21 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:21 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:21 executing program 5: 12:52:21 executing program 3: 12:52:21 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:21 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:22 executing program 5: 12:52:22 executing program 3: 12:52:22 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, 0x0) read$snddsp(r1, &(0x7f0000000380)=""/183, 0xb7) 12:52:22 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:52:22 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:22 executing program 3: 12:52:22 executing program 5: 12:52:22 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:22 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:22 executing program 5: 12:52:22 executing program 3: 12:52:22 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:23 executing program 5: 12:52:23 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:52:23 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)) read$snddsp(r1, &(0x7f0000000380)=""/183, 0xb7) 12:52:23 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:23 executing program 3: 12:52:23 executing program 5: 12:52:23 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:23 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:52:23 executing program 5: 12:52:23 executing program 3: 12:52:23 executing program 5: 12:52:23 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:23 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:23 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:24 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)) read$snddsp(r1, &(0x7f0000000380)=""/183, 0xb7) 12:52:24 executing program 5: 12:52:24 executing program 3: 12:52:24 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:24 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:24 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:24 executing program 5: 12:52:24 executing program 3: 12:52:24 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:24 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, 0x0) 12:52:24 executing program 5: 12:52:24 executing program 3: [ 289.838490][T10733] EXT4-fs (sda1): re-mounted. Opts: 12:52:25 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)) read$snddsp(r1, &(0x7f0000000380)=""/183, 0xb7) 12:52:25 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:25 executing program 5: 12:52:25 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:25 executing program 3: 12:52:25 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, 0x0) 12:52:25 executing program 3: 12:52:25 executing program 5: [ 290.367619][T10748] EXT4-fs (sda1): re-mounted. Opts: 12:52:25 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:25 executing program 3: 12:52:25 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r0, 0xae80, 0x0) 12:52:25 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, 0x0) [ 290.933236][T10779] EXT4-fs (sda1): re-mounted. Opts: 12:52:26 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x3}) read$snddsp(0xffffffffffffffff, &(0x7f0000000380)=""/183, 0xb7) 12:52:26 executing program 5: 12:52:26 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r0, 0xae80, 0x0) 12:52:26 executing program 3: 12:52:26 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:26 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)) 12:52:26 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:26 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x200c2, 0x0) 12:52:26 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 291.304622][T10793] EXT4-fs (sda1): re-mounted. Opts: 12:52:26 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x3}) read$snddsp(0xffffffffffffffff, &(0x7f0000000380)=""/183, 0xb7) [ 291.492759][T10807] No such timeout policy "syz1" 12:52:26 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@commit={'commit', 0x3d, 0x35}}]}) 12:52:26 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:26 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)) 12:52:26 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x3}) read$snddsp(0xffffffffffffffff, &(0x7f0000000380)=""/183, 0xb7) 12:52:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12}, 0x3c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x3, 0x4) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x8, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 291.682317][T10821] No such timeout policy "syz1" 12:52:27 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:27 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 291.823211][T10829] EXT4-fs (sda1): re-mounted. Opts: 12:52:27 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x3}) read$snddsp(r1, 0x0, 0x0) 12:52:27 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, 0x0) 12:52:27 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)) [ 292.034709][T10847] No such timeout policy "syz1" 12:52:27 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:27 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x3}) read$snddsp(r1, 0x0, 0x0) 12:52:27 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:52:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0xc666e3659036d49a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 292.166575][T10856] EXT4-fs (sda1): re-mounted. Opts: 12:52:27 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, 0x0) [ 292.310241][T10860] EXT4-fs (sda1): re-mounted. Opts: 12:52:27 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x3}) read$snddsp(r1, 0x0, 0x0) 12:52:27 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 292.381457][T10868] No such timeout policy "syz1" 12:52:27 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 292.525590][T10878] EXT4-fs (sda1): re-mounted. Opts: 12:52:27 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0xbff4}, 0xe) 12:52:28 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, 0x0) 12:52:28 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e37cfe8696071") fchdir(r0) 12:52:28 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:28 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 12:52:28 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x20) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000a80)="8b39", 0x2}, {&(0x7f0000000b40)}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 12:52:28 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 292.992168][T10910] EXT4-fs (sda1): re-mounted. Opts: 12:52:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x1) 12:52:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:28 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)) 12:52:28 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:28 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e37cfe8696071") getpeername$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) 12:52:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="ccf9", 0x2, 0x11, 0x0, 0x0) close(r0) [ 293.439272][T10936] EXT4-fs (sda1): re-mounted. Opts: 12:52:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 293.510415][T10947] No such timeout policy "syz1" 12:52:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) 12:52:28 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)) 12:52:29 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)={[{@map_acorn='map=acorn'}]}) 12:52:29 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 293.913789][T10974] No such timeout policy "syz1" 12:52:29 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)) 12:52:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 293.981089][T10973] ISOFS: Unable to identify CD-ROM format. 12:52:29 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 294.271590][T10973] ISOFS: Unable to identify CD-ROM format. [ 294.282605][T10990] No such timeout policy "syz1" 12:52:29 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) 12:52:29 executing program 3: socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 12:52:29 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 12:52:29 executing program 3: socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 294.569645][T11001] No such timeout policy "syz1" 12:52:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:30 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="ccf9", 0x2, 0x11, 0x0, 0x0) close(r0) 12:52:30 executing program 3: socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:30 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6628, 0x0) [ 294.763969][T11021] No such timeout policy "syz1" 12:52:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 294.920017][T11034] No such timeout policy "syz1" 12:52:30 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:30 executing program 5: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 294.962089][T11033] EXT4-fs: 3 callbacks suppressed [ 294.962102][T11033] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000000, 12:52:30 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:52:30 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 12:52:30 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x38a61ba, &(0x7f0000000080)={[{@commit={'commit'}}]}) 12:52:30 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:30 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ptrace$getenv(0x4201, r0, 0x4, &(0x7f0000000000)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) statx(r1, &(0x7f00000001c0)='./file0\x00', 0x7cfc9cc3df4117a0, 0x40, &(0x7f0000000300)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x101) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x14}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pkey_alloc(0x0, 0x1) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x40) [ 295.332632][T11060] ceph: No source 12:52:30 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:52:30 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) semop(0x0, &(0x7f0000000080)=[{}], 0x1) [ 295.368851][T11066] ceph: No source 12:52:30 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 295.433197][T11070] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000000, 12:52:30 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b49, &(0x7f0000000000)={0x40}) 12:52:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000440)=ANY=[@ANYBLOB="7805000023858876dc785d01e0f4048381bf6067df6b8d46a4daa83bee1a172f573344e9649777f90740acd91b132ee061d983218b3deef08a9b06d0c507b68cf062144268f32cee7bf8d056c8edec5e2b8c1f6864d13316b969cd9942445247af633fca5f823c28325ff1c0453d28bc25a2ac39dacbe4ad64fef9590e09b8254041c457934facab41fc5705a5c05a3187ea819c6eb30fdf5e8216e0303ab0ca5711cba8e8ed7b354a2efd257b5dbc70e74e85268c4bd7ffd8b7c6c4c07f4f7692c1e7f92d58759c36dd8e2a7843914912cee3043d86cac1b1e9a7e406b7"], 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$KVM_NMI(r3, 0xae9a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:52:31 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:52:31 executing program 1: setresuid(0x0, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/91, &(0x7f0000000100)=0x8) 12:52:31 executing program 3: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae9c, &(0x7f0000000400)={"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"}) 12:52:31 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ptrace$getenv(0x4201, r0, 0x4, &(0x7f0000000000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xe0100, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/75, 0x4b}], 0x1, 0x101) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x14, 0x2428}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pkey_alloc(0x0, 0x1) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x40) 12:52:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:32 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000680)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='nbd\x00', 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES32], 0x8) 12:52:32 executing program 3: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:32 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 12:52:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:32 executing program 2: close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x801, 0x84) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 297.483354][T11152] nf_ct_set_timeout: 4 callbacks suppressed [ 297.483361][T11152] No such timeout policy "syz1" 12:52:32 executing program 3: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:32 executing program 4: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000, 0x0, @perf_config_ext={0x0, 0x40000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 297.747138][T11165] No such timeout policy "syz1" 12:52:33 executing program 3: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:33 executing program 3: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 298.027527][T11175] No such timeout policy "syz1" [ 298.279612][T11181] No such timeout policy "syz1" 12:52:33 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r7, r4, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000380)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x0, 0x1}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x131) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x84, 0x9, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x8, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r9 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r9) io_setup(0x2, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(&(0x7f0000000f40)='3\x00\x1e\x18J\xb6\t\xca\xd3\x00O9\x143\xd3ty\xf9 \n\x13S+\xefB\xff\x00D\xb8\xeb\fo\xf8\xbdv\xaf\xf6\x18\x1eE\x1eYQc\x94\xd2\xc8#\x9e0xffffffffffffffff}) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000440)=ANY=[@ANYBLOB="7805000023858876dc785d01e0f4048381bf6067df6b8d46a4daa83bee1a172f573344e9649777f90740acd91b132ee061d983218b3deef08a9b06d0c507b68cf062144268f32cee7bf8d056c8edec5e2b8c1f6864d13316b969cd9942445247af633fca5f823c28325ff1c0453d28bc25a2ac39dacbe4ad64fef9590e09b8254041c457934facab41fc5705a5c05a3187ea819c6eb30fdf5e8216e0303ab0ca5711cba8e8ed7b354a2efd257b5dbc70e74e85268c4bd7ffd8b7c6c4c07f4f7692c1e7f92d58759c36dd8e2a7843914912cee3043d86cac1b1e9a7"], 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$KVM_NMI(r3, 0xae9a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 304.097474][T11352] No such timeout policy "syz1" 12:52:39 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 304.339591][T11369] No such timeout policy "syz1" 12:52:42 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ptrace$getenv(0x4201, r0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/75, 0x4b}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x14, 0x2428}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pkey_alloc(0x0, 0x1) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x1, 0x2, 0x100, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x40) 12:52:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:42 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:42 executing program 4: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) pipe(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 12:52:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:42 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ptrace$getenv(0x4201, 0x0, 0x4, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x101) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pkey_alloc(0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) 12:52:42 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 307.032597][T11386] No such timeout policy "syz1" 12:52:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) [ 307.171075][T11398] No such timeout policy "syz1" 12:52:42 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 307.253173][ T21] tipc: TX() has been purged, node left! 12:52:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 307.387477][T11407] No such timeout policy "syz1" 12:52:42 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) [ 307.632545][T11418] No such timeout policy "syz1" [ 307.948516][ T27] audit: type=1800 audit(1578660763.256:33): pid=11389 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16788 res=0 12:52:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:44 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)='o', 0x1}], 0x1) 12:52:44 executing program 4: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000000001004d0100000000000fff00007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 308.998451][T11437] No such timeout policy "syz1" [ 309.046683][T11438] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop4 scanned by syz-executor.4 (11438) 12:52:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:44 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x13, 0x0, &(0x7f0000000100)) 12:52:44 executing program 4: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000, 0x0, @perf_config_ext={0x0, 0x40000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 12:52:44 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 309.574557][T11466] No such timeout policy "syz1" 12:52:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) move_pages(0x0, 0x1, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380), 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 12:52:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 309.803705][T11480] No such timeout policy "syz1" 12:52:45 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:45 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) [ 310.085920][T11486] kvm: emulating exchange as write [ 310.161122][T11501] No such timeout policy "syz1" 12:52:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:52:45 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x27fc, 0x4) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x8000) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000240)=""/195, &(0x7f0000000180)=0xc3) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x7fff}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) semctl$GETNCNT(0x0, 0x4, 0xe, &(0x7f00000003c0)=""/98) 12:52:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) open(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8") 12:52:45 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:45 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 310.630364][T11519] No such timeout policy "syz1" 12:52:46 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:46 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:46 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ptrace$getenv(0x4201, r0, 0x4, &(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pkey_alloc(0x0, 0x1) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) 12:52:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) open(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8") 12:52:46 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) [ 311.087433][T11546] No such timeout policy "syz1" 12:52:46 executing program 2: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) pipe(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 12:52:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:46 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:46 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:46 executing program 4: [ 311.549281][T11571] cgroup: fork rejected by pids controller in /syz3 12:52:47 executing program 4: 12:52:47 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:47 executing program 4: [ 312.861117][ T27] audit: type=1800 audit(1578660768.166:34): pid=11575 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16811 res=0 12:52:48 executing program 1: 12:52:48 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:48 executing program 4: 12:52:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:48 executing program 2: 12:52:48 executing program 4: 12:52:48 executing program 2: [ 313.514510][T11724] No such timeout policy "syz1" 12:52:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:48 executing program 1: 12:52:49 executing program 4: 12:52:49 executing program 2: 12:52:49 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:49 executing program 1: 12:52:49 executing program 4: 12:52:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:49 executing program 2: 12:52:49 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:49 executing program 1: 12:52:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:49 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:49 executing program 4: 12:52:49 executing program 2: 12:52:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:49 executing program 1: 12:52:49 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, 0x0, 0x0) 12:52:49 executing program 4: 12:52:49 executing program 2: 12:52:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:50 executing program 1: 12:52:50 executing program 4: 12:52:50 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, 0x0, 0x0) 12:52:50 executing program 2: 12:52:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:50 executing program 4: 12:52:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:50 executing program 1: 12:52:50 executing program 2: 12:52:50 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, 0x0, 0x0) 12:52:50 executing program 4: 12:52:50 executing program 1: 12:52:50 executing program 2: 12:52:50 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 12:52:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:50 executing program 1: 12:52:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:51 executing program 2: 12:52:51 executing program 4: 12:52:51 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 12:52:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:51 executing program 1: 12:52:51 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 12:52:51 executing program 4: 12:52:51 executing program 1: 12:52:51 executing program 2: 12:52:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:51 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) 12:52:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:51 executing program 4: 12:52:51 executing program 2: 12:52:51 executing program 1: 12:52:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:51 executing program 2: 12:52:51 executing program 4: 12:52:51 executing program 1: 12:52:51 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) 12:52:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:52 executing program 2: 12:52:52 executing program 4: 12:52:52 executing program 1: 12:52:52 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) 12:52:52 executing program 4: 12:52:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:52 executing program 2: 12:52:52 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x0, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:52 executing program 1: 12:52:52 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)=""/202, 0xca}, {&(0x7f0000001740)=""/242, 0xf2}], 0x2}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001a00)=""/120, 0x78}, {&(0x7f0000001a80)=""/247, 0xf7}, {&(0x7f0000001b80)=""/69, 0x45}, {&(0x7f0000001c00)=""/94, 0x5e}], 0x4}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) 12:52:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:52 executing program 1: r0 = memfd_create(&(0x7f0000000200)='e\x8fh0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x94, 0x0, &(0x7f0000000000)=0x5c) 12:52:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x34}}, 0x0) 12:52:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:52 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x0, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:52 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)=""/202, 0xca}, {&(0x7f0000001740)=""/242, 0xf2}], 0x2}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001a00)=""/120, 0x78}, {&(0x7f0000001a80)=""/247, 0xf7}, {&(0x7f0000001b80)=""/69, 0x45}, {&(0x7f0000001c00)=""/94, 0x5e}], 0x4}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) 12:52:53 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x0, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0xf8, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x88) 12:52:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x402c5342, &(0x7f0000000480)={{}, {0x0, 0xfe}}) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x1000000000013) 12:52:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)=""/202, 0xca}, {&(0x7f0000001740)=""/242, 0xf2}], 0x2}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001a00)=""/120, 0x78}, {&(0x7f0000001a80)=""/247, 0xf7}, {&(0x7f0000001b80)=""/69, 0x45}, {&(0x7f0000001c00)=""/94, 0x5e}], 0x4}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) 12:52:53 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:53 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:52:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)=""/202, 0xca}, {&(0x7f0000001740)=""/242, 0xf2}], 0x2}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001a00)=""/120, 0x78}, {&(0x7f0000001a80)=""/247, 0xf7}, {&(0x7f0000001b80)=""/69, 0x45}, {&(0x7f0000001c00)=""/94, 0x5e}], 0x4}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) [ 318.195751][T11985] No such timeout policy "syz1" 12:52:53 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x402c5342, &(0x7f0000000300)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x1000000000013) 12:52:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)=""/202, 0xca}, {&(0x7f0000001740)=""/242, 0xf2}], 0x2}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001a00)=""/120, 0x78}, {&(0x7f0000001a80)=""/247, 0xf7}, {&(0x7f0000001b80)=""/69, 0x45}, {&(0x7f0000001c00)=""/94, 0x5e}], 0x4}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 318.483004][T12004] No such timeout policy "syz1" 12:52:54 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, &(0x7f0000000640), 0x2ae}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x193, 0x0}}], 0x4, 0x0, 0x0) 12:52:54 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 12:52:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)=""/202, 0xca}, {&(0x7f0000001740)=""/242, 0xf2}], 0x2}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001a00)=""/120, 0x78}, {&(0x7f0000001a80)=""/247, 0xf7}, {&(0x7f0000001b80)=""/69, 0x45}, {&(0x7f0000001c00)=""/94, 0x5e}], 0x4}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 12:52:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 318.832053][T12023] No such timeout policy "syz1" 12:52:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)=""/202, 0xca}, {&(0x7f0000001740)=""/242, 0xf2}], 0x2}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001a00)=""/120, 0x78}, {&(0x7f0000001a80)=""/247, 0xf7}, {&(0x7f0000001b80)=""/69, 0x45}, {&(0x7f0000001c00)=""/94, 0x5e}], 0x4}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 12:52:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:54 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfbfffffffffffffc, @local, 'ip_vti0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) dup2(r3, r6) dup2(r1, r2) 12:52:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74da4822e1b6b8c2de40fdd1c63bc6d5ff51295b74207f92525aa8a8f013c8b6b34e759c7502796da36d6c42aeb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f301d3b8f5765e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6cc5dc43406ab6e3d675b51e7bae49afa654c2a19d67e72ef8447d2a50ffff00002545a0bee704ed1da53d5d3ff50e00"/227], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = eventfd2(0x0, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:52:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:54 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@remote}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x488) 12:52:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)=""/202, 0xca}, {&(0x7f0000001740)=""/242, 0xf2}], 0x2}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001a00)=""/120, 0x78}, {&(0x7f0000001a80)=""/247, 0xf7}, {&(0x7f0000001b80)=""/69, 0x45}, {&(0x7f0000001c00)=""/94, 0x5e}], 0x4}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 12:52:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 12:52:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xffffffffffffffdb}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) io_setup(0x0, 0x0) memfd_create(&(0x7f0000000000)=':\x00', 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 12:52:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) [ 319.573687][T12162] xt_policy: neither incoming nor outgoing policy selected 12:52:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)=""/202, 0xca}, {&(0x7f0000001740)=""/242, 0xf2}], 0x2}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001a00)=""/120, 0x78}, {&(0x7f0000001a80)=""/247, 0xf7}, {&(0x7f0000001b80)=""/69, 0x45}, {&(0x7f0000001c00)=""/94, 0x5e}], 0x4}}], 0x2, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 12:52:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001f000000000000000004000000000000d30319fc9ae70c7d85dfb695b09add05a4e6"], 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:52:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x0, 0x0, 0x0, 0x120, 0x120, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0xa84}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, 'L/'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 12:52:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:55 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x408c5333, &(0x7f0000000240)={{0x81}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc08c5335, &(0x7f00000003c0)={{}, 'port0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 12:52:55 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)=""/202, 0xca}, {&(0x7f0000001740)=""/242, 0xf2}], 0x2}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001a00)=""/120, 0x78}, {&(0x7f0000001a80)=""/247, 0xf7}, {&(0x7f0000001b80)=""/69, 0x45}, {&(0x7f0000001c00)=""/94, 0x5e}], 0x4}}], 0x2, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) [ 319.938314][T12285] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported 12:52:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 319.987922][T12290] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported 12:52:55 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)=""/202, 0xca}, {&(0x7f0000001740)=""/242, 0xf2}], 0x2}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001a00)=""/120, 0x78}, {&(0x7f0000001a80)=""/247, 0xf7}, {&(0x7f0000001b80)=""/69, 0x45}, {&(0x7f0000001c00)=""/94, 0x5e}], 0x4}}], 0x2, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 12:52:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:52:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001f000000000000000004000000000000d30319fc9ae70c7d85dfb695b09add05a4e6"], 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet(0x2, 0x2, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap$snddsp_control(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x83000000) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) 12:52:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 12:52:56 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 12:52:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:52:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 12:52:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89fc, &(0x7f00000000c0)={'bond0\x00', @ifru_map={0x717000}}) 12:52:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:52:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 12:52:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:52:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x404c534a, &(0x7f0000000240)={{0x5}}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = eventfd2(0x0, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) 12:52:56 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 12:52:56 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000140)) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) 12:52:56 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 12:52:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:52:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x402c5342, &(0x7f0000000300)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 12:52:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:56 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 12:52:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) [ 321.642280][T12773] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 12:52:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) 12:52:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 12:52:57 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)=""/202, 0xca}, {&(0x7f0000001740)=""/242, 0xf2}], 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 12:52:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:52:57 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 12:52:57 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:52:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x1c, 0x7, 0x6, 0xe2374435774cf5c7, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:52:57 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 12:52:57 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="aeaaaaaaaaaa5776c856384908004500001c9078ac1e0008906c000000000000afda2d14fca9970cae9d0e0cf4a484a5948ea32fb201ff4a14033597831ba392df0bf078ba574ea78aaa078cb85c31562e779f7d7012fd"], 0x0) 12:52:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:57 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:52:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) 12:52:58 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 12:52:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000300)={{0x0, 0x20}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc08c5335, &(0x7f00000003c0)={{}, 'port0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 12:52:58 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc08c5335, &(0x7f00000003c0)={{}, 'port0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 12:52:58 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:52:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:58 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 12:52:58 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:52:58 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) [ 323.281978][T13053] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 12:52:58 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/82, 0x52}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="325652ec3827901c2fb495dbe6c2190f"}}) recvmsg(0xffffffffffffffff, 0x0, 0x0) 12:52:58 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 12:52:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.535508][T13172] IPVS: ftp: loaded support on port[0] = 21 12:52:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:52:59 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:52:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 12:52:59 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) syz_open_dev$tty20(0xc, 0x4, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="214dea0b15ed73d68eefff1310be0beb946cf3dca4b6"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 12:52:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:59 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0xfffffffffffffff1}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="41e63f4bcb00000000000afc024bb524a6245cf59c8d75cfc141f105f425f74d"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xffffffffffffffe0}, 0x0) 12:52:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 324.073221][ T29] tipc: TX() has been purged, node left! 12:52:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) [ 324.162118][T13300] IPVS: ftp: loaded support on port[0] = 21 12:52:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)=""/202, 0xca}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 324.296867][T13337] IPVS: ftp: loaded support on port[0] = 21 12:52:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:52:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:52:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 12:53:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:53:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:53:00 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 12:53:00 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=""/103, 0xffffffffffffff10}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$tty20(0xc, 0x4, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="0600c00000161018220082f8637efa159c0a489266ab"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) [ 324.994778][T13434] IPVS: ftp: loaded support on port[0] = 21 [ 325.200454][T13439] kvm_set_msr_common: 1052 callbacks suppressed [ 325.200469][T13439] kvm [13430]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 325.272613][T13439] kvm [13430]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 325.288558][T13439] kvm [13430]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 325.317542][T13439] kvm [13430]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 325.340990][T13439] kvm [13430]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 325.368788][T13439] kvm [13430]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 325.381853][T13439] kvm [13430]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 325.400512][T13439] kvm [13430]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 325.411340][T13439] kvm [13430]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 325.431962][T13439] kvm [13430]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 12:53:03 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/69, 0x45}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="fae923a5b4bde2d5b30665a5ef61bfae2d5157ed5432983bb059496d8ac212a0"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0xff9b, 0x0, 0x0, 0x0, 0x214}, 0x0) 12:53:03 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 12:53:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:03 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0x4a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="ffa56daa8cdbc53c611bcfe3656a9ad9da24cf30b09c"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 12:53:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:53:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:53:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) [ 328.088020][T13460] IPVS: ftp: loaded support on port[0] = 21 12:53:03 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 12:53:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 328.253712][T13468] IPVS: ftp: loaded support on port[0] = 21 12:53:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) r2 = gettid() perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0x1, &(0x7f0000000000)="1b56ef17a41b3292e56f0d7f6bf88593c56272faa81e031e4a401ba69ab7d275f8a10702a693ac7a3ac0531e52af059bbf3c0bb8274e0a187b9be4c06d1ac116570623fda82b032b435f25673a0a2e8f0f77547821d4acd6b398457691657353029cc75ef94c9f8d3cd956840a13f4a1813e73fa0c4c4db185382bdf4eff89d222865ffbf1485205d1a7402d6bc34dc1df719225774829e55295ba1cd1ab5b2120849ebb4e182c15077f2fefb9ae46975d0e441228959048fc0988702a1a8d0326ccada10cb03343b118d946b914cb", &(0x7f0000000400)=""/246, 0xc}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x101d0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000380)=@pppoe={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xb}, 'veth1_vlan\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000000ac0)=[{0x38, 0x0, 0xffff, "2a2c8b66f8c1d60ca17853100021892058de998f07969a6c59154fdd2aeb61b8f5f77470729d92d0"}, {0x10, 0x104, 0x5}, {0x10, 0x111, 0x6}], 0x58}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) 12:53:03 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 328.573034][ T29] tipc: TX() has been purged, node left! [ 328.733123][ T29] tipc: TX() has been purged, node left! 12:53:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x3, 0x800000000000004, 0x4, 0x100001ff}, 0x3c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:53:05 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 12:53:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:53:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) r2 = gettid() perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0x1, &(0x7f0000000000)="1b56ef17a41b3292e56f0d7f6bf88593c56272faa81e031e4a401ba69ab7d275f8a10702a693ac7a3ac0531e52af059bbf3c0bb8274e0a187b9be4c06d1ac116570623fda82b032b435f25673a0a2e8f0f77547821d4acd6b398457691657353029cc75ef94c9f8d3cd956840a13f4a1813e73fa0c4c4db185382bdf4eff89d222865ffbf1485205d1a7402d6bc34dc1df719225774829e55295ba1cd1ab5b2120849ebb4e182c15077f2fefb9ae46975d0e441228959048fc0988702a1a8d0326ccada10cb03343b118d946b914cb", &(0x7f0000000400)=""/246, 0xc}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x101d0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000380)=@pppoe={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xb}, 'veth1_vlan\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000000ac0)=[{0x38, 0x0, 0xffff, "2a2c8b66f8c1d60ca17853100021892058de998f07969a6c59154fdd2aeb61b8f5f77470729d92d0"}, {0x10, 0x104, 0x5}, {0x10, 0x111, 0x6}], 0x58}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) 12:53:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 12:53:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:05 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)=""/202, 0xca}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 12:53:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:05 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x3, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x23, &(0x7f0000000280), 0xa8) sendmsg(r1, &(0x7f0000002e40)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) 12:53:05 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)=""/202, 0xca}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 12:53:05 executing program 3: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/132, 0x84}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000240)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000000), 0x129}, 0x0) 12:53:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:53:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x3, 0x800000000000004, 0x4, 0x100001ff}, 0x3c) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 12:53:05 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)=""/202, 0xca}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 12:53:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:06 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0xfffffffffffffff1}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="6033354e77a2816c717a097bef6fb8c5"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 12:53:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 12:53:06 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)=""/202, 0xca}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 12:53:06 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2200]}}], 0xfe37) 12:53:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 330.958685][T13848] IPVS: ftp: loaded support on port[0] = 21 12:53:06 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)=""/202, 0xca}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 12:53:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:53:06 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)=""/202, 0xca}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 12:53:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000100)=0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, 0x20) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x100, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000280)=0x75d, 0x4) wait4(0x0, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 12:53:06 executing program 3: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x1, 0x2) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = getpid() sched_setscheduler(r5, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:53:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 12:53:07 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)=""/202, 0xca}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0) 12:53:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:53:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:07 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)=""/202, 0xca}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0) 12:53:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:53:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000301ffff000000000000000000000000da00000019030022e643cc4e"], 0x24}}, 0x0) 12:53:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:07 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)=""/202, 0xca}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0) [ 332.348227][T14124] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 12:53:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:53:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:08 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500028cfc000543280000000000421ba3a20400ff7c", 0x24}], 0x1}, 0x0) 12:53:08 executing program 1: creat(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) socket$inet6(0xa, 0x0, 0x0) 12:53:08 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0xa, 0x3, 0x87) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="353e71b3f07fafa700"}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0e0016055e8bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x10002, 0x0) 12:53:08 executing program 5: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x1, 0x2) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = getpid() sched_setscheduler(r5, 0x5, 0x0) perf_event_open(0x0, r5, 0x1, 0xffffffffffffffff, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:53:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:08 executing program 4: fchdir(0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x0, r4) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) 12:53:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:53:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:08 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x20042062, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x3) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004dcf69da00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017341a8600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006793000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000079a400", 0xfffffd68}}, 0x1006) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000240), 0x2008400fffffffe) 12:53:08 executing program 1: creat(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) socket$inet6(0xa, 0x0, 0x0) 12:53:08 executing program 4: fstat(0xffffffffffffffff, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)=ANY=[@ANYBLOB='mode=00@000000000mode=00000000000000000000000,\x00']) 12:53:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:53:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) [ 333.997237][T14390] tmpfs: Bad value for 'mode' 12:53:09 executing program 1: creat(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) socket$inet6(0xa, 0x0, 0x0) 12:53:09 executing program 5: creat(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) [ 334.173771][T14401] tmpfs: Bad value for 'mode' 12:53:09 executing program 0: syz_init_net_socket$llc(0x1a, 0x0, 0x0) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 12:53:09 executing program 4: fstat(0xffffffffffffffff, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)=ANY=[@ANYBLOB='mode=00@000000000mode=00000000000000000000000,\x00']) 12:53:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x101000) sendmsg(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socket$inet(0x2b, 0x801, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r3, 0x0) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b204bdee972feec5", "81ec411b062aa8e83895fd2c94ec6638", "a064a5d6", "36b326079306a127"}, 0x28) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4004ae86, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x10000, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, &(0x7f0000000500)={0xeb0f, "3b17ae930c13727c990597012839d54eca18b0191ab57cd12c8ff4321867f70b", 0x3}) 12:53:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:10 executing program 5: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x1, 0x2) memfd_create(0x0, 0x0) lstat(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_group_source_req(r6, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, &(0x7f0000000140)="439e9f253dd45a964417f6bed97ab20700cd6c8ba54111880e724cf8d28975"}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) prctl$PR_GET_THP_DISABLE(0x2a) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) r7 = getpid() sched_setscheduler(r7, 0x5, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000280)={0x0, 0x1, 0x3, 0x6}) perf_event_open(0x0, r7, 0x1, r8, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdef) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:53:10 executing program 1: creat(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) socket$inet6(0xa, 0x0, 0x0) 12:53:10 executing program 0: syz_init_net_socket$llc(0x1a, 0x0, 0x0) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 12:53:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:10 executing program 3: mknod(&(0x7f00000000c0)='./file0\x00', 0x400, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xfffffffffffffe83}], 0xc046, 0x3c5) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x3, 0x0, 0x4, 0x3, 0x10, 0x3, 0xb6}, &(0x7f0000000040)=0x23f) r2 = syz_open_dev$audion(0x0, 0x7, 0x40c0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000400)={0x7, 'macvlan0\x00', {0x1}, 0x2}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r1, 0x6}, &(0x7f0000000140)=0x8) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r6, 0x0) 12:53:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:11 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x8000fffffffe) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) [ 335.997638][T14779] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:53:11 executing program 4: fstat(0xffffffffffffffff, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)=ANY=[@ANYBLOB='mode=00@000000000mode=00000000000000000000000,\x00']) 12:53:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:11 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, 0x0, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:53:11 executing program 0: syz_init_net_socket$llc(0x1a, 0x0, 0x0) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 12:53:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000010c0)={0x0, 0x9}, 0x20) getsockopt$bt_hci(r0, 0x84, 0x0, 0x0, &(0x7f0000001140)) 12:53:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040), 0xffc0, 0x0, 0x0, 0xffffffffffffffbf) 12:53:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:11 executing program 4: fstat(0xffffffffffffffff, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)=ANY=[@ANYBLOB='mode=00@000000000mode=00000000000000000000000,\x00']) 12:53:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 12:53:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:12 executing program 1: socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x1, 0x2) memfd_create(0x0, 0x0) lstat(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000380)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket(0xa, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) prctl$PR_GET_THP_DISABLE(0x2a) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) r5 = getpid() sched_setscheduler(r5, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:53:12 executing program 0: syz_init_net_socket$llc(0x1a, 0x0, 0x0) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 12:53:12 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x1}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:53:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b34", 0x4}], 0x1}}], 0x1, 0x0) 12:53:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000010c0)={0x0, 0x9}, 0x20) getsockopt$bt_hci(r0, 0x84, 0x0, 0x0, &(0x7f0000001140)) 12:53:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 12:53:12 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000000), 0x324) r2 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x8000fffffffe) 12:53:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) [ 337.882278][T15151] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:53:13 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000000000000000000000008000200000200000800030001b43bed"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") syz_genetlink_get_family_id$nl80211(0x0) [ 338.149239][T15260] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 338.208270][T15260] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 340.441953][T15271] IPVS: ftp: loaded support on port[0] = 21 [ 340.631814][T15271] chnl_net:caif_netlink_parms(): no params data found [ 340.683848][T15271] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.691073][T15271] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.699421][T15271] device bridge_slave_0 entered promiscuous mode [ 340.709142][T15271] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.716532][T15271] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.724947][T15271] device bridge_slave_1 entered promiscuous mode [ 340.751412][T15271] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.763410][T15271] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.790822][T15271] team0: Port device team_slave_0 added [ 340.799829][T15271] team0: Port device team_slave_1 added [ 340.866474][T15271] device hsr_slave_0 entered promiscuous mode [ 340.903822][T15271] device hsr_slave_1 entered promiscuous mode [ 340.942976][T15271] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.950820][T15271] Cannot create hsr debugfs directory [ 341.159202][ T29] tipc: TX() has been purged, node left! [ 341.273076][ T29] tipc: TX() has been purged, node left! [ 341.280564][ T29] tipc: TX() has been purged, node left! [ 341.287200][T15271] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.294488][T15271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.302416][T15271] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.309590][T15271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.376836][ T2895] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.396951][ T2895] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.587491][T15271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.641882][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.657000][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.688195][T15271] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.718235][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.730323][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.749242][ T9431] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.756397][ T9431] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.783012][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.791577][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.824062][ T2691] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.831162][ T2691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.839748][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.849704][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.883351][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.892054][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.900996][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.910030][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.921411][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.934677][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.943197][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.956891][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.965706][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.977763][T15271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.002279][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.013898][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.029894][T15271] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.193393][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.202070][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.224489][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.235995][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.249471][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.262263][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.271949][T15271] device veth0_vlan entered promiscuous mode [ 343.291900][T15271] device veth1_vlan entered promiscuous mode [ 343.383352][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 343.391592][ T2669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 12:53:18 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r3 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) gettid() r4 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r6 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r7 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r7, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r8 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r8, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r9 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r9, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r9, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r10 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r10, 0x0, 0x0) connect$inet(r10, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r11 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r11, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) 12:53:18 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x1}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:53:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) [ 343.491422][T15310] tmpfs: Bad value for 'mode' 12:53:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000010c0)={0x0, 0x9}, 0x20) getsockopt$bt_hci(r0, 0x84, 0x0, 0x0, &(0x7f0000001140)) 12:53:18 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000009c0)=""/144, 0x90}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x2, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000c40)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000000000000000000010000000240004000c00010073797a3000000000140001006272796164636173742d6c696e6b0000"], 0x38}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 12:53:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f00000008c0)="971a1334a038bb4855fe636b08ff3d6ba572fc5f40d71d0c86d84b70ce3a4ec9985a3304f3a5d2d8a588aff573a849090d283b72158fdfe72b1dcd4b25eaefc75870027b771facdca468272e430e6cb638af3fe6edfad56548aac1e39d70419ed9768708c50d93ebd331b5b7", 0x6c}, {&(0x7f0000000e40)="cedbddea5b67f4290aa3fd7c0cc7e2e613891a86e9", 0x15}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c1", 0x38}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b5", 0x10}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200)=0xda6, 0x4) syz_genetlink_get_family_id$nl80211(0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xc, 0x0, 0x27) 12:53:18 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000015c0)=ANY=[@ANYBLOB="000000000010000017fa324bfd16447d29e8b30f3dd5a6d0811fb4e4ecc80db08fef0f503f394c573870c56fb2815550687b5feedbee858cbefe1834ecc6b83f865d64423bd1a8aa30eb940949042b8ee61366a7027c79ad098b9da034a44251af2ac6db1daa1f1d670011c1b902c878d1ec636e720fc9a6b33b19ce82ce938d9ee27ae7b1b1e4944d8b3e5f21aab89bcda7de571d8bcbb0e2ae51716ac40f142295cd8873d78a15a031f33ea1abf764a25e3f45bce8f76c1051b602bb194b3f797a7ad650ec59b7be609398e199e819e3e8cc038c0bc39085ea1597bceb943a5f3b7a5d0c0f02a8fd67f567a69d36ff01000000000000bc1f440bdd73b6d1d247cb7fc5d13a06e2f647a1e88189a782682bf6535b95931d2ec22975f0647f7b37e9ee297e55180296032dee6e9cb8cd73ba4066725ec9257767af582d3f6ca4be7c64ad68aa9b6484ffca712173f5363ac135d31a26b3c807ff289c0a50c1f27b618f8b65c2b32fc5c73c230a5ada9c6913eade2b7b0e712853d245bb9944fddb715392a8494c5402f06b8485181b60cfea82c5c5d3d8ea9315804e51b6b9e0c77c074bbbb21e419fcb1fb12377c0cd99a58c4860caef4ca7aa7cfae0c629cd07456ce78928a6996d8549659d927227ba1304dad93c8467c0c92ea23ca733478db2a58db2b17176e1a7ea00"/504], 0x8) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 12:53:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000), 0x0, 0x0) [ 343.818798][T15337] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:53:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000), 0x0, 0x0) 12:53:19 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x1}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:53:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000010c0)={0x0, 0x9}, 0x20) getsockopt$bt_hci(r0, 0x84, 0x0, 0x0, &(0x7f0000001140)) 12:53:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000), 0x0, 0x0) 12:53:20 executing program 4: 12:53:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:53:20 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"/504], 0x8) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 12:53:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) 12:53:20 executing program 3: 12:53:20 executing program 5: 12:53:20 executing program 3: 12:53:20 executing program 5: 12:53:20 executing program 4: 12:53:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:53:20 executing program 1: 12:53:20 executing program 3: 12:53:20 executing program 5: 12:53:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:53:20 executing program 3: 12:53:21 executing program 0: 12:53:21 executing program 1: 12:53:21 executing program 5: 12:53:21 executing program 3: 12:53:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x0) [ 347.711450][T15417] IPVS: ftp: loaded support on port[0] = 21 [ 347.806175][T15417] chnl_net:caif_netlink_parms(): no params data found [ 347.962042][T15417] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.969643][T15417] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.978268][T15417] device bridge_slave_0 entered promiscuous mode [ 347.989804][T15417] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.997480][T15417] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.006079][T15417] device bridge_slave_1 entered promiscuous mode [ 348.038087][T15417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.050380][T15417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.082406][T15417] team0: Port device team_slave_0 added [ 348.091404][T15417] team0: Port device team_slave_1 added [ 348.155879][T15417] device hsr_slave_0 entered promiscuous mode [ 348.193407][T15417] device hsr_slave_1 entered promiscuous mode [ 348.232985][T15417] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 348.240593][T15417] Cannot create hsr debugfs directory [ 348.313892][T15417] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.320979][T15417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.328417][T15417] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.335552][T15417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.409194][T15417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.430124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.439399][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.447929][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.458123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 348.475542][T15417] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.497540][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.507093][ T9431] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.514256][ T9431] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.534357][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.543146][ T2691] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.550251][ T2691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.571975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.719140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.728639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.742936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.751391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.768755][T15417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.798487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 348.809212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.825456][T15417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.899102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.909300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.933924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.942116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.952388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.960577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.972143][T15417] device veth0_vlan entered promiscuous mode [ 348.990589][T15417] device veth1_vlan entered promiscuous mode 12:53:24 executing program 4: 12:53:24 executing program 5: 12:53:24 executing program 0: 12:53:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 12:53:24 executing program 3: 12:53:24 executing program 1: 12:53:24 executing program 1: 12:53:24 executing program 3: 12:53:24 executing program 5: 12:53:24 executing program 0: 12:53:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 12:53:24 executing program 1: 12:53:24 executing program 4: 12:53:24 executing program 3: 12:53:24 executing program 0: 12:53:24 executing program 5: 12:53:24 executing program 4: 12:53:24 executing program 1: 12:53:25 executing program 3: 12:53:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0) 12:53:25 executing program 5: 12:53:25 executing program 3: 12:53:25 executing program 4: 12:53:25 executing program 1: 12:53:25 executing program 0: 12:53:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0) [ 350.013139][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 350.050481][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 12:53:25 executing program 5: 12:53:25 executing program 3: 12:53:25 executing program 1: 12:53:25 executing program 4: 12:53:25 executing program 0: 12:53:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0) 12:53:25 executing program 3: 12:53:25 executing program 1: 12:53:25 executing program 4: 12:53:25 executing program 5: 12:53:25 executing program 0: 12:53:25 executing program 3: 12:53:26 executing program 1: [ 350.640714][ T29] device bridge_slave_1 left promiscuous mode 12:53:26 executing program 4: [ 350.730272][ T29] bridge0: port 2(bridge_slave_1) entered disabled state 12:53:26 executing program 0: 12:53:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)}], 0x1}}], 0x1, 0x0) 12:53:26 executing program 5: 12:53:26 executing program 1: 12:53:26 executing program 3: [ 350.869506][ T29] device bridge_slave_0 left promiscuous mode [ 350.897180][ T29] bridge0: port 1(bridge_slave_0) entered disabled state 12:53:26 executing program 4: 12:53:26 executing program 0: 12:53:26 executing program 3: 12:53:26 executing program 1: 12:53:26 executing program 5: [ 351.147048][ T29] device veth1_vlan left promiscuous mode [ 351.172625][ T29] device veth0_vlan left promiscuous mode 12:53:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)}], 0x1}}], 0x1, 0x0) 12:53:26 executing program 4: 12:53:26 executing program 5: 12:53:26 executing program 3: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x2}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e}) 12:53:26 executing program 0: socket$inet6(0xa, 0x0, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x89030900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:53:26 executing program 1: 12:53:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)}], 0x1}}], 0x1, 0x0) 12:53:26 executing program 5: 12:53:27 executing program 4: 12:53:27 executing program 1: 12:53:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:53:27 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0xf0, 0x640, 0x0, 0x0, 0x8}) 12:53:27 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 12:53:27 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 12:53:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e96", 0x2}], 0x1}}], 0x1, 0x0) 12:53:27 executing program 0: ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f00000001c0)={[], 0x1, 0x7f, 0x0, 0x0, 0x5, 0x0, 0x0, [], 0x80000001}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x8, 0x0, {}, {0xfffffffd}, {}, {}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 12:53:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e96", 0x2}], 0x1}}], 0x1, 0x0) 12:53:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca89}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, &(0x7f0000000880)="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", 0x1cb, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0}) close(r0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) 12:53:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e96", 0x2}], 0x1}}], 0x1, 0x0) 12:53:27 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0xf0, 0x640, 0x0, 0x0, 0x8}) 12:53:27 executing program 4: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 12:53:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca89}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, &(0x7f0000000880)="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", 0x1cb, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0}) close(r0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) [ 352.773537][T15699] usb usb2: usbfs: process 15699 (syz-executor.0) did not claim interface 0 before use [ 355.735313][ T29] device hsr_slave_0 left promiscuous mode [ 355.773078][ T29] device hsr_slave_1 left promiscuous mode [ 355.851435][ T29] team0 (unregistering): Port device team_slave_1 removed [ 355.868893][ T29] team0 (unregistering): Port device team_slave_0 removed [ 355.886023][ T29] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 355.943975][ T29] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 356.093694][ T29] bond0 (unregistering): Released all slaves 12:53:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, &(0x7f0000000880)="0f", 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:53:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b", 0x3}], 0x1}}], 0x1, 0x0) 12:53:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:53:31 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) ioctl$PPPIOCSPASS(r1, 0x40047440, &(0x7f00000000c0)={0x0, 0x0}) 12:53:31 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0xf0, 0x640, 0x0, 0x0, 0x8}) 12:53:31 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 12:53:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b", 0x3}], 0x1}}], 0x1, 0x0) 12:53:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="3e966b", 0x3}], 0x1}}], 0x1, 0x0) 12:53:31 executing program 1: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x2}, 0x0, 0x100}) 12:53:32 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="232f8c1be1ac16bd21f7a742a584582d"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) 12:53:32 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d6c7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980567196ba633"}) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="67297d34f83d3efd612d6350d75cc081b558552382e2475d2176a3550842ca8b"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) 12:53:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{0x0, 0x22f, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='statm\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) [ 356.861598][T15737] IPVS: ftp: loaded support on port[0] = 21 12:53:32 executing program 4: ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 356.994024][T15744] IPVS: ftp: loaded support on port[0] = 21 12:53:32 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB='X'], 0x1) fallocate(r0, 0x0, 0x0, 0x8020003) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r1, &(0x7f00000003c0)=""/102400, 0x100000171) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 12:53:32 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xab, &(0x7f00000002c0)=""/171, 0x41100, 0x580ce7cb2343433c, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="72f1513ffc58dc071b9854281fade89a", 0x4e}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) sched_rr_get_interval(0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = semget$private(0x0, 0x1, 0x505) semctl$GETNCNT(r3, 0x0, 0xe, &(0x7f0000000400)=""/190) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="f0374ccf23e7c0fd0ae9c62ac1c740dd", 0x47}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_netfilter(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="00000003000000000000000700000008007b00ac14"], 0x19}}, 0x20000000) socket$inet_udp(0x2, 0x2, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x1}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) preadv(r4, &(0x7f0000000480), 0x10000000000000f2, 0x0) 12:53:32 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0xf0, 0x640, 0x0, 0x0, 0x8}) 12:53:32 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="ce2e0fb0143d22bf7d5bfd79a863207c"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0xfffffffffffffe52, 0x0, 0xffffffffffffff8a}, 0x0) 12:53:32 executing program 5: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="d1a4dbf4aa000100000000edd1c88ecaf76605973bb7"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) 12:53:32 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="d1ff07f4aa000100000000e9d1146355f174341435d9"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) 12:53:33 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="67297d34f83d3efd612d6350d75cc081b558552382e2475d2176a3550842ca8b"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) 12:53:33 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="22000000000000000000000000580f00"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) [ 357.557978][T15776] IPVS: ftp: loaded support on port[0] = 21 [ 357.678865][T15780] IPVS: ftp: loaded support on port[0] = 21 [ 357.765191][T15787] IPVS: ftp: loaded support on port[0] = 21 [ 357.934145][T15792] IPVS: ftp: loaded support on port[0] = 21 12:53:33 executing program 3: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0xf0, 0x640, 0x0, 0x0, 0x8}) [ 358.088164][T15796] IPVS: ftp: loaded support on port[0] = 21 12:53:33 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=""/74, 0x4a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000140)={{0x0, 0x0, @identifier="121b65d8e30090e8749fd12627df1ec8"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff46}, 0x0) 12:53:33 executing program 3: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0xf0, 0x640, 0x0, 0x0, 0x8}) [ 358.372351][T15808] IPVS: ftp: loaded support on port[0] = 21 12:53:35 executing program 4: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="9d4be97b03abec12a46568b7fa892a19130000000000000000001623afb500"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 12:53:35 executing program 5: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/82, 0x52}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="a43d64f1add3bcdd346ee3a46679a0d9"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe83}, 0x0) 12:53:35 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=""/77, 0x4d}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000140)={{0x0, 0x0, @reserved="5a28b4ae229fa5f3052368ae12c76750bedf000000000000cd2a72d2c6c32076"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe83}, 0x0) 12:53:35 executing program 3: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0xf0, 0x640, 0x0, 0x0, 0x8}) 12:53:35 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=""/122, 0x4d571419afbb222d}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000140)={{0x0, 0x0, @identifier="68607d1d1b9ef195a89186247ab562a8"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) 12:53:35 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=""/77, 0x4d}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000140)={{0x0, 0x0, @reserved="5a28b4ae229fa5f3052368ae12c76750bedf000000000000cd2a72d2c6c32076"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe83}, 0x0) [ 359.829114][T15822] IPVS: ftp: loaded support on port[0] = 21 [ 359.866300][T15830] IPVS: ftp: loaded support on port[0] = 21 12:53:35 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0xf0, 0x640, 0x0, 0x0, 0x8}) [ 359.879587][T15828] IPVS: ftp: loaded support on port[0] = 21 [ 359.887792][T15831] IPVS: ftp: loaded support on port[0] = 21 [ 359.957565][T15836] IPVS: ftp: loaded support on port[0] = 21 12:53:35 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0xf0, 0x640, 0x0, 0x0, 0x8}) 12:53:35 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0xf0, 0x640, 0x0, 0x0, 0x8}) 12:53:35 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x2000, 0x0, 0x0) 12:53:35 executing program 5: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/82, 0x52}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="690000951c00001c00e34f9de1909cdd7f39379c64fb"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0xfffffffffffffe8b, 0x0, 0xffaf}, 0x0) 12:53:35 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="d1a4dbf4aa000100000000e9d1141913a01679c6aab7"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) 12:53:35 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d6c7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980567196ba633"}) syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="f4aaf70134000000edd1c88ecaf7e605973bb70000de"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) 12:53:35 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xffffffffffffff67}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="b0dd0747766dd7c59b68eb9017a3fa2ef1ce665f35902634601e7a049f8ed4da"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) 12:53:35 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0xf0, 0x640, 0x0, 0x0, 0x8}) [ 360.633486][T15866] IPVS: ftp: loaded support on port[0] = 21 12:53:36 executing program 4: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/82, 0x52}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="367068b53d752a3c301939f60a693f58"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe83}, 0x0) 12:53:36 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0xf0, 0x640, 0x0, 0x0, 0x8}) [ 360.709878][T15869] IPVS: ftp: loaded support on port[0] = 21 [ 360.721128][T15868] IPVS: ftp: loaded support on port[0] = 21 [ 360.745662][T15873] IPVS: ftp: loaded support on port[0] = 21 12:53:36 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0xf0, 0x640, 0x0, 0x0, 0x8}) [ 360.841859][T15881] IPVS: ftp: loaded support on port[0] = 21 12:53:36 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 12:53:36 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="292d2fb8da12073398fc68d8b5ac22dfa9fd54c6127886d1cfcdebfe613d31b5"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 12:53:36 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="9d4be97b03abec12a46568b7fa892a19130000000000000000001623afb500"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 12:53:36 executing program 1: [ 361.412418][T15900] IPVS: ftp: loaded support on port[0] = 21 12:53:36 executing program 5: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=""/103, 0xffffffffffffff10}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="12cf090000000000b75645329978f885b6fdf5a534e9"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 12:53:36 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 12:53:36 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/82, 0x52}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d6c7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da2205000001ad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288db8a67b79598ef0c00000000000000f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3492f7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980567196ba63300"}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="aa988e890eb14573e9f9b4efdba7e1a5"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe83}, 0x0) [ 361.477542][T15905] IPVS: ftp: loaded support on port[0] = 21 12:53:36 executing program 4: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="d1a4dbf4aa36000100008004e9d1141913a01679c6aa"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) [ 361.621931][T15911] IPVS: ftp: loaded support on port[0] = 21 12:53:37 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) [ 361.756948][T15921] IPVS: ftp: loaded support on port[0] = 21 [ 361.855548][T15922] IPVS: ftp: loaded support on port[0] = 21 12:53:37 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x640, 0x0, 0x0, 0x8}) 12:53:37 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="f5e9170c0a7fdb5e9bd09ba85354bb1c34e1ffbd5b4190d7776e479e7fe0ef8c"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) 12:53:37 executing program 4: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d6c7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980567196ba633"}) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="8a81ee77c106256fc3ace34ad5702171"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0xffffffffffffffcf, 0x0, 0xfffffeed, 0x0, 0x2e6}, 0x0) 12:53:37 executing program 5: clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a}) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="3e8fc80000000000000000fb28c8ff00"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x36f, 0x0, 0x2d2, 0x0, 0xfffffffffffffe08}, 0x0) 12:54:37 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/82, 0x52}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="690000951c00001c00e34f9de1909cdd7f39379c64fb"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0xfffffffffffffe8b, 0x0, 0xffaf}, 0x0) 12:54:37 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/145, 0xfffffffffffffe44}) clone(0x28b84900, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "00bca77c9497861500"}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0xfffffffffffffc83, 0x0, 0x4a3, 0x0, 0xffffffffffffff77}, 0x0) 12:54:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x10020, 0x0, 0x0) 12:54:37 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="10da6ae76acdfe2634703eec7531846a"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) 12:54:41 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d6c7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6dacd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be35312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a03000000057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0284a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aab83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980567196ba63300"}) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="994be97b03abec12a46568b7fac9ae8248eff3c8e658cc928cf9a1479d2a1913"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) ** 10053 printk messages dropped ** [ 440.555841][ T29] kobject: 'nfs_client' (00000000b5ac4fd6): calling ktype release [ 440.555854][ T29] kobject: 'nfs_client': free name [ 440.555894][ T29] kobject: 'nfs_client' (0000000000e18041): kobject_uevent_env [ 440.555924][ T29] kobject: 'nfs_client' (0000000000e18041): fill_kobj_path: path = '/fs/nfs/net/nfs_client' [ 440.556018][ T29] kobject: 'nfs_client' (0000000000e18041): kobject_cleanup, parent 0000000005a59088 [ 440.556026][ T29] kobject: 'nfs_client' (0000000000e18041): calling ktype release [ 440.556037][ T29] kobject: 'nfs_client': free name [ 440.556075][ T29] kobject: 'nfs_client' (00000000807f8075): kobject_uevent_env [ 440.556103][ T29] kobject: 'nfs_client' (00000000807f8075): fill_kobj_path: path = '/fs/nfs/net/nfs_client' [ 440.556192][ T29] kobject: 'nfs_client' (00000000807f8075): kobject_cleanup, parent 0000000005a59088 [ 440.556200][ T29] kobject: 'nfs_client' (00000000807f8075): calling ktype release [ 440.556210][ T29] kobject: 'nfs_client': free name [ 440.556251][ T29] kobject: 'nfs_client' (00000000517a73b3): kobject_uevent_env [ 440.556282][ T29] kobject: 'nfs_client' (00000000517a73b3): fill_kobj_path: path = '/fs/nfs/net/nfs_client' [ 440.556372][ T29] kobject: 'nfs_client' (00000000517a73b3): kobject_cleanup, parent 0000000005a59088 [ 440.556379][ T29] kobject: 'nfs_client' (00000000517a73b3): calling ktype release [ 440.556391][ T29] kobject: 'nfs_client': free name [ 440.556431][ T29] kobject: 'nfs_client' (00000000b5a227e1): kobject_uevent_env [ 440.556462][ T29] kobject: 'nfs_client' (00000000b5a227e1): fill_kobj_path: path = '/fs/nfs/net/nfs_client' [ 440.556564][ T29] kobject: 'nfs_client' (00000000b5a227e1): kobject_cleanup, parent 0000000005a59088 [ 440.556573][ T29] kobject: 'nfs_client' (00000000b5a227e1): calling ktype release [ 440.556586][ T29] kobject: 'nfs_client': free name [ 440.556625][ T29] kobject: 'nfs_client' (0000000048b39ec2): kobject_uevent_env [ 440.556663][ T29] kobject: 'nfs_client' (0000000048b39ec2): fill_kobj_path: path = '/fs/nfs/net/nfs_client' [ 440.556759][ T29] kobject: 'nfs_client' (0000000048b39ec2): kobject_cleanup, parent 0000000005a59088 [ 440.556769][ T29] kobject: 'nfs_client' (0000000048b39ec2): calling ktype release [ 440.556781][ T29] kobject: 'nfs_client': free name [ 440.556822][ T29] kobject: 'nfs_client' (0000000024b8e1a6): kobject_uevent_env [ 440.556854][ T29] kobject: 'nfs_client' (0000000024b8e1a6): fill_kobj_path: path = '/fs/nfs/net/nfs_client' [ 440.556953][ T29] kobject: 'nfs_client' (0000000024b8e1a6): kobject_cleanup, parent 0000000005a59088 [ 440.556962][ T29] kobject: 'nfs_client' (0000000024b8e1a6): calling ktype release [ 440.556974][ T29] kobject: 'nfs_client': free name [ 440.557014][ T29] kobject: 'nfs_client' (0000000025b0bf8b): kobject_uevent_env [ 440.557045][ T29] kobject: 'nfs_client' (0000000025b0bf8b): fill_kobj_path: path = '/fs/nfs/net/nfs_client' [ 440.557142][ T29] kobject: 'nfs_client' (0000000025b0bf8b): kobject_cleanup, parent 0000000005a59088 [ 440.557151][ T29] kobject: 'nfs_client' (0000000025b0bf8b): calling ktype release [ 440.557164][ T29] kobject: 'nfs_client': free name [ 440.557204][ T29] kobject: 'nfs_client' (000000003defd2b7): kobject_uevent_env [ 440.557234][ T29] kobject: 'nfs_client' (000000003defd2b7): fill_kobj_path: path = '/fs/nfs/net/nfs_client' [ 440.557331][ T29] kobject: 'nfs_client' (000000003defd2b7): kobject_cleanup, parent 0000000005a59088 [ 440.557341][ T29] kobject: 'nfs_client' (000000003defd2b7): calling ktype release [ 440.557353][ T29] kobject: 'nfs_client': free name [ 440.557394][ T29] kobject: 'nfs_client' (00000000a37211bf): kobject_uevent_env [ 440.557424][ T29] kobject: 'nfs_client' (00000000a37211bf): fill_kobj_path: path = '/fs/nfs/net/nfs_client' [ 440.557526][ T29] kobject: 'nfs_client' (00000000a37211bf): kobject_cleanup, parent 0000000005a59088 [ 440.557535][ T29] kobject: 'nfs_client' (00000000a37211bf): calling ktype release [ 440.557548][ T29] kobject: 'nfs_client': free name [ 440.557588][ T29] kobject: 'nfs_client' (00000000f9751f96): kobject_uevent_env [ 440.557620][ T29] kobject: 'nfs_client' (00000000f9751f96): fill_kobj_path: path = '/fs/nfs/net/nfs_client' [ 440.557723][ T29] kobject: 'nfs_client' (00000000f9751f96): kobject_cleanup, parent 0000000005a59088 [ 440.557732][ T29] kobject: 'nfs_client' (00000000f9751f96): calling ktype release [ 440.557744][ T29] kobject: 'nfs_client': free name [ 440.557784][ T29] kobject: 'nfs_client' (0000000090a5d256): kobject_uevent_env [ 440.557815][ T29] kobject: 'nfs_client' (0000000090a5d256): fill_kobj_path: path = '/fs/nfs/net/nfs_client' [ 440.557911][ T29] kobject: 'nfs_client' (0000000090a5d256): kobject_cleanup, parent 0000000005a59088 [ 440.557920][ T29] kobject: 'nfs_client' (0000000090a5d256): calling ktype release [ 440.557932][ T29] kobject: 'nfs_client': free name [ 440.557982][ T29] kobject: 'nfs_client' (0000000022b6cec7): kobject_uevent_env [ 440.558013][ T29] kobject: 'nfs_client' (0000000022b6cec7): fill_kobj_path: path = '/fs/nfs/net/nfs_client' [ 440.558108][ T29] kobject: 'nfs_client' (0000000022b6cec7): kobject_cleanup, parent 0000000005a59088 [ 440.558117][ T29] kobject: 'nfs_client' (0000000022b6cec7): calling ktype release [ 440.558130][ T29] kobject: 'nfs_client': free name [ 440.558217][ T29] kobject: 'nfs_client' (00000000c9b1ba86): kobject_uevent_env [ 440.558253][ T29] kobject: 'nfs_client' (00000000c9b1ba86): fill_kobj_path: path = '/fs/nfs/net/nfs_client' [ 440.558374][ T29] kobject: 'nfs_client' (00000000c9b1ba86): kobject_cleanup, parent 0000000005a59088 [ 440.558384][ T29] kobject: 'nfs_client' (00000000c9b1ba86): calling ktype release [ 440.558396][ T29] kobject: 'nfs_client': free name [ 441.042826][ T29] kobject: 'batman_adv' (0000000014d95dce): kobject_uevent_env [ 441.045054][ T29] kobject: 'batman_adv' (0000000014d95dce): kobject_uevent_env: filter function caused the event to drop! [ 441.045140][ T29] kobject: 'batman_adv' (0000000014d95dce): kobject_cleanup, parent 0000000005a59088 [ 441.045150][ T29] kobject: 'batman_adv' (0000000014d95dce): calling ktype release [ 441.045160][ T29] kobject: (0000000014d95dce): dynamic_kobj_release [ 441.045175][ T29] kobject: 'batman_adv': free name [ 441.045384][ T29] kobject: 'rx-0' (00000000b0392772): kobject_cleanup, parent 000000001071d3fc [ 441.045395][ T29] kobject: 'rx-0' (00000000b0392772): auto cleanup 'remove' event [ 441.045406][ T29] kobject: 'rx-0' (00000000b0392772): kobject_uevent_env [ 441.045418][ T29] kobject: 'rx-0' (00000000b0392772): kobject_uevent_env: uevent_suppress caused the event to drop! [ 441.045428][ T29] kobject: 'rx-0' (00000000b0392772): auto cleanup kobject_del [ 441.045491][ T29] kobject: 'rx-0' (00000000b0392772): calling ktype release [ 441.045499][ T29] kobject: 'rx-0': free name [ 441.045602][ T29] kobject: 'tx-0' (00000000ead9ba1b): kobject_cleanup, parent 000000001071d3fc [ 441.045612][ T29] kobject: 'tx-0' (00000000ead9ba1b): auto cleanup 'remove' event [ 441.045622][ T29] kobject: 'tx-0' (00000000ead9ba1b): kobject_uevent_env [ 441.045640][ T29] kobject: 'tx-0' (00000000ead9ba1b): kobject_uevent_env: uevent_suppress caused the event to drop! [ 441.045650][ T29] kobject: 'tx-0' (00000000ead9ba1b): auto cleanup kobject_del [ 441.045752][ T29] kobject: 'tx-0' (00000000ead9ba1b): calling ktype release [ 441.045760][ T29] kobject: 'tx-0': free name [ 441.045792][ T29] kobject: 'queues' (000000001071d3fc): kobject_cleanup, parent 0000000005a59088 [ 441.045802][ T29] kobject: 'queues' (000000001071d3fc): calling ktype release [ 441.045812][ T29] kobject: 'queues' (000000001071d3fc): kset_release [ 441.045827][ T29] kobject: 'queues': free name [ 441.046841][ T29] kobject: 'netdevsim3' (00000000d1576144): kobject_uevent_env [ 441.046853][ T29] kobject: 'netdevsim3' (00000000d1576144): kobject_uevent_env: uevent_suppress caused the event to drop! [ 441.253007][ T29] kobject: 'netdevsim3' (00000000d1576144): kobject_cleanup, parent 0000000005a59088 [ 441.253054][ T29] kobject: 'netdevsim3' (00000000d1576144): calling ktype release [ 441.253084][ T29] kobject: 'netdevsim3': free name [ 441.455599][ T29] kobject: 'batman_adv' (0000000011206783): kobject_uevent_env [ 441.455621][ T29] kobject: 'batman_adv' (0000000011206783): kobject_uevent_env: filter function caused the event to drop! [ 441.455706][ T29] kobject: 'batman_adv' (0000000011206783): kobject_cleanup, parent 0000000005a59088 [ 441.455717][ T29] kobject: 'batman_adv' (0000000011206783): calling ktype release [ 441.455727][ T29] kobject: (0000000011206783): dynamic_kobj_release [ 441.455742][ T29] kobject: 'batman_adv': free name [ 441.455948][ T29] kobject: 'rx-0' (00000000fda1cfa4): kobject_cleanup, parent 000000002f48ba6d [ 441.455959][ T29] kobject: 'rx-0' (00000000fda1cfa4): auto cleanup 'remove' event [ 441.455970][ T29] kobject: 'rx-0' (00000000fda1cfa4): kobject_uevent_env [ 441.455982][ T29] kobject: 'rx-0' (00000000fda1cfa4): kobject_uevent_env: uevent_suppress caused the event to drop! [ 441.455991][ T29] kobject: 'rx-0' (00000000fda1cfa4): auto cleanup kobject_del [ 441.456054][ T29] kobject: 'rx-0' (00000000fda1cfa4): calling ktype release [ 441.456061][ T29] kobject: 'rx-0': free name [ 441.456164][ T29] kobject: 'tx-0' (00000000e6594e21): kobject_cleanup, parent 000000002f48ba6d [ 441.456174][ T29] kobject: 'tx-0' (00000000e6594e21): auto cleanup 'remove' event [ 441.456185][ T29] kobject: 'tx-0' (00000000e6594e21): kobject_uevent_env [ 441.456197][ T29] kobject: 'tx-0' (00000000e6594e21): kobject_uevent_env: uevent_suppress caused the event to drop! [ 441.456207][ T29] kobject: 'tx-0' (00000000e6594e21): auto cleanup kobject_del [ 441.456309][ T29] kobject: 'tx-0' (00000000e6594e21): calling ktype release [ 441.456317][ T29] kobject: 'tx-0': free name [ 441.456348][ T29] kobject: 'queues' (000000002f48ba6d): kobject_cleanup, parent 0000000005a59088 [ 441.456358][ T29] kobject: 'queues' (000000002f48ba6d): calling ktype release [ 441.456369][ T29] kobject: 'queues' (000000002f48ba6d): kset_release [ 441.456383][ T29] kobject: 'queues': free name [ 441.457382][ T29] kobject: 'netdevsim2' (00000000fdb273f7): kobject_uevent_env [ 441.457395][ T29] kobject: 'netdevsim2' (00000000fdb273f7): kobject_uevent_env: uevent_suppress caused the event to drop! [ 441.653000][ T29] kobject: 'netdevsim2' (00000000fdb273f7): kobject_cleanup, parent 0000000005a59088 [ 441.653014][ T29] kobject: 'netdevsim2' (00000000fdb273f7): calling ktype release [ 441.653048][ T29] kobject: 'netdevsim2': free name [ 441.860443][ T29] kobject: 'batman_adv' (00000000cb897703): kobject_uevent_env [ 441.860460][ T29] kobject: 'batman_adv' (00000000cb897703): kobject_uevent_env: filter function caused the event to drop! [ 441.860548][ T29] kobject: 'batman_adv' (00000000cb897703): kobject_cleanup, parent 0000000005a59088 [ 441.860559][ T29] kobject: 'batman_adv' (00000000cb897703): calling ktype release [ 441.860569][ T29] kobject: (00000000cb897703): dynamic_kobj_release [ 441.860584][ T29] kobject: 'batman_adv': free name [ 441.860798][ T29] kobject: 'rx-0' (0000000060f36294): kobject_cleanup, parent 00000000562625c7 [ 441.860809][ T29] kobject: 'rx-0' (0000000060f36294): auto cleanup 'remove' event [ 441.860820][ T29] kobject: 'rx-0' (0000000060f36294): kobject_uevent_env [ 441.860832][ T29] kobject: 'rx-0' (0000000060f36294): kobject_uevent_env: uevent_suppress caused the event to drop! [ 441.860842][ T29] kobject: 'rx-0' (0000000060f36294): auto cleanup kobject_del [ 441.860906][ T29] kobject: 'rx-0' (0000000060f36294): calling ktype release [ 441.860917][ T29] kobject: 'rx-0': free name [ 441.861021][ T29] kobject: 'tx-0' (00000000787192be): kobject_cleanup, parent 00000000562625c7 [ 441.861031][ T29] kobject: 'tx-0' (00000000787192be): auto cleanup 'remove' event [ 441.861041][ T29] kobject: 'tx-0' (00000000787192be): kobject_uevent_env [ 441.861053][ T29] kobject: 'tx-0' (00000000787192be): kobject_uevent_env: uevent_suppress caused the event to drop! [ 441.861063][ T29] kobject: 'tx-0' (00000000787192be): auto cleanup kobject_del [ 441.861168][ T29] kobject: 'tx-0' (00000000787192be): calling ktype release [ 441.861174][ T29] kobject: 'tx-0': free name [ 441.861207][ T29] kobject: 'queues' (00000000562625c7): kobject_cleanup, parent 0000000005a59088 [ 441.861216][ T29] kobject: 'queues' (00000000562625c7): calling ktype release [ 441.861233][ T29] kobject: 'queues' (00000000562625c7): kset_release [ 441.861247][ T29] kobject: 'queues': free name [ 441.862282][ T29] kobject: 'netdevsim1' (0000000006eb5fc2): kobject_uevent_env [ 441.862294][ T29] kobject: 'netdevsim1' (0000000006eb5fc2): kobject_uevent_env: uevent_suppress caused the event to drop! [ 442.053033][ T29] kobject: 'netdevsim1' (0000000006eb5fc2): kobject_cleanup, parent 0000000005a59088 [ 442.053046][ T29] kobject: 'netdevsim1' (0000000006eb5fc2): calling ktype release [ 442.053082][ T29] kobject: 'netdevsim1': free name [ 442.255832][ T29] kobject: 'batman_adv' (00000000cd1c03fb): kobject_uevent_env [ 442.255849][ T29] kobject: 'batman_adv' (00000000cd1c03fb): kobject_uevent_env: filter function caused the event to drop! [ 442.255937][ T29] kobject: 'batman_adv' (00000000cd1c03fb): kobject_cleanup, parent 0000000005a59088 [ 442.255947][ T29] kobject: 'batman_adv' (00000000cd1c03fb): calling ktype release [ 442.255957][ T29] kobject: (00000000cd1c03fb): dynamic_kobj_release [ 442.255973][ T29] kobject: 'batman_adv': free name [ 442.256187][ T29] kobject: 'rx-0' (0000000027bc8496): kobject_cleanup, parent 00000000ad9e6791 [ 442.256197][ T29] kobject: 'rx-0' (0000000027bc8496): auto cleanup 'remove' event [ 442.256208][ T29] kobject: 'rx-0' (0000000027bc8496): kobject_uevent_env [ 442.256221][ T29] kobject: 'rx-0' (0000000027bc8496): kobject_uevent_env: uevent_suppress caused the event to drop! [ 442.256231][ T29] kobject: 'rx-0' (0000000027bc8496): auto cleanup kobject_del [ 442.256296][ T29] kobject: 'rx-0' (0000000027bc8496): calling ktype release [ 442.256304][ T29] kobject: 'rx-0': free name [ 442.256409][ T29] kobject: 'tx-0' (000000009cd3b0e0): kobject_cleanup, parent 00000000ad9e6791 [ 442.256419][ T29] kobject: 'tx-0' (000000009cd3b0e0): auto cleanup 'remove' event [ 442.256430][ T29] kobject: 'tx-0' (000000009cd3b0e0): kobject_uevent_env [ 442.256443][ T29] kobject: 'tx-0' (000000009cd3b0e0): kobject_uevent_env: uevent_suppress caused the event to drop! [ 442.256453][ T29] kobject: 'tx-0' (000000009cd3b0e0): auto cleanup kobject_del [ 442.256557][ T29] kobject: 'tx-0' (000000009cd3b0e0): calling ktype release [ 442.256565][ T29] kobject: 'tx-0': free name [ 442.256598][ T29] kobject: 'queues' (00000000ad9e6791): kobject_cleanup, parent 0000000005a59088 [ 442.256608][ T29] kobject: 'queues' (00000000ad9e6791): calling ktype release [ 442.256618][ T29] kobject: 'queues' (00000000ad9e6791): kset_release [ 442.256633][ T29] kobject: 'queues': free name [ 442.257658][ T29] kobject: 'netdevsim0' (000000000ada5216): kobject_uevent_env [ 442.257670][ T29] kobject: 'netdevsim0' (000000000ada5216): kobject_uevent_env: uevent_suppress caused the event to drop! [ 442.257721][ T29] kobject: 'net' (00000000a6794553): kobject_cleanup, parent 0000000005a59088 [ 442.257779][ T29] kobject: 'net' (00000000a6794553): calling ktype release [ 442.257795][ T29] kobject: 'net': free name [ 442.463070][ T29] kobject: 'netdevsim0' (000000000ada5216): kobject_cleanup, parent 0000000005a59088 [ 442.463084][ T29] kobject: 'netdevsim0' (000000000ada5216): calling ktype release [ 442.463118][ T29] kobject: 'netdevsim0': free name [ 442.545518][ T29] kobject: 'net' (000000004affc1ea): kobject_add_internal: parent: 'netdevsim2', set: '(null)' [ 442.545614][ T29] kobject: 'eth5' (00000000b232b759): kobject_add_internal: parent: 'net', set: 'devices' [ 442.546472][ T29] kobject: 'eth5' (00000000b232b759): kobject_uevent_env [ 442.546514][ T29] kobject: 'eth5' (00000000b232b759): fill_kobj_path: path = '/devices/netdevsim2/net/eth5' [ 442.553978][ T29] kobject: 'queues' (000000007c154c76): kobject_add_internal: parent: 'eth5', set: '' [ 442.555577][ T29] kobject: 'queues' (000000007c154c76): kobject_uevent_env [ 442.555592][ T29] kobject: 'queues' (000000007c154c76): kobject_uevent_env: filter function caused the event to drop! [ 442.555624][ T29] kobject: 'rx-0' (000000000ea5e827): kobject_add_internal: parent: 'queues', set: 'queues' [ 442.555971][ T29] kobject: 'rx-0' (000000000ea5e827): kobject_uevent_env [ 442.556009][ T29] kobject: 'rx-0' (000000000ea5e827): fill_kobj_path: path = '/devices/netdevsim2/net/eth5/queues/rx-0' [ 442.556130][ T29] kobject: 'tx-0' (00000000986ed482): kobject_add_internal: parent: 'queues', set: 'queues' [ 442.556299][ T29] kobject: 'tx-0' (00000000986ed482): kobject_uevent_env [ 442.556334][ T29] kobject: 'tx-0' (00000000986ed482): fill_kobj_path: path = '/devices/netdevsim2/net/eth5/queues/tx-0' [ 442.558378][ T29] kobject: 'batman_adv' (00000000a31fe799): kobject_add_internal: parent: 'eth5', set: '' [ 442.564096][ T29] kobject: 'eth6' (0000000060bce61c): kobject_add_internal: parent: 'net', set: 'devices' [ 442.567758][ T29] kobject: 'eth6' (0000000060bce61c): kobject_uevent_env [ 442.567802][ T29] kobject: 'eth6' (0000000060bce61c): fill_kobj_path: path = '/devices/netdevsim2/net/eth6' [ 442.572497][ T29] kobject: 'queues' (000000007a10b987): kobject_add_internal: parent: 'eth6', set: '' [ 442.572792][ T29] kobject: 'queues' (000000007a10b987): kobject_uevent_env [ 442.572804][ T29] kobject: 'queues' (000000007a10b987): kobject_uevent_env: filter function caused the event to drop! [ 442.572836][ T29] kobject: 'rx-0' (00000000558edcc3): kobject_add_internal: parent: 'queues', set: 'queues' [ 442.573581][ T29] kobject: 'rx-0' (00000000558edcc3): kobject_uevent_env [ 442.573626][ T29] kobject: 'rx-0' (00000000558edcc3): fill_kobj_path: path = '/devices/netdevsim2/net/eth6/queues/rx-0' [ 442.574793][ T29] kobject: 'tx-0' (0000000093b9f74b): kobject_add_internal: parent: 'queues', set: 'queues' [ 442.574968][ T29] kobject: 'tx-0' (0000000093b9f74b): kobject_uevent_env [ 442.575010][ T29] kobject: 'tx-0' (0000000093b9f74b): fill_kobj_path: path = '/devices/netdevsim2/net/eth6/queues/tx-0' [ 442.578995][ T29] kobject: 'batman_adv' (00000000fdea9e3d): kobject_add_internal: parent: 'eth6', set: '' [ 442.595878][ T29] kobject: 'eth7' (0000000004c6ddaf): kobject_add_internal: parent: 'net', set: 'devices' [ 442.604354][ T29] kobject: 'eth7' (0000000004c6ddaf): kobject_uevent_env [ 442.604402][ T29] kobject: 'eth7' (0000000004c6ddaf): fill_kobj_path: path = '/devices/netdevsim2/net/eth7' [ 442.608401][ T29] kobject: 'queues' (0000000062b86488): kobject_add_internal: parent: 'eth7', set: '' [ 442.608432][ T29] kobject: 'queues' (0000000062b86488): kobject_uevent_env [ 442.608445][ T29] kobject: 'queues' (0000000062b86488): kobject_uevent_env: filter function caused the event to drop! [ 442.608476][ T29] kobject: 'rx-0' (00000000beada052): kobject_add_internal: parent: 'queues', set: 'queues' [ 442.608550][ T29] kobject: 'rx-0' (00000000beada052): kobject_uevent_env [ 442.608592][ T29] kobject: 'rx-0' (00000000beada052): fill_kobj_path: path = '/devices/netdevsim2/net/eth7/queues/rx-0' [ 442.610128][ T29] kobject: 'tx-0' (000000007d0137d7): kobject_add_internal: parent: 'queues', set: 'queues' [ 442.610311][ T29] kobject: 'tx-0' (000000007d0137d7): kobject_uevent_env [ 442.610360][ T29] kobject: 'tx-0' (000000007d0137d7): fill_kobj_path: path = '/devices/netdevsim2/net/eth7/queues/tx-0' [ 442.617312][ T29] kobject: 'batman_adv' (00000000c8824c82): kobject_add_internal: parent: 'eth7', set: '' [ 442.623850][ T29] kobject: 'eth8' (00000000894418f9): kobject_add_internal: parent: 'net', set: 'devices' [ 442.624726][ T29] kobject: 'eth8' (00000000894418f9): kobject_uevent_env [ 442.624762][ T29] kobject: 'eth8' (00000000894418f9): fill_kobj_path: path = '/devices/netdevsim2/net/eth8' [ 442.663044][ T29] kobject: 'queues' (00000000b4934e3b): kobject_add_internal: parent: 'eth8', set: '' [ 442.663078][ T29] kobject: 'queues' (00000000b4934e3b): kobject_uevent_env [ 442.663089][ T29] kobject: 'queues' (00000000b4934e3b): kobject_uevent_env: filter function caused the event to drop! [ 442.663121][ T29] kobject: 'rx-0' (00000000a10b292b): kobject_add_internal: parent: 'queues', set: 'queues' [ 442.663184][ T29] kobject: 'rx-0' (00000000a10b292b): kobject_uevent_env [ 442.663227][ T29] kobject: 'rx-0' (00000000a10b292b): fill_kobj_path: path = '/devices/netdevsim2/net/eth8/queues/rx-0' [ 442.663349][ T29] kobject: 'tx-0' (0000000082b2964d): kobject_add_internal: parent: 'queues', set: 'queues' [ 442.663503][ T29] kobject: 'tx-0' (0000000082b2964d): kobject_uevent_env [ 442.663540][ T29] kobject: 'tx-0' (0000000082b2964d): fill_kobj_path: path = '/devices/netdevsim2/net/eth8/queues/tx-0' [ 442.664816][ T29] kobject: 'batman_adv' (00000000088f0b22): kobject_add_internal: parent: 'eth8', set: '' [ 442.873079][ T29] tipc: TX() has been purged, node left! [ 443.003356][ T29] tipc: TX() has been purged, node left! [ 443.163558][ T29] tipc: TX() has been purged, node left! [ 443.273510][ T29] tipc: TX() has been purged, node left! [ 444.205672][ T29] kobject: 'rx-0' (000000004a8b75be): kobject_cleanup, parent 00000000a3b93ac4 [ 444.205684][ T29] kobject: 'rx-0' (000000004a8b75be): auto cleanup 'remove' event [ 444.205695][ T29] kobject: 'rx-0' (000000004a8b75be): kobject_uevent_env [ 444.205706][ T29] kobject: 'rx-0' (000000004a8b75be): kobject_uevent_env: uevent_suppress caused the event to drop! [ 444.205716][ T29] kobject: 'rx-0' (000000004a8b75be): auto cleanup kobject_del [ 444.205779][ T29] kobject: 'rx-0' (000000004a8b75be): calling ktype release [ 444.205786][ T29] kobject: 'rx-0': free name [ 444.205880][ T29] kobject: 'tx-0' (00000000f828cf73): kobject_cleanup, parent 00000000a3b93ac4 [ 444.205889][ T29] kobject: 'tx-0' (00000000f828cf73): auto cleanup 'remove' event [ 444.205899][ T29] kobject: 'tx-0' (00000000f828cf73): kobject_uevent_env [ 444.205911][ T29] kobject: 'tx-0' (00000000f828cf73): kobject_uevent_env: uevent_suppress caused the event to drop! [ 444.205920][ T29] kobject: 'tx-0' (00000000f828cf73): auto cleanup kobject_del [ 444.206010][ T29] kobject: 'tx-0' (00000000f828cf73): calling ktype release [ 444.206017][ T29] kobject: 'tx-0': free name [ 444.206046][ T29] kobject: 'queues' (00000000a3b93ac4): kobject_cleanup, parent 0000000005a59088 [ 444.206055][ T29] kobject: 'queues' (00000000a3b93ac4): calling ktype release [ 444.206065][ T29] kobject: 'queues' (00000000a3b93ac4): kset_release [ 444.206078][ T29] kobject: 'queues': free name [ 444.206972][ T29] kobject: 'ip6gre0' (00000000a1275c2e): kobject_uevent_env [ 444.206984][ T29] kobject: 'ip6gre0' (00000000a1275c2e): kobject_uevent_env: uevent_suppress caused the event to drop! [ 444.210051][ T29] kobject: 'batman_adv' (0000000059c90b4a): kobject_uevent_env [ 444.210065][ T29] kobject: 'batman_adv' (0000000059c90b4a): kobject_uevent_env: filter function caused the event to drop! [ 444.210140][ T29] kobject: 'batman_adv' (0000000059c90b4a): kobject_cleanup, parent 0000000005a59088 [ 444.210150][ T29] kobject: 'batman_adv' (0000000059c90b4a): calling ktype release [ 444.210159][ T29] kobject: (0000000059c90b4a): dynamic_kobj_release [ 444.210173][ T29] kobject: 'batman_adv': free name [ 444.210360][ T29] kobject: 'rx-0' (000000000e2f0a2d): kobject_cleanup, parent 000000001ed9b21b [ 444.210370][ T29] kobject: 'rx-0' (000000000e2f0a2d): auto cleanup 'remove' event [ 444.210380][ T29] kobject: 'rx-0' (000000000e2f0a2d): kobject_uevent_env [ 444.210391][ T29] kobject: 'rx-0' (000000000e2f0a2d): kobject_uevent_env: uevent_suppress caused the event to drop! [ 444.210401][ T29] kobject: 'rx-0' (000000000e2f0a2d): auto cleanup kobject_del [ 444.210458][ T29] kobject: 'rx-0' (000000000e2f0a2d): calling ktype release [ 444.210466][ T29] kobject: 'rx-0': free name [ 444.210559][ T29] kobject: 'tx-0' (0000000061b51869): kobject_cleanup, parent 000000001ed9b21b [ 444.210568][ T29] kobject: 'tx-0' (0000000061b51869): auto cleanup 'remove' event [ 444.210586][ T29] kobject: 'tx-0' (0000000061b51869): kobject_uevent_env [ 444.210597][ T29] kobject: 'tx-0' (0000000061b51869): kobject_uevent_env: uevent_suppress caused the event to drop! [ 444.210606][ T29] kobject: 'tx-0' (0000000061b51869): auto cleanup kobject_del [ 444.210697][ T29] kobject: 'tx-0' (0000000061b51869): calling ktype release [ 444.210704][ T29] kobject: 'tx-0': free name [ 444.210733][ T29] kobject: 'queues' (000000001ed9b21b): kobject_cleanup, parent 0000000005a59088 [ 444.210742][ T29] kobject: 'queues' (000000001ed9b21b): calling ktype release [ 444.210752][ T29] kobject: 'queues' (000000001ed9b21b): kset_release [ 444.210765][ T29] kobject: 'queues': free name [ 444.211635][ T29] kobject: 'ip6gretap0' (0000000002b4378d): kobject_uevent_env [ 444.211646][ T29] kobject: 'ip6gretap0' (0000000002b4378d): kobject_uevent_env: uevent_suppress caused the event to drop! [ 444.240801][ T29] kobject: 'rx-0' (00000000933672ee): kobject_cleanup, parent 00000000b2557c67 [ 444.240814][ T29] kobject: 'rx-0' (00000000933672ee): auto cleanup 'remove' event [ 444.240825][ T29] kobject: 'rx-0' (00000000933672ee): kobject_uevent_env [ 444.240836][ T29] kobject: 'rx-0' (00000000933672ee): kobject_uevent_env: uevent_suppress caused the event to drop! [ 444.240846][ T29] kobject: 'rx-0' (00000000933672ee): auto cleanup kobject_del [ 444.240919][ T29] kobject: 'rx-0' (00000000933672ee): calling ktype release [ 444.240925][ T29] kobject: 'rx-0': free name [ 444.241017][ T29] kobject: 'tx-0' (000000000b7c9c8c): kobject_cleanup, parent 00000000b2557c67 [ 444.241026][ T29] kobject: 'tx-0' (000000000b7c9c8c): auto cleanup 'remove' event [ 444.241036][ T29] kobject: 'tx-0' (000000000b7c9c8c): kobject_uevent_env [ 444.241047][ T29] kobject: 'tx-0' (000000000b7c9c8c): kobject_uevent_env: uevent_suppress caused the event to drop! [ 444.241055][ T29] kobject: 'tx-0' (000000000b7c9c8c): auto cleanup kobject_del [ 444.241146][ T29] kobject: 'tx-0' (000000000b7c9c8c): calling ktype release [ 444.241153][ T29] kobject: 'tx-0': free name [ 444.241183][ T29] kobject: 'queues' (00000000b2557c67): kobject_cleanup, parent 0000000005a59088 [ 444.241192][ T29] kobject: 'queues' (00000000b2557c67): calling ktype release [ 444.241202][ T29] kobject: 'queues' (00000000b2557c67): kset_release [ 444.241215][ T29] kobject: 'queues': free name [ 444.242097][ T29] kobject: 'ip6gre0' (00000000d95bc247): kobject_uevent_env [ 444.242110][ T29] kobject: 'ip6gre0' (00000000d95bc247): kobject_uevent_env: uevent_suppress caused the event to drop! [ 444.254399][ T29] kobject: 'rx-0' (000000005b4127fe): kobject_cleanup, parent 00000000f32c1011 [ 444.254410][ T29] kobject: 'rx-0' (000000005b4127fe): auto cleanup 'remove' event [ 444.254420][ T29] kobject: 'rx-0' (000000005b4127fe): kobject_uevent_env [ 444.254431][ T29] kobject: 'rx-0' (000000005b4127fe): kobject_uevent_env: uevent_suppress caused the event to drop! [ 444.254440][ T29] kobject: 'rx-0' (000000005b4127fe): auto cleanup kobject_del [ 444.254503][ T29] kobject: 'rx-0' (000000005b4127fe): calling ktype release [ 444.254510][ T29] kobject: 'rx-0': free name [ 444.254602][ T29] kobject: 'tx-0' (000000003e5097b4): kobject_cleanup, parent 00000000f32c1011 [ 444.254612][ T29] kobject: 'tx-0' (000000003e5097b4): auto cleanup 'remove' event [ 444.254621][ T29] kobject: 'tx-0' (000000003e5097b4): kobject_uevent_env [ 444.254631][ T29] kobject: 'tx-0' (000000003e5097b4): kobject_uevent_env: uevent_suppress caused the event to drop! [ 444.254640][ T29] kobject: 'tx-0' (000000003e5097b4): auto cleanup kobject_del [ 444.254730][ T29] kobject: 'tx-0' (000000003e5097b4): calling ktype release [ 444.254736][ T29] kobject: 'tx-0': free name [ 444.254766][ T29] kobject: 'queues' (00000000f32c1011): kobject_cleanup, parent 0000000005a59088 [ 444.254776][ T29] kobject: 'queues' (00000000f32c1011): calling ktype release [ 444.254786][ T29] kobject: 'queues' (00000000f32c1011): kset_release [ 444.254799][ T29] kobject: 'queues': free name [ 444.255689][ T29] kobject: 'ip6gre0' (00000000aa5d2890): kobject_uevent_env [ 444.255702][ T29] kobject: 'ip6gre0' (00000000aa5d2890): kobject_uevent_env: uevent_suppress caused the event to drop! [ 444.257807][ T29] kobject: 'rx-0' (000000005c603b4d): kobject_cleanup, parent 00000000d05a1009 [ 444.257818][ T29] kobject: 'rx-0' (000000005c603b4d): auto cleanup 'remove' event [ 444.257829][ T29] kobject: 'rx-0' (000000005c603b4d): kobject_uevent_env [ 444.257840][ T29] kobject: 'rx-0' (000000005c603b4d): kobject_uevent_env: uevent_suppress caused the event to drop! [ 444.257849][ T29] kobject: 'rx-0' (000000005c603b4d): auto cleanup kobject_del [ 444.257920][ T29] kobject: 'rx-0' (000000005c603b4d): calling ktype release [ 444.257927][ T29] kobject: 'rx-0': free name [ 444.258018][ T29] kobject: 'tx-0' (000000001ba1fe33): kobject_cleanup, parent 00000000d05a1009 [ 444.258028][ T29] kobject: 'tx-0' (000000001ba1fe33): auto cleanup 'remove' event [ 444.258037][ T29] kobject: 'tx-0' (000000001ba1fe33): kobject_uevent_env [ 444.258049][ T29] kobject: 'tx-0' (000000001ba1fe33): kobject_uevent_env: uevent_suppress caused the event to drop! [ 444.258058][ T29] kobject: 'tx-0' (000000001ba1fe33): auto cleanup kobject_del [ 444.258149][ T29] kobject: 'tx-0' (000000001ba1fe33): calling ktype release [ 444.258156][ T29] kobject: 'tx-0': free name [ 444.258183][ T29] kobject: 'queues' (00000000d05a1009): kobject_cleanup, parent 0000000005a59088 [ 444.258192][ T29] kobject: 'queues' (00000000d05a1009): calling ktype release [ 444.258202][ T29] kobject: 'queues' (00000000d05a1009): kset_release [ 444.258214][ T29] kobject: 'queues': free name [ 444.259086][ T29] kobject: 'ip6gre0' (000000001bbe0932): kobject_uevent_env [ 444.259098][ T29] kobject: 'ip6gre0' (000000001bbe0932): kobject_uevent_env: uevent_suppress caused the event to drop! [ 444.442982][ T29] kobject: 'ip6gre0' (00000000a1275c2e): kobject_cleanup, parent 0000000005a59088 [ 444.442995][ T29] kobject: 'ip6gre0' (00000000a1275c2e): calling ktype release [ 444.443022][ T29] kobject: 'ip6gre0': free name [ 444.583136][ T29] kobject: 'ip6gretap0' (0000000002b4378d): kobject_cleanup, parent 0000000005a59088 [ 444.583148][ T29] kobject: 'ip6gretap0' (0000000002b4378d): calling ktype release [ 444.583173][ T29] kobject: 'ip6gretap0': free name [ 444.743186][ T29] kobject: 'ip6gre0' (00000000d95bc247): kobject_cleanup, parent 0000000005a59088 [ 444.743198][ T29] kobject: 'ip6gre0' (00000000d95bc247): calling ktype release [ 444.743224][ T29] kobject: 'ip6gre0': free name [ 444.903041][ T29] kobject: 'ip6gre0' (00000000aa5d2890): kobject_cleanup, parent 0000000005a59088 [ 444.903054][ T29] kobject: 'ip6gre0' (00000000aa5d2890): calling ktype release [ 444.903081][ T29] kobject: 'ip6gre0': free name [ 445.063036][ T29] kobject: 'ip6gre0' (000000001bbe0932): kobject_cleanup, parent 0000000005a59088 [ 445.063048][ T29] kobject: 'ip6gre0' (000000001bbe0932): calling ktype release [ 445.063076][ T29] kobject: 'ip6gre0': free name [ 445.213657][ T29] kobject: 'rx-0' (00000000a502161f): kobject_cleanup, parent 0000000096c0e935 [ 445.213670][ T29] kobject: 'rx-0' (00000000a502161f): auto cleanup 'remove' event [ 445.213681][ T29] kobject: 'rx-0' (00000000a502161f): kobject_uevent_env [ 445.213693][ T29] kobject: 'rx-0' (00000000a502161f): kobject_uevent_env: uevent_suppress caused the event to drop! [ 445.213702][ T29] kobject: 'rx-0' (00000000a502161f): auto cleanup kobject_del [ 445.213766][ T29] kobject: 'rx-0' (00000000a502161f): calling ktype release [ 445.213774][ T29] kobject: 'rx-0': free name [ 445.213879][ T29] kobject: 'tx-0' (0000000024fe5813): kobject_cleanup, parent 0000000096c0e935 [ 445.213889][ T29] kobject: 'tx-0' (0000000024fe5813): auto cleanup 'remove' event [ 445.213899][ T29] kobject: 'tx-0' (0000000024fe5813): kobject_uevent_env [ 445.213910][ T29] kobject: 'tx-0' (0000000024fe5813): kobject_uevent_env: uevent_suppress caused the event to drop! [ 445.213919][ T29] kobject: 'tx-0' (0000000024fe5813): auto cleanup kobject_del [ 445.214013][ T29] kobject: 'tx-0' (0000000024fe5813): calling ktype release [ 445.214020][ T29] kobject: 'tx-0': free name [ 445.214051][ T29] kobject: 'queues' (0000000096c0e935): kobject_cleanup, parent 0000000005a59088 [ 445.214060][ T29] kobject: 'queues' (0000000096c0e935): calling ktype release [ 445.214071][ T29] kobject: 'queues' (0000000096c0e935): kset_release [ 445.214083][ T29] kobject: 'queues': free name [ 445.214970][ T29] kobject: 'ip6tnl0' (0000000018ae49d2): kobject_uevent_env [ 445.214982][ T29] kobject: 'ip6tnl0' (0000000018ae49d2): kobject_uevent_env: uevent_suppress caused the event to drop! [ 445.216750][ T29] kobject: 'rx-0' (000000006de4e20b): kobject_cleanup, parent 00000000d8476ab8 [ 445.216761][ T29] kobject: 'rx-0' (000000006de4e20b): auto cleanup 'remove' event [ 445.216772][ T29] kobject: 'rx-0' (000000006de4e20b): kobject_uevent_env [ 445.216783][ T29] kobject: 'rx-0' (000000006de4e20b): kobject_uevent_env: uevent_suppress caused the event to drop! [ 445.216793][ T29] kobject: 'rx-0' (000000006de4e20b): auto cleanup kobject_del [ 445.216863][ T29] kobject: 'rx-0' (000000006de4e20b): calling ktype release [ 445.216870][ T29] kobject: 'rx-0': free name [ 445.216963][ T29] kobject: 'tx-0' (00000000c2494601): kobject_cleanup, parent 00000000d8476ab8 [ 445.216973][ T29] kobject: 'tx-0' (00000000c2494601): auto cleanup 'remove' event [ 445.216983][ T29] kobject: 'tx-0' (00000000c2494601): kobject_uevent_env [ 445.216994][ T29] kobject: 'tx-0' (00000000c2494601): kobject_uevent_env: uevent_suppress caused the event to drop! [ 445.217004][ T29] kobject: 'tx-0' (00000000c2494601): auto cleanup kobject_del [ 445.217111][ T29] kobject: 'tx-0' (00000000c2494601): calling ktype release [ 445.217118][ T29] kobject: 'tx-0': free name [ 445.217148][ T29] kobject: 'queues' (00000000d8476ab8): kobject_cleanup, parent 0000000005a59088 [ 445.217158][ T29] kobject: 'queues' (00000000d8476ab8): calling ktype release [ 445.217168][ T29] kobject: 'queues' (00000000d8476ab8): kset_release [ 445.217181][ T29] kobject: 'queues': free name [ 445.218071][ T29] kobject: 'ip6tnl0' (000000003bd4bc7b): kobject_uevent_env [ 445.218083][ T29] kobject: 'ip6tnl0' (000000003bd4bc7b): kobject_uevent_env: uevent_suppress caused the event to drop! [ 445.219785][ T29] kobject: 'rx-0' (000000007b31c26b): kobject_cleanup, parent 0000000004d7148d [ 445.219795][ T29] kobject: 'rx-0' (000000007b31c26b): auto cleanup 'remove' event [ 445.219813][ T29] kobject: 'rx-0' (000000007b31c26b): kobject_uevent_env [ 445.219825][ T29] kobject: 'rx-0' (000000007b31c26b): kobject_uevent_env: uevent_suppress caused the event to drop! [ 445.219834][ T29] kobject: 'rx-0' (000000007b31c26b): auto cleanup kobject_del [ 445.219892][ T29] kobject: 'rx-0' (000000007b31c26b): calling ktype release [ 445.219900][ T29] kobject: 'rx-0': free name [ 445.219992][ T29] kobject: 'tx-0' (000000008cd322e3): kobject_cleanup, parent 0000000004d7148d [ 445.220002][ T29] kobject: 'tx-0' (000000008cd322e3): auto cleanup 'remove' event [ 445.220012][ T29] kobject: 'tx-0' (000000008cd322e3): kobject_uevent_env [ 445.220023][ T29] kobject: 'tx-0' (000000008cd322e3): kobject_uevent_env: uevent_suppress caused the event to drop! [ 445.220032][ T29] kobject: 'tx-0' (000000008cd322e3): auto cleanup kobject_del [ 445.220139][ T29] kobject: 'tx-0' (000000008cd322e3): calling ktype release [ 445.220146][ T29] kobject: 'tx-0': free name [ 445.220176][ T29] kobject: 'queues' (0000000004d7148d): kobject_cleanup, parent 0000000005a59088 [ 445.220186][ T29] kobject: 'queues' (0000000004d7148d): calling ktype release [ 445.220196][ T29] kobject: 'queues' (0000000004d7148d): kset_release [ 445.220208][ T29] kobject: 'queues': free name [ 445.221078][ T29] kobject: 'ip6tnl0' (00000000806a5283): kobject_uevent_env [ 445.221089][ T29] kobject: 'ip6tnl0' (00000000806a5283): kobject_uevent_env: uevent_suppress caused the event to drop! [ 445.222722][ T29] kobject: 'rx-0' (000000004df9d2a9): kobject_cleanup, parent 00000000fa61d47e [ 445.222732][ T29] kobject: 'rx-0' (000000004df9d2a9): auto cleanup 'remove' event [ 445.222743][ T29] kobject: 'rx-0' (000000004df9d2a9): kobject_uevent_env [ 445.222754][ T29] kobject: 'rx-0' (000000004df9d2a9): kobject_uevent_env: uevent_suppress caused the event to drop! [ 445.222763][ T29] kobject: 'rx-0' (000000004df9d2a9): auto cleanup kobject_del [ 445.222827][ T29] kobject: 'rx-0' (000000004df9d2a9): calling ktype release [ 445.222834][ T29] kobject: 'rx-0': free name [ 445.224731][ T29] kobject: 'tx-0' (00000000d37e6ecd): kobject_cleanup, parent 00000000fa61d47e [ 445.224743][ T29] kobject: 'tx-0' (00000000d37e6ecd): auto cleanup 'remove' event [ 445.224753][ T29] kobject: 'tx-0' (00000000d37e6ecd): kobject_uevent_env [ 445.224765][ T29] kobject: 'tx-0' (00000000d37e6ecd): kobject_uevent_env: uevent_suppress caused the event to drop! [ 445.224774][ T29] kobject: 'tx-0' (00000000d37e6ecd): auto cleanup kobject_del [ 445.224877][ T29] kobject: 'tx-0' (00000000d37e6ecd): calling ktype release [ 445.224884][ T29] kobject: 'tx-0': free name [ 445.224915][ T29] kobject: 'queues' (00000000fa61d47e): kobject_cleanup, parent 0000000005a59088 [ 445.224925][ T29] kobject: 'queues' (00000000fa61d47e): calling ktype release [ 445.224934][ T29] kobject: 'queues' (00000000fa61d47e): kset_release [ 445.224947][ T29] kobject: 'queues': free name [ 445.226192][ T29] kobject: 'ip6tnl0' (0000000016432b15): kobject_uevent_env [ 445.226204][ T29] kobject: 'ip6tnl0' (0000000016432b15): kobject_uevent_env: uevent_suppress caused the event to drop! [ 445.403017][ T29] kobject: 'ip6tnl0' (0000000018ae49d2): kobject_cleanup, parent 0000000005a59088 [ 445.403029][ T29] kobject: 'ip6tnl0' (0000000018ae49d2): calling ktype release [ 445.403056][ T29] kobject: 'ip6tnl0': free name [ 445.563014][ T29] kobject: 'ip6tnl0' (000000003bd4bc7b): kobject_cleanup, parent 0000000005a59088 [ 445.563026][ T29] kobject: 'ip6tnl0' (000000003bd4bc7b): calling ktype release [ 445.563062][ T29] kobject: 'ip6tnl0': free name [ 445.723008][ T29] kobject: 'ip6tnl0' (00000000806a5283): kobject_cleanup, parent 0000000005a59088 [ 445.723020][ T29] kobject: 'ip6tnl0' (00000000806a5283): calling ktype release [ 445.723046][ T29] kobject: 'ip6tnl0': free name [ 445.893017][ T29] kobject: 'ip6tnl0' (0000000016432b15): kobject_cleanup, parent 0000000005a59088 [ 445.893029][ T29] kobject: 'ip6tnl0' (0000000016432b15): calling ktype release [ 445.893058][ T29] kobject: 'ip6tnl0': free name [ 446.077558][ T29] kobject: 'rx-0' (00000000e1a7525b): kobject_cleanup, parent 00000000d1e67fcd [ 446.077571][ T29] kobject: 'rx-0' (00000000e1a7525b): auto cleanup 'remove' event [ 446.077582][ T29] kobject: 'rx-0' (00000000e1a7525b): kobject_uevent_env [ 446.077594][ T29] kobject: 'rx-0' (00000000e1a7525b): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.077603][ T29] kobject: 'rx-0' (00000000e1a7525b): auto cleanup kobject_del [ 446.077665][ T29] kobject: 'rx-0' (00000000e1a7525b): calling ktype release [ 446.077672][ T29] kobject: 'rx-0': free name [ 446.077766][ T29] kobject: 'tx-0' (00000000fd7f1d53): kobject_cleanup, parent 00000000d1e67fcd [ 446.077775][ T29] kobject: 'tx-0' (00000000fd7f1d53): auto cleanup 'remove' event [ 446.077785][ T29] kobject: 'tx-0' (00000000fd7f1d53): kobject_uevent_env [ 446.077797][ T29] kobject: 'tx-0' (00000000fd7f1d53): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.077806][ T29] kobject: 'tx-0' (00000000fd7f1d53): auto cleanup kobject_del [ 446.077898][ T29] kobject: 'tx-0' (00000000fd7f1d53): calling ktype release [ 446.077905][ T29] kobject: 'tx-0': free name [ 446.077935][ T29] kobject: 'queues' (00000000d1e67fcd): kobject_cleanup, parent 0000000005a59088 [ 446.077945][ T29] kobject: 'queues' (00000000d1e67fcd): calling ktype release [ 446.077955][ T29] kobject: 'queues' (00000000d1e67fcd): kset_release [ 446.077968][ T29] kobject: 'queues': free name [ 446.078854][ T29] kobject: 'sit0' (000000008cfbf0c7): kobject_uevent_env [ 446.078865][ T29] kobject: 'sit0' (000000008cfbf0c7): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.080760][ T29] kobject: 'rx-0' (0000000085f8dc86): kobject_cleanup, parent 000000006920dbac [ 446.080770][ T29] kobject: 'rx-0' (0000000085f8dc86): auto cleanup 'remove' event [ 446.080781][ T29] kobject: 'rx-0' (0000000085f8dc86): kobject_uevent_env [ 446.080792][ T29] kobject: 'rx-0' (0000000085f8dc86): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.080801][ T29] kobject: 'rx-0' (0000000085f8dc86): auto cleanup kobject_del [ 446.080859][ T29] kobject: 'rx-0' (0000000085f8dc86): calling ktype release [ 446.080866][ T29] kobject: 'rx-0': free name [ 446.080958][ T29] kobject: 'tx-0' (00000000550422e6): kobject_cleanup, parent 000000006920dbac [ 446.080968][ T29] kobject: 'tx-0' (00000000550422e6): auto cleanup 'remove' event [ 446.080978][ T29] kobject: 'tx-0' (00000000550422e6): kobject_uevent_env [ 446.080989][ T29] kobject: 'tx-0' (00000000550422e6): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.080998][ T29] kobject: 'tx-0' (00000000550422e6): auto cleanup kobject_del [ 446.081088][ T29] kobject: 'tx-0' (00000000550422e6): calling ktype release [ 446.081095][ T29] kobject: 'tx-0': free name [ 446.081124][ T29] kobject: 'queues' (000000006920dbac): kobject_cleanup, parent 0000000005a59088 [ 446.081133][ T29] kobject: 'queues' (000000006920dbac): calling ktype release [ 446.081143][ T29] kobject: 'queues' (000000006920dbac): kset_release [ 446.081156][ T29] kobject: 'queues': free name [ 446.082027][ T29] kobject: 'sit0' (00000000d1b2056d): kobject_uevent_env [ 446.082039][ T29] kobject: 'sit0' (00000000d1b2056d): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.089926][ T29] kobject: 'rx-0' (00000000cb0a229a): kobject_cleanup, parent 000000008d940109 [ 446.089938][ T29] kobject: 'rx-0' (00000000cb0a229a): auto cleanup 'remove' event [ 446.089949][ T29] kobject: 'rx-0' (00000000cb0a229a): kobject_uevent_env [ 446.089961][ T29] kobject: 'rx-0' (00000000cb0a229a): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.089971][ T29] kobject: 'rx-0' (00000000cb0a229a): auto cleanup kobject_del [ 446.090912][ T29] kobject: 'rx-0' (00000000cb0a229a): calling ktype release [ 446.090920][ T29] kobject: 'rx-0': free name [ 446.091025][ T29] kobject: 'tx-0' (0000000055a793f8): kobject_cleanup, parent 000000008d940109 [ 446.091035][ T29] kobject: 'tx-0' (0000000055a793f8): auto cleanup 'remove' event [ 446.091046][ T29] kobject: 'tx-0' (0000000055a793f8): kobject_uevent_env [ 446.091057][ T29] kobject: 'tx-0' (0000000055a793f8): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.091067][ T29] kobject: 'tx-0' (0000000055a793f8): auto cleanup kobject_del [ 446.091161][ T29] kobject: 'tx-0' (0000000055a793f8): calling ktype release [ 446.091168][ T29] kobject: 'tx-0': free name [ 446.091199][ T29] kobject: 'queues' (000000008d940109): kobject_cleanup, parent 0000000005a59088 [ 446.091208][ T29] kobject: 'queues' (000000008d940109): calling ktype release [ 446.091219][ T29] kobject: 'queues' (000000008d940109): kset_release [ 446.091232][ T29] kobject: 'queues': free name [ 446.098338][ T29] kobject: 'sit0' (000000000c92b00b): kobject_uevent_env [ 446.098351][ T29] kobject: 'sit0' (000000000c92b00b): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.101482][ T29] kobject: 'rx-0' (00000000b1e30b11): kobject_cleanup, parent 000000006dfbb417 [ 446.101493][ T29] kobject: 'rx-0' (00000000b1e30b11): auto cleanup 'remove' event [ 446.101504][ T29] kobject: 'rx-0' (00000000b1e30b11): kobject_uevent_env [ 446.101516][ T29] kobject: 'rx-0' (00000000b1e30b11): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.101524][ T29] kobject: 'rx-0' (00000000b1e30b11): auto cleanup kobject_del [ 446.102456][ T29] kobject: 'rx-0' (00000000b1e30b11): calling ktype release [ 446.102464][ T29] kobject: 'rx-0': free name [ 446.102564][ T29] kobject: 'tx-0' (000000003c5edbe3): kobject_cleanup, parent 000000006dfbb417 [ 446.102574][ T29] kobject: 'tx-0' (000000003c5edbe3): auto cleanup 'remove' event [ 446.102585][ T29] kobject: 'tx-0' (000000003c5edbe3): kobject_uevent_env [ 446.102596][ T29] kobject: 'tx-0' (000000003c5edbe3): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.102606][ T29] kobject: 'tx-0' (000000003c5edbe3): auto cleanup kobject_del [ 446.102706][ T29] kobject: 'tx-0' (000000003c5edbe3): calling ktype release [ 446.102714][ T29] kobject: 'tx-0': free name [ 446.102750][ T29] kobject: 'queues' (000000006dfbb417): kobject_cleanup, parent 0000000005a59088 [ 446.102760][ T29] kobject: 'queues' (000000006dfbb417): calling ktype release [ 446.102770][ T29] kobject: 'queues' (000000006dfbb417): kset_release [ 446.102784][ T29] kobject: 'queues': free name [ 446.111070][ T29] kobject: 'sit0' (000000003f1b5329): kobject_uevent_env [ 446.111084][ T29] kobject: 'sit0' (000000003f1b5329): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.293024][ T29] kobject: 'sit0' (000000008cfbf0c7): kobject_cleanup, parent 0000000005a59088 [ 446.293037][ T29] kobject: 'sit0' (000000008cfbf0c7): calling ktype release [ 446.293071][ T29] kobject: 'sit0': free name [ 446.453910][ T29] kobject: 'sit0' (00000000d1b2056d): kobject_cleanup, parent 0000000005a59088 [ 446.453923][ T29] kobject: 'sit0' (00000000d1b2056d): calling ktype release [ 446.453951][ T29] kobject: 'sit0': free name [ 446.613033][ T29] kobject: 'sit0' (000000000c92b00b): kobject_cleanup, parent 0000000005a59088 [ 446.613045][ T29] kobject: 'sit0' (000000000c92b00b): calling ktype release [ 446.613075][ T29] kobject: 'sit0': free name [ 446.793527][ T29] kobject: 'sit0' (000000003f1b5329): kobject_cleanup, parent 0000000005a59088 [ 446.793539][ T29] kobject: 'sit0' (000000003f1b5329): calling ktype release [ 446.793563][ T29] kobject: 'sit0': free name [ 446.972639][ T29] kobject: 'rx-0' (00000000b3f03344): kobject_cleanup, parent 00000000e8df2f54 [ 446.972652][ T29] kobject: 'rx-0' (00000000b3f03344): auto cleanup 'remove' event [ 446.972663][ T29] kobject: 'rx-0' (00000000b3f03344): kobject_uevent_env [ 446.972675][ T29] kobject: 'rx-0' (00000000b3f03344): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.972684][ T29] kobject: 'rx-0' (00000000b3f03344): auto cleanup kobject_del [ 446.972746][ T29] kobject: 'rx-0' (00000000b3f03344): calling ktype release [ 446.972758][ T29] kobject: 'rx-0': free name [ 446.972857][ T29] kobject: 'tx-0' (00000000137e2faa): kobject_cleanup, parent 00000000e8df2f54 [ 446.974553][ T29] kobject: 'tx-0' (00000000137e2faa): auto cleanup 'remove' event [ 446.974564][ T29] kobject: 'tx-0' (00000000137e2faa): kobject_uevent_env [ 446.974575][ T29] kobject: 'tx-0' (00000000137e2faa): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.974584][ T29] kobject: 'tx-0' (00000000137e2faa): auto cleanup kobject_del [ 446.974686][ T29] kobject: 'tx-0' (00000000137e2faa): calling ktype release [ 446.974694][ T29] kobject: 'tx-0': free name [ 446.974725][ T29] kobject: 'queues' (00000000e8df2f54): kobject_cleanup, parent 0000000005a59088 [ 446.974734][ T29] kobject: 'queues' (00000000e8df2f54): calling ktype release [ 446.974744][ T29] kobject: 'queues' (00000000e8df2f54): kset_release [ 446.974762][ T29] kobject: 'queues': free name [ 446.975960][ T29] kobject: 'ip6_vti1' (000000002b9d7578): kobject_uevent_env [ 446.975972][ T29] kobject: 'ip6_vti1' (000000002b9d7578): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.979534][ T29] kobject: 'rx-0' (000000004fdb98c4): kobject_cleanup, parent 000000009d87cd7b [ 446.979546][ T29] kobject: 'rx-0' (000000004fdb98c4): auto cleanup 'remove' event [ 446.979556][ T29] kobject: 'rx-0' (000000004fdb98c4): kobject_uevent_env [ 446.979567][ T29] kobject: 'rx-0' (000000004fdb98c4): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.979576][ T29] kobject: 'rx-0' (000000004fdb98c4): auto cleanup kobject_del [ 446.979637][ T29] kobject: 'rx-0' (000000004fdb98c4): calling ktype release [ 446.979644][ T29] kobject: 'rx-0': free name [ 446.979737][ T29] kobject: 'tx-0' (000000001dbe604c): kobject_cleanup, parent 000000009d87cd7b [ 446.979746][ T29] kobject: 'tx-0' (000000001dbe604c): auto cleanup 'remove' event [ 446.979762][ T29] kobject: 'tx-0' (000000001dbe604c): kobject_uevent_env [ 446.979773][ T29] kobject: 'tx-0' (000000001dbe604c): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.979782][ T29] kobject: 'tx-0' (000000001dbe604c): auto cleanup kobject_del [ 446.979871][ T29] kobject: 'tx-0' (000000001dbe604c): calling ktype release [ 446.979878][ T29] kobject: 'tx-0': free name [ 446.979907][ T29] kobject: 'queues' (000000009d87cd7b): kobject_cleanup, parent 0000000005a59088 [ 446.979917][ T29] kobject: 'queues' (000000009d87cd7b): calling ktype release [ 446.979942][ T29] kobject: 'queues' (000000009d87cd7b): kset_release [ 446.979955][ T29] kobject: 'queues': free name [ 446.981098][ T29] kobject: 'ip6_vti0' (000000005a6661df): kobject_uevent_env [ 446.981111][ T29] kobject: 'ip6_vti0' (000000005a6661df): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.983776][ T29] kobject: 'rx-0' (000000008af8d432): kobject_cleanup, parent 00000000f6df11ef [ 446.983787][ T29] kobject: 'rx-0' (000000008af8d432): auto cleanup 'remove' event [ 446.983797][ T29] kobject: 'rx-0' (000000008af8d432): kobject_uevent_env [ 446.983809][ T29] kobject: 'rx-0' (000000008af8d432): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.983818][ T29] kobject: 'rx-0' (000000008af8d432): auto cleanup kobject_del [ 446.983878][ T29] kobject: 'rx-0' (000000008af8d432): calling ktype release [ 446.983885][ T29] kobject: 'rx-0': free name [ 446.983978][ T29] kobject: 'tx-0' (00000000357a30a9): kobject_cleanup, parent 00000000f6df11ef [ 446.983988][ T29] kobject: 'tx-0' (00000000357a30a9): auto cleanup 'remove' event [ 446.983998][ T29] kobject: 'tx-0' (00000000357a30a9): kobject_uevent_env [ 446.984009][ T29] kobject: 'tx-0' (00000000357a30a9): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.984018][ T29] kobject: 'tx-0' (00000000357a30a9): auto cleanup kobject_del [ 446.984109][ T29] kobject: 'tx-0' (00000000357a30a9): calling ktype release [ 446.984116][ T29] kobject: 'tx-0': free name [ 446.984146][ T29] kobject: 'queues' (00000000f6df11ef): kobject_cleanup, parent 0000000005a59088 [ 446.984155][ T29] kobject: 'queues' (00000000f6df11ef): calling ktype release [ 446.984165][ T29] kobject: 'queues' (00000000f6df11ef): kset_release [ 446.984178][ T29] kobject: 'queues': free name [ 446.986083][ T29] kobject: 'ip6_vti0' (0000000097b1e424): kobject_uevent_env [ 446.986096][ T29] kobject: 'ip6_vti0' (0000000097b1e424): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.990278][ T29] kobject: 'rx-0' (00000000013a3653): kobject_cleanup, parent 00000000f77af5d7 [ 446.990288][ T29] kobject: 'rx-0' (00000000013a3653): auto cleanup 'remove' event [ 446.990299][ T29] kobject: 'rx-0' (00000000013a3653): kobject_uevent_env [ 446.990310][ T29] kobject: 'rx-0' (00000000013a3653): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.990320][ T29] kobject: 'rx-0' (00000000013a3653): auto cleanup kobject_del [ 446.990378][ T29] kobject: 'rx-0' (00000000013a3653): calling ktype release [ 446.990630][ T29] kobject: 'rx-0': free name [ 446.990724][ T29] kobject: 'tx-0' (000000009c15162b): kobject_cleanup, parent 00000000f77af5d7 [ 446.990734][ T29] kobject: 'tx-0' (000000009c15162b): auto cleanup 'remove' event [ 446.990744][ T29] kobject: 'tx-0' (000000009c15162b): kobject_uevent_env [ 446.990761][ T29] kobject: 'tx-0' (000000009c15162b): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.990771][ T29] kobject: 'tx-0' (000000009c15162b): auto cleanup kobject_del [ 446.990863][ T29] kobject: 'tx-0' (000000009c15162b): calling ktype release [ 446.990870][ T29] kobject: 'tx-0': free name [ 446.990899][ T29] kobject: 'queues' (00000000f77af5d7): kobject_cleanup, parent 0000000005a59088 [ 446.990909][ T29] kobject: 'queues' (00000000f77af5d7): calling ktype release [ 446.990919][ T29] kobject: 'queues' (00000000f77af5d7): kset_release [ 446.990932][ T29] kobject: 'queues': free name [ 446.992503][ T29] kobject: 'ip6_vti0' (000000003b7b3823): kobject_uevent_env [ 446.992515][ T29] kobject: 'ip6_vti0' (000000003b7b3823): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.995944][ T29] kobject: 'rx-0' (000000006628baea): kobject_cleanup, parent 00000000563ea828 [ 446.996580][ T29] kobject: 'rx-0' (000000006628baea): auto cleanup 'remove' event [ 446.996591][ T29] kobject: 'rx-0' (000000006628baea): kobject_uevent_env [ 446.996602][ T29] kobject: 'rx-0' (000000006628baea): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.996612][ T29] kobject: 'rx-0' (000000006628baea): auto cleanup kobject_del [ 446.996671][ T29] kobject: 'rx-0' (000000006628baea): calling ktype release [ 446.996679][ T29] kobject: 'rx-0': free name [ 446.996778][ T29] kobject: 'tx-0' (000000000e6da797): kobject_cleanup, parent 00000000563ea828 [ 446.996787][ T29] kobject: 'tx-0' (000000000e6da797): auto cleanup 'remove' event [ 446.996797][ T29] kobject: 'tx-0' (000000000e6da797): kobject_uevent_env [ 446.996809][ T29] kobject: 'tx-0' (000000000e6da797): kobject_uevent_env: uevent_suppress caused the event to drop! [ 446.996818][ T29] kobject: 'tx-0' (000000000e6da797): auto cleanup kobject_del [ 446.996917][ T29] kobject: 'tx-0' (000000000e6da797): calling ktype release [ 446.996924][ T29] kobject: 'tx-0': free name [ 446.996955][ T29] kobject: 'queues' (00000000563ea828): kobject_cleanup, parent 0000000005a59088 [ 446.996964][ T29] kobject: 'queues' (00000000563ea828): calling ktype release [ 446.996974][ T29] kobject: 'queues' (00000000563ea828): kset_release [ 446.996987][ T29] kobject: 'queues': free name [ 446.998584][ T29] kobject: 'ip6_vti0' (0000000070ff7e63): kobject_uevent_env [ 446.998597][ T29] kobject: 'ip6_vti0' (0000000070ff7e63): kobject_uevent_env: uevent_suppress caused the event to drop! [ 447.202988][ T29] kobject: 'ip6_vti1' (000000002b9d7578): kobject_cleanup, parent 0000000005a59088 [ 447.203001][ T29] kobject: 'ip6_vti1' (000000002b9d7578): calling ktype release [ 447.203031][ T29] kobject: 'ip6_vti1': free name [ 447.383022][ T29] kobject: 'ip6_vti0' (000000005a6661df): kobject_cleanup, parent 0000000005a59088 [ 447.383034][ T29] kobject: 'ip6_vti0' (000000005a6661df): calling ktype release [ 447.383060][ T29] kobject: 'ip6_vti0': free name [ 447.543030][ T29] kobject: 'ip6_vti0' (0000000097b1e424): kobject_cleanup, parent 0000000005a59088 [ 447.543042][ T29] kobject: 'ip6_vti0' (0000000097b1e424): calling ktype release [ 447.543068][ T29] kobject: 'ip6_vti0': free name [ 447.703020][ T29] kobject: 'ip6_vti0' (000000003b7b3823): kobject_cleanup, parent 0000000005a59088 [ 447.703032][ T29] kobject: 'ip6_vti0' (000000003b7b3823): calling ktype release [ 447.703058][ T29] kobject: 'ip6_vti0': free name [ 447.863189][ T29] kobject: 'ip6_vti0' (0000000070ff7e63): kobject_cleanup, parent 0000000005a59088 [ 447.863202][ T29] kobject: 'ip6_vti0' (0000000070ff7e63): calling ktype release [ 447.863242][ T29] kobject: 'ip6_vti0': free name [ 448.051873][ T29] kobject: 'rx-0' (000000009a4ac04d): kobject_cleanup, parent 00000000cd44e299 [ 448.051886][ T29] kobject: 'rx-0' (000000009a4ac04d): auto cleanup 'remove' event [ 448.051897][ T29] kobject: 'rx-0' (000000009a4ac04d): kobject_uevent_env [ 448.051909][ T29] kobject: 'rx-0' (000000009a4ac04d): kobject_uevent_env: uevent_suppress caused the event to drop! [ 448.051919][ T29] kobject: 'rx-0' (000000009a4ac04d): auto cleanup kobject_del [ 448.051985][ T29] kobject: 'rx-0' (000000009a4ac04d): calling ktype release [ 448.051992][ T29] kobject: 'rx-0': free name [ 448.052087][ T29] kobject: 'tx-0' (00000000c97012dc): kobject_cleanup, parent 00000000cd44e299 [ 448.052097][ T29] kobject: 'tx-0' (00000000c97012dc): auto cleanup 'remove' event [ 448.052106][ T29] kobject: 'tx-0' (00000000c97012dc): kobject_uevent_env [ 448.052118][ T29] kobject: 'tx-0' (00000000c97012dc): kobject_uevent_env: uevent_suppress caused the event to drop! [ 448.052127][ T29] kobject: 'tx-0' (00000000c97012dc): auto cleanup kobject_del [ 448.052220][ T29] kobject: 'tx-0' (00000000c97012dc): calling ktype release [ 448.052228][ T29] kobject: 'tx-0': free name [ 448.052257][ T29] kobject: 'queues' (00000000cd44e299): kobject_cleanup, parent 0000000005a59088 [ 448.052267][ T29] kobject: 'queues' (00000000cd44e299): calling ktype release [ 448.052277][ T29] kobject: 'queues' (00000000cd44e299): kset_release [ 448.052290][ T29] kobject: 'queues': free name [ 448.057140][ T29] kobject: 'ip_vti0' (0000000080f91215): kobject_uevent_env [ 448.057154][ T29] kobject: 'ip_vti0' (0000000080f91215): kobject_uevent_env: uevent_suppress caused the event to drop! [ 448.058629][ T29] kobject: 'rx-0' (0000000051d6daaa): kobject_cleanup, parent 000000000510148b [ 448.058640][ T29] kobject: 'rx-0' (0000000051d6daaa): auto cleanup 'remove' event [ 448.058651][ T29] kobject: 'rx-0' (0000000051d6daaa): kobject_uevent_env [ 448.058663][ T29] kobject: 'rx-0' (0000000051d6daaa): kobject_uevent_env: uevent_suppress caused the event to drop! [ 448.058672][ T29] kobject: 'rx-0' (0000000051d6daaa): auto cleanup kobject_del [ 448.058734][ T29] kobject: 'rx-0' (0000000051d6daaa): calling ktype release [ 448.058741][ T29] kobject: 'rx-0': free name [ 448.059762][ T29] kobject: 'tx-0' (00000000e0082349): kobject_cleanup, parent 000000000510148b [ 448.059772][ T29] kobject: 'tx-0' (00000000e0082349): auto cleanup 'remove' event [ 448.059783][ T29] kobject: 'tx-0' (00000000e0082349): kobject_uevent_env [ 448.059794][ T29] kobject: 'tx-0' (00000000e0082349): kobject_uevent_env: uevent_suppress caused the event to drop! [ 448.059804][ T29] kobject: 'tx-0' (00000000e0082349): auto cleanup kobject_del [ 448.059921][ T29] kobject: 'tx-0' (00000000e0082349): calling ktype release [ 448.059928][ T29] kobject: 'tx-0': free name [ 448.059959][ T29] kobject: 'queues' (000000000510148b): kobject_cleanup, parent 0000000005a59088 [ 448.059969][ T29] kobject: 'queues' (000000000510148b): calling ktype release [ 448.059979][ T29] kobject: 'queues' (000000000510148b): kset_release [ 448.059992][ T29] kobject: 'queues': free name [ 448.061641][ T29] kobject: 'ip_vti0' (0000000006633279): kobject_uevent_env [ 448.061653][ T29] kobject: 'ip_vti0' (0000000006633279): kobject_uevent_env: uevent_suppress caused the event to drop! [ 448.068502][ T29] kobject: 'rx-0' (00000000f639b4f9): kobject_cleanup, parent 00000000bd1e49ed [ 448.068514][ T29] kobject: 'rx-0' (00000000f639b4f9): auto cleanup 'remove' event [ 448.068525][ T29] kobject: 'rx-0' (00000000f639b4f9): kobject_uevent_env [ 448.068537][ T29] kobject: 'rx-0' (00000000f639b4f9): kobject_uevent_env: uevent_suppress caused the event to drop! [ 448.068546][ T29] kobject: 'rx-0' (00000000f639b4f9): auto cleanup kobject_del [ 448.068615][ T29] kobject: 'rx-0' (00000000f639b4f9): calling ktype release [ 448.068623][ T29] kobject: 'rx-0': free name [ 448.069585][ T29] kobject: 'tx-0' (00000000994970cb): kobject_cleanup, parent 00000000bd1e49ed [ 448.069595][ T29] kobject: 'tx-0' (00000000994970cb): auto cleanup 'remove' event [ 448.069612][ T29] kobject: 'tx-0' (00000000994970cb): kobject_uevent_env [ 448.069624][ T29] kobject: 'tx-0' (00000000994970cb): kobject_uevent_env: uevent_suppress caused the event to drop! [ 448.069633][ T29] kobject: 'tx-0' (00000000994970cb): auto cleanup kobject_del [ 448.069730][ T29] kobject: 'tx-0' (00000000994970cb): calling ktype release [ 448.069737][ T29] kobject: 'tx-0': free name [ 448.069767][ T29] kobject: 'queues' (00000000bd1e49ed): kobject_cleanup, parent 0000000005a59088 [ 448.069777][ T29] kobject: 'queues' (00000000bd1e49ed): calling ktype release [ 448.069787][ T29] kobject: 'queues' (00000000bd1e49ed): kset_release [ 448.069801][ T29] kobject: 'queues': free name [ 448.071436][ T29] kobject: 'ip_vti0' (00000000ab94241d): kobject_uevent_env [ 448.071448][ T29] kobject: 'ip_vti0' (00000000ab94241d): kobject_uevent_env: uevent_suppress caused the event to drop! [ 448.079434][ T29] kobject: 'rx-0' (000000001f63f638): kobject_cleanup, parent 000000009113940b [ 448.079446][ T29] kobject: 'rx-0' (000000001f63f638): auto cleanup 'remove' event [ 448.079457][ T29] kobject: 'rx-0' (000000001f63f638): kobject_uevent_env [ 448.079468][ T29] kobject: 'rx-0' (000000001f63f638): kobject_uevent_env: uevent_suppress caused the event to drop! [ 448.079478][ T29] kobject: 'rx-0' (000000001f63f638): auto cleanup kobject_del [ 448.079540][ T29] kobject: 'rx-0' (000000001f63f638): calling ktype release [ 448.079548][ T29] kobject: 'rx-0': free name [ 448.079648][ T29] kobject: 'tx-0' (00000000f53ad70b): kobject_cleanup, parent 000000009113940b [ 448.079658][ T29] kobject: 'tx-0' (00000000f53ad70b): auto cleanup 'remove' event [ 448.079668][ T29] kobject: 'tx-0' (00000000f53ad70b): kobject_uevent_env [ 448.079679][ T29] kobject: 'tx-0' (00000000f53ad70b): kobject_uevent_env: uevent_suppress caused the event to drop! [ 448.079689][ T29] kobject: 'tx-0' (00000000f53ad70b): auto cleanup kobject_del [ 448.079782][ T29] kobject: 'tx-0' (00000000f53ad70b): calling ktype release [ 448.079789][ T29] kobject: 'tx-0': free name [ 448.079820][ T29] kobject: 'queues' (000000009113940b): kobject_cleanup, parent 0000000005a59088 [ 448.079829][ T29] kobject: 'queues' (000000009113940b): calling ktype release [ 448.079855][ T29] kobject: 'queues' (000000009113940b): kset_release [ 448.080331][ T29] kobject: 'queues': free name [ 448.081458][ T29] kobject: 'ip_vti0' (000000002b176b01): kobject_uevent_env [ 448.081470][ T29] kobject: 'ip_vti0' (000000002b176b01): kobject_uevent_env: uevent_suppress caused the event to drop! [ 448.243129][ T29] kobject: 'ip_vti0' (0000000080f91215): kobject_cleanup, parent 0000000005a59088 [ 448.243141][ T29] kobject: 'ip_vti0' (0000000080f91215): calling ktype release [ 448.243166][ T29] kobject: 'ip_vti0': free name [ 448.403980][ T29] kobject: 'ip_vti0' (0000000006633279): kobject_cleanup, parent 0000000005a59088 [ 448.403991][ T29] kobject: 'ip_vti0' (0000000006633279): calling ktype release [ 448.404016][ T29] kobject: 'ip_vti0': free name [ 448.565078][ T29] kobject: 'ip_vti0' (00000000ab94241d): kobject_cleanup, parent 0000000005a59088 [ 448.565092][ T29] kobject: 'ip_vti0' (00000000ab94241d): calling ktype release [ 448.565117][ T29] kobject: 'ip_vti0': free name [ 448.723048][ T29] kobject: 'ip_vti0' (000000002b176b01): kobject_cleanup, parent 0000000005a59088 [ 448.723061][ T29] kobject: 'ip_vti0' (000000002b176b01): calling ktype release [ 448.723090][ T29] kobject: 'ip_vti0': free name [ 448.904442][ T29] kobject: 'batman_adv' (0000000029c73ae4): kobject_uevent_env [ 448.904458][ T29] kobject: 'batman_adv' (0000000029c73ae4): kobject_uevent_env: filter function caused the event to drop! [ 448.904537][ T29] kobject: 'batman_adv' (0000000029c73ae4): kobject_cleanup, parent 0000000005a59088 [ 448.904547][ T29] kobject: 'batman_adv' (0000000029c73ae4): calling ktype release [ 448.904557][ T29] kobject: (0000000029c73ae4): dynamic_kobj_release [ 448.904570][ T29] kobject: 'batman_adv': free name [ 448.904768][ T29] kobject: 'rx-0' (00000000972ac34e): kobject_cleanup, parent 00000000dbff9c37 [ 448.904778][ T29] kobject: 'rx-0' (00000000972ac34e): auto cleanup 'remove' event [ 448.904788][ T29] kobject: 'rx-0' (00000000972ac34e): kobject_uevent_env [ 448.904799][ T29] kobject: 'rx-0' (00000000972ac34e): kobject_uevent_env: uevent_suppress caused the event to drop! [ 448.904809][ T29] kobject: 'rx-0' (00000000972ac34e): auto cleanup kobject_del [ 448.904867][ T29] kobject: 'rx-0' (00000000972ac34e): calling ktype release [ 448.904875][ T29] kobject: 'rx-0': free name [ 448.904969][ T29] kobject: 'tx-0' (0000000016ad7211): kobject_cleanup, parent 00000000dbff9c37 [ 448.904978][ T29] kobject: 'tx-0' (0000000016ad7211): auto cleanup 'remove' event [ 448.904989][ T29] kobject: 'tx-0' (0000000016ad7211): kobject_uevent_env [ 448.905000][ T29] kobject: 'tx-0' (0000000016ad7211): kobject_uevent_env: uevent_suppress caused the event to drop! [ 448.905009][ T29] kobject: 'tx-0' (0000000016ad7211): auto cleanup kobject_del [ 448.905102][ T29] kobject: 'tx-0' (0000000016ad7211): calling ktype release [ 448.905109][ T29] kobject: 'tx-0': free name [ 448.905138][ T29] kobject: 'queues' (00000000dbff9c37): kobject_cleanup, parent 0000000005a59088 [ 448.905147][ T29] kobject: 'queues' (00000000dbff9c37): calling ktype release [ 448.905157][ T29] kobject: 'queues' (00000000dbff9c37): kset_release [ 448.905170][ T29] kobject: 'queues': free name [ 448.906064][ T29] kobject: 'erspan0' (00000000a96c444d): kobject_uevent_env [ 448.906075][ T29] kobject: 'erspan0' (00000000a96c444d): kobject_uevent_env: uevent_suppress caused the event to drop! [ 448.907551][ T29] kobject: 'batman_adv' (0000000013c720af): kobject_uevent_env [ 448.907563][ T29] kobject: 'batman_adv' (0000000013c720af): kobject_uevent_env: filter function caused the event to drop! [ 448.907651][ T29] kobject: 'batman_adv' (0000000013c720af): kobject_cleanup, parent 0000000005a59088 [ 448.907660][ T29] kobject: 'batman_adv' (0000000013c720af): calling ktype release [ 448.907673][ T29] kobject: (0000000013c720af): dynamic_kobj_release [ 448.907690][ T29] kobject: 'batman_adv': free name [ 448.907967][ T29] kobject: 'rx-0' (000000005151c217): kobject_cleanup, parent 00000000d605b172 [ 448.907977][ T29] kobject: 'rx-0' (000000005151c217): auto cleanup 'remove' event [ 448.907987][ T29] kobject: 'rx-0' (000000005151c217): kobject_uevent_env [ 448.907999][ T29] kobject: 'rx-0' (000000005151c217): kobject_uevent_env: uevent_suppress caused the event to drop! [ 448.908008][ T29] kobject: 'rx-0' (000000005151c217): auto cleanup kobject_del [ 448.908064][ T29] kobject: 'rx-0' (000000005151c217): calling ktype release [ 448.908071][ T29] kobject: 'rx-0': free name [ 448.908163][ T29] kobject: 'tx-0' (00000000727a4b0c): kobject_cleanup, parent 00000000d605b172 [ 448.908172][ T29] kobject: 'tx-0' (00000000727a4b0c): auto cleanup 'remove' event [ 448.908182][ T29] kobject: 'tx-0' (00000000727a4b0c): kobject_uevent_env [ 448.908197][ T29] kobject: 'tx-0' (00000000727a4b0c): kobject_uevent_env: uevent_suppress caused the event to drop! [ 448.908206][ T29] kobject: 'tx-0' (00000000727a4b0c): auto cleanup kobject_del [ 448.908297][ T29] kobject: 'tx-0' (00000000727a4b0c): calling ktype release [ 448.908304][ T29] kobject: 'tx-0': free name [ 448.908333][ T29] kobject: 'queues' (00000000d605b172): kobject_cleanup, parent 0000000005a59088 [ 448.908343][ T29] kobject: 'queues' (00000000d605b172): calling ktype release [ 448.908353][ T29] kobject: 'queues' (00000000d605b172): kset_release [ 448.908365][ T29] kobject: 'queues': free name [ 448.909259][ T29] kobject: 'erspan0' (0000000098885185): kobject_uevent_env [ 448.909270][ T29] kobject: 'erspan0' (0000000098885185): kobject_uevent_env: uevent_suppress caused the event to drop! [ 448.910754][ T29] kobject: 'batman_adv' (000000002e0226e1): kobject_uevent_env [ 448.910768][ T29] kobject: 'batman_adv' (000000002e0226e1): kobject_uevent_env: filter function caused the event to drop! [ 448.910850][ T29] kobject: 'batman_adv' (000000002e0226e1): kobject_cleanup, parent 0000000005a59088 [ 448.910860][ T29] kobject: 'batman_adv' (000000002e0226e1): calling ktype release [ 448.910869][ T29] kobject: (000000002e0226e1): dynamic_kobj_release [ 448.910884][ T29] kobject: 'batman_adv': free name [ 448.911165][ T29] kobject: 'rx-0' (00000000dc4bbca1): kobject_cleanup, parent 0000000000fe9304 [ 448.911175][ T29] kobject: 'rx-0' (00000000dc4bbca1): auto cleanup 'remove' event [ 448.911185][ T29] kobject: 'rx-0' (00000000dc4bbca1): kobject_uevent_env [ 448.911196][ T29] kobject: 'rx-0' (00000000dc4bbca1): kobject_uevent_env: uevent_suppress caused the event to drop! [ 448.911205][ T29] kobject: 'rx-0' (00000000dc4bbca1): auto cleanup kobject_del [ 448.911264][ T29] kobject: 'rx-0' (00000000dc4bbca1): calling ktype release [ 448.911272][ T29] kobject: 'rx-0': free name [ 448.911375][ T29] kobject: 'tx-0' (000000005b967ec8): kobject_cleanup, parent 0000000000fe9304 [ 448.911385][ T29] kobject: 'tx-0' (000000005b967ec8): auto cleanup 'remove' event [ 448.911395][ T29] kobject: 'tx-0' (000000005b967ec8): kobject_uevent_env [ 448.911406][ T29] kobject: 'tx-0' (000000005b967ec8): kobject_uevent_env: uevent_suppress caused the event to drop! [ 448.911415][ T29] kobject: 'tx-0' (000000005b967ec8): auto cleanup kobject_del [ 448.911516][ T29] kobject: 'tx-0' (000000005b967ec8): calling ktype release [ 448.911523][ T29] kobject: 'tx-0': free name [ 448.911572][ T29] kobject: 'queues' (0000000000fe9304): kobject_cleanup, parent 0000000005a59088 [ 448.911581][ T29] kobject: 'queues' (0000000000fe9304): calling ktype release [ 448.911592][ T29] kobject: 'queues' (0000000000fe9304): kset_release [ 448.911606][ T29] kobject: 'queues': free name [ 448.912524][ T29] kobject: 'erspan0' (00000000dd6d42df): kobject_uevent_env [ 448.912542][ T29] kobject: 'erspan0' (00000000dd6d42df): kobject_uevent_env: uevent_suppress caused the event to drop! [ 448.925761][ T29] kobject: 'batman_adv' (00000000d44f6970): kobject_uevent_env [ 448.925777][ T29] kobject: 'batman_adv' (00000000d44f6970): kobject_uevent_env: filter function caused the event to drop! [ 448.925856][ T29] kobject: 'batman_adv' (00000000d44f6970): kobject_cleanup, parent 0000000005a59088 [ 448.925866][ T29] kobject: 'batman_adv' (00000000d44f6970): calling ktype release [ 448.925876][ T29] kobject: (00000000d44f6970): dynamic_kobj_release [ 448.925890][ T29] kobject: 'batman_adv': free name [ 448.926190][ T29] kobject: 'rx-0' (000000006708f409): kobject_cleanup, parent 0000000013349f04 [ 448.926200][ T29] kobject: 'rx-0' (000000006708f409): auto cleanup 'remove' event [ 448.926210][ T29] kobject: 'rx-0' (000000006708f409): kobject_uevent_env [ 448.926221][ T29] kobject: 'rx-0' (000000006708f409): kobject_uevent_env: uevent_suppress caused the event to drop! [ 448.926231][ T29] kobject: 'rx-0' (000000006708f409): auto cleanup kobject_del [ 448.926288][ T29] kobject: 'rx-0' (000000006708f409): calling ktype release [ 448.926296][ T29] kobject: 'rx-0': free name [ 448.926390][ T29] kobject: 'tx-0' (000000005166331a): kobject_cleanup, parent 0000000013349f04 [ 448.926399][ T29] kobject: 'tx-0' (000000005166331a): auto cleanup 'remove' event [ 448.926409][ T29] kobject: 'tx-0' (000000005166331a): kobject_uevent_env [ 448.926420][ T29] kobject: 'tx-0' (000000005166331a): kobject_uevent_env: uevent_suppress caused the event to drop! [ 448.926430][ T29] kobject: 'tx-0' (000000005166331a): auto cleanup kobject_del [ 448.927389][ T29] kobject: 'tx-0' (000000005166331a): calling ktype release [ 448.927398][ T29] kobject: 'tx-0': free name [ 448.927428][ T29] kobject: 'queues' (0000000013349f04): kobject_cleanup, parent 0000000005a59088 [ 448.927438][ T29] kobject: 'queues' (0000000013349f04): calling ktype release [ 448.927448][ T29] kobject: 'queues' (0000000013349f04): kset_release [ 448.927461][ T29] kobject: 'queues': free name [ 448.928751][ T29] kobject: 'erspan0' (0000000076d14e15): kobject_uevent_env [ 448.928764][ T29] kobject: 'erspan0' (0000000076d14e15): kobject_uevent_env: uevent_suppress caused the event to drop! [ 449.133114][ T29] kobject: 'erspan0' (00000000a96c444d): kobject_cleanup, parent 0000000005a59088 [ 449.133127][ T29] kobject: 'erspan0' (00000000a96c444d): calling ktype release [ 449.133157][ T29] kobject: 'erspan0': free name [ 449.293013][ T29] kobject: 'erspan0' (0000000098885185): kobject_cleanup, parent 0000000005a59088 [ 449.293026][ T29] kobject: 'erspan0' (0000000098885185): calling ktype release [ 449.293058][ T29] kobject: 'erspan0': free name [ 449.453062][ T29] kobject: 'erspan0' (00000000dd6d42df): kobject_cleanup, parent 0000000005a59088 [ 449.453074][ T29] kobject: 'erspan0' (00000000dd6d42df): calling ktype release [ 449.453105][ T29] kobject: 'erspan0': free name [ 449.623011][ T29] kobject: 'erspan0' (0000000076d14e15): kobject_cleanup, parent 0000000005a59088 [ 449.623022][ T29] kobject: 'erspan0' (0000000076d14e15): calling ktype release [ 449.623052][ T29] kobject: 'erspan0': free name [ 449.809107][ T29] kobject: 'batman_adv' (00000000648ed7c0): kobject_uevent_env [ 449.809123][ T29] kobject: 'batman_adv' (00000000648ed7c0): kobject_uevent_env: filter function caused the event to drop! [ 449.809214][ T29] kobject: 'batman_adv' (00000000648ed7c0): kobject_cleanup, parent 0000000005a59088 [ 449.809228][ T29] kobject: 'batman_adv' (00000000648ed7c0): calling ktype release [ 449.809238][ T29] kobject: (00000000648ed7c0): dynamic_kobj_release [ 449.809252][ T29] kobject: 'batman_adv': free name [ 449.809451][ T29] kobject: 'rx-0' (00000000feb7feaf): kobject_cleanup, parent 000000008d5bdd0e [ 449.809461][ T29] kobject: 'rx-0' (00000000feb7feaf): auto cleanup 'remove' event [ 449.809471][ T29] kobject: 'rx-0' (00000000feb7feaf): kobject_uevent_env [ 449.809483][ T29] kobject: 'rx-0' (00000000feb7feaf): kobject_uevent_env: uevent_suppress caused the event to drop! [ 449.809493][ T29] kobject: 'rx-0' (00000000feb7feaf): auto cleanup kobject_del [ 449.809552][ T29] kobject: 'rx-0' (00000000feb7feaf): calling ktype release [ 449.809560][ T29] kobject: 'rx-0': free name [ 449.809667][ T29] kobject: 'tx-0' (00000000ca795b37): kobject_cleanup, parent 000000008d5bdd0e [ 449.809709][ T29] kobject: 'tx-0' (00000000ca795b37): auto cleanup 'remove' event [ 449.809721][ T29] kobject: 'tx-0' (00000000ca795b37): kobject_uevent_env [ 449.809730][ T29] kobject: 'tx-0' (00000000ca795b37): kobject_uevent_env: uevent_suppress caused the event to drop! [ 449.809738][ T29] kobject: 'tx-0' (00000000ca795b37): auto cleanup kobject_del [ 449.809846][ T29] kobject: 'tx-0' (00000000ca795b37): calling ktype release [ 449.809854][ T29] kobject: 'tx-0': free name [ 449.809885][ T29] kobject: 'queues' (000000008d5bdd0e): kobject_cleanup, parent 0000000005a59088 [ 449.809894][ T29] kobject: 'queues' (000000008d5bdd0e): calling ktype release [ 449.809904][ T29] kobject: 'queues' (000000008d5bdd0e): kset_release [ 449.809918][ T29] kobject: 'queues': free name [ 449.810876][ T29] kobject: 'gretap0' (000000003149de8a): kobject_uevent_env [ 449.810888][ T29] kobject: 'gretap0' (000000003149de8a): kobject_uevent_env: uevent_suppress caused the event to drop! [ 449.812562][ T29] kobject: 'batman_adv' (000000008bd05ecd): kobject_uevent_env [ 449.812576][ T29] kobject: 'batman_adv' (000000008bd05ecd): kobject_uevent_env: filter function caused the event to drop! [ 449.812658][ T29] kobject: 'batman_adv' (000000008bd05ecd): kobject_cleanup, parent 0000000005a59088 [ 449.812668][ T29] kobject: 'batman_adv' (000000008bd05ecd): calling ktype release [ 449.812678][ T29] kobject: (000000008bd05ecd): dynamic_kobj_release [ 449.812692][ T29] kobject: 'batman_adv': free name [ 449.820371][ T29] kobject: 'rx-0' (00000000aa9ae7f4): kobject_cleanup, parent 000000007cd42338 [ 449.820384][ T29] kobject: 'rx-0' (00000000aa9ae7f4): auto cleanup 'remove' event [ 449.820396][ T29] kobject: 'rx-0' (00000000aa9ae7f4): kobject_uevent_env [ 449.820407][ T29] kobject: 'rx-0' (00000000aa9ae7f4): kobject_uevent_env: uevent_suppress caused the event to drop! [ 449.820416][ T29] kobject: 'rx-0' (00000000aa9ae7f4): auto cleanup kobject_del [ 449.820480][ T29] kobject: 'rx-0' (00000000aa9ae7f4): calling ktype release [ 449.820488][ T29] kobject: 'rx-0': free name [ 449.820585][ T29] kobject: 'tx-0' (000000009e320b4d): kobject_cleanup, parent 000000007cd42338 [ 449.820594][ T29] kobject: 'tx-0' (000000009e320b4d): auto cleanup 'remove' event [ 449.820604][ T29] kobject: 'tx-0' (000000009e320b4d): kobject_uevent_env [ 449.820615][ T29] kobject: 'tx-0' (000000009e320b4d): kobject_uevent_env: uevent_suppress caused the event to drop! [ 449.820624][ T29] kobject: 'tx-0' (000000009e320b4d): auto cleanup kobject_del [ 449.820718][ T29] kobject: 'tx-0' (000000009e320b4d): calling ktype release [ 449.820725][ T29] kobject: 'tx-0': free name [ 449.820755][ T29] kobject: 'queues' (000000007cd42338): kobject_cleanup, parent 0000000005a59088 [ 449.820764][ T29] kobject: 'queues' (000000007cd42338): calling ktype release [ 449.820774][ T29] kobject: 'queues' (000000007cd42338): kset_release [ 449.820787][ T29] kobject: 'queues': free name [ 449.821997][ T29] kobject: 'gretap0' (00000000d00693cf): kobject_uevent_env [ 449.822009][ T29] kobject: 'gretap0' (00000000d00693cf): kobject_uevent_env: uevent_suppress caused the event to drop! [ 449.827358][ T29] kobject: 'batman_adv' (00000000b9a75b79): kobject_uevent_env [ 449.827374][ T29] kobject: 'batman_adv' (00000000b9a75b79): kobject_uevent_env: filter function caused the event to drop! [ 449.827453][ T29] kobject: 'batman_adv' (00000000b9a75b79): kobject_cleanup, parent 0000000005a59088 [ 449.827463][ T29] kobject: 'batman_adv' (00000000b9a75b79): calling ktype release [ 449.827473][ T29] kobject: (00000000b9a75b79): dynamic_kobj_release [ 449.827487][ T29] kobject: 'batman_adv': free name [ 449.828257][ T29] kobject: 'rx-0' (000000001d46f7ee): kobject_cleanup, parent 000000002514daa5 [ 449.828267][ T29] kobject: 'rx-0' (000000001d46f7ee): auto cleanup 'remove' event [ 449.828278][ T29] kobject: 'rx-0' (000000001d46f7ee): kobject_uevent_env [ 449.828290][ T29] kobject: 'rx-0' (000000001d46f7ee): kobject_uevent_env: uevent_suppress caused the event to drop! [ 449.828299][ T29] kobject: 'rx-0' (000000001d46f7ee): auto cleanup kobject_del [ 449.828359][ T29] kobject: 'rx-0' (000000001d46f7ee): calling ktype release [ 449.828366][ T29] kobject: 'rx-0': free name [ 449.828460][ T29] kobject: 'tx-0' (00000000ce6427e6): kobject_cleanup, parent 000000002514daa5 [ 449.828470][ T29] kobject: 'tx-0' (00000000ce6427e6): auto cleanup 'remove' event [ 449.828480][ T29] kobject: 'tx-0' (00000000ce6427e6): kobject_uevent_env [ 449.828491][ T29] kobject: 'tx-0' (00000000ce6427e6): kobject_uevent_env: uevent_suppress caused the event to drop! [ 449.828501][ T29] kobject: 'tx-0' (00000000ce6427e6): auto cleanup kobject_del [ 449.828601][ T29] kobject: 'tx-0' (00000000ce6427e6): calling ktype release [ 449.828608][ T29] kobject: 'tx-0': free name [ 449.828638][ T29] kobject: 'queues' (000000002514daa5): kobject_cleanup, parent 0000000005a59088 [ 449.828648][ T29] kobject: 'queues' (000000002514daa5): calling ktype release [ 449.828658][ T29] kobject: 'queues' (000000002514daa5): kset_release [ 449.828671][ T29] kobject: 'queues': free name [ 449.830296][ T29] kobject: 'gretap0' (00000000e1ee4190): kobject_uevent_env [ 449.830308][ T29] kobject: 'gretap0' (00000000e1ee4190): kobject_uevent_env: uevent_suppress caused the event to drop! [ 449.841881][ T29] kobject: 'batman_adv' (00000000916ea051): kobject_uevent_env [ 449.841896][ T29] kobject: 'batman_adv' (00000000916ea051): kobject_uevent_env: filter function caused the event to drop! [ 449.841977][ T29] kobject: 'batman_adv' (00000000916ea051): kobject_cleanup, parent 0000000005a59088 [ 449.841987][ T29] kobject: 'batman_adv' (00000000916ea051): calling ktype release [ 449.841997][ T29] kobject: (00000000916ea051): dynamic_kobj_release [ 449.842011][ T29] kobject: 'batman_adv': free name [ 449.842562][ T29] kobject: 'rx-0' (0000000016509522): kobject_cleanup, parent 00000000432041f0 [ 449.842573][ T29] kobject: 'rx-0' (0000000016509522): auto cleanup 'remove' event [ 449.842583][ T29] kobject: 'rx-0' (0000000016509522): kobject_uevent_env [ 449.842595][ T29] kobject: 'rx-0' (0000000016509522): kobject_uevent_env: uevent_suppress caused the event to drop! [ 449.842604][ T29] kobject: 'rx-0' (0000000016509522): auto cleanup kobject_del [ 449.842662][ T29] kobject: 'rx-0' (0000000016509522): calling ktype release [ 449.842669][ T29] kobject: 'rx-0': free name [ 449.842764][ T29] kobject: 'tx-0' (0000000041ddb6c5): kobject_cleanup, parent 00000000432041f0 [ 449.842774][ T29] kobject: 'tx-0' (0000000041ddb6c5): auto cleanup 'remove' event [ 449.842784][ T29] kobject: 'tx-0' (0000000041ddb6c5): kobject_uevent_env [ 449.842795][ T29] kobject: 'tx-0' (0000000041ddb6c5): kobject_uevent_env: uevent_suppress caused the event to drop! [ 449.842804][ T29] kobject: 'tx-0' (0000000041ddb6c5): auto cleanup kobject_del [ 449.846288][ T29] kobject: 'tx-0' (0000000041ddb6c5): calling ktype release [ 449.846297][ T29] kobject: 'tx-0': free name [ 449.846328][ T29] kobject: 'queues' (00000000432041f0): kobject_cleanup, parent 0000000005a59088 [ 449.846338][ T29] kobject: 'queues' (00000000432041f0): calling ktype release [ 449.846348][ T29] kobject: 'queues' (00000000432041f0): kset_release [ 449.846361][ T29] kobject: 'queues': free name [ 449.848675][ T29] kobject: 'gretap0' (00000000cf0f2804): kobject_uevent_env [ 449.848689][ T29] kobject: 'gretap0' (00000000cf0f2804): kobject_uevent_env: uevent_suppress caused the event to drop! [ 450.033072][ T29] kobject: 'gretap0' (000000003149de8a): kobject_cleanup, parent 0000000005a59088 [ 450.033086][ T29] kobject: 'gretap0' (000000003149de8a): calling ktype release [ 450.033113][ T29] kobject: 'gretap0': free name [ 450.192995][ T29] kobject: 'gretap0' (00000000d00693cf): kobject_cleanup, parent 0000000005a59088 [ 450.193007][ T29] kobject: 'gretap0' (00000000d00693cf): calling ktype release [ 450.193036][ T29] kobject: 'gretap0': free name [ 450.353900][ T29] kobject: 'gretap0' (00000000e1ee4190): kobject_cleanup, parent 0000000005a59088 [ 450.353912][ T29] kobject: 'gretap0' (00000000e1ee4190): calling ktype release [ 450.353944][ T29] kobject: 'gretap0': free name [ 450.513058][ T29] kobject: 'gretap0' (00000000cf0f2804): kobject_cleanup, parent 0000000005a59088 [ 450.513070][ T29] kobject: 'gretap0' (00000000cf0f2804): calling ktype release [ 450.513099][ T29] kobject: 'gretap0': free name [ 450.861865][ T29] kobject: 'rx-0' (0000000003081c1c): kobject_cleanup, parent 000000008a1399f3 [ 450.861877][ T29] kobject: 'rx-0' (0000000003081c1c): auto cleanup 'remove' event [ 450.861888][ T29] kobject: 'rx-0' (0000000003081c1c): kobject_uevent_env [ 450.861898][ T29] kobject: 'rx-0' (0000000003081c1c): kobject_uevent_env: uevent_suppress caused the event to drop! [ 450.861908][ T29] kobject: 'rx-0' (0000000003081c1c): auto cleanup kobject_del [ 450.861972][ T29] kobject: 'rx-0' (0000000003081c1c): calling ktype release [ 450.861979][ T29] kobject: 'rx-0': free name [ 450.862074][ T29] kobject: 'tx-0' (0000000019c219ce): kobject_cleanup, parent 000000008a1399f3 [ 450.862083][ T29] kobject: 'tx-0' (0000000019c219ce): auto cleanup 'remove' event [ 450.862093][ T29] kobject: 'tx-0' (0000000019c219ce): kobject_uevent_env [ 450.862105][ T29] kobject: 'tx-0' (0000000019c219ce): kobject_uevent_env: uevent_suppress caused the event to drop! [ 450.862115][ T29] kobject: 'tx-0' (0000000019c219ce): auto cleanup kobject_del [ 450.862208][ T29] kobject: 'tx-0' (0000000019c219ce): calling ktype release [ 450.862215][ T29] kobject: 'tx-0': free name [ 450.862245][ T29] kobject: 'queues' (000000008a1399f3): kobject_cleanup, parent 0000000005a59088 [ 450.862254][ T29] kobject: 'queues' (000000008a1399f3): calling ktype release [ 450.862265][ T29] kobject: 'queues' (000000008a1399f3): kset_release [ 450.862277][ T29] kobject: 'queues': free name [ 450.865572][ T29] kobject: 'gre0' (00000000d2b49d87): kobject_uevent_env [ 450.865586][ T29] kobject: 'gre0' (00000000d2b49d87): kobject_uevent_env: uevent_suppress caused the event to drop! [ 450.868289][ T29] kobject: 'rx-0' (00000000b9cc1e5a): kobject_cleanup, parent 00000000018378bf [ 450.868300][ T29] kobject: 'rx-0' (00000000b9cc1e5a): auto cleanup 'remove' event [ 450.868310][ T29] kobject: 'rx-0' (00000000b9cc1e5a): kobject_uevent_env [ 450.868322][ T29] kobject: 'rx-0' (00000000b9cc1e5a): kobject_uevent_env: uevent_suppress caused the event to drop! [ 450.868331][ T29] kobject: 'rx-0' (00000000b9cc1e5a): auto cleanup kobject_del [ 450.868396][ T29] kobject: 'rx-0' (00000000b9cc1e5a): calling ktype release [ 450.868403][ T29] kobject: 'rx-0': free name [ 450.868498][ T29] kobject: 'tx-0' (0000000030a7a30a): kobject_cleanup, parent 00000000018378bf [ 450.868508][ T29] kobject: 'tx-0' (0000000030a7a30a): auto cleanup 'remove' event [ 450.868518][ T29] kobject: 'tx-0' (0000000030a7a30a): kobject_uevent_env [ 450.868529][ T29] kobject: 'tx-0' (0000000030a7a30a): kobject_uevent_env: uevent_suppress caused the event to drop! [ 450.868538][ T29] kobject: 'tx-0' (0000000030a7a30a): auto cleanup kobject_del [ 450.868633][ T29] kobject: 'tx-0' (0000000030a7a30a): calling ktype release [ 450.868640][ T29] kobject: 'tx-0': free name [ 450.869125][ T29] kobject: 'queues' (00000000018378bf): kobject_cleanup, parent 0000000005a59088 [ 450.869135][ T29] kobject: 'queues' (00000000018378bf): calling ktype release [ 450.869146][ T29] kobject: 'queues' (00000000018378bf): kset_release [ 450.869159][ T29] kobject: 'queues': free name [ 450.871094][ T29] kobject: 'gre1' (000000005d610638): kobject_uevent_env [ 450.871106][ T29] kobject: 'gre1' (000000005d610638): kobject_uevent_env: uevent_suppress caused the event to drop! [ 450.875387][ T29] kobject: 'rx-0' (000000009b1e6cb5): kobject_cleanup, parent 000000008bf60956 [ 450.875404][ T29] kobject: 'rx-0' (000000009b1e6cb5): auto cleanup 'remove' event [ 450.875415][ T29] kobject: 'rx-0' (000000009b1e6cb5): kobject_uevent_env [ 450.875426][ T29] kobject: 'rx-0' (000000009b1e6cb5): kobject_uevent_env: uevent_suppress caused the event to drop! [ 450.875436][ T29] kobject: 'rx-0' (000000009b1e6cb5): auto cleanup kobject_del [ 450.875496][ T29] kobject: 'rx-0' (000000009b1e6cb5): calling ktype release [ 450.875503][ T29] kobject: 'rx-0': free name [ 450.875598][ T29] kobject: 'tx-0' (000000002686cf9e): kobject_cleanup, parent 000000008bf60956 [ 450.875608][ T29] kobject: 'tx-0' (000000002686cf9e): auto cleanup 'remove' event [ 450.875618][ T29] kobject: 'tx-0' (000000002686cf9e): kobject_uevent_env [ 450.875629][ T29] kobject: 'tx-0' (000000002686cf9e): kobject_uevent_env: uevent_suppress caused the event to drop! [ 450.875638][ T29] kobject: 'tx-0' (000000002686cf9e): auto cleanup kobject_del [ 450.875732][ T29] kobject: 'tx-0' (000000002686cf9e): calling ktype release [ 450.875739][ T29] kobject: 'tx-0': free name [ 450.875769][ T29] kobject: 'queues' (000000008bf60956): kobject_cleanup, parent 0000000005a59088 [ 450.875779][ T29] kobject: 'queues' (000000008bf60956): calling ktype release [ 450.875789][ T29] kobject: 'queues' (000000008bf60956): kset_release [ 450.875802][ T29] kobject: 'queues': free name [ 450.877410][ T29] kobject: 'gre0' (000000001d035106): kobject_uevent_env [ 450.877423][ T29] kobject: 'gre0' (000000001d035106): kobject_uevent_env: uevent_suppress caused the event to drop! [ 450.879194][ T29] kobject: 'rx-0' (00000000e1808576): kobject_cleanup, parent 0000000005b8c2ad [ 450.879204][ T29] kobject: 'rx-0' (00000000e1808576): auto cleanup 'remove' event [ 450.879215][ T29] kobject: 'rx-0' (00000000e1808576): kobject_uevent_env [ 450.879226][ T29] kobject: 'rx-0' (00000000e1808576): kobject_uevent_env: uevent_suppress caused the event to drop! [ 450.879235][ T29] kobject: 'rx-0' (00000000e1808576): auto cleanup kobject_del [ 450.879760][ T29] kobject: 'rx-0' (00000000e1808576): calling ktype release [ 450.879767][ T29] kobject: 'rx-0': free name [ 450.879863][ T29] kobject: 'tx-0' (00000000fedc62f1): kobject_cleanup, parent 0000000005b8c2ad [ 450.879873][ T29] kobject: 'tx-0' (00000000fedc62f1): auto cleanup 'remove' event [ 450.879883][ T29] kobject: 'tx-0' (00000000fedc62f1): kobject_uevent_env [ 450.879894][ T29] kobject: 'tx-0' (00000000fedc62f1): kobject_uevent_env: uevent_suppress caused the event to drop! [ 450.879904][ T29] kobject: 'tx-0' (00000000fedc62f1): auto cleanup kobject_del [ 450.879996][ T29] kobject: 'tx-0' (00000000fedc62f1): calling ktype release [ 450.880003][ T29] kobject: 'tx-0': free name [ 450.880033][ T29] kobject: 'queues' (0000000005b8c2ad): kobject_cleanup, parent 0000000005a59088 [ 450.880042][ T29] kobject: 'queues' (0000000005b8c2ad): calling ktype release [ 450.880052][ T29] kobject: 'queues' (0000000005b8c2ad): kset_release [ 450.880065][ T29] kobject: 'queues': free name [ 450.881610][ T29] kobject: 'gre0' (000000001d1e49aa): kobject_uevent_env [ 450.881622][ T29] kobject: 'gre0' (000000001d1e49aa): kobject_uevent_env: uevent_suppress caused the event to drop! [ 450.884433][ T29] kobject: 'rx-0' (000000001fdc59b9): kobject_cleanup, parent 000000000d63da7c [ 450.884444][ T29] kobject: 'rx-0' (000000001fdc59b9): auto cleanup 'remove' event [ 450.884455][ T29] kobject: 'rx-0' (000000001fdc59b9): kobject_uevent_env [ 450.884466][ T29] kobject: 'rx-0' (000000001fdc59b9): kobject_uevent_env: uevent_suppress caused the event to drop! [ 450.884475][ T29] kobject: 'rx-0' (000000001fdc59b9): auto cleanup kobject_del [ 450.884535][ T29] kobject: 'rx-0' (000000001fdc59b9): calling ktype release [ 450.884542][ T29] kobject: 'rx-0': free name [ 450.884644][ T29] kobject: 'tx-0' (00000000323ae7c4): kobject_cleanup, parent 000000000d63da7c [ 450.884654][ T29] kobject: 'tx-0' (00000000323ae7c4): auto cleanup 'remove' event [ 450.884664][ T29] kobject: 'tx-0' (00000000323ae7c4): kobject_uevent_env [ 450.884675][ T29] kobject: 'tx-0' (00000000323ae7c4): kobject_uevent_env: uevent_suppress caused the event to drop! [ 450.884684][ T29] kobject: 'tx-0' (00000000323ae7c4): auto cleanup kobject_del [ 450.884777][ T29] kobject: 'tx-0' (00000000323ae7c4): calling ktype release [ 450.884784][ T29] kobject: 'tx-0': free name [ 450.884814][ T29] kobject: 'queues' (000000000d63da7c): kobject_cleanup, parent 0000000005a59088 [ 450.884823][ T29] kobject: 'queues' (000000000d63da7c): calling ktype release [ 450.884833][ T29] kobject: 'queues' (000000000d63da7c): kset_release [ 450.884846][ T29] kobject: 'queues': free name [ 450.886761][ T29] kobject: 'gre0' (00000000fd08f695): kobject_uevent_env [ 450.886773][ T29] kobject: 'gre0' (00000000fd08f695): kobject_uevent_env: uevent_suppress caused the event to drop! [ 451.093897][ T29] kobject: 'gre0' (00000000d2b49d87): kobject_cleanup, parent 0000000005a59088 [ 451.093910][ T29] kobject: 'gre0' (00000000d2b49d87): calling ktype release [ 451.093934][ T29] kobject: 'gre0': free name [ 451.253043][ T29] kobject: 'gre1' (000000005d610638): kobject_cleanup, parent 0000000005a59088 [ 451.253055][ T29] kobject: 'gre1' (000000005d610638): calling ktype release [ 451.253085][ T29] kobject: 'gre1': free name [ 451.413486][ T29] kobject: 'gre0' (000000001d035106): kobject_cleanup, parent 0000000005a59088 [ 451.413498][ T29] kobject: 'gre0' (000000001d035106): calling ktype release [ 451.413522][ T29] kobject: 'gre0': free name [ 451.573006][ T29] kobject: 'gre0' (000000001d1e49aa): kobject_cleanup, parent 0000000005a59088 [ 451.573018][ T29] kobject: 'gre0' (000000001d1e49aa): calling ktype release [ 451.573057][ T29] kobject: 'gre0': free name [ 451.733011][ T29] kobject: 'gre0' (00000000fd08f695): kobject_cleanup, parent 0000000005a59088 [ 451.733024][ T29] kobject: 'gre0' (00000000fd08f695): calling ktype release [ 451.733053][ T29] kobject: 'gre0': free name [ 451.914748][ T29] kobject: 'rx-0' (00000000a885429f): kobject_cleanup, parent 0000000019744b5e [ 451.914761][ T29] kobject: 'rx-0' (00000000a885429f): auto cleanup 'remove' event [ 451.914773][ T29] kobject: 'rx-0' (00000000a885429f): kobject_uevent_env [ 451.914784][ T29] kobject: 'rx-0' (00000000a885429f): kobject_uevent_env: uevent_suppress caused the event to drop! [ 451.914794][ T29] kobject: 'rx-0' (00000000a885429f): auto cleanup kobject_del [ 451.914859][ T29] kobject: 'rx-0' (00000000a885429f): calling ktype release [ 451.914866][ T29] kobject: 'rx-0': free name [ 451.914963][ T29] kobject: 'tx-0' (00000000e33122bf): kobject_cleanup, parent 0000000019744b5e [ 451.914973][ T29] kobject: 'tx-0' (00000000e33122bf): auto cleanup 'remove' event [ 451.914983][ T29] kobject: 'tx-0' (00000000e33122bf): kobject_uevent_env [ 451.914994][ T29] kobject: 'tx-0' (00000000e33122bf): kobject_uevent_env: uevent_suppress caused the event to drop! [ 451.915004][ T29] kobject: 'tx-0' (00000000e33122bf): auto cleanup kobject_del [ 451.915099][ T29] kobject: 'tx-0' (00000000e33122bf): calling ktype release [ 451.915106][ T29] kobject: 'tx-0': free name [ 451.915136][ T29] kobject: 'queues' (0000000019744b5e): kobject_cleanup, parent 0000000005a59088 [ 451.915145][ T29] kobject: 'queues' (0000000019744b5e): calling ktype release [ 451.915155][ T29] kobject: 'queues' (0000000019744b5e): kset_release [ 451.915169][ T29] kobject: 'queues': free name [ 451.916109][ T29] kobject: 'tunl0' (00000000bf9ad44c): kobject_uevent_env [ 451.916121][ T29] kobject: 'tunl0' (00000000bf9ad44c): kobject_uevent_env: uevent_suppress caused the event to drop! [ 451.917224][ T29] kobject: 'rx-0' (00000000ff7cb71f): kobject_cleanup, parent 00000000501d2bc7 [ 451.917235][ T29] kobject: 'rx-0' (00000000ff7cb71f): auto cleanup 'remove' event [ 451.917246][ T29] kobject: 'rx-0' (00000000ff7cb71f): kobject_uevent_env [ 451.917257][ T29] kobject: 'rx-0' (00000000ff7cb71f): kobject_uevent_env: uevent_suppress caused the event to drop! [ 451.917267][ T29] kobject: 'rx-0' (00000000ff7cb71f): auto cleanup kobject_del [ 451.917334][ T29] kobject: 'rx-0' (00000000ff7cb71f): calling ktype release [ 451.917341][ T29] kobject: 'rx-0': free name [ 451.917442][ T29] kobject: 'tx-0' (000000000a40cc67): kobject_cleanup, parent 00000000501d2bc7 [ 451.917452][ T29] kobject: 'tx-0' (000000000a40cc67): auto cleanup 'remove' event [ 451.917462][ T29] kobject: 'tx-0' (000000000a40cc67): kobject_uevent_env [ 451.917473][ T29] kobject: 'tx-0' (000000000a40cc67): kobject_uevent_env: uevent_suppress caused the event to drop! [ 451.917482][ T29] kobject: 'tx-0' (000000000a40cc67): auto cleanup kobject_del [ 451.917574][ T29] kobject: 'tx-0' (000000000a40cc67): calling ktype release [ 451.917581][ T29] kobject: 'tx-0': free name [ 451.917611][ T29] kobject: 'queues' (00000000501d2bc7): kobject_cleanup, parent 0000000005a59088 [ 451.917620][ T29] kobject: 'queues' (00000000501d2bc7): calling ktype release [ 451.917630][ T29] kobject: 'queues' (00000000501d2bc7): kset_release [ 451.917643][ T29] kobject: 'queues': free name [ 451.918526][ T29] kobject: 'tunl0' (00000000d31809fb): kobject_uevent_env [ 451.918538][ T29] kobject: 'tunl0' (00000000d31809fb): kobject_uevent_env: uevent_suppress caused the event to drop! [ 451.919531][ T29] kobject: 'rx-0' (00000000ce388ecb): kobject_cleanup, parent 0000000039a7ae95 [ 451.919541][ T29] kobject: 'rx-0' (00000000ce388ecb): auto cleanup 'remove' event [ 451.919551][ T29] kobject: 'rx-0' (00000000ce388ecb): kobject_uevent_env [ 451.919577][ T29] kobject: 'rx-0' (00000000ce388ecb): kobject_uevent_env: uevent_suppress caused the event to drop! [ 451.919587][ T29] kobject: 'rx-0' (00000000ce388ecb): auto cleanup kobject_del [ 451.919644][ T29] kobject: 'rx-0' (00000000ce388ecb): calling ktype release [ 451.919651][ T29] kobject: 'rx-0': free name [ 451.919742][ T29] kobject: 'tx-0' (000000007618b3fb): kobject_cleanup, parent 0000000039a7ae95 [ 451.919751][ T29] kobject: 'tx-0' (000000007618b3fb): auto cleanup 'remove' event [ 451.919762][ T29] kobject: 'tx-0' (000000007618b3fb): kobject_uevent_env [ 451.919773][ T29] kobject: 'tx-0' (000000007618b3fb): kobject_uevent_env: uevent_suppress caused the event to drop! [ 451.919782][ T29] kobject: 'tx-0' (000000007618b3fb): auto cleanup kobject_del [ 451.919873][ T29] kobject: 'tx-0' (000000007618b3fb): calling ktype release [ 451.919880][ T29] kobject: 'tx-0': free name [ 451.919909][ T29] kobject: 'queues' (0000000039a7ae95): kobject_cleanup, parent 0000000005a59088 [ 451.919919][ T29] kobject: 'queues' (0000000039a7ae95): calling ktype release [ 451.919929][ T29] kobject: 'queues' (0000000039a7ae95): kset_release [ 451.919941][ T29] kobject: 'queues': free name [ 451.920816][ T29] kobject: 'tunl0' (0000000041d942fc): kobject_uevent_env [ 451.920827][ T29] kobject: 'tunl0' (0000000041d942fc): kobject_uevent_env: uevent_suppress caused the event to drop! [ 451.921775][ T29] kobject: 'rx-0' (00000000b9e8b95a): kobject_cleanup, parent 00000000d6a218c8 [ 451.921785][ T29] kobject: 'rx-0' (00000000b9e8b95a): auto cleanup 'remove' event [ 451.921795][ T29] kobject: 'rx-0' (00000000b9e8b95a): kobject_uevent_env [ 451.921806][ T29] kobject: 'rx-0' (00000000b9e8b95a): kobject_uevent_env: uevent_suppress caused the event to drop! [ 451.921816][ T29] kobject: 'rx-0' (00000000b9e8b95a): auto cleanup kobject_del [ 451.921872][ T29] kobject: 'rx-0' (00000000b9e8b95a): calling ktype release [ 451.921879][ T29] kobject: 'rx-0': free name [ 451.921971][ T29] kobject: 'tx-0' (000000002281ac8f): kobject_cleanup, parent 00000000d6a218c8 [ 451.921980][ T29] kobject: 'tx-0' (000000002281ac8f): auto cleanup 'remove' event [ 451.921990][ T29] kobject: 'tx-0' (000000002281ac8f): kobject_uevent_env [ 451.922002][ T29] kobject: 'tx-0' (000000002281ac8f): kobject_uevent_env: uevent_suppress caused the event to drop! [ 451.922011][ T29] kobject: 'tx-0' (000000002281ac8f): auto cleanup kobject_del [ 451.922101][ T29] kobject: 'tx-0' (000000002281ac8f): calling ktype release [ 451.922108][ T29] kobject: 'tx-0': free name [ 451.922137][ T29] kobject: 'queues' (00000000d6a218c8): kobject_cleanup, parent 0000000005a59088 [ 451.922147][ T29] kobject: 'queues' (00000000d6a218c8): calling ktype release [ 451.922157][ T29] kobject: 'queues' (00000000d6a218c8): kset_release [ 451.922170][ T29] kobject: 'queues': free name [ 451.934782][ T29] kobject: 'tunl0' (0000000047b84937): kobject_uevent_env [ 451.934798][ T29] kobject: 'tunl0' (0000000047b84937): kobject_uevent_env: uevent_suppress caused the event to drop! [ 452.133007][ T29] kobject: 'tunl0' (00000000bf9ad44c): kobject_cleanup, parent 0000000005a59088 [ 452.133026][ T29] kobject: 'tunl0' (00000000bf9ad44c): calling ktype release [ 452.133052][ T29] kobject: 'tunl0': free name [ 452.293033][ T29] kobject: 'tunl0' (00000000d31809fb): kobject_cleanup, parent 0000000005a59088 [ 452.293046][ T29] kobject: 'tunl0' (00000000d31809fb): calling ktype release [ 452.293068][ T29] kobject: 'tunl0': free name [ 452.452974][ T29] kobject: 'tunl0' (0000000041d942fc): kobject_cleanup, parent 0000000005a59088 [ 452.452986][ T29] kobject: 'tunl0' (0000000041d942fc): calling ktype release [ 452.453014][ T29] kobject: 'tunl0': free name [ 452.613018][ T29] kobject: 'tunl0' (0000000047b84937): kobject_cleanup, parent 0000000005a59088 [ 452.613030][ T29] kobject: 'tunl0' (0000000047b84937): calling ktype release [ 452.613056][ T29] kobject: 'tunl0': free name [ 452.616687][ T29] kobject: 'mesh' (000000006b97961f): kobject_uevent_env [ 452.616701][ T29] kobject: 'mesh' (000000006b97961f): kobject_uevent_env: filter function caused the event to drop! [ 452.616773][ T29] device bridge_slave_1 left promiscuous mode [ 452.616901][ T29] bridge0: port 2(bridge_slave_1) entered disabled state [ 452.654862][ T29] kobject: 'brport' (00000000b93ae1c0): kobject_uevent_env [ 452.654875][ T29] kobject: 'brport' (00000000b93ae1c0): kobject_uevent_env: filter function caused the event to drop! [ 452.655288][ T29] device bridge_slave_0 left promiscuous mode [ 452.655429][ T29] bridge0: port 1(bridge_slave_0) entered disabled state [ 452.703026][ C1] kobject: 'brport' (00000000b93ae1c0): kobject_cleanup, parent 0000000005a59088 [ 452.703037][ C1] kobject: 'brport' (00000000b93ae1c0): calling ktype release [ 452.703051][ C1] kobject: 'brport': free name [ 452.703885][ T29] kobject: 'brport' (0000000023d02ea0): kobject_uevent_env [ 452.703898][ T29] kobject: 'brport' (0000000023d02ea0): kobject_uevent_env: filter function caused the event to drop! [ 452.704386][ T29] kobject: 'brif' (00000000a3011a3c): kobject_cleanup, parent 00000000d2cdfd0c [ 452.704396][ T29] kobject: 'brif' (00000000a3011a3c): auto cleanup kobject_del [ 452.704417][ T29] kobject: 'brif' (00000000a3011a3c): calling ktype release [ 452.704427][ T29] kobject: (00000000a3011a3c): dynamic_kobj_release [ 452.704439][ T29] kobject: 'brif': free name [ 452.714083][ T29] device veth1_vlan left promiscuous mode [ 452.715903][ T29] device veth0_vlan left promiscuous mode [ 452.733069][ C1] kobject: 'brport' (0000000023d02ea0): kobject_cleanup, parent 0000000005a59088 [ 452.733081][ C1] kobject: 'brport' (0000000023d02ea0): calling ktype release [ 452.733098][ C1] kobject: 'brport': free name [ 456.807816][ T29] kobject: 'vlan0' (000000002a809a33): kobject_uevent_env [ 456.807831][ T29] kobject: 'vlan0' (000000002a809a33): kobject_uevent_env: attempted to send uevent without kset! [ 456.807876][ T29] kobject: 'mesh' (000000006b97961f): kobject_cleanup, parent 0000000005a59088 [ 456.807886][ T29] kobject: 'mesh' (000000006b97961f): calling ktype release [ 456.807895][ T29] kobject: (000000006b97961f): dynamic_kobj_release [ 456.807909][ T29] kobject: 'mesh': free name [ 456.807922][ T29] kobject: 'vlan0' (000000002a809a33): kobject_cleanup, parent 0000000005a59088 [ 456.807931][ T29] kobject: 'vlan0' (000000002a809a33): calling ktype release [ 456.807940][ T29] kobject: (000000002a809a33): dynamic_kobj_release [ 456.807953][ T29] kobject: 'vlan0': free name [ 457.790650][ T29] kobject: 'batman_adv' (00000000ca8843d2): kobject_uevent_env [ 457.790665][ T29] kobject: 'batman_adv' (00000000ca8843d2): kobject_uevent_env: filter function caused the event to drop! [ 457.790744][ T29] kobject: 'batman_adv' (00000000ca8843d2): kobject_cleanup, parent 0000000005a59088 [ 457.790753][ T29] kobject: 'batman_adv' (00000000ca8843d2): calling ktype release [ 457.790763][ T29] kobject: (00000000ca8843d2): dynamic_kobj_release [ 457.790776][ T29] kobject: 'batman_adv': free name [ 457.791059][ T29] kobject: 'rx-0' (00000000d8782402): kobject_cleanup, parent 000000002d41b8a7 [ 457.791069][ T29] kobject: 'rx-0' (00000000d8782402): auto cleanup 'remove' event [ 457.791079][ T29] kobject: 'rx-0' (00000000d8782402): kobject_uevent_env [ 457.791090][ T29] kobject: 'rx-0' (00000000d8782402): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.791100][ T29] kobject: 'rx-0' (00000000d8782402): auto cleanup kobject_del [ 457.791156][ T29] kobject: 'rx-0' (00000000d8782402): calling ktype release [ 457.791163][ T29] kobject: 'rx-0': free name [ 457.791255][ T29] kobject: 'tx-0' (000000005656b9d9): kobject_cleanup, parent 000000002d41b8a7 [ 457.791264][ T29] kobject: 'tx-0' (000000005656b9d9): auto cleanup 'remove' event [ 457.791275][ T29] kobject: 'tx-0' (000000005656b9d9): kobject_uevent_env [ 457.791286][ T29] kobject: 'tx-0' (000000005656b9d9): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.791295][ T29] kobject: 'tx-0' (000000005656b9d9): auto cleanup kobject_del [ 457.791385][ T29] kobject: 'tx-0' (000000005656b9d9): calling ktype release [ 457.791392][ T29] kobject: 'tx-0': free name [ 457.791421][ T29] kobject: 'queues' (000000002d41b8a7): kobject_cleanup, parent 0000000005a59088 [ 457.791430][ T29] kobject: 'queues' (000000002d41b8a7): calling ktype release [ 457.791440][ T29] kobject: 'queues' (000000002d41b8a7): kset_release [ 457.791454][ T29] kobject: 'queues': free name [ 457.792331][ T29] kobject: 'ipvlan1' (000000009d3e82de): kobject_uevent_env [ 457.792343][ T29] kobject: 'ipvlan1' (000000009d3e82de): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.796485][ T29] kobject: 'batman_adv' (00000000736f7060): kobject_uevent_env [ 457.796500][ T29] kobject: 'batman_adv' (00000000736f7060): kobject_uevent_env: filter function caused the event to drop! [ 457.796590][ T29] kobject: 'batman_adv' (00000000736f7060): kobject_cleanup, parent 0000000005a59088 [ 457.796600][ T29] kobject: 'batman_adv' (00000000736f7060): calling ktype release [ 457.796610][ T29] kobject: (00000000736f7060): dynamic_kobj_release [ 457.796623][ T29] kobject: 'batman_adv': free name [ 457.797025][ T29] kobject: 'rx-0' (000000009d3f3a84): kobject_cleanup, parent 00000000d101d8fc [ 457.797035][ T29] kobject: 'rx-0' (000000009d3f3a84): auto cleanup 'remove' event [ 457.797046][ T29] kobject: 'rx-0' (000000009d3f3a84): kobject_uevent_env [ 457.797293][ T29] kobject: 'rx-0' (000000009d3f3a84): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.797303][ T29] kobject: 'rx-0' (000000009d3f3a84): auto cleanup kobject_del [ 457.797361][ T29] kobject: 'rx-0' (000000009d3f3a84): calling ktype release [ 457.797368][ T29] kobject: 'rx-0': free name [ 457.797463][ T29] kobject: 'tx-0' (00000000efacbc30): kobject_cleanup, parent 00000000d101d8fc [ 457.797472][ T29] kobject: 'tx-0' (00000000efacbc30): auto cleanup 'remove' event [ 457.797482][ T29] kobject: 'tx-0' (00000000efacbc30): kobject_uevent_env [ 457.797493][ T29] kobject: 'tx-0' (00000000efacbc30): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.797503][ T29] kobject: 'tx-0' (00000000efacbc30): auto cleanup kobject_del [ 457.797601][ T29] kobject: 'tx-0' (00000000efacbc30): calling ktype release [ 457.797608][ T29] kobject: 'tx-0': free name [ 457.797637][ T29] kobject: 'queues' (00000000d101d8fc): kobject_cleanup, parent 0000000005a59088 [ 457.797647][ T29] kobject: 'queues' (00000000d101d8fc): calling ktype release [ 457.797657][ T29] kobject: 'queues' (00000000d101d8fc): kset_release [ 457.797670][ T29] kobject: 'queues': free name [ 457.799295][ T29] kobject: 'ipvlan0' (00000000db74436a): kobject_uevent_env [ 457.799307][ T29] kobject: 'ipvlan0' (00000000db74436a): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.802595][ T29] kobject: 'batman_adv' (00000000a1e4372e): kobject_uevent_env [ 457.802609][ T29] kobject: 'batman_adv' (00000000a1e4372e): kobject_uevent_env: filter function caused the event to drop! [ 457.802688][ T29] kobject: 'batman_adv' (00000000a1e4372e): kobject_cleanup, parent 0000000005a59088 [ 457.802698][ T29] kobject: 'batman_adv' (00000000a1e4372e): calling ktype release [ 457.802707][ T29] kobject: (00000000a1e4372e): dynamic_kobj_release [ 457.802721][ T29] kobject: 'batman_adv': free name [ 457.804958][ T29] kobject: 'rx-0' (00000000d221e3f4): kobject_cleanup, parent 00000000e7215db6 [ 457.804970][ T29] kobject: 'rx-0' (00000000d221e3f4): auto cleanup 'remove' event [ 457.804980][ T29] kobject: 'rx-0' (00000000d221e3f4): kobject_uevent_env [ 457.804992][ T29] kobject: 'rx-0' (00000000d221e3f4): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.805001][ T29] kobject: 'rx-0' (00000000d221e3f4): auto cleanup kobject_del [ 457.805058][ T29] kobject: 'rx-0' (00000000d221e3f4): calling ktype release [ 457.805065][ T29] kobject: 'rx-0': free name [ 457.805157][ T29] kobject: 'tx-0' (000000004d91616d): kobject_cleanup, parent 00000000e7215db6 [ 457.805167][ T29] kobject: 'tx-0' (000000004d91616d): auto cleanup 'remove' event [ 457.805177][ T29] kobject: 'tx-0' (000000004d91616d): kobject_uevent_env [ 457.805188][ T29] kobject: 'tx-0' (000000004d91616d): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.805197][ T29] kobject: 'tx-0' (000000004d91616d): auto cleanup kobject_del [ 457.805288][ T29] kobject: 'tx-0' (000000004d91616d): calling ktype release [ 457.805506][ T29] kobject: 'tx-0': free name [ 457.805536][ T29] kobject: 'queues' (00000000e7215db6): kobject_cleanup, parent 0000000005a59088 [ 457.805545][ T29] kobject: 'queues' (00000000e7215db6): calling ktype release [ 457.805556][ T29] kobject: 'queues' (00000000e7215db6): kset_release [ 457.805574][ T29] kobject: 'queues': free name [ 457.807118][ T29] kobject: 'macvlan1' (00000000ec0696a0): kobject_uevent_env [ 457.807130][ T29] kobject: 'macvlan1' (00000000ec0696a0): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.810593][ T29] kobject: 'batman_adv' (000000004ffcac51): kobject_uevent_env [ 457.810607][ T29] kobject: 'batman_adv' (000000004ffcac51): kobject_uevent_env: filter function caused the event to drop! [ 457.810681][ T29] kobject: 'batman_adv' (000000004ffcac51): kobject_cleanup, parent 0000000005a59088 [ 457.810691][ T29] kobject: 'batman_adv' (000000004ffcac51): calling ktype release [ 457.810701][ T29] kobject: (000000004ffcac51): dynamic_kobj_release [ 457.810715][ T29] kobject: 'batman_adv': free name [ 457.811343][ T29] kobject: 'rx-0' (00000000aaf4c61c): kobject_cleanup, parent 000000006c5bc8b5 [ 457.811353][ T29] kobject: 'rx-0' (00000000aaf4c61c): auto cleanup 'remove' event [ 457.811364][ T29] kobject: 'rx-0' (00000000aaf4c61c): kobject_uevent_env [ 457.811375][ T29] kobject: 'rx-0' (00000000aaf4c61c): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.811384][ T29] kobject: 'rx-0' (00000000aaf4c61c): auto cleanup kobject_del [ 457.811440][ T29] kobject: 'rx-0' (00000000aaf4c61c): calling ktype release [ 457.811447][ T29] kobject: 'rx-0': free name [ 457.811542][ T29] kobject: 'tx-0' (000000008187487a): kobject_cleanup, parent 000000006c5bc8b5 [ 457.811551][ T29] kobject: 'tx-0' (000000008187487a): auto cleanup 'remove' event [ 457.811562][ T29] kobject: 'tx-0' (000000008187487a): kobject_uevent_env [ 457.811573][ T29] kobject: 'tx-0' (000000008187487a): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.811582][ T29] kobject: 'tx-0' (000000008187487a): auto cleanup kobject_del [ 457.811674][ T29] kobject: 'tx-0' (000000008187487a): calling ktype release [ 457.811681][ T29] kobject: 'tx-0': free name [ 457.812188][ T29] kobject: 'queues' (000000006c5bc8b5): kobject_cleanup, parent 0000000005a59088 [ 457.812198][ T29] kobject: 'queues' (000000006c5bc8b5): calling ktype release [ 457.812208][ T29] kobject: 'queues' (000000006c5bc8b5): kset_release [ 457.812221][ T29] kobject: 'queues': free name [ 457.814474][ T29] kobject: 'macvlan0' (00000000ad2825fe): kobject_uevent_env [ 457.814487][ T29] kobject: 'macvlan0' (00000000ad2825fe): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.817981][ T29] kobject: 'batman_adv' (00000000838570ff): kobject_uevent_env [ 457.817994][ T29] kobject: 'batman_adv' (00000000838570ff): kobject_uevent_env: filter function caused the event to drop! [ 457.818067][ T29] kobject: 'batman_adv' (00000000838570ff): kobject_cleanup, parent 0000000005a59088 [ 457.818076][ T29] kobject: 'batman_adv' (00000000838570ff): calling ktype release [ 457.818086][ T29] kobject: (00000000838570ff): dynamic_kobj_release [ 457.818099][ T29] kobject: 'batman_adv': free name [ 457.818565][ T29] kobject: 'rx-0' (00000000d233ac43): kobject_cleanup, parent 00000000bf6fff58 [ 457.818575][ T29] kobject: 'rx-0' (00000000d233ac43): auto cleanup 'remove' event [ 457.818585][ T29] kobject: 'rx-0' (00000000d233ac43): kobject_uevent_env [ 457.818597][ T29] kobject: 'rx-0' (00000000d233ac43): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.818606][ T29] kobject: 'rx-0' (00000000d233ac43): auto cleanup kobject_del [ 457.818662][ T29] kobject: 'rx-0' (00000000d233ac43): calling ktype release [ 457.818669][ T29] kobject: 'rx-0': free name [ 457.818760][ T29] kobject: 'tx-0' (00000000cada54fb): kobject_cleanup, parent 00000000bf6fff58 [ 457.818769][ T29] kobject: 'tx-0' (00000000cada54fb): auto cleanup 'remove' event [ 457.818780][ T29] kobject: 'tx-0' (00000000cada54fb): kobject_uevent_env [ 457.818791][ T29] kobject: 'tx-0' (00000000cada54fb): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.818800][ T29] kobject: 'tx-0' (00000000cada54fb): auto cleanup kobject_del [ 457.818891][ T29] kobject: 'tx-0' (00000000cada54fb): calling ktype release [ 457.818898][ T29] kobject: 'tx-0': free name [ 457.818927][ T29] kobject: 'queues' (00000000bf6fff58): kobject_cleanup, parent 0000000005a59088 [ 457.818941][ T29] kobject: 'queues' (00000000bf6fff58): calling ktype release [ 457.818951][ T29] kobject: 'queues' (00000000bf6fff58): kset_release [ 457.818964][ T29] kobject: 'queues': free name [ 457.820516][ T29] kobject: 'vlan1' (00000000ce5b9f9f): kobject_uevent_env [ 457.820528][ T29] kobject: 'vlan1' (00000000ce5b9f9f): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.824709][ T29] kobject: 'batman_adv' (000000003641c6e9): kobject_uevent_env [ 457.824722][ T29] kobject: 'batman_adv' (000000003641c6e9): kobject_uevent_env: filter function caused the event to drop! [ 457.824795][ T29] kobject: 'batman_adv' (000000003641c6e9): kobject_cleanup, parent 0000000005a59088 [ 457.824804][ T29] kobject: 'batman_adv' (000000003641c6e9): calling ktype release [ 457.824814][ T29] kobject: (000000003641c6e9): dynamic_kobj_release [ 457.824827][ T29] kobject: 'batman_adv': free name [ 457.825018][ T29] kobject: 'rx-0' (000000003fd3587c): kobject_cleanup, parent 0000000089b35558 [ 457.825028][ T29] kobject: 'rx-0' (000000003fd3587c): auto cleanup 'remove' event [ 457.825038][ T29] kobject: 'rx-0' (000000003fd3587c): kobject_uevent_env [ 457.825050][ T29] kobject: 'rx-0' (000000003fd3587c): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.825059][ T29] kobject: 'rx-0' (000000003fd3587c): auto cleanup kobject_del [ 457.825116][ T29] kobject: 'rx-0' (000000003fd3587c): calling ktype release [ 457.825123][ T29] kobject: 'rx-0': free name [ 457.825215][ T29] kobject: 'tx-0' (00000000449dadf1): kobject_cleanup, parent 0000000089b35558 [ 457.825224][ T29] kobject: 'tx-0' (00000000449dadf1): auto cleanup 'remove' event [ 457.825235][ T29] kobject: 'tx-0' (00000000449dadf1): kobject_uevent_env [ 457.825246][ T29] kobject: 'tx-0' (00000000449dadf1): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.825255][ T29] kobject: 'tx-0' (00000000449dadf1): auto cleanup kobject_del [ 457.825845][ T29] kobject: 'tx-0' (00000000449dadf1): calling ktype release [ 457.825852][ T29] kobject: 'tx-0': free name [ 457.825882][ T29] kobject: 'queues' (0000000089b35558): kobject_cleanup, parent 0000000005a59088 [ 457.825891][ T29] kobject: 'queues' (0000000089b35558): calling ktype release [ 457.825902][ T29] kobject: 'queues' (0000000089b35558): kset_release [ 457.825914][ T29] kobject: 'queues': free name [ 457.827040][ T29] kobject: 'vlan0' (00000000682fddcd): kobject_uevent_env [ 457.827051][ T29] kobject: 'vlan0' (00000000682fddcd): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.829830][ T29] kobject: 'batman_adv' (0000000067ec7957): kobject_uevent_env [ 457.829843][ T29] kobject: 'batman_adv' (0000000067ec7957): kobject_uevent_env: filter function caused the event to drop! [ 457.829916][ T29] kobject: 'batman_adv' (0000000067ec7957): kobject_cleanup, parent 0000000005a59088 [ 457.829926][ T29] kobject: 'batman_adv' (0000000067ec7957): calling ktype release [ 457.829942][ T29] kobject: (0000000067ec7957): dynamic_kobj_release [ 457.829956][ T29] kobject: 'batman_adv': free name [ 457.830141][ T29] kobject: 'rx-0' (00000000a03a14d1): kobject_cleanup, parent 00000000455abc38 [ 457.830151][ T29] kobject: 'rx-0' (00000000a03a14d1): auto cleanup 'remove' event [ 457.830162][ T29] kobject: 'rx-0' (00000000a03a14d1): kobject_uevent_env [ 457.830173][ T29] kobject: 'rx-0' (00000000a03a14d1): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.830182][ T29] kobject: 'rx-0' (00000000a03a14d1): auto cleanup kobject_del [ 457.830238][ T29] kobject: 'rx-0' (00000000a03a14d1): calling ktype release [ 457.830245][ T29] kobject: 'rx-0': free name [ 457.830816][ T29] kobject: 'tx-0' (0000000014da74de): kobject_cleanup, parent 00000000455abc38 [ 457.830827][ T29] kobject: 'tx-0' (0000000014da74de): auto cleanup 'remove' event [ 457.830837][ T29] kobject: 'tx-0' (0000000014da74de): kobject_uevent_env [ 457.830848][ T29] kobject: 'tx-0' (0000000014da74de): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.830857][ T29] kobject: 'tx-0' (0000000014da74de): auto cleanup kobject_del [ 457.830956][ T29] kobject: 'tx-0' (0000000014da74de): calling ktype release [ 457.830963][ T29] kobject: 'tx-0': free name [ 457.830991][ T29] kobject: 'queues' (00000000455abc38): kobject_cleanup, parent 0000000005a59088 [ 457.831001][ T29] kobject: 'queues' (00000000455abc38): calling ktype release [ 457.831011][ T29] kobject: 'queues' (00000000455abc38): kset_release [ 457.831024][ T29] kobject: 'queues': free name [ 457.832618][ T29] kobject: 'veth0_vlan' (00000000ed3dee50): kobject_uevent_env [ 457.832630][ T29] kobject: 'veth0_vlan' (00000000ed3dee50): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.836082][ T29] kobject: 'batman_adv' (00000000253307c6): kobject_uevent_env [ 457.836095][ T29] kobject: 'batman_adv' (00000000253307c6): kobject_uevent_env: filter function caused the event to drop! [ 457.836174][ T29] kobject: 'batman_adv' (00000000253307c6): kobject_cleanup, parent 0000000005a59088 [ 457.836184][ T29] kobject: 'batman_adv' (00000000253307c6): calling ktype release [ 457.836194][ T29] kobject: (00000000253307c6): dynamic_kobj_release [ 457.837018][ T29] kobject: 'batman_adv': free name [ 457.837205][ T29] kobject: 'rx-0' (00000000d8db8d0d): kobject_cleanup, parent 00000000c2d0eac2 [ 457.837215][ T29] kobject: 'rx-0' (00000000d8db8d0d): auto cleanup 'remove' event [ 457.837225][ T29] kobject: 'rx-0' (00000000d8db8d0d): kobject_uevent_env [ 457.837237][ T29] kobject: 'rx-0' (00000000d8db8d0d): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.837246][ T29] kobject: 'rx-0' (00000000d8db8d0d): auto cleanup kobject_del [ 457.837303][ T29] kobject: 'rx-0' (00000000d8db8d0d): calling ktype release [ 457.837310][ T29] kobject: 'rx-0': free name [ 457.837402][ T29] kobject: 'tx-0' (0000000056026275): kobject_cleanup, parent 00000000c2d0eac2 [ 457.837412][ T29] kobject: 'tx-0' (0000000056026275): auto cleanup 'remove' event [ 457.837422][ T29] kobject: 'tx-0' (0000000056026275): kobject_uevent_env [ 457.837433][ T29] kobject: 'tx-0' (0000000056026275): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.837442][ T29] kobject: 'tx-0' (0000000056026275): auto cleanup kobject_del [ 457.837803][ T29] kobject: 'tx-0' (0000000056026275): calling ktype release [ 457.837810][ T29] kobject: 'tx-0': free name [ 457.837839][ T29] kobject: 'queues' (00000000c2d0eac2): kobject_cleanup, parent 0000000005a59088 [ 457.837849][ T29] kobject: 'queues' (00000000c2d0eac2): calling ktype release [ 457.837859][ T29] kobject: 'queues' (00000000c2d0eac2): kset_release [ 457.837871][ T29] kobject: 'queues': free name [ 457.839466][ T29] kobject: 'veth1_vlan' (00000000b3e37619): kobject_uevent_env [ 457.839478][ T29] kobject: 'veth1_vlan' (00000000b3e37619): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.875137][ T29] kobject: 'batman_adv' (000000004ad6ec56): kobject_uevent_env [ 457.875152][ T29] kobject: 'batman_adv' (000000004ad6ec56): kobject_uevent_env: filter function caused the event to drop! [ 457.875230][ T29] kobject: 'batman_adv' (000000004ad6ec56): kobject_cleanup, parent 0000000005a59088 [ 457.875239][ T29] kobject: 'batman_adv' (000000004ad6ec56): calling ktype release [ 457.875249][ T29] kobject: (000000004ad6ec56): dynamic_kobj_release [ 457.875263][ T29] kobject: 'batman_adv': free name [ 457.875538][ T29] kobject: 'rx-0' (00000000e7b04088): kobject_cleanup, parent 000000000c1f134c [ 457.875548][ T29] kobject: 'rx-0' (00000000e7b04088): auto cleanup 'remove' event [ 457.875558][ T29] kobject: 'rx-0' (00000000e7b04088): kobject_uevent_env [ 457.875570][ T29] kobject: 'rx-0' (00000000e7b04088): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.875579][ T29] kobject: 'rx-0' (00000000e7b04088): auto cleanup kobject_del [ 457.875635][ T29] kobject: 'rx-0' (00000000e7b04088): calling ktype release [ 457.875642][ T29] kobject: 'rx-0': free name [ 457.875733][ T29] kobject: 'tx-0' (00000000b417254b): kobject_cleanup, parent 000000000c1f134c [ 457.875743][ T29] kobject: 'tx-0' (00000000b417254b): auto cleanup 'remove' event [ 457.875753][ T29] kobject: 'tx-0' (00000000b417254b): kobject_uevent_env [ 457.875764][ T29] kobject: 'tx-0' (00000000b417254b): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.875774][ T29] kobject: 'tx-0' (00000000b417254b): auto cleanup kobject_del [ 457.875865][ T29] kobject: 'tx-0' (00000000b417254b): calling ktype release [ 457.875872][ T29] kobject: 'tx-0': free name [ 457.875901][ T29] kobject: 'queues' (000000000c1f134c): kobject_cleanup, parent 0000000005a59088 [ 457.875909][ T29] kobject: 'queues' (000000000c1f134c): calling ktype release [ 457.875919][ T29] kobject: 'queues' (000000000c1f134c): kset_release [ 457.875932][ T29] kobject: 'queues': free name [ 457.876842][ T29] kobject: 'virt_wifi0' (00000000dcb879bb): kobject_uevent_env [ 457.876854][ T29] kobject: 'virt_wifi0' (00000000dcb879bb): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.876898][ T29] kobject: 'net' (00000000483b2356): kobject_cleanup, parent 0000000005a59088 [ 457.876908][ T29] kobject: 'net' (00000000483b2356): calling ktype release [ 457.876921][ T29] kobject: 'net': free name [ 457.878527][ T29] kobject: 'batman_adv' (000000006c6dd8dd): kobject_uevent_env [ 457.878540][ T29] kobject: 'batman_adv' (000000006c6dd8dd): kobject_uevent_env: filter function caused the event to drop! [ 457.878610][ T29] kobject: 'batman_adv' (000000006c6dd8dd): kobject_cleanup, parent 0000000005a59088 [ 457.878620][ T29] kobject: 'batman_adv' (000000006c6dd8dd): calling ktype release [ 457.878630][ T29] kobject: (000000006c6dd8dd): dynamic_kobj_release [ 457.878643][ T29] kobject: 'batman_adv': free name [ 457.878814][ T29] kobject: 'rx-0' (00000000be60567d): kobject_cleanup, parent 00000000f7ee077a [ 457.878824][ T29] kobject: 'rx-0' (00000000be60567d): auto cleanup 'remove' event [ 457.878834][ T29] kobject: 'rx-0' (00000000be60567d): kobject_uevent_env [ 457.878845][ T29] kobject: 'rx-0' (00000000be60567d): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.878855][ T29] kobject: 'rx-0' (00000000be60567d): auto cleanup kobject_del [ 457.878909][ T29] kobject: 'rx-0' (00000000be60567d): calling ktype release [ 457.878917][ T29] kobject: 'rx-0': free name [ 457.879012][ T29] kobject: 'tx-0' (00000000fb05189a): kobject_cleanup, parent 00000000f7ee077a [ 457.879022][ T29] kobject: 'tx-0' (00000000fb05189a): auto cleanup 'remove' event [ 457.879032][ T29] kobject: 'tx-0' (00000000fb05189a): kobject_uevent_env [ 457.879043][ T29] kobject: 'tx-0' (00000000fb05189a): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.879052][ T29] kobject: 'tx-0' (00000000fb05189a): auto cleanup kobject_del [ 457.879155][ T29] kobject: 'tx-0' (00000000fb05189a): calling ktype release [ 457.879162][ T29] kobject: 'tx-0': free name [ 457.879190][ T29] kobject: 'queues' (00000000f7ee077a): kobject_cleanup, parent 0000000005a59088 [ 457.879200][ T29] kobject: 'queues' (00000000f7ee077a): calling ktype release [ 457.879210][ T29] kobject: 'queues' (00000000f7ee077a): kset_release [ 457.879222][ T29] kobject: 'queues': free name [ 457.880064][ T29] kobject: 'veth0_virt_wifi' (000000008dd8bc0c): kobject_uevent_env [ 457.880076][ T29] kobject: 'veth0_virt_wifi' (000000008dd8bc0c): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.881612][ T29] kobject: 'batman_adv' (0000000041b55787): kobject_uevent_env [ 457.881624][ T29] kobject: 'batman_adv' (0000000041b55787): kobject_uevent_env: filter function caused the event to drop! [ 457.881701][ T29] kobject: 'batman_adv' (0000000041b55787): kobject_cleanup, parent 0000000005a59088 [ 457.881711][ T29] kobject: 'batman_adv' (0000000041b55787): calling ktype release [ 457.881720][ T29] kobject: (0000000041b55787): dynamic_kobj_release [ 457.881733][ T29] kobject: 'batman_adv': free name [ 457.881900][ T29] kobject: 'rx-0' (00000000c88e436c): kobject_cleanup, parent 00000000353bc10d [ 457.881909][ T29] kobject: 'rx-0' (00000000c88e436c): auto cleanup 'remove' event [ 457.881919][ T29] kobject: 'rx-0' (00000000c88e436c): kobject_uevent_env [ 457.881931][ T29] kobject: 'rx-0' (00000000c88e436c): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.881945][ T29] kobject: 'rx-0' (00000000c88e436c): auto cleanup kobject_del [ 457.882000][ T29] kobject: 'rx-0' (00000000c88e436c): calling ktype release [ 457.882007][ T29] kobject: 'rx-0': free name [ 457.882095][ T29] kobject: 'tx-0' (0000000060966523): kobject_cleanup, parent 00000000353bc10d [ 457.882105][ T29] kobject: 'tx-0' (0000000060966523): auto cleanup 'remove' event [ 457.882115][ T29] kobject: 'tx-0' (0000000060966523): kobject_uevent_env [ 457.882126][ T29] kobject: 'tx-0' (0000000060966523): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.882135][ T29] kobject: 'tx-0' (0000000060966523): auto cleanup kobject_del [ 457.882222][ T29] kobject: 'tx-0' (0000000060966523): calling ktype release [ 457.882229][ T29] kobject: 'tx-0': free name [ 457.882258][ T29] kobject: 'queues' (00000000353bc10d): kobject_cleanup, parent 0000000005a59088 [ 457.882267][ T29] kobject: 'queues' (00000000353bc10d): calling ktype release [ 457.882277][ T29] kobject: 'queues' (00000000353bc10d): kset_release [ 457.882289][ T29] kobject: 'queues': free name [ 457.884713][ T29] kobject: 'veth1_virt_wifi' (00000000085ab430): kobject_uevent_env [ 457.884728][ T29] kobject: 'veth1_virt_wifi' (00000000085ab430): kobject_uevent_env: uevent_suppress caused the event to drop! [ 457.888151][ T29] kobject: 'batman_adv' (00000000142ad447): kobject_uevent_env [ 457.888165][ T29] kobject: 'batman_adv' (00000000142ad447): kobject_uevent_env: filter function caused the event to drop! [ 457.888240][ T29] kobject: 'batman_adv' (00000000142ad447): kobject_cleanup, parent 0000000005a59088 [ 457.888250][ T29] kobject: 'batman_adv' (00000000142ad447): calling ktype release [ 457.888259][ T29] kobject: (00000000142ad447): dynamic_kobj_release [ 457.888273][ T29] kobject: 'batman_adv': free name [ 457.923815][ T29] device hsr_slave_0 left promiscuous mode [ 457.973080][ T29] device hsr_slave_1 left promiscuous mode [ 458.013509][ T29] kobject: 'rx-0' (00000000ab313129): kobject_cleanup, parent 00000000b18119d5 [ 458.013521][ T29] kobject: 'rx-0' (00000000ab313129): auto cleanup 'remove' event [ 458.013532][ T29] kobject: 'rx-0' (00000000ab313129): kobject_uevent_env [ 458.013543][ T29] kobject: 'rx-0' (00000000ab313129): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.013553][ T29] kobject: 'rx-0' (00000000ab313129): auto cleanup kobject_del [ 458.013614][ T29] kobject: 'rx-0' (00000000ab313129): calling ktype release [ 458.013622][ T29] kobject: 'rx-0': free name [ 458.013715][ T29] kobject: 'tx-0' (00000000a5a0353d): kobject_cleanup, parent 00000000b18119d5 [ 458.013725][ T29] kobject: 'tx-0' (00000000a5a0353d): auto cleanup 'remove' event [ 458.013735][ T29] kobject: 'tx-0' (00000000a5a0353d): kobject_uevent_env [ 458.013746][ T29] kobject: 'tx-0' (00000000a5a0353d): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.013756][ T29] kobject: 'tx-0' (00000000a5a0353d): auto cleanup kobject_del [ 458.013849][ T29] kobject: 'tx-0' (00000000a5a0353d): calling ktype release [ 458.013856][ T29] kobject: 'tx-0': free name [ 458.013886][ T29] kobject: 'queues' (00000000b18119d5): kobject_cleanup, parent 0000000005a59088 [ 458.013895][ T29] kobject: 'queues' (00000000b18119d5): calling ktype release [ 458.013905][ T29] kobject: 'queues' (00000000b18119d5): kset_release [ 458.013920][ T29] kobject: 'queues': free name [ 458.014821][ T29] kobject: 'hsr0' (000000000e4f8bf5): kobject_uevent_env [ 458.014832][ T29] kobject: 'hsr0' (000000000e4f8bf5): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.016340][ T29] kobject: 'batman_adv' (00000000113dad1c): kobject_uevent_env [ 458.016352][ T29] kobject: 'batman_adv' (00000000113dad1c): kobject_uevent_env: filter function caused the event to drop! [ 458.016424][ T29] kobject: 'batman_adv' (00000000113dad1c): kobject_cleanup, parent 0000000005a59088 [ 458.016434][ T29] kobject: 'batman_adv' (00000000113dad1c): calling ktype release [ 458.016443][ T29] kobject: (00000000113dad1c): dynamic_kobj_release [ 458.016457][ T29] kobject: 'batman_adv': free name [ 458.016640][ T29] kobject: 'rx-0' (0000000006f92b24): kobject_cleanup, parent 000000004497f371 [ 458.016650][ T29] kobject: 'rx-0' (0000000006f92b24): auto cleanup 'remove' event [ 458.016660][ T29] kobject: 'rx-0' (0000000006f92b24): kobject_uevent_env [ 458.016671][ T29] kobject: 'rx-0' (0000000006f92b24): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.016680][ T29] kobject: 'rx-0' (0000000006f92b24): auto cleanup kobject_del [ 458.016734][ T29] kobject: 'rx-0' (0000000006f92b24): calling ktype release [ 458.016741][ T29] kobject: 'rx-0': free name [ 458.016832][ T29] kobject: 'tx-0' (000000007c9c5926): kobject_cleanup, parent 000000004497f371 [ 458.016841][ T29] kobject: 'tx-0' (000000007c9c5926): auto cleanup 'remove' event [ 458.016851][ T29] kobject: 'tx-0' (000000007c9c5926): kobject_uevent_env [ 458.016863][ T29] kobject: 'tx-0' (000000007c9c5926): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.016872][ T29] kobject: 'tx-0' (000000007c9c5926): auto cleanup kobject_del [ 458.016967][ T29] kobject: 'tx-0' (000000007c9c5926): calling ktype release [ 458.016974][ T29] kobject: 'tx-0': free name [ 458.017003][ T29] kobject: 'queues' (000000004497f371): kobject_cleanup, parent 0000000005a59088 [ 458.017012][ T29] kobject: 'queues' (000000004497f371): calling ktype release [ 458.017022][ T29] kobject: 'queues' (000000004497f371): kset_release [ 458.017035][ T29] kobject: 'queues': free name [ 458.017878][ T29] kobject: 'hsr_slave_1' (00000000e732dbcc): kobject_uevent_env [ 458.017889][ T29] kobject: 'hsr_slave_1' (00000000e732dbcc): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.019508][ T29] kobject: 'batman_adv' (0000000099a7bf77): kobject_uevent_env [ 458.019520][ T29] kobject: 'batman_adv' (0000000099a7bf77): kobject_uevent_env: filter function caused the event to drop! [ 458.019591][ T29] kobject: 'batman_adv' (0000000099a7bf77): kobject_cleanup, parent 0000000005a59088 [ 458.019601][ T29] kobject: 'batman_adv' (0000000099a7bf77): calling ktype release [ 458.019610][ T29] kobject: (0000000099a7bf77): dynamic_kobj_release [ 458.019623][ T29] kobject: 'batman_adv': free name [ 458.019792][ T29] kobject: 'rx-0' (000000008eaf652c): kobject_cleanup, parent 00000000b73a8345 [ 458.019802][ T29] kobject: 'rx-0' (000000008eaf652c): auto cleanup 'remove' event [ 458.019812][ T29] kobject: 'rx-0' (000000008eaf652c): kobject_uevent_env [ 458.019824][ T29] kobject: 'rx-0' (000000008eaf652c): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.019833][ T29] kobject: 'rx-0' (000000008eaf652c): auto cleanup kobject_del [ 458.019886][ T29] kobject: 'rx-0' (000000008eaf652c): calling ktype release [ 458.019893][ T29] kobject: 'rx-0': free name [ 458.019990][ T29] kobject: 'tx-0' (000000003fe9393a): kobject_cleanup, parent 00000000b73a8345 [ 458.019999][ T29] kobject: 'tx-0' (000000003fe9393a): auto cleanup 'remove' event [ 458.020009][ T29] kobject: 'tx-0' (000000003fe9393a): kobject_uevent_env [ 458.020020][ T29] kobject: 'tx-0' (000000003fe9393a): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.020029][ T29] kobject: 'tx-0' (000000003fe9393a): auto cleanup kobject_del [ 458.020125][ T29] kobject: 'tx-0' (000000003fe9393a): calling ktype release [ 458.020132][ T29] kobject: 'tx-0': free name [ 458.020160][ T29] kobject: 'queues' (00000000b73a8345): kobject_cleanup, parent 0000000005a59088 [ 458.020169][ T29] kobject: 'queues' (00000000b73a8345): calling ktype release [ 458.020179][ T29] kobject: 'queues' (00000000b73a8345): kset_release [ 458.020192][ T29] kobject: 'queues': free name [ 458.021035][ T29] kobject: 'veth1_to_hsr' (000000006644a349): kobject_uevent_env [ 458.021047][ T29] kobject: 'veth1_to_hsr' (000000006644a349): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.022330][ T29] kobject: 'batman_adv' (00000000201b72ee): kobject_uevent_env [ 458.022342][ T29] kobject: 'batman_adv' (00000000201b72ee): kobject_uevent_env: filter function caused the event to drop! [ 458.022418][ T29] kobject: 'batman_adv' (00000000201b72ee): kobject_cleanup, parent 0000000005a59088 [ 458.022428][ T29] kobject: 'batman_adv' (00000000201b72ee): calling ktype release [ 458.022437][ T29] kobject: (00000000201b72ee): dynamic_kobj_release [ 458.022450][ T29] kobject: 'batman_adv': free name [ 458.022619][ T29] kobject: 'rx-0' (00000000ff5c7039): kobject_cleanup, parent 00000000c9fe538e [ 458.022628][ T29] kobject: 'rx-0' (00000000ff5c7039): auto cleanup 'remove' event [ 458.022638][ T29] kobject: 'rx-0' (00000000ff5c7039): kobject_uevent_env [ 458.022650][ T29] kobject: 'rx-0' (00000000ff5c7039): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.022659][ T29] kobject: 'rx-0' (00000000ff5c7039): auto cleanup kobject_del [ 458.022712][ T29] kobject: 'rx-0' (00000000ff5c7039): calling ktype release [ 458.022719][ T29] kobject: 'rx-0': free name [ 458.022808][ T29] kobject: 'tx-0' (000000008eb153d2): kobject_cleanup, parent 00000000c9fe538e [ 458.022817][ T29] kobject: 'tx-0' (000000008eb153d2): auto cleanup 'remove' event [ 458.022827][ T29] kobject: 'tx-0' (000000008eb153d2): kobject_uevent_env [ 458.022839][ T29] kobject: 'tx-0' (000000008eb153d2): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.022852][ T29] kobject: 'tx-0' (000000008eb153d2): auto cleanup kobject_del [ 458.026193][ T29] kobject: 'tx-0' (000000008eb153d2): calling ktype release [ 458.026201][ T29] kobject: 'tx-0': free name [ 458.026230][ T29] kobject: 'queues' (00000000c9fe538e): kobject_cleanup, parent 0000000005a59088 [ 458.026240][ T29] kobject: 'queues' (00000000c9fe538e): calling ktype release [ 458.026250][ T29] kobject: 'queues' (00000000c9fe538e): kset_release [ 458.026262][ T29] kobject: 'queues': free name [ 458.028014][ T29] kobject: 'hsr_slave_0' (000000001d8dbf91): kobject_uevent_env [ 458.028026][ T29] kobject: 'hsr_slave_0' (000000001d8dbf91): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.030683][ T29] kobject: 'batman_adv' (00000000d473c61f): kobject_uevent_env [ 458.030697][ T29] kobject: 'batman_adv' (00000000d473c61f): kobject_uevent_env: filter function caused the event to drop! [ 458.030768][ T29] kobject: 'batman_adv' (00000000d473c61f): kobject_cleanup, parent 0000000005a59088 [ 458.030778][ T29] kobject: 'batman_adv' (00000000d473c61f): calling ktype release [ 458.030787][ T29] kobject: (00000000d473c61f): dynamic_kobj_release [ 458.031306][ T29] kobject: 'batman_adv': free name [ 458.031485][ T29] kobject: 'rx-0' (000000002e2539f1): kobject_cleanup, parent 000000008c961ac8 [ 458.031495][ T29] kobject: 'rx-0' (000000002e2539f1): auto cleanup 'remove' event [ 458.031506][ T29] kobject: 'rx-0' (000000002e2539f1): kobject_uevent_env [ 458.031517][ T29] kobject: 'rx-0' (000000002e2539f1): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.031526][ T29] kobject: 'rx-0' (000000002e2539f1): auto cleanup kobject_del [ 458.031582][ T29] kobject: 'rx-0' (000000002e2539f1): calling ktype release [ 458.031589][ T29] kobject: 'rx-0': free name [ 458.031680][ T29] kobject: 'tx-0' (00000000cc84749b): kobject_cleanup, parent 000000008c961ac8 [ 458.031690][ T29] kobject: 'tx-0' (00000000cc84749b): auto cleanup 'remove' event [ 458.031700][ T29] kobject: 'tx-0' (00000000cc84749b): kobject_uevent_env [ 458.031712][ T29] kobject: 'tx-0' (00000000cc84749b): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.031721][ T29] kobject: 'tx-0' (00000000cc84749b): auto cleanup kobject_del [ 458.032028][ T29] kobject: 'tx-0' (00000000cc84749b): calling ktype release [ 458.032036][ T29] kobject: 'tx-0': free name [ 458.032064][ T29] kobject: 'queues' (000000008c961ac8): kobject_cleanup, parent 0000000005a59088 [ 458.032074][ T29] kobject: 'queues' (000000008c961ac8): calling ktype release [ 458.032084][ T29] kobject: 'queues' (000000008c961ac8): kset_release [ 458.032097][ T29] kobject: 'queues': free name [ 458.035412][ T29] kobject: 'veth0_to_hsr' (00000000b8eb9e7c): kobject_uevent_env [ 458.035427][ T29] kobject: 'veth0_to_hsr' (00000000b8eb9e7c): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.040584][ T29] team0 (unregistering): Port device team_slave_1 removed [ 458.043599][ T29] kobject: 'batman_adv' (00000000a98cc809): kobject_uevent_env [ 458.043613][ T29] kobject: 'batman_adv' (00000000a98cc809): kobject_uevent_env: filter function caused the event to drop! [ 458.043689][ T29] kobject: 'batman_adv' (00000000a98cc809): kobject_cleanup, parent 0000000005a59088 [ 458.043698][ T29] kobject: 'batman_adv' (00000000a98cc809): calling ktype release [ 458.043708][ T29] kobject: (00000000a98cc809): dynamic_kobj_release [ 458.043722][ T29] kobject: 'batman_adv': free name [ 458.043909][ T29] kobject: 'rx-0' (000000009766b388): kobject_cleanup, parent 0000000076f6bb3b [ 458.043919][ T29] kobject: 'rx-0' (000000009766b388): auto cleanup 'remove' event [ 458.043928][ T29] kobject: 'rx-0' (000000009766b388): kobject_uevent_env [ 458.043939][ T29] kobject: 'rx-0' (000000009766b388): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.043955][ T29] kobject: 'rx-0' (000000009766b388): auto cleanup kobject_del [ 458.044303][ T29] kobject: 'rx-0' (000000009766b388): calling ktype release [ 458.044311][ T29] kobject: 'rx-0': free name [ 458.044410][ T29] kobject: 'tx-0' (0000000004333a54): kobject_cleanup, parent 0000000076f6bb3b [ 458.044420][ T29] kobject: 'tx-0' (0000000004333a54): auto cleanup 'remove' event [ 458.044430][ T29] kobject: 'tx-0' (0000000004333a54): kobject_uevent_env [ 458.044442][ T29] kobject: 'tx-0' (0000000004333a54): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.044451][ T29] kobject: 'tx-0' (0000000004333a54): auto cleanup kobject_del [ 458.044543][ T29] kobject: 'tx-0' (0000000004333a54): calling ktype release [ 458.044556][ T29] kobject: 'tx-0': free name [ 458.044586][ T29] kobject: 'queues' (0000000076f6bb3b): kobject_cleanup, parent 0000000005a59088 [ 458.044595][ T29] kobject: 'queues' (0000000076f6bb3b): calling ktype release [ 458.044605][ T29] kobject: 'queues' (0000000076f6bb3b): kset_release [ 458.044618][ T29] kobject: 'queues': free name [ 458.046200][ T29] kobject: 'team_slave_1' (0000000024f93cd2): kobject_uevent_env [ 458.046213][ T29] kobject: 'team_slave_1' (0000000024f93cd2): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.049474][ T29] kobject: 'batman_adv' (0000000046eb82f3): kobject_uevent_env [ 458.049488][ T29] kobject: 'batman_adv' (0000000046eb82f3): kobject_uevent_env: filter function caused the event to drop! [ 458.049568][ T29] kobject: 'batman_adv' (0000000046eb82f3): kobject_cleanup, parent 0000000005a59088 [ 458.049577][ T29] kobject: 'batman_adv' (0000000046eb82f3): calling ktype release [ 458.050040][ T29] kobject: (0000000046eb82f3): dynamic_kobj_release [ 458.050053][ T29] kobject: 'batman_adv': free name [ 458.050235][ T29] kobject: 'rx-0' (0000000007a021f2): kobject_cleanup, parent 00000000f0290b9f [ 458.050244][ T29] kobject: 'rx-0' (0000000007a021f2): auto cleanup 'remove' event [ 458.050255][ T29] kobject: 'rx-0' (0000000007a021f2): kobject_uevent_env [ 458.050265][ T29] kobject: 'rx-0' (0000000007a021f2): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.050275][ T29] kobject: 'rx-0' (0000000007a021f2): auto cleanup kobject_del [ 458.050331][ T29] kobject: 'rx-0' (0000000007a021f2): calling ktype release [ 458.050338][ T29] kobject: 'rx-0': free name [ 458.050429][ T29] kobject: 'tx-0' (00000000170528da): kobject_cleanup, parent 00000000f0290b9f [ 458.050439][ T29] kobject: 'tx-0' (00000000170528da): auto cleanup 'remove' event [ 458.050449][ T29] kobject: 'tx-0' (00000000170528da): kobject_uevent_env [ 458.050460][ T29] kobject: 'tx-0' (00000000170528da): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.050470][ T29] kobject: 'tx-0' (00000000170528da): auto cleanup kobject_del [ 458.050784][ T29] kobject: 'tx-0' (00000000170528da): calling ktype release [ 458.050792][ T29] kobject: 'tx-0': free name [ 458.050821][ T29] kobject: 'queues' (00000000f0290b9f): kobject_cleanup, parent 0000000005a59088 [ 458.050830][ T29] kobject: 'queues' (00000000f0290b9f): calling ktype release [ 458.050839][ T29] kobject: 'queues' (00000000f0290b9f): kset_release [ 458.050852][ T29] kobject: 'queues': free name [ 458.052803][ T29] kobject: 'veth1_to_team' (000000003ddeff71): kobject_uevent_env [ 458.052814][ T29] kobject: 'veth1_to_team' (000000003ddeff71): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.057511][ T29] team0 (unregistering): Port device team_slave_0 removed [ 458.059765][ T29] kobject: 'batman_adv' (000000002a7e0598): kobject_uevent_env [ 458.059778][ T29] kobject: 'batman_adv' (000000002a7e0598): kobject_uevent_env: filter function caused the event to drop! [ 458.060117][ T29] kobject: 'batman_adv' (000000002a7e0598): kobject_cleanup, parent 0000000005a59088 [ 458.060126][ T29] kobject: 'batman_adv' (000000002a7e0598): calling ktype release [ 458.060136][ T29] kobject: (000000002a7e0598): dynamic_kobj_release [ 458.060149][ T29] kobject: 'batman_adv': free name [ 458.060337][ T29] kobject: 'rx-0' (00000000d3bcc348): kobject_cleanup, parent 0000000045c4d1e7 [ 458.060347][ T29] kobject: 'rx-0' (00000000d3bcc348): auto cleanup 'remove' event [ 458.060357][ T29] kobject: 'rx-0' (00000000d3bcc348): kobject_uevent_env [ 458.060368][ T29] kobject: 'rx-0' (00000000d3bcc348): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.060378][ T29] kobject: 'rx-0' (00000000d3bcc348): auto cleanup kobject_del [ 458.060433][ T29] kobject: 'rx-0' (00000000d3bcc348): calling ktype release [ 458.060441][ T29] kobject: 'rx-0': free name [ 458.060531][ T29] kobject: 'tx-0' (0000000084463fe9): kobject_cleanup, parent 0000000045c4d1e7 [ 458.060540][ T29] kobject: 'tx-0' (0000000084463fe9): auto cleanup 'remove' event [ 458.060556][ T29] kobject: 'tx-0' (0000000084463fe9): kobject_uevent_env [ 458.060567][ T29] kobject: 'tx-0' (0000000084463fe9): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.060577][ T29] kobject: 'tx-0' (0000000084463fe9): auto cleanup kobject_del [ 458.061134][ T29] kobject: 'tx-0' (0000000084463fe9): calling ktype release [ 458.061141][ T29] kobject: 'tx-0': free name [ 458.061169][ T29] kobject: 'queues' (0000000045c4d1e7): kobject_cleanup, parent 0000000005a59088 [ 458.061178][ T29] kobject: 'queues' (0000000045c4d1e7): calling ktype release [ 458.061189][ T29] kobject: 'queues' (0000000045c4d1e7): kset_release [ 458.061201][ T29] kobject: 'queues': free name [ 458.062763][ T29] kobject: 'team_slave_0' (0000000055a96339): kobject_uevent_env [ 458.062775][ T29] kobject: 'team_slave_0' (0000000055a96339): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.069992][ T29] kobject: 'batman_adv' (000000002ca5a24a): kobject_uevent_env [ 458.070007][ T29] kobject: 'batman_adv' (000000002ca5a24a): kobject_uevent_env: filter function caused the event to drop! [ 458.070079][ T29] kobject: 'batman_adv' (000000002ca5a24a): kobject_cleanup, parent 0000000005a59088 [ 458.070089][ T29] kobject: 'batman_adv' (000000002ca5a24a): calling ktype release [ 458.070099][ T29] kobject: (000000002ca5a24a): dynamic_kobj_release [ 458.070326][ T29] kobject: 'batman_adv': free name [ 458.070517][ T29] kobject: 'rx-0' (000000005cbb7109): kobject_cleanup, parent 00000000d116f8e2 [ 458.070526][ T29] kobject: 'rx-0' (000000005cbb7109): auto cleanup 'remove' event [ 458.070536][ T29] kobject: 'rx-0' (000000005cbb7109): kobject_uevent_env [ 458.070552][ T29] kobject: 'rx-0' (000000005cbb7109): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.070562][ T29] kobject: 'rx-0' (000000005cbb7109): auto cleanup kobject_del [ 458.070617][ T29] kobject: 'rx-0' (000000005cbb7109): calling ktype release [ 458.070624][ T29] kobject: 'rx-0': free name [ 458.070716][ T29] kobject: 'tx-0' (00000000cac91c21): kobject_cleanup, parent 00000000d116f8e2 [ 458.070726][ T29] kobject: 'tx-0' (00000000cac91c21): auto cleanup 'remove' event [ 458.070735][ T29] kobject: 'tx-0' (00000000cac91c21): kobject_uevent_env [ 458.070746][ T29] kobject: 'tx-0' (00000000cac91c21): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.070755][ T29] kobject: 'tx-0' (00000000cac91c21): auto cleanup kobject_del [ 458.071303][ T29] kobject: 'tx-0' (00000000cac91c21): calling ktype release [ 458.071310][ T29] kobject: 'tx-0': free name [ 458.071339][ T29] kobject: 'queues' (00000000d116f8e2): kobject_cleanup, parent 0000000005a59088 [ 458.071349][ T29] kobject: 'queues' (00000000d116f8e2): calling ktype release [ 458.071359][ T29] kobject: 'queues' (00000000d116f8e2): kset_release [ 458.071371][ T29] kobject: 'queues': free name [ 458.077438][ T29] kobject: 'veth0_to_team' (0000000031dcd202): kobject_uevent_env [ 458.077452][ T29] kobject: 'veth0_to_team' (0000000031dcd202): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.078459][ T29] kobject: 'bonding_slave' (00000000d81a8501): kobject_cleanup, parent 00000000dfe59e59 [ 458.078471][ T29] kobject: 'bonding_slave' (00000000d81a8501): does not have a release() function, it is broken and must be fixed. See Documentation/kobject.txt. [ 458.078481][ T29] kobject: 'bonding_slave' (00000000d81a8501): auto cleanup kobject_del [ 458.078501][ T29] kobject: 'bonding_slave': free name [ 458.079040][ T29] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 458.098162][ T29] kobject: 'batman_adv' (00000000c1468763): kobject_uevent_env [ 458.098178][ T29] kobject: 'batman_adv' (00000000c1468763): kobject_uevent_env: filter function caused the event to drop! [ 458.098259][ T29] kobject: 'batman_adv' (00000000c1468763): kobject_cleanup, parent 0000000005a59088 [ 458.098269][ T29] kobject: 'batman_adv' (00000000c1468763): calling ktype release [ 458.098279][ T29] kobject: (00000000c1468763): dynamic_kobj_release [ 458.098294][ T29] kobject: 'batman_adv': free name [ 458.098488][ T29] kobject: 'rx-0' (0000000087a1879f): kobject_cleanup, parent 0000000025aad3d6 [ 458.098505][ T29] kobject: 'rx-0' (0000000087a1879f): auto cleanup 'remove' event [ 458.098515][ T29] kobject: 'rx-0' (0000000087a1879f): kobject_uevent_env [ 458.098527][ T29] kobject: 'rx-0' (0000000087a1879f): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.098536][ T29] kobject: 'rx-0' (0000000087a1879f): auto cleanup kobject_del [ 458.098594][ T29] kobject: 'rx-0' (0000000087a1879f): calling ktype release [ 458.098601][ T29] kobject: 'rx-0': free name [ 458.099909][ T29] kobject: 'tx-0' (00000000f610ff16): kobject_cleanup, parent 0000000025aad3d6 [ 458.099919][ T29] kobject: 'tx-0' (00000000f610ff16): auto cleanup 'remove' event [ 458.099930][ T29] kobject: 'tx-0' (00000000f610ff16): kobject_uevent_env [ 458.099942][ T29] kobject: 'tx-0' (00000000f610ff16): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.099951][ T29] kobject: 'tx-0' (00000000f610ff16): auto cleanup kobject_del [ 458.100045][ T29] kobject: 'tx-0' (00000000f610ff16): calling ktype release [ 458.100052][ T29] kobject: 'tx-0': free name [ 458.100082][ T29] kobject: 'queues' (0000000025aad3d6): kobject_cleanup, parent 0000000005a59088 [ 458.100091][ T29] kobject: 'queues' (0000000025aad3d6): calling ktype release [ 458.100102][ T29] kobject: 'queues' (0000000025aad3d6): kset_release [ 458.100115][ T29] kobject: 'queues': free name [ 458.104298][ T29] kobject: 'bond_slave_1' (00000000dfe59e59): kobject_uevent_env [ 458.104313][ T29] kobject: 'bond_slave_1' (00000000dfe59e59): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.110850][ T29] kobject: 'batman_adv' (000000006bc0e6b5): kobject_uevent_env [ 458.110865][ T29] kobject: 'batman_adv' (000000006bc0e6b5): kobject_uevent_env: filter function caused the event to drop! [ 458.111790][ T29] kobject: 'batman_adv' (000000006bc0e6b5): kobject_cleanup, parent 0000000005a59088 [ 458.111800][ T29] kobject: 'batman_adv' (000000006bc0e6b5): calling ktype release [ 458.111809][ T29] kobject: (000000006bc0e6b5): dynamic_kobj_release [ 458.111823][ T29] kobject: 'batman_adv': free name [ 458.112024][ T29] kobject: 'rx-0' (00000000ddee4483): kobject_cleanup, parent 000000006600aca8 [ 458.112033][ T29] kobject: 'rx-0' (00000000ddee4483): auto cleanup 'remove' event [ 458.112044][ T29] kobject: 'rx-0' (00000000ddee4483): kobject_uevent_env [ 458.112055][ T29] kobject: 'rx-0' (00000000ddee4483): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.112065][ T29] kobject: 'rx-0' (00000000ddee4483): auto cleanup kobject_del [ 458.112121][ T29] kobject: 'rx-0' (00000000ddee4483): calling ktype release [ 458.112128][ T29] kobject: 'rx-0': free name [ 458.112220][ T29] kobject: 'tx-0' (000000004ff61d5e): kobject_cleanup, parent 000000006600aca8 [ 458.112228][ T29] kobject: 'tx-0' (000000004ff61d5e): auto cleanup 'remove' event [ 458.115160][ T29] kobject: 'tx-0' (000000004ff61d5e): kobject_uevent_env [ 458.115173][ T29] kobject: 'tx-0' (000000004ff61d5e): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.115183][ T29] kobject: 'tx-0' (000000004ff61d5e): auto cleanup kobject_del [ 458.115283][ T29] kobject: 'tx-0' (000000004ff61d5e): calling ktype release [ 458.115291][ T29] kobject: 'tx-0': free name [ 458.115320][ T29] kobject: 'queues' (000000006600aca8): kobject_cleanup, parent 0000000005a59088 [ 458.115330][ T29] kobject: 'queues' (000000006600aca8): calling ktype release [ 458.115340][ T29] kobject: 'queues' (000000006600aca8): kset_release [ 458.115353][ T29] kobject: 'queues': free name [ 458.118584][ T29] kobject: 'veth1_to_bond' (00000000e6bc87ea): kobject_uevent_env [ 458.118597][ T29] kobject: 'veth1_to_bond' (00000000e6bc87ea): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.120680][ T29] kobject: 'bonding_slave' (00000000f76d186e): kobject_cleanup, parent 00000000ffb30301 [ 458.120694][ T29] kobject: 'bonding_slave' (00000000f76d186e): does not have a release() function, it is broken and must be fixed. See Documentation/kobject.txt. [ 458.120704][ T29] kobject: 'bonding_slave' (00000000f76d186e): auto cleanup kobject_del [ 458.120724][ T29] kobject: 'bonding_slave': free name [ 458.121619][ T29] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 458.147005][ T29] kobject: 'batman_adv' (000000004048af96): kobject_uevent_env [ 458.147020][ T29] kobject: 'batman_adv' (000000004048af96): kobject_uevent_env: filter function caused the event to drop! [ 458.147097][ T29] kobject: 'batman_adv' (000000004048af96): kobject_cleanup, parent 0000000005a59088 [ 458.147107][ T29] kobject: 'batman_adv' (000000004048af96): calling ktype release [ 458.147117][ T29] kobject: (000000004048af96): dynamic_kobj_release [ 458.147131][ T29] kobject: 'batman_adv': free name [ 458.147311][ T29] kobject: 'rx-0' (00000000f019bd0a): kobject_cleanup, parent 000000001b36935a [ 458.147321][ T29] kobject: 'rx-0' (00000000f019bd0a): auto cleanup 'remove' event [ 458.147331][ T29] kobject: 'rx-0' (00000000f019bd0a): kobject_uevent_env [ 458.147343][ T29] kobject: 'rx-0' (00000000f019bd0a): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.147352][ T29] kobject: 'rx-0' (00000000f019bd0a): auto cleanup kobject_del [ 458.147408][ T29] kobject: 'rx-0' (00000000f019bd0a): calling ktype release [ 458.147415][ T29] kobject: 'rx-0': free name [ 458.147507][ T29] kobject: 'tx-0' (000000003c6e2e15): kobject_cleanup, parent 000000001b36935a [ 458.147516][ T29] kobject: 'tx-0' (000000003c6e2e15): auto cleanup 'remove' event [ 458.147526][ T29] kobject: 'tx-0' (000000003c6e2e15): kobject_uevent_env [ 458.147538][ T29] kobject: 'tx-0' (000000003c6e2e15): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.147547][ T29] kobject: 'tx-0' (000000003c6e2e15): auto cleanup kobject_del [ 458.147644][ T29] kobject: 'tx-0' (000000003c6e2e15): calling ktype release [ 458.147651][ T29] kobject: 'tx-0': free name [ 458.147680][ T29] kobject: 'queues' (000000001b36935a): kobject_cleanup, parent 0000000005a59088 [ 458.147689][ T29] kobject: 'queues' (000000001b36935a): calling ktype release [ 458.147699][ T29] kobject: 'queues' (000000001b36935a): kset_release [ 458.147712][ T29] kobject: 'queues': free name [ 458.148591][ T29] kobject: 'bond_slave_0' (00000000ffb30301): kobject_uevent_env [ 458.148603][ T29] kobject: 'bond_slave_0' (00000000ffb30301): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.150176][ T29] kobject: 'batman_adv' (00000000b0dbd131): kobject_uevent_env [ 458.150188][ T29] kobject: 'batman_adv' (00000000b0dbd131): kobject_uevent_env: filter function caused the event to drop! [ 458.150258][ T29] kobject: 'batman_adv' (00000000b0dbd131): kobject_cleanup, parent 0000000005a59088 [ 458.150267][ T29] kobject: 'batman_adv' (00000000b0dbd131): calling ktype release [ 458.150277][ T29] kobject: (00000000b0dbd131): dynamic_kobj_release [ 458.150290][ T29] kobject: 'batman_adv': free name [ 458.150454][ T29] kobject: 'rx-0' (0000000017d5f9d1): kobject_cleanup, parent 00000000f5276076 [ 458.150464][ T29] kobject: 'rx-0' (0000000017d5f9d1): auto cleanup 'remove' event [ 458.150474][ T29] kobject: 'rx-0' (0000000017d5f9d1): kobject_uevent_env [ 458.150486][ T29] kobject: 'rx-0' (0000000017d5f9d1): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.150495][ T29] kobject: 'rx-0' (0000000017d5f9d1): auto cleanup kobject_del [ 458.150548][ T29] kobject: 'rx-0' (0000000017d5f9d1): calling ktype release [ 458.150555][ T29] kobject: 'rx-0': free name [ 458.150644][ T29] kobject: 'tx-0' (000000004dd44965): kobject_cleanup, parent 00000000f5276076 [ 458.150653][ T29] kobject: 'tx-0' (000000004dd44965): auto cleanup 'remove' event [ 458.150664][ T29] kobject: 'tx-0' (000000004dd44965): kobject_uevent_env [ 458.150675][ T29] kobject: 'tx-0' (000000004dd44965): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.150684][ T29] kobject: 'tx-0' (000000004dd44965): auto cleanup kobject_del [ 458.150772][ T29] kobject: 'tx-0' (000000004dd44965): calling ktype release [ 458.150779][ T29] kobject: 'tx-0': free name [ 458.150808][ T29] kobject: 'queues' (00000000f5276076): kobject_cleanup, parent 0000000005a59088 [ 458.150817][ T29] kobject: 'queues' (00000000f5276076): calling ktype release [ 458.150827][ T29] kobject: 'queues' (00000000f5276076): kset_release [ 458.150839][ T29] kobject: 'queues': free name [ 458.151679][ T29] kobject: 'veth0_to_bond' (000000000447cff8): kobject_uevent_env [ 458.151691][ T29] kobject: 'veth0_to_bond' (000000000447cff8): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.158696][ T29] kobject: 'batman_adv' (000000000acb0471): kobject_uevent_env [ 458.158711][ T29] kobject: 'batman_adv' (000000000acb0471): kobject_uevent_env: filter function caused the event to drop! [ 458.158788][ T29] kobject: 'batman_adv' (000000000acb0471): kobject_cleanup, parent 0000000005a59088 [ 458.158798][ T29] kobject: 'batman_adv' (000000000acb0471): calling ktype release [ 458.158807][ T29] kobject: (000000000acb0471): dynamic_kobj_release [ 458.158821][ T29] kobject: 'batman_adv': free name [ 458.159026][ T29] kobject: 'rx-0' (00000000ac21e09e): kobject_cleanup, parent 0000000078f313bf [ 458.159035][ T29] kobject: 'rx-0' (00000000ac21e09e): auto cleanup 'remove' event [ 458.159046][ T29] kobject: 'rx-0' (00000000ac21e09e): kobject_uevent_env [ 458.159058][ T29] kobject: 'rx-0' (00000000ac21e09e): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.159067][ T29] kobject: 'rx-0' (00000000ac21e09e): auto cleanup kobject_del [ 458.160758][ T29] kobject: 'rx-0' (00000000ac21e09e): calling ktype release [ 458.160766][ T29] kobject: 'rx-0': free name [ 458.160862][ T29] kobject: 'tx-0' (000000000a9bb2c1): kobject_cleanup, parent 0000000078f313bf [ 458.160872][ T29] kobject: 'tx-0' (000000000a9bb2c1): auto cleanup 'remove' event [ 458.160882][ T29] kobject: 'tx-0' (000000000a9bb2c1): kobject_uevent_env [ 458.160894][ T29] kobject: 'tx-0' (000000000a9bb2c1): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.160903][ T29] kobject: 'tx-0' (000000000a9bb2c1): auto cleanup kobject_del [ 458.161002][ T29] kobject: 'tx-0' (000000000a9bb2c1): calling ktype release [ 458.161009][ T29] kobject: 'tx-0': free name [ 458.161039][ T29] kobject: 'queues' (0000000078f313bf): kobject_cleanup, parent 0000000005a59088 [ 458.161048][ T29] kobject: 'queues' (0000000078f313bf): calling ktype release [ 458.161058][ T29] kobject: 'queues' (0000000078f313bf): kset_release [ 458.161071][ T29] kobject: 'queues': free name [ 458.165928][ T29] kobject: 'bridge_slave_1' (00000000e454d8b0): kobject_uevent_env [ 458.165947][ T29] kobject: 'bridge_slave_1' (00000000e454d8b0): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.173098][ T29] kobject: 'batman_adv' (00000000ec6e86bc): kobject_uevent_env [ 458.173113][ T29] kobject: 'batman_adv' (00000000ec6e86bc): kobject_uevent_env: filter function caused the event to drop! [ 458.173187][ T29] kobject: 'batman_adv' (00000000ec6e86bc): kobject_cleanup, parent 0000000005a59088 [ 458.173197][ T29] kobject: 'batman_adv' (00000000ec6e86bc): calling ktype release [ 458.173207][ T29] kobject: (00000000ec6e86bc): dynamic_kobj_release [ 458.173221][ T29] kobject: 'batman_adv': free name [ 458.174507][ T29] kobject: 'rx-0' (000000003a3b15e9): kobject_cleanup, parent 0000000051cfb12c [ 458.174517][ T29] kobject: 'rx-0' (000000003a3b15e9): auto cleanup 'remove' event [ 458.174528][ T29] kobject: 'rx-0' (000000003a3b15e9): kobject_uevent_env [ 458.174539][ T29] kobject: 'rx-0' (000000003a3b15e9): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.174548][ T29] kobject: 'rx-0' (000000003a3b15e9): auto cleanup kobject_del [ 458.174606][ T29] kobject: 'rx-0' (000000003a3b15e9): calling ktype release [ 458.174613][ T29] kobject: 'rx-0': free name [ 458.174705][ T29] kobject: 'tx-0' (00000000e39740d1): kobject_cleanup, parent 0000000051cfb12c [ 458.174715][ T29] kobject: 'tx-0' (00000000e39740d1): auto cleanup 'remove' event [ 458.174725][ T29] kobject: 'tx-0' (00000000e39740d1): kobject_uevent_env [ 458.174736][ T29] kobject: 'tx-0' (00000000e39740d1): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.174746][ T29] kobject: 'tx-0' (00000000e39740d1): auto cleanup kobject_del [ 458.174836][ T29] kobject: 'tx-0' (00000000e39740d1): calling ktype release [ 458.174843][ T29] kobject: 'tx-0': free name [ 458.174872][ T29] kobject: 'queues' (0000000051cfb12c): kobject_cleanup, parent 0000000005a59088 [ 458.174881][ T29] kobject: 'queues' (0000000051cfb12c): calling ktype release [ 458.174892][ T29] kobject: 'queues' (0000000051cfb12c): kset_release [ 458.174904][ T29] kobject: 'queues': free name [ 458.178141][ T29] kobject: 'veth1_to_bridge' (00000000d9764c32): kobject_uevent_env [ 458.178154][ T29] kobject: 'veth1_to_bridge' (00000000d9764c32): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.185608][ T29] kobject: 'batman_adv' (00000000afe41385): kobject_uevent_env [ 458.185622][ T29] kobject: 'batman_adv' (00000000afe41385): kobject_uevent_env: filter function caused the event to drop! [ 458.185698][ T29] kobject: 'batman_adv' (00000000afe41385): kobject_cleanup, parent 0000000005a59088 [ 458.185708][ T29] kobject: 'batman_adv' (00000000afe41385): calling ktype release [ 458.185718][ T29] kobject: (00000000afe41385): dynamic_kobj_release [ 458.185732][ T29] kobject: 'batman_adv': free name [ 458.185922][ T29] kobject: 'rx-0' (000000001f1a59d4): kobject_cleanup, parent 00000000feb75d83 [ 458.185938][ T29] kobject: 'rx-0' (000000001f1a59d4): auto cleanup 'remove' event [ 458.185949][ T29] kobject: 'rx-0' (000000001f1a59d4): kobject_uevent_env [ 458.185960][ T29] kobject: 'rx-0' (000000001f1a59d4): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.185969][ T29] kobject: 'rx-0' (000000001f1a59d4): auto cleanup kobject_del [ 458.186025][ T29] kobject: 'rx-0' (000000001f1a59d4): calling ktype release [ 458.186033][ T29] kobject: 'rx-0': free name [ 458.187975][ T29] kobject: 'tx-0' (000000001b1cb26b): kobject_cleanup, parent 00000000feb75d83 [ 458.187985][ T29] kobject: 'tx-0' (000000001b1cb26b): auto cleanup 'remove' event [ 458.187995][ T29] kobject: 'tx-0' (000000001b1cb26b): kobject_uevent_env [ 458.188007][ T29] kobject: 'tx-0' (000000001b1cb26b): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.188016][ T29] kobject: 'tx-0' (000000001b1cb26b): auto cleanup kobject_del [ 458.188108][ T29] kobject: 'tx-0' (000000001b1cb26b): calling ktype release [ 458.188116][ T29] kobject: 'tx-0': free name [ 458.188144][ T29] kobject: 'queues' (00000000feb75d83): kobject_cleanup, parent 0000000005a59088 [ 458.188154][ T29] kobject: 'queues' (00000000feb75d83): calling ktype release [ 458.188164][ T29] kobject: 'queues' (00000000feb75d83): kset_release [ 458.188177][ T29] kobject: 'queues': free name [ 458.191223][ T29] kobject: 'bridge_slave_0' (00000000567b466f): kobject_uevent_env [ 458.191236][ T29] kobject: 'bridge_slave_0' (00000000567b466f): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.197727][ T29] kobject: 'batman_adv' (00000000468f0b5d): kobject_uevent_env [ 458.197741][ T29] kobject: 'batman_adv' (00000000468f0b5d): kobject_uevent_env: filter function caused the event to drop! [ 458.197816][ T29] kobject: 'batman_adv' (00000000468f0b5d): kobject_cleanup, parent 0000000005a59088 [ 458.197825][ T29] kobject: 'batman_adv' (00000000468f0b5d): calling ktype release [ 458.198309][ T29] kobject: (00000000468f0b5d): dynamic_kobj_release [ 458.198324][ T29] kobject: 'batman_adv': free name [ 458.198631][ T29] kobject: 'rx-0' (0000000002e3bfec): kobject_cleanup, parent 00000000c4374c17 [ 458.198643][ T29] kobject: 'rx-0' (0000000002e3bfec): auto cleanup 'remove' event [ 458.198653][ T29] kobject: 'rx-0' (0000000002e3bfec): kobject_uevent_env [ 458.198665][ T29] kobject: 'rx-0' (0000000002e3bfec): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.198675][ T29] kobject: 'rx-0' (0000000002e3bfec): auto cleanup kobject_del [ 458.200505][ T29] kobject: 'rx-0' (0000000002e3bfec): calling ktype release [ 458.200514][ T29] kobject: 'rx-0': free name [ 458.200602][ T29] kobject: 'tx-0' (00000000952b3aca): kobject_cleanup, parent 00000000c4374c17 [ 458.200612][ T29] kobject: 'tx-0' (00000000952b3aca): auto cleanup 'remove' event [ 458.200623][ T29] kobject: 'tx-0' (00000000952b3aca): kobject_uevent_env [ 458.200634][ T29] kobject: 'tx-0' (00000000952b3aca): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.200644][ T29] kobject: 'tx-0' (00000000952b3aca): auto cleanup kobject_del [ 458.200737][ T29] kobject: 'tx-0' (00000000952b3aca): calling ktype release [ 458.200745][ T29] kobject: 'tx-0': free name [ 458.200772][ T29] kobject: 'queues' (00000000c4374c17): kobject_cleanup, parent 0000000005a59088 [ 458.200781][ T29] kobject: 'queues' (00000000c4374c17): calling ktype release [ 458.200791][ T29] kobject: 'queues' (00000000c4374c17): kset_release [ 458.200805][ T29] kobject: 'queues': free name [ 458.205060][ T29] kobject: 'veth0_to_bridge' (00000000b86b4586): kobject_uevent_env [ 458.205151][ T29] kobject: 'veth0_to_bridge' (00000000b86b4586): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.215360][ T29] kobject: 'rx-0' (000000002e587570): kobject_cleanup, parent 000000006d542726 [ 458.215372][ T29] kobject: 'rx-0' (000000002e587570): auto cleanup 'remove' event [ 458.215383][ T29] kobject: 'rx-0' (000000002e587570): kobject_uevent_env [ 458.215395][ T29] kobject: 'rx-0' (000000002e587570): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.215404][ T29] kobject: 'rx-0' (000000002e587570): auto cleanup kobject_del [ 458.215472][ T29] kobject: 'rx-0' (000000002e587570): calling ktype release [ 458.215479][ T29] kobject: 'rx-0': free name [ 458.215571][ T29] kobject: 'tx-0' (00000000454b3f11): kobject_cleanup, parent 000000006d542726 [ 458.215581][ T29] kobject: 'tx-0' (00000000454b3f11): auto cleanup 'remove' event [ 458.215591][ T29] kobject: 'tx-0' (00000000454b3f11): kobject_uevent_env [ 458.215603][ T29] kobject: 'tx-0' (00000000454b3f11): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.215612][ T29] kobject: 'tx-0' (00000000454b3f11): auto cleanup kobject_del [ 458.215703][ T29] kobject: 'tx-0' (00000000454b3f11): calling ktype release [ 458.215710][ T29] kobject: 'tx-0': free name [ 458.215948][ T29] kobject: 'queues' (000000006d542726): kobject_cleanup, parent 0000000005a59088 [ 458.215958][ T29] kobject: 'queues' (000000006d542726): calling ktype release [ 458.215968][ T29] kobject: 'queues' (000000006d542726): kset_release [ 458.215981][ T29] kobject: 'queues': free name [ 458.218462][ T29] kobject: 'xfrm0' (0000000004487c9f): kobject_uevent_env [ 458.218476][ T29] kobject: 'xfrm0' (0000000004487c9f): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.227289][ T29] kobject: 'batman_adv' (0000000021065acf): kobject_uevent_env [ 458.227304][ T29] kobject: 'batman_adv' (0000000021065acf): kobject_uevent_env: filter function caused the event to drop! [ 458.227380][ T29] kobject: 'batman_adv' (0000000021065acf): kobject_cleanup, parent 0000000005a59088 [ 458.227390][ T29] kobject: 'batman_adv' (0000000021065acf): calling ktype release [ 458.227400][ T29] kobject: (0000000021065acf): dynamic_kobj_release [ 458.228940][ T29] kobject: 'batman_adv': free name [ 458.229144][ T29] kobject: 'rx-0' (000000002851273f): kobject_cleanup, parent 000000001fd7252f [ 458.229155][ T29] kobject: 'rx-0' (000000002851273f): auto cleanup 'remove' event [ 458.229166][ T29] kobject: 'rx-0' (000000002851273f): kobject_uevent_env [ 458.229177][ T29] kobject: 'rx-0' (000000002851273f): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.229187][ T29] kobject: 'rx-0' (000000002851273f): auto cleanup kobject_del [ 458.229246][ T29] kobject: 'rx-0' (000000002851273f): calling ktype release [ 458.229253][ T29] kobject: 'rx-0': free name [ 458.229346][ T29] kobject: 'tx-0' (00000000daaf6c1c): kobject_cleanup, parent 000000001fd7252f [ 458.229356][ T29] kobject: 'tx-0' (00000000daaf6c1c): auto cleanup 'remove' event [ 458.229366][ T29] kobject: 'tx-0' (00000000daaf6c1c): kobject_uevent_env [ 458.229378][ T29] kobject: 'tx-0' (00000000daaf6c1c): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.229882][ T29] kobject: 'tx-0' (00000000daaf6c1c): auto cleanup kobject_del [ 458.230006][ T29] kobject: 'tx-0' (00000000daaf6c1c): calling ktype release [ 458.230014][ T29] kobject: 'tx-0': free name [ 458.230044][ T29] kobject: 'queues' (000000001fd7252f): kobject_cleanup, parent 0000000005a59088 [ 458.230053][ T29] kobject: 'queues' (000000001fd7252f): calling ktype release [ 458.230063][ T29] kobject: 'queues' (000000001fd7252f): kset_release [ 458.230076][ T29] kobject: 'queues': free name [ 458.233789][ T29] kobject: 'veth1' (00000000a3b0bc8a): kobject_uevent_env [ 458.233803][ T29] kobject: 'veth1' (00000000a3b0bc8a): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.245503][ T29] kobject: 'batman_adv' (00000000ae5cef7a): kobject_uevent_env [ 458.245519][ T29] kobject: 'batman_adv' (00000000ae5cef7a): kobject_uevent_env: filter function caused the event to drop! [ 458.245596][ T29] kobject: 'batman_adv' (00000000ae5cef7a): kobject_cleanup, parent 0000000005a59088 [ 458.245606][ T29] kobject: 'batman_adv' (00000000ae5cef7a): calling ktype release [ 458.245615][ T29] kobject: (00000000ae5cef7a): dynamic_kobj_release [ 458.245629][ T29] kobject: 'batman_adv': free name [ 458.245823][ T29] kobject: 'rx-0' (00000000e44a65e1): kobject_cleanup, parent 000000008a3c9803 [ 458.245833][ T29] kobject: 'rx-0' (00000000e44a65e1): auto cleanup 'remove' event [ 458.245843][ T29] kobject: 'rx-0' (00000000e44a65e1): kobject_uevent_env [ 458.245854][ T29] kobject: 'rx-0' (00000000e44a65e1): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.245862][ T29] kobject: 'rx-0' (00000000e44a65e1): auto cleanup kobject_del [ 458.245918][ T29] kobject: 'rx-0' (00000000e44a65e1): calling ktype release [ 458.245925][ T29] kobject: 'rx-0': free name [ 458.246019][ T29] kobject: 'tx-0' (000000000f9267fd): kobject_cleanup, parent 000000008a3c9803 [ 458.246028][ T29] kobject: 'tx-0' (000000000f9267fd): auto cleanup 'remove' event [ 458.246039][ T29] kobject: 'tx-0' (000000000f9267fd): kobject_uevent_env [ 458.246050][ T29] kobject: 'tx-0' (000000000f9267fd): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.246059][ T29] kobject: 'tx-0' (000000000f9267fd): auto cleanup kobject_del [ 458.246153][ T29] kobject: 'tx-0' (000000000f9267fd): calling ktype release [ 458.246160][ T29] kobject: 'tx-0': free name [ 458.246189][ T29] kobject: 'queues' (000000008a3c9803): kobject_cleanup, parent 0000000005a59088 [ 458.246199][ T29] kobject: 'queues' (000000008a3c9803): calling ktype release [ 458.246209][ T29] kobject: 'queues' (000000008a3c9803): kset_release [ 458.246221][ T29] kobject: 'queues': free name [ 458.247107][ T29] kobject: 'veth0' (000000006189c163): kobject_uevent_env [ 458.247120][ T29] kobject: 'veth0' (000000006189c163): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.249869][ T29] kobject: 'rx-0' (00000000dc6be584): kobject_cleanup, parent 00000000a434fcc2 [ 458.249881][ T29] kobject: 'rx-0' (00000000dc6be584): auto cleanup 'remove' event [ 458.249891][ T29] kobject: 'rx-0' (00000000dc6be584): kobject_uevent_env [ 458.249904][ T29] kobject: 'rx-0' (00000000dc6be584): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.249913][ T29] kobject: 'rx-0' (00000000dc6be584): auto cleanup kobject_del [ 458.249976][ T29] kobject: 'rx-0' (00000000dc6be584): calling ktype release [ 458.249983][ T29] kobject: 'rx-0': free name [ 458.250078][ T29] kobject: 'tx-0' (00000000001cb2bf): kobject_cleanup, parent 00000000a434fcc2 [ 458.250088][ T29] kobject: 'tx-0' (00000000001cb2bf): auto cleanup 'remove' event [ 458.250098][ T29] kobject: 'tx-0' (00000000001cb2bf): kobject_uevent_env [ 458.250109][ T29] kobject: 'tx-0' (00000000001cb2bf): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.250118][ T29] kobject: 'tx-0' (00000000001cb2bf): auto cleanup kobject_del [ 458.250213][ T29] kobject: 'tx-0' (00000000001cb2bf): calling ktype release [ 458.250220][ T29] kobject: 'tx-0': free name [ 458.250250][ T29] kobject: 'queues' (00000000a434fcc2): kobject_cleanup, parent 0000000005a59088 [ 458.250259][ T29] kobject: 'queues' (00000000a434fcc2): calling ktype release [ 458.250269][ T29] kobject: 'queues' (00000000a434fcc2): kset_release [ 458.250282][ T29] kobject: 'queues': free name [ 458.251185][ T29] kobject: 'vxcan1' (00000000e3c67393): kobject_uevent_env [ 458.251197][ T29] kobject: 'vxcan1' (00000000e3c67393): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.252163][ T29] kobject: 'rx-0' (0000000082f0fac5): kobject_cleanup, parent 000000006d0b6780 [ 458.252173][ T29] kobject: 'rx-0' (0000000082f0fac5): auto cleanup 'remove' event [ 458.252183][ T29] kobject: 'rx-0' (0000000082f0fac5): kobject_uevent_env [ 458.252194][ T29] kobject: 'rx-0' (0000000082f0fac5): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.252203][ T29] kobject: 'rx-0' (0000000082f0fac5): auto cleanup kobject_del [ 458.252258][ T29] kobject: 'rx-0' (0000000082f0fac5): calling ktype release [ 458.252264][ T29] kobject: 'rx-0': free name [ 458.252353][ T29] kobject: 'tx-0' (000000001b3fdde3): kobject_cleanup, parent 000000006d0b6780 [ 458.252362][ T29] kobject: 'tx-0' (000000001b3fdde3): auto cleanup 'remove' event [ 458.252371][ T29] kobject: 'tx-0' (000000001b3fdde3): kobject_uevent_env [ 458.252382][ T29] kobject: 'tx-0' (000000001b3fdde3): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.252391][ T29] kobject: 'tx-0' (000000001b3fdde3): auto cleanup kobject_del [ 458.252488][ T29] kobject: 'tx-0' (000000001b3fdde3): calling ktype release [ 458.252494][ T29] kobject: 'tx-0': free name [ 458.252521][ T29] kobject: 'queues' (000000006d0b6780): kobject_cleanup, parent 0000000005a59088 [ 458.252530][ T29] kobject: 'queues' (000000006d0b6780): calling ktype release [ 458.252540][ T29] kobject: 'queues' (000000006d0b6780): kset_release [ 458.252552][ T29] kobject: 'queues': free name [ 458.263901][ T29] kobject: 'vxcan0' (00000000cb5ea861): kobject_uevent_env [ 458.263914][ T29] kobject: 'vxcan0' (00000000cb5ea861): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.266032][ T29] kobject: 'rx-0' (00000000a2f29027): kobject_cleanup, parent 000000004addf735 [ 458.266044][ T29] kobject: 'rx-0' (00000000a2f29027): auto cleanup 'remove' event [ 458.266054][ T29] kobject: 'rx-0' (00000000a2f29027): kobject_uevent_env [ 458.266066][ T29] kobject: 'rx-0' (00000000a2f29027): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.266076][ T29] kobject: 'rx-0' (00000000a2f29027): auto cleanup kobject_del [ 458.266136][ T29] kobject: 'rx-0' (00000000a2f29027): calling ktype release [ 458.266144][ T29] kobject: 'rx-0': free name [ 458.266238][ T29] kobject: 'tx-0' (00000000391b7381): kobject_cleanup, parent 000000004addf735 [ 458.266247][ T29] kobject: 'tx-0' (00000000391b7381): auto cleanup 'remove' event [ 458.266258][ T29] kobject: 'tx-0' (00000000391b7381): kobject_uevent_env [ 458.266269][ T29] kobject: 'tx-0' (00000000391b7381): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.266278][ T29] kobject: 'tx-0' (00000000391b7381): auto cleanup kobject_del [ 458.266371][ T29] kobject: 'tx-0' (00000000391b7381): calling ktype release [ 458.266379][ T29] kobject: 'tx-0': free name [ 458.266408][ T29] kobject: 'queues' (000000004addf735): kobject_cleanup, parent 0000000005a59088 [ 458.266417][ T29] kobject: 'queues' (000000004addf735): calling ktype release [ 458.266428][ T29] kobject: 'queues' (000000004addf735): kset_release [ 458.266441][ T29] kobject: 'queues': free name [ 458.267328][ T29] kobject: 'batadv0' (00000000d8cb1dcd): kobject_uevent_env [ 458.267340][ T29] kobject: 'batadv0' (00000000d8cb1dcd): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.269590][ T29] kobject: 'rx-0' (00000000ae65e8c0): kobject_cleanup, parent 000000000a0e0ac7 [ 458.269596][ T29] kobject: 'rx-0' (00000000ae65e8c0): auto cleanup 'remove' event [ 458.269602][ T29] kobject: 'rx-0' (00000000ae65e8c0): kobject_uevent_env [ 458.269608][ T29] kobject: 'rx-0' (00000000ae65e8c0): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.269613][ T29] kobject: 'rx-0' (00000000ae65e8c0): auto cleanup kobject_del [ 458.269665][ T29] kobject: 'rx-0' (00000000ae65e8c0): calling ktype release [ 458.269669][ T29] kobject: 'rx-0': free name [ 458.269718][ T29] kobject: 'tx-0' (000000000bd059ab): kobject_cleanup, parent 000000000a0e0ac7 [ 458.269723][ T29] kobject: 'tx-0' (000000000bd059ab): auto cleanup 'remove' event [ 458.269728][ T29] kobject: 'tx-0' (000000000bd059ab): kobject_uevent_env [ 458.269734][ T29] kobject: 'tx-0' (000000000bd059ab): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.269739][ T29] kobject: 'tx-0' (000000000bd059ab): auto cleanup kobject_del [ 458.269788][ T29] kobject: 'tx-0' (000000000bd059ab): calling ktype release [ 458.269792][ T29] kobject: 'tx-0': free name [ 458.269807][ T29] kobject: 'queues' (000000000a0e0ac7): kobject_cleanup, parent 0000000005a59088 [ 458.269812][ T29] kobject: 'queues' (000000000a0e0ac7): calling ktype release [ 458.269817][ T29] kobject: 'queues' (000000000a0e0ac7): kset_release [ 458.269824][ T29] kobject: 'queues': free name [ 458.270448][ T29] kobject: 'caif0' (00000000b8bd9278): kobject_uevent_env [ 458.270455][ T29] kobject: 'caif0' (00000000b8bd9278): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.271744][ T29] kobject: 'rx-0' (00000000f40e0dd9): kobject_cleanup, parent 0000000092569c6f [ 458.271755][ T29] kobject: 'rx-0' (00000000f40e0dd9): auto cleanup 'remove' event [ 458.271766][ T29] kobject: 'rx-0' (00000000f40e0dd9): kobject_uevent_env [ 458.271777][ T29] kobject: 'rx-0' (00000000f40e0dd9): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.271786][ T29] kobject: 'rx-0' (00000000f40e0dd9): auto cleanup kobject_del [ 458.271842][ T29] kobject: 'rx-0' (00000000f40e0dd9): calling ktype release [ 458.271849][ T29] kobject: 'rx-0': free name [ 458.271936][ T29] kobject: 'tx-0' (0000000011fecef7): kobject_cleanup, parent 0000000092569c6f [ 458.271942][ T29] kobject: 'tx-0' (0000000011fecef7): auto cleanup 'remove' event [ 458.271947][ T29] kobject: 'tx-0' (0000000011fecef7): kobject_uevent_env [ 458.271953][ T29] kobject: 'tx-0' (0000000011fecef7): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.271958][ T29] kobject: 'tx-0' (0000000011fecef7): auto cleanup kobject_del [ 458.272009][ T29] kobject: 'tx-0' (0000000011fecef7): calling ktype release [ 458.272013][ T29] kobject: 'tx-0': free name [ 458.272029][ T29] kobject: 'queues' (0000000092569c6f): kobject_cleanup, parent 0000000005a59088 [ 458.272034][ T29] kobject: 'queues' (0000000092569c6f): calling ktype release [ 458.272039][ T29] kobject: 'queues' (0000000092569c6f): kset_release [ 458.272046][ T29] kobject: 'queues': free name [ 458.272634][ T29] kobject: 'nlmon0' (00000000b6d28c14): kobject_uevent_env [ 458.272646][ T29] kobject: 'nlmon0' (00000000b6d28c14): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.284505][ T29] kobject: 'batman_adv' (00000000b733a3ae): kobject_uevent_env [ 458.284520][ T29] kobject: 'batman_adv' (00000000b733a3ae): kobject_uevent_env: filter function caused the event to drop! [ 458.284633][ T29] kobject: 'batman_adv' (00000000b733a3ae): kobject_cleanup, parent 0000000005a59088 [ 458.284643][ T29] kobject: 'batman_adv' (00000000b733a3ae): calling ktype release [ 458.284653][ T29] kobject: (00000000b733a3ae): dynamic_kobj_release [ 458.284667][ T29] kobject: 'batman_adv': free name [ 458.284862][ T29] kobject: 'rx-0' (00000000ba4832ef): kobject_cleanup, parent 00000000f3d136b4 [ 458.284872][ T29] kobject: 'rx-0' (00000000ba4832ef): auto cleanup 'remove' event [ 458.284882][ T29] kobject: 'rx-0' (00000000ba4832ef): kobject_uevent_env [ 458.284894][ T29] kobject: 'rx-0' (00000000ba4832ef): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.284903][ T29] kobject: 'rx-0' (00000000ba4832ef): auto cleanup kobject_del [ 458.284960][ T29] kobject: 'rx-0' (00000000ba4832ef): calling ktype release [ 458.284968][ T29] kobject: 'rx-0': free name [ 458.285059][ T29] kobject: 'tx-0' (000000002d614e8c): kobject_cleanup, parent 00000000f3d136b4 [ 458.285075][ T29] kobject: 'tx-0' (000000002d614e8c): auto cleanup 'remove' event [ 458.285084][ T29] kobject: 'tx-0' (000000002d614e8c): kobject_uevent_env [ 458.285095][ T29] kobject: 'tx-0' (000000002d614e8c): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.285103][ T29] kobject: 'tx-0' (000000002d614e8c): auto cleanup kobject_del [ 458.285196][ T29] kobject: 'tx-0' (000000002d614e8c): calling ktype release [ 458.285203][ T29] kobject: 'tx-0': free name [ 458.285231][ T29] kobject: 'queues' (00000000f3d136b4): kobject_cleanup, parent 0000000005a59088 [ 458.285240][ T29] kobject: 'queues' (00000000f3d136b4): calling ktype release [ 458.285249][ T29] kobject: 'queues' (00000000f3d136b4): kset_release [ 458.285261][ T29] kobject: 'queues': free name [ 458.286161][ T29] kobject: 'dummy0' (000000001358b728): kobject_uevent_env [ 458.286173][ T29] kobject: 'dummy0' (000000001358b728): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.288036][ T29] kobject: 'batman_adv' (00000000479058df): kobject_uevent_env [ 458.288049][ T29] kobject: 'batman_adv' (00000000479058df): kobject_uevent_env: filter function caused the event to drop! [ 458.288124][ T29] kobject: 'batman_adv' (00000000479058df): kobject_cleanup, parent 0000000005a59088 [ 458.288134][ T29] kobject: 'batman_adv' (00000000479058df): calling ktype release [ 458.288143][ T29] kobject: (00000000479058df): dynamic_kobj_release [ 458.288157][ T29] kobject: 'batman_adv': free name [ 458.323768][ T29] kobject: 'rx-15' (00000000acfa56fc): kobject_cleanup, parent 000000006196f903 [ 458.323781][ T29] kobject: 'rx-15' (00000000acfa56fc): auto cleanup 'remove' event [ 458.323792][ T29] kobject: 'rx-15' (00000000acfa56fc): kobject_uevent_env [ 458.323803][ T29] kobject: 'rx-15' (00000000acfa56fc): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.323812][ T29] kobject: 'rx-15' (00000000acfa56fc): auto cleanup kobject_del [ 458.323878][ T29] kobject: 'rx-15' (00000000acfa56fc): calling ktype release [ 458.323885][ T29] kobject: 'rx-15': free name [ 458.323903][ T29] kobject: 'rx-14' (0000000044776b42): kobject_cleanup, parent 000000006196f903 [ 458.323912][ T29] kobject: 'rx-14' (0000000044776b42): auto cleanup 'remove' event [ 458.323922][ T29] kobject: 'rx-14' (0000000044776b42): kobject_uevent_env [ 458.323932][ T29] kobject: 'rx-14' (0000000044776b42): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.323941][ T29] kobject: 'rx-14' (0000000044776b42): auto cleanup kobject_del [ 458.323992][ T29] kobject: 'rx-14' (0000000044776b42): calling ktype release [ 458.323999][ T29] kobject: 'rx-14': free name [ 458.324016][ T29] kobject: 'rx-13' (00000000a7ba82e4): kobject_cleanup, parent 000000006196f903 [ 458.324025][ T29] kobject: 'rx-13' (00000000a7ba82e4): auto cleanup 'remove' event [ 458.324034][ T29] kobject: 'rx-13' (00000000a7ba82e4): kobject_uevent_env [ 458.324044][ T29] kobject: 'rx-13' (00000000a7ba82e4): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.324053][ T29] kobject: 'rx-13' (00000000a7ba82e4): auto cleanup kobject_del [ 458.324115][ T29] kobject: 'rx-13' (00000000a7ba82e4): calling ktype release [ 458.324122][ T29] kobject: 'rx-13': free name [ 458.324140][ T29] kobject: 'rx-12' (000000004d782956): kobject_cleanup, parent 000000006196f903 [ 458.324149][ T29] kobject: 'rx-12' (000000004d782956): auto cleanup 'remove' event [ 458.324160][ T29] kobject: 'rx-12' (000000004d782956): kobject_uevent_env [ 458.324171][ T29] kobject: 'rx-12' (000000004d782956): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.324180][ T29] kobject: 'rx-12' (000000004d782956): auto cleanup kobject_del [ 458.324234][ T29] kobject: 'rx-12' (000000004d782956): calling ktype release [ 458.324241][ T29] kobject: 'rx-12': free name [ 458.324258][ T29] kobject: 'rx-11' (000000000be2e538): kobject_cleanup, parent 000000006196f903 [ 458.324267][ T29] kobject: 'rx-11' (000000000be2e538): auto cleanup 'remove' event [ 458.324278][ T29] kobject: 'rx-11' (000000000be2e538): kobject_uevent_env [ 458.324289][ T29] kobject: 'rx-11' (000000000be2e538): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.324298][ T29] kobject: 'rx-11' (000000000be2e538): auto cleanup kobject_del [ 458.324351][ T29] kobject: 'rx-11' (000000000be2e538): calling ktype release [ 458.324359][ T29] kobject: 'rx-11': free name [ 458.324376][ T29] kobject: 'rx-10' (00000000fca75b33): kobject_cleanup, parent 000000006196f903 [ 458.324386][ T29] kobject: 'rx-10' (00000000fca75b33): auto cleanup 'remove' event [ 458.324396][ T29] kobject: 'rx-10' (00000000fca75b33): kobject_uevent_env [ 458.324407][ T29] kobject: 'rx-10' (00000000fca75b33): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.324424][ T29] kobject: 'rx-10' (00000000fca75b33): auto cleanup kobject_del [ 458.324489][ T29] kobject: 'rx-10' (00000000fca75b33): calling ktype release [ 458.324496][ T29] kobject: 'rx-10': free name [ 458.324514][ T29] kobject: 'rx-9' (0000000079bd3668): kobject_cleanup, parent 000000006196f903 [ 458.324526][ T29] kobject: 'rx-9' (0000000079bd3668): auto cleanup 'remove' event [ 458.324536][ T29] kobject: 'rx-9' (0000000079bd3668): kobject_uevent_env [ 458.324548][ T29] kobject: 'rx-9' (0000000079bd3668): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.324557][ T29] kobject: 'rx-9' (0000000079bd3668): auto cleanup kobject_del [ 458.324609][ T29] kobject: 'rx-9' (0000000079bd3668): calling ktype release [ 458.324616][ T29] kobject: 'rx-9': free name [ 458.324633][ T29] kobject: 'rx-8' (00000000712c16ff): kobject_cleanup, parent 000000006196f903 [ 458.324642][ T29] kobject: 'rx-8' (00000000712c16ff): auto cleanup 'remove' event [ 458.324653][ T29] kobject: 'rx-8' (00000000712c16ff): kobject_uevent_env [ 458.324663][ T29] kobject: 'rx-8' (00000000712c16ff): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.324672][ T29] kobject: 'rx-8' (00000000712c16ff): auto cleanup kobject_del [ 458.324724][ T29] kobject: 'rx-8' (00000000712c16ff): calling ktype release [ 458.324731][ T29] kobject: 'rx-8': free name [ 458.324747][ T29] kobject: 'rx-7' (000000005c8630ac): kobject_cleanup, parent 000000006196f903 [ 458.324756][ T29] kobject: 'rx-7' (000000005c8630ac): auto cleanup 'remove' event [ 458.324766][ T29] kobject: 'rx-7' (000000005c8630ac): kobject_uevent_env [ 458.324776][ T29] kobject: 'rx-7' (000000005c8630ac): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.324785][ T29] kobject: 'rx-7' (000000005c8630ac): auto cleanup kobject_del [ 458.324840][ T29] kobject: 'rx-7' (000000005c8630ac): calling ktype release [ 458.324847][ T29] kobject: 'rx-7': free name [ 458.324861][ T29] kobject: 'rx-6' (00000000354faacb): kobject_cleanup, parent 000000006196f903 [ 458.324870][ T29] kobject: 'rx-6' (00000000354faacb): auto cleanup 'remove' event [ 458.324879][ T29] kobject: 'rx-6' (00000000354faacb): kobject_uevent_env [ 458.324889][ T29] kobject: 'rx-6' (00000000354faacb): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.324898][ T29] kobject: 'rx-6' (00000000354faacb): auto cleanup kobject_del [ 458.324950][ T29] kobject: 'rx-6' (00000000354faacb): calling ktype release [ 458.324956][ T29] kobject: 'rx-6': free name [ 458.324974][ T29] kobject: 'rx-5' (0000000054099241): kobject_cleanup, parent 000000006196f903 [ 458.324983][ T29] kobject: 'rx-5' (0000000054099241): auto cleanup 'remove' event [ 458.324992][ T29] kobject: 'rx-5' (0000000054099241): kobject_uevent_env [ 458.325002][ T29] kobject: 'rx-5' (0000000054099241): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.325011][ T29] kobject: 'rx-5' (0000000054099241): auto cleanup kobject_del [ 458.325063][ T29] kobject: 'rx-5' (0000000054099241): calling ktype release [ 458.325070][ T29] kobject: 'rx-5': free name [ 458.325087][ T29] kobject: 'rx-4' (00000000250f67ff): kobject_cleanup, parent 000000006196f903 [ 458.325095][ T29] kobject: 'rx-4' (00000000250f67ff): auto cleanup 'remove' event [ 458.325105][ T29] kobject: 'rx-4' (00000000250f67ff): kobject_uevent_env [ 458.325116][ T29] kobject: 'rx-4' (00000000250f67ff): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.325125][ T29] kobject: 'rx-4' (00000000250f67ff): auto cleanup kobject_del [ 458.325178][ T29] kobject: 'rx-4' (00000000250f67ff): calling ktype release [ 458.325186][ T29] kobject: 'rx-4': free name [ 458.325203][ T29] kobject: 'rx-3' (00000000b653485a): kobject_cleanup, parent 000000006196f903 [ 458.325213][ T29] kobject: 'rx-3' (00000000b653485a): auto cleanup 'remove' event [ 458.325223][ T29] kobject: 'rx-3' (00000000b653485a): kobject_uevent_env [ 458.325234][ T29] kobject: 'rx-3' (00000000b653485a): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.325243][ T29] kobject: 'rx-3' (00000000b653485a): auto cleanup kobject_del [ 458.325296][ T29] kobject: 'rx-3' (00000000b653485a): calling ktype release [ 458.325303][ T29] kobject: 'rx-3': free name [ 458.325321][ T29] kobject: 'rx-2' (00000000ceb1a4d2): kobject_cleanup, parent 000000006196f903 [ 458.325330][ T29] kobject: 'rx-2' (00000000ceb1a4d2): auto cleanup 'remove' event [ 458.325340][ T29] kobject: 'rx-2' (00000000ceb1a4d2): kobject_uevent_env [ 458.325351][ T29] kobject: 'rx-2' (00000000ceb1a4d2): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.325360][ T29] kobject: 'rx-2' (00000000ceb1a4d2): auto cleanup kobject_del [ 458.325420][ T29] kobject: 'rx-2' (00000000ceb1a4d2): calling ktype release [ 458.325427][ T29] kobject: 'rx-2': free name [ 458.325445][ T29] kobject: 'rx-1' (00000000019e3dfa): kobject_cleanup, parent 000000006196f903 [ 458.325454][ T29] kobject: 'rx-1' (00000000019e3dfa): auto cleanup 'remove' event [ 458.325464][ T29] kobject: 'rx-1' (00000000019e3dfa): kobject_uevent_env [ 458.325475][ T29] kobject: 'rx-1' (00000000019e3dfa): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.325484][ T29] kobject: 'rx-1' (00000000019e3dfa): auto cleanup kobject_del [ 458.325536][ T29] kobject: 'rx-1' (00000000019e3dfa): calling ktype release [ 458.325543][ T29] kobject: 'rx-1': free name [ 458.325561][ T29] kobject: 'rx-0' (00000000d3d579d8): kobject_cleanup, parent 000000006196f903 [ 458.325569][ T29] kobject: 'rx-0' (00000000d3d579d8): auto cleanup 'remove' event [ 458.325580][ T29] kobject: 'rx-0' (00000000d3d579d8): kobject_uevent_env [ 458.325591][ T29] kobject: 'rx-0' (00000000d3d579d8): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.325600][ T29] kobject: 'rx-0' (00000000d3d579d8): auto cleanup kobject_del [ 458.325652][ T29] kobject: 'rx-0' (00000000d3d579d8): calling ktype release [ 458.325658][ T29] kobject: 'rx-0': free name [ 458.325752][ T29] kobject: 'tx-15' (00000000fd6db4fc): kobject_cleanup, parent 000000006196f903 [ 458.325761][ T29] kobject: 'tx-15' (00000000fd6db4fc): auto cleanup 'remove' event [ 458.325771][ T29] kobject: 'tx-15' (00000000fd6db4fc): kobject_uevent_env [ 458.325782][ T29] kobject: 'tx-15' (00000000fd6db4fc): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.325791][ T29] kobject: 'tx-15' (00000000fd6db4fc): auto cleanup kobject_del [ 458.325885][ T29] kobject: 'tx-15' (00000000fd6db4fc): calling ktype release [ 458.325892][ T29] kobject: 'tx-15': free name [ 458.325982][ T29] kobject: 'tx-14' (000000008ae787dc): kobject_cleanup, parent 000000006196f903 [ 458.325992][ T29] kobject: 'tx-14' (000000008ae787dc): auto cleanup 'remove' event [ 458.326002][ T29] kobject: 'tx-14' (000000008ae787dc): kobject_uevent_env [ 458.326013][ T29] kobject: 'tx-14' (000000008ae787dc): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.326022][ T29] kobject: 'tx-14' (000000008ae787dc): auto cleanup kobject_del [ 458.326111][ T29] kobject: 'tx-14' (000000008ae787dc): calling ktype release [ 458.326119][ T29] kobject: 'tx-14': free name [ 458.326207][ T29] kobject: 'tx-13' (00000000bb9546e2): kobject_cleanup, parent 000000006196f903 [ 458.326217][ T29] kobject: 'tx-13' (00000000bb9546e2): auto cleanup 'remove' event [ 458.326227][ T29] kobject: 'tx-13' (00000000bb9546e2): kobject_uevent_env [ 458.326238][ T29] kobject: 'tx-13' (00000000bb9546e2): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.326247][ T29] kobject: 'tx-13' (00000000bb9546e2): auto cleanup kobject_del [ 458.326334][ T29] kobject: 'tx-13' (00000000bb9546e2): calling ktype release [ 458.326341][ T29] kobject: 'tx-13': free name [ 458.326441][ T29] kobject: 'tx-12' (0000000003b84687): kobject_cleanup, parent 000000006196f903 [ 458.326449][ T29] kobject: 'tx-12' (0000000003b84687): auto cleanup 'remove' event [ 458.326456][ T29] kobject: 'tx-12' (0000000003b84687): kobject_uevent_env [ 458.326466][ T29] kobject: 'tx-12' (0000000003b84687): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.326474][ T29] kobject: 'tx-12' (0000000003b84687): auto cleanup kobject_del [ 458.326563][ T29] kobject: 'tx-12' (0000000003b84687): calling ktype release [ 458.326570][ T29] kobject: 'tx-12': free name [ 458.326657][ T29] kobject: 'tx-11' (000000008a3e8db0): kobject_cleanup, parent 000000006196f903 [ 458.326665][ T29] kobject: 'tx-11' (000000008a3e8db0): auto cleanup 'remove' event [ 458.326675][ T29] kobject: 'tx-11' (000000008a3e8db0): kobject_uevent_env [ 458.326686][ T29] kobject: 'tx-11' (000000008a3e8db0): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.326695][ T29] kobject: 'tx-11' (000000008a3e8db0): auto cleanup kobject_del [ 458.326786][ T29] kobject: 'tx-11' (000000008a3e8db0): calling ktype release [ 458.326793][ T29] kobject: 'tx-11': free name [ 458.326882][ T29] kobject: 'tx-10' (0000000095936e34): kobject_cleanup, parent 000000006196f903 [ 458.326891][ T29] kobject: 'tx-10' (0000000095936e34): auto cleanup 'remove' event [ 458.326901][ T29] kobject: 'tx-10' (0000000095936e34): kobject_uevent_env [ 458.326912][ T29] kobject: 'tx-10' (0000000095936e34): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.326920][ T29] kobject: 'tx-10' (0000000095936e34): auto cleanup kobject_del [ 458.327011][ T29] kobject: 'tx-10' (0000000095936e34): calling ktype release [ 458.327018][ T29] kobject: 'tx-10': free name [ 458.327107][ T29] kobject: 'tx-9' (000000002cd8cb6c): kobject_cleanup, parent 000000006196f903 [ 458.327117][ T29] kobject: 'tx-9' (000000002cd8cb6c): auto cleanup 'remove' event [ 458.327127][ T29] kobject: 'tx-9' (000000002cd8cb6c): kobject_uevent_env [ 458.327138][ T29] kobject: 'tx-9' (000000002cd8cb6c): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.327147][ T29] kobject: 'tx-9' (000000002cd8cb6c): auto cleanup kobject_del [ 458.327236][ T29] kobject: 'tx-9' (000000002cd8cb6c): calling ktype release [ 458.327243][ T29] kobject: 'tx-9': free name [ 458.327330][ T29] kobject: 'tx-8' (000000005c8359ca): kobject_cleanup, parent 000000006196f903 [ 458.327339][ T29] kobject: 'tx-8' (000000005c8359ca): auto cleanup 'remove' event [ 458.327349][ T29] kobject: 'tx-8' (000000005c8359ca): kobject_uevent_env [ 458.327360][ T29] kobject: 'tx-8' (000000005c8359ca): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.327368][ T29] kobject: 'tx-8' (000000005c8359ca): auto cleanup kobject_del [ 458.327466][ T29] kobject: 'tx-8' (000000005c8359ca): calling ktype release [ 458.327473][ T29] kobject: 'tx-8': free name [ 458.327562][ T29] kobject: 'tx-7' (0000000046833d6a): kobject_cleanup, parent 000000006196f903 [ 458.327572][ T29] kobject: 'tx-7' (0000000046833d6a): auto cleanup 'remove' event [ 458.327582][ T29] kobject: 'tx-7' (0000000046833d6a): kobject_uevent_env [ 458.327593][ T29] kobject: 'tx-7' (0000000046833d6a): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.327602][ T29] kobject: 'tx-7' (0000000046833d6a): auto cleanup kobject_del [ 458.327700][ T29] kobject: 'tx-7' (0000000046833d6a): calling ktype release [ 458.327706][ T29] kobject: 'tx-7': free name [ 458.327797][ T29] kobject: 'tx-6' (000000004ff126fa): kobject_cleanup, parent 000000006196f903 [ 458.327806][ T29] kobject: 'tx-6' (000000004ff126fa): auto cleanup 'remove' event [ 458.327816][ T29] kobject: 'tx-6' (000000004ff126fa): kobject_uevent_env [ 458.327827][ T29] kobject: 'tx-6' (000000004ff126fa): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.327836][ T29] kobject: 'tx-6' (000000004ff126fa): auto cleanup kobject_del [ 458.327924][ T29] kobject: 'tx-6' (000000004ff126fa): calling ktype release [ 458.327931][ T29] kobject: 'tx-6': free name [ 458.328018][ T29] kobject: 'tx-5' (00000000903fe3c0): kobject_cleanup, parent 000000006196f903 [ 458.328027][ T29] kobject: 'tx-5' (00000000903fe3c0): auto cleanup 'remove' event [ 458.328037][ T29] kobject: 'tx-5' (00000000903fe3c0): kobject_uevent_env [ 458.328049][ T29] kobject: 'tx-5' (00000000903fe3c0): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.328059][ T29] kobject: 'tx-5' (00000000903fe3c0): auto cleanup kobject_del [ 458.328146][ T29] kobject: 'tx-5' (00000000903fe3c0): calling ktype release [ 458.328153][ T29] kobject: 'tx-5': free name [ 458.328244][ T29] kobject: 'tx-4' (000000008e56c946): kobject_cleanup, parent 000000006196f903 [ 458.328254][ T29] kobject: 'tx-4' (000000008e56c946): auto cleanup 'remove' event [ 458.328264][ T29] kobject: 'tx-4' (000000008e56c946): kobject_uevent_env [ 458.328275][ T29] kobject: 'tx-4' (000000008e56c946): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.328284][ T29] kobject: 'tx-4' (000000008e56c946): auto cleanup kobject_del [ 458.328371][ T29] kobject: 'tx-4' (000000008e56c946): calling ktype release [ 458.328378][ T29] kobject: 'tx-4': free name [ 458.328467][ T29] kobject: 'tx-3' (00000000b473d54f): kobject_cleanup, parent 000000006196f903 [ 458.328476][ T29] kobject: 'tx-3' (00000000b473d54f): auto cleanup 'remove' event [ 458.328486][ T29] kobject: 'tx-3' (00000000b473d54f): kobject_uevent_env [ 458.328497][ T29] kobject: 'tx-3' (00000000b473d54f): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.328506][ T29] kobject: 'tx-3' (00000000b473d54f): auto cleanup kobject_del [ 458.328594][ T29] kobject: 'tx-3' (00000000b473d54f): calling ktype release [ 458.328601][ T29] kobject: 'tx-3': free name [ 458.328685][ T29] kobject: 'tx-2' (00000000f742d168): kobject_cleanup, parent 000000006196f903 [ 458.328695][ T29] kobject: 'tx-2' (00000000f742d168): auto cleanup 'remove' event [ 458.328705][ T29] kobject: 'tx-2' (00000000f742d168): kobject_uevent_env [ 458.328716][ T29] kobject: 'tx-2' (00000000f742d168): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.328726][ T29] kobject: 'tx-2' (00000000f742d168): auto cleanup kobject_del [ 458.328815][ T29] kobject: 'tx-2' (00000000f742d168): calling ktype release [ 458.328822][ T29] kobject: 'tx-2': free name [ 458.328918][ T29] kobject: 'tx-1' (00000000dd617e53): kobject_cleanup, parent 000000006196f903 [ 458.328928][ T29] kobject: 'tx-1' (00000000dd617e53): auto cleanup 'remove' event [ 458.328938][ T29] kobject: 'tx-1' (00000000dd617e53): kobject_uevent_env [ 458.328949][ T29] kobject: 'tx-1' (00000000dd617e53): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.328958][ T29] kobject: 'tx-1' (00000000dd617e53): auto cleanup kobject_del [ 458.329028][ T29] kobject: 'tx-1' (00000000dd617e53): calling ktype release [ 458.329032][ T29] kobject: 'tx-1': free name [ 458.329078][ T29] kobject: 'tx-0' (000000008166e1c7): kobject_cleanup, parent 000000006196f903 [ 458.329083][ T29] kobject: 'tx-0' (000000008166e1c7): auto cleanup 'remove' event [ 458.329088][ T29] kobject: 'tx-0' (000000008166e1c7): kobject_uevent_env [ 458.329094][ T29] kobject: 'tx-0' (000000008166e1c7): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.329099][ T29] kobject: 'tx-0' (000000008166e1c7): auto cleanup kobject_del [ 458.329155][ T29] kobject: 'tx-0' (000000008166e1c7): calling ktype release [ 458.329161][ T29] kobject: 'tx-0': free name [ 458.329192][ T29] kobject: 'queues' (000000006196f903): kobject_cleanup, parent 0000000005a59088 [ 458.329201][ T29] kobject: 'queues' (000000006196f903): calling ktype release [ 458.329211][ T29] kobject: 'queues' (000000006196f903): kset_release [ 458.329224][ T29] kobject: 'queues': free name [ 458.329792][ T29] kobject: 'team0' (0000000054790768): kobject_uevent_env [ 458.329798][ T29] kobject: 'team0' (0000000054790768): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.331297][ T29] kobject: 'batman_adv' (00000000ec127832): kobject_uevent_env [ 458.331307][ T29] kobject: 'batman_adv' (00000000ec127832): kobject_uevent_env: filter function caused the event to drop! [ 458.331351][ T29] kobject: 'batman_adv' (00000000ec127832): kobject_cleanup, parent 0000000005a59088 [ 458.331356][ T29] kobject: 'batman_adv' (00000000ec127832): calling ktype release [ 458.331361][ T29] kobject: (00000000ec127832): dynamic_kobj_release [ 458.331369][ T29] kobject: 'batman_adv': free name [ 458.331486][ T29] bond0 (unregistering): Released all slaves [ 458.383461][ T29] kobject: 'rx-15' (0000000071f62509): kobject_cleanup, parent 0000000025d01289 [ 458.383474][ T29] kobject: 'rx-15' (0000000071f62509): auto cleanup 'remove' event [ 458.383485][ T29] kobject: 'rx-15' (0000000071f62509): kobject_uevent_env [ 458.383497][ T29] kobject: 'rx-15' (0000000071f62509): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.383506][ T29] kobject: 'rx-15' (0000000071f62509): auto cleanup kobject_del [ 458.383571][ T29] kobject: 'rx-15' (0000000071f62509): calling ktype release [ 458.383579][ T29] kobject: 'rx-15': free name [ 458.383597][ T29] kobject: 'rx-14' (00000000f9777630): kobject_cleanup, parent 0000000025d01289 [ 458.383606][ T29] kobject: 'rx-14' (00000000f9777630): auto cleanup 'remove' event [ 458.383616][ T29] kobject: 'rx-14' (00000000f9777630): kobject_uevent_env [ 458.383628][ T29] kobject: 'rx-14' (00000000f9777630): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.383637][ T29] kobject: 'rx-14' (00000000f9777630): auto cleanup kobject_del [ 458.383690][ T29] kobject: 'rx-14' (00000000f9777630): calling ktype release [ 458.383697][ T29] kobject: 'rx-14': free name [ 458.383715][ T29] kobject: 'rx-13' (000000008d0cf5a7): kobject_cleanup, parent 0000000025d01289 [ 458.383724][ T29] kobject: 'rx-13' (000000008d0cf5a7): auto cleanup 'remove' event [ 458.383734][ T29] kobject: 'rx-13' (000000008d0cf5a7): kobject_uevent_env [ 458.383746][ T29] kobject: 'rx-13' (000000008d0cf5a7): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.383755][ T29] kobject: 'rx-13' (000000008d0cf5a7): auto cleanup kobject_del [ 458.383808][ T29] kobject: 'rx-13' (000000008d0cf5a7): calling ktype release [ 458.383815][ T29] kobject: 'rx-13': free name [ 458.383833][ T29] kobject: 'rx-12' (0000000072802a88): kobject_cleanup, parent 0000000025d01289 [ 458.383842][ T29] kobject: 'rx-12' (0000000072802a88): auto cleanup 'remove' event [ 458.383853][ T29] kobject: 'rx-12' (0000000072802a88): kobject_uevent_env [ 458.383864][ T29] kobject: 'rx-12' (0000000072802a88): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.383873][ T29] kobject: 'rx-12' (0000000072802a88): auto cleanup kobject_del [ 458.383925][ T29] kobject: 'rx-12' (0000000072802a88): calling ktype release [ 458.383932][ T29] kobject: 'rx-12': free name [ 458.383950][ T29] kobject: 'rx-11' (0000000062986fcb): kobject_cleanup, parent 0000000025d01289 [ 458.383959][ T29] kobject: 'rx-11' (0000000062986fcb): auto cleanup 'remove' event [ 458.383969][ T29] kobject: 'rx-11' (0000000062986fcb): kobject_uevent_env [ 458.383981][ T29] kobject: 'rx-11' (0000000062986fcb): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.383990][ T29] kobject: 'rx-11' (0000000062986fcb): auto cleanup kobject_del [ 458.384042][ T29] kobject: 'rx-11' (0000000062986fcb): calling ktype release [ 458.384050][ T29] kobject: 'rx-11': free name [ 458.384067][ T29] kobject: 'rx-10' (00000000e0bfe489): kobject_cleanup, parent 0000000025d01289 [ 458.384076][ T29] kobject: 'rx-10' (00000000e0bfe489): auto cleanup 'remove' event [ 458.384085][ T29] kobject: 'rx-10' (00000000e0bfe489): kobject_uevent_env [ 458.384096][ T29] kobject: 'rx-10' (00000000e0bfe489): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.384105][ T29] kobject: 'rx-10' (00000000e0bfe489): auto cleanup kobject_del [ 458.384161][ T29] kobject: 'rx-10' (00000000e0bfe489): calling ktype release [ 458.384168][ T29] kobject: 'rx-10': free name [ 458.384184][ T29] kobject: 'rx-9' (00000000667b7ea2): kobject_cleanup, parent 0000000025d01289 [ 458.384192][ T29] kobject: 'rx-9' (00000000667b7ea2): auto cleanup 'remove' event [ 458.384201][ T29] kobject: 'rx-9' (00000000667b7ea2): kobject_uevent_env [ 458.384212][ T29] kobject: 'rx-9' (00000000667b7ea2): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.384220][ T29] kobject: 'rx-9' (00000000667b7ea2): auto cleanup kobject_del [ 458.384273][ T29] kobject: 'rx-9' (00000000667b7ea2): calling ktype release [ 458.384280][ T29] kobject: 'rx-9': free name [ 458.384296][ T29] kobject: 'rx-8' (00000000ce7e7b6b): kobject_cleanup, parent 0000000025d01289 [ 458.384306][ T29] kobject: 'rx-8' (00000000ce7e7b6b): auto cleanup 'remove' event [ 458.384315][ T29] kobject: 'rx-8' (00000000ce7e7b6b): kobject_uevent_env [ 458.384326][ T29] kobject: 'rx-8' (00000000ce7e7b6b): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.384335][ T29] kobject: 'rx-8' (00000000ce7e7b6b): auto cleanup kobject_del [ 458.384386][ T29] kobject: 'rx-8' (00000000ce7e7b6b): calling ktype release [ 458.384392][ T29] kobject: 'rx-8': free name [ 458.384417][ T29] kobject: 'rx-7' (000000002761f9bd): kobject_cleanup, parent 0000000025d01289 [ 458.384426][ T29] kobject: 'rx-7' (000000002761f9bd): auto cleanup 'remove' event [ 458.384436][ T29] kobject: 'rx-7' (000000002761f9bd): kobject_uevent_env [ 458.384448][ T29] kobject: 'rx-7' (000000002761f9bd): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.384457][ T29] kobject: 'rx-7' (000000002761f9bd): auto cleanup kobject_del [ 458.384510][ T29] kobject: 'rx-7' (000000002761f9bd): calling ktype release [ 458.384518][ T29] kobject: 'rx-7': free name [ 458.384535][ T29] kobject: 'rx-6' (000000000b96ae4e): kobject_cleanup, parent 0000000025d01289 [ 458.384544][ T29] kobject: 'rx-6' (000000000b96ae4e): auto cleanup 'remove' event [ 458.384554][ T29] kobject: 'rx-6' (000000000b96ae4e): kobject_uevent_env [ 458.384565][ T29] kobject: 'rx-6' (000000000b96ae4e): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.384574][ T29] kobject: 'rx-6' (000000000b96ae4e): auto cleanup kobject_del [ 458.384627][ T29] kobject: 'rx-6' (000000000b96ae4e): calling ktype release [ 458.384634][ T29] kobject: 'rx-6': free name [ 458.384651][ T29] kobject: 'rx-5' (000000005fad47aa): kobject_cleanup, parent 0000000025d01289 [ 458.384660][ T29] kobject: 'rx-5' (000000005fad47aa): auto cleanup 'remove' event [ 458.384670][ T29] kobject: 'rx-5' (000000005fad47aa): kobject_uevent_env [ 458.384681][ T29] kobject: 'rx-5' (000000005fad47aa): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.384691][ T29] kobject: 'rx-5' (000000005fad47aa): auto cleanup kobject_del [ 458.384743][ T29] kobject: 'rx-5' (000000005fad47aa): calling ktype release [ 458.384750][ T29] kobject: 'rx-5': free name [ 458.384768][ T29] kobject: 'rx-4' (0000000006502499): kobject_cleanup, parent 0000000025d01289 [ 458.384778][ T29] kobject: 'rx-4' (0000000006502499): auto cleanup 'remove' event [ 458.384788][ T29] kobject: 'rx-4' (0000000006502499): kobject_uevent_env [ 458.384799][ T29] kobject: 'rx-4' (0000000006502499): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.384808][ T29] kobject: 'rx-4' (0000000006502499): auto cleanup kobject_del [ 458.384861][ T29] kobject: 'rx-4' (0000000006502499): calling ktype release [ 458.384868][ T29] kobject: 'rx-4': free name [ 458.384884][ T29] kobject: 'rx-3' (00000000b942f21a): kobject_cleanup, parent 0000000025d01289 [ 458.384893][ T29] kobject: 'rx-3' (00000000b942f21a): auto cleanup 'remove' event [ 458.384903][ T29] kobject: 'rx-3' (00000000b942f21a): kobject_uevent_env [ 458.384914][ T29] kobject: 'rx-3' (00000000b942f21a): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.384923][ T29] kobject: 'rx-3' (00000000b942f21a): auto cleanup kobject_del [ 458.384975][ T29] kobject: 'rx-3' (00000000b942f21a): calling ktype release [ 458.384982][ T29] kobject: 'rx-3': free name [ 458.384999][ T29] kobject: 'rx-2' (000000008c99f34b): kobject_cleanup, parent 0000000025d01289 [ 458.385008][ T29] kobject: 'rx-2' (000000008c99f34b): auto cleanup 'remove' event [ 458.385018][ T29] kobject: 'rx-2' (000000008c99f34b): kobject_uevent_env [ 458.385028][ T29] kobject: 'rx-2' (000000008c99f34b): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.385037][ T29] kobject: 'rx-2' (000000008c99f34b): auto cleanup kobject_del [ 458.385089][ T29] kobject: 'rx-2' (000000008c99f34b): calling ktype release [ 458.385096][ T29] kobject: 'rx-2': free name [ 458.385112][ T29] kobject: 'rx-1' (00000000931973cd): kobject_cleanup, parent 0000000025d01289 [ 458.385121][ T29] kobject: 'rx-1' (00000000931973cd): auto cleanup 'remove' event [ 458.385131][ T29] kobject: 'rx-1' (00000000931973cd): kobject_uevent_env [ 458.385143][ T29] kobject: 'rx-1' (00000000931973cd): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.385152][ T29] kobject: 'rx-1' (00000000931973cd): auto cleanup kobject_del [ 458.385205][ T29] kobject: 'rx-1' (00000000931973cd): calling ktype release [ 458.385212][ T29] kobject: 'rx-1': free name [ 458.385229][ T29] kobject: 'rx-0' (00000000454b7910): kobject_cleanup, parent 0000000025d01289 [ 458.385239][ T29] kobject: 'rx-0' (00000000454b7910): auto cleanup 'remove' event [ 458.385249][ T29] kobject: 'rx-0' (00000000454b7910): kobject_uevent_env [ 458.385260][ T29] kobject: 'rx-0' (00000000454b7910): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.385270][ T29] kobject: 'rx-0' (00000000454b7910): auto cleanup kobject_del [ 458.385322][ T29] kobject: 'rx-0' (00000000454b7910): calling ktype release [ 458.385329][ T29] kobject: 'rx-0': free name [ 458.385431][ T29] kobject: 'tx-15' (00000000f0ff9cc2): kobject_cleanup, parent 0000000025d01289 [ 458.385440][ T29] kobject: 'tx-15' (00000000f0ff9cc2): auto cleanup 'remove' event [ 458.385450][ T29] kobject: 'tx-15' (00000000f0ff9cc2): kobject_uevent_env [ 458.385462][ T29] kobject: 'tx-15' (00000000f0ff9cc2): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.385471][ T29] kobject: 'tx-15' (00000000f0ff9cc2): auto cleanup kobject_del [ 458.385564][ T29] kobject: 'tx-15' (00000000f0ff9cc2): calling ktype release [ 458.385572][ T29] kobject: 'tx-15': free name [ 458.385661][ T29] kobject: 'tx-14' (00000000c284b362): kobject_cleanup, parent 0000000025d01289 [ 458.385670][ T29] kobject: 'tx-14' (00000000c284b362): auto cleanup 'remove' event [ 458.385681][ T29] kobject: 'tx-14' (00000000c284b362): kobject_uevent_env [ 458.385692][ T29] kobject: 'tx-14' (00000000c284b362): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.385701][ T29] kobject: 'tx-14' (00000000c284b362): auto cleanup kobject_del [ 458.385787][ T29] kobject: 'tx-14' (00000000c284b362): calling ktype release [ 458.385794][ T29] kobject: 'tx-14': free name [ 458.385877][ T29] kobject: 'tx-13' (000000005da2934e): kobject_cleanup, parent 0000000025d01289 [ 458.385884][ T29] kobject: 'tx-13' (000000005da2934e): auto cleanup 'remove' event [ 458.385893][ T29] kobject: 'tx-13' (000000005da2934e): kobject_uevent_env [ 458.385902][ T29] kobject: 'tx-13' (000000005da2934e): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.385910][ T29] kobject: 'tx-13' (000000005da2934e): auto cleanup kobject_del [ 458.385996][ T29] kobject: 'tx-13' (000000005da2934e): calling ktype release [ 458.386003][ T29] kobject: 'tx-13': free name [ 458.386091][ T29] kobject: 'tx-12' (00000000f94124f7): kobject_cleanup, parent 0000000025d01289 [ 458.386100][ T29] kobject: 'tx-12' (00000000f94124f7): auto cleanup 'remove' event [ 458.386109][ T29] kobject: 'tx-12' (00000000f94124f7): kobject_uevent_env [ 458.386120][ T29] kobject: 'tx-12' (00000000f94124f7): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.386129][ T29] kobject: 'tx-12' (00000000f94124f7): auto cleanup kobject_del [ 458.386221][ T29] kobject: 'tx-12' (00000000f94124f7): calling ktype release [ 458.386228][ T29] kobject: 'tx-12': free name [ 458.386317][ T29] kobject: 'tx-11' (00000000e96f665e): kobject_cleanup, parent 0000000025d01289 [ 458.386326][ T29] kobject: 'tx-11' (00000000e96f665e): auto cleanup 'remove' event [ 458.386337][ T29] kobject: 'tx-11' (00000000e96f665e): kobject_uevent_env [ 458.386348][ T29] kobject: 'tx-11' (00000000e96f665e): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.386357][ T29] kobject: 'tx-11' (00000000e96f665e): auto cleanup kobject_del [ 458.386453][ T29] kobject: 'tx-11' (00000000e96f665e): calling ktype release [ 458.386461][ T29] kobject: 'tx-11': free name [ 458.386550][ T29] kobject: 'tx-10' (000000007144b582): kobject_cleanup, parent 0000000025d01289 [ 458.386560][ T29] kobject: 'tx-10' (000000007144b582): auto cleanup 'remove' event [ 458.386570][ T29] kobject: 'tx-10' (000000007144b582): kobject_uevent_env [ 458.386581][ T29] kobject: 'tx-10' (000000007144b582): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.386590][ T29] kobject: 'tx-10' (000000007144b582): auto cleanup kobject_del [ 458.386679][ T29] kobject: 'tx-10' (000000007144b582): calling ktype release [ 458.386685][ T29] kobject: 'tx-10': free name [ 458.386780][ T29] kobject: 'tx-9' (000000003b5b3f67): kobject_cleanup, parent 0000000025d01289 [ 458.386789][ T29] kobject: 'tx-9' (000000003b5b3f67): auto cleanup 'remove' event [ 458.386799][ T29] kobject: 'tx-9' (000000003b5b3f67): kobject_uevent_env [ 458.386810][ T29] kobject: 'tx-9' (000000003b5b3f67): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.386818][ T29] kobject: 'tx-9' (000000003b5b3f67): auto cleanup kobject_del [ 458.386909][ T29] kobject: 'tx-9' (000000003b5b3f67): calling ktype release [ 458.386915][ T29] kobject: 'tx-9': free name [ 458.387005][ T29] kobject: 'tx-8' (00000000280120ed): kobject_cleanup, parent 0000000025d01289 [ 458.387015][ T29] kobject: 'tx-8' (00000000280120ed): auto cleanup 'remove' event [ 458.387025][ T29] kobject: 'tx-8' (00000000280120ed): kobject_uevent_env [ 458.387036][ T29] kobject: 'tx-8' (00000000280120ed): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.387045][ T29] kobject: 'tx-8' (00000000280120ed): auto cleanup kobject_del [ 458.387135][ T29] kobject: 'tx-8' (00000000280120ed): calling ktype release [ 458.387142][ T29] kobject: 'tx-8': free name [ 458.387231][ T29] kobject: 'tx-7' (0000000081ba71eb): kobject_cleanup, parent 0000000025d01289 [ 458.387241][ T29] kobject: 'tx-7' (0000000081ba71eb): auto cleanup 'remove' event [ 458.387251][ T29] kobject: 'tx-7' (0000000081ba71eb): kobject_uevent_env [ 458.387262][ T29] kobject: 'tx-7' (0000000081ba71eb): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.387271][ T29] kobject: 'tx-7' (0000000081ba71eb): auto cleanup kobject_del [ 458.387361][ T29] kobject: 'tx-7' (0000000081ba71eb): calling ktype release [ 458.387368][ T29] kobject: 'tx-7': free name [ 458.387463][ T29] kobject: 'tx-6' (00000000786f56bc): kobject_cleanup, parent 0000000025d01289 [ 458.387473][ T29] kobject: 'tx-6' (00000000786f56bc): auto cleanup 'remove' event [ 458.387483][ T29] kobject: 'tx-6' (00000000786f56bc): kobject_uevent_env [ 458.387493][ T29] kobject: 'tx-6' (00000000786f56bc): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.387502][ T29] kobject: 'tx-6' (00000000786f56bc): auto cleanup kobject_del [ 458.387589][ T29] kobject: 'tx-6' (00000000786f56bc): calling ktype release [ 458.387596][ T29] kobject: 'tx-6': free name [ 458.387684][ T29] kobject: 'tx-5' (000000001645ce26): kobject_cleanup, parent 0000000025d01289 [ 458.387694][ T29] kobject: 'tx-5' (000000001645ce26): auto cleanup 'remove' event [ 458.387709][ T29] kobject: 'tx-5' (000000001645ce26): kobject_uevent_env [ 458.387725][ T29] kobject: 'tx-5' (000000001645ce26): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.387735][ T29] kobject: 'tx-5' (000000001645ce26): auto cleanup kobject_del [ 458.387820][ T29] kobject: 'tx-5' (000000001645ce26): calling ktype release [ 458.387827][ T29] kobject: 'tx-5': free name [ 458.387913][ T29] kobject: 'tx-4' (00000000c15f176b): kobject_cleanup, parent 0000000025d01289 [ 458.387962][ T29] kobject: 'tx-4' (00000000c15f176b): auto cleanup 'remove' event [ 458.387968][ T29] kobject: 'tx-4' (00000000c15f176b): kobject_uevent_env [ 458.387975][ T29] kobject: 'tx-4' (00000000c15f176b): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.387982][ T29] kobject: 'tx-4' (00000000c15f176b): auto cleanup kobject_del [ 458.388088][ T29] kobject: 'tx-4' (00000000c15f176b): calling ktype release [ 458.388095][ T29] kobject: 'tx-4': free name [ 458.388193][ T29] kobject: 'tx-3' (00000000a35d1ba7): kobject_cleanup, parent 0000000025d01289 [ 458.388202][ T29] kobject: 'tx-3' (00000000a35d1ba7): auto cleanup 'remove' event [ 458.388211][ T29] kobject: 'tx-3' (00000000a35d1ba7): kobject_uevent_env [ 458.388222][ T29] kobject: 'tx-3' (00000000a35d1ba7): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.388230][ T29] kobject: 'tx-3' (00000000a35d1ba7): auto cleanup kobject_del [ 458.388316][ T29] kobject: 'tx-3' (00000000a35d1ba7): calling ktype release [ 458.388322][ T29] kobject: 'tx-3': free name [ 458.388429][ T29] kobject: 'tx-2' (0000000011f8b238): kobject_cleanup, parent 0000000025d01289 [ 458.388439][ T29] kobject: 'tx-2' (0000000011f8b238): auto cleanup 'remove' event [ 458.388450][ T29] kobject: 'tx-2' (0000000011f8b238): kobject_uevent_env [ 458.388461][ T29] kobject: 'tx-2' (0000000011f8b238): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.388471][ T29] kobject: 'tx-2' (0000000011f8b238): auto cleanup kobject_del [ 458.388564][ T29] kobject: 'tx-2' (0000000011f8b238): calling ktype release [ 458.388571][ T29] kobject: 'tx-2': free name [ 458.388661][ T29] kobject: 'tx-1' (00000000a441be71): kobject_cleanup, parent 0000000025d01289 [ 458.388670][ T29] kobject: 'tx-1' (00000000a441be71): auto cleanup 'remove' event [ 458.388681][ T29] kobject: 'tx-1' (00000000a441be71): kobject_uevent_env [ 458.388692][ T29] kobject: 'tx-1' (00000000a441be71): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.388701][ T29] kobject: 'tx-1' (00000000a441be71): auto cleanup kobject_del [ 458.388795][ T29] kobject: 'tx-1' (00000000a441be71): calling ktype release [ 458.388803][ T29] kobject: 'tx-1': free name [ 458.388887][ T29] kobject: 'tx-0' (0000000012c52011): kobject_cleanup, parent 0000000025d01289 [ 458.388895][ T29] kobject: 'tx-0' (0000000012c52011): auto cleanup 'remove' event [ 458.388905][ T29] kobject: 'tx-0' (0000000012c52011): kobject_uevent_env [ 458.388916][ T29] kobject: 'tx-0' (0000000012c52011): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.388925][ T29] kobject: 'tx-0' (0000000012c52011): auto cleanup kobject_del [ 458.389023][ T29] kobject: 'tx-0' (0000000012c52011): calling ktype release [ 458.389030][ T29] kobject: 'tx-0': free name [ 458.389061][ T29] kobject: 'queues' (0000000025d01289): kobject_cleanup, parent 0000000005a59088 [ 458.389070][ T29] kobject: 'queues' (0000000025d01289): calling ktype release [ 458.389080][ T29] kobject: 'queues' (0000000025d01289): kset_release [ 458.389092][ T29] kobject: 'queues': free name [ 458.390091][ T29] kobject: 'bond0' (00000000a3b2667f): kobject_uevent_env [ 458.390103][ T29] kobject: 'bond0' (00000000a3b2667f): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.391384][ T29] kobject: 'rx-0' (000000009b3ca90e): kobject_cleanup, parent 00000000aa1c963f [ 458.391395][ T29] kobject: 'rx-0' (000000009b3ca90e): auto cleanup 'remove' event [ 458.391406][ T29] kobject: 'rx-0' (000000009b3ca90e): kobject_uevent_env [ 458.391417][ T29] kobject: 'rx-0' (000000009b3ca90e): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.391425][ T29] kobject: 'rx-0' (000000009b3ca90e): auto cleanup kobject_del [ 458.391483][ T29] kobject: 'rx-0' (000000009b3ca90e): calling ktype release [ 458.391491][ T29] kobject: 'rx-0': free name [ 458.391581][ T29] kobject: 'tx-0' (0000000058abcfeb): kobject_cleanup, parent 00000000aa1c963f [ 458.391590][ T29] kobject: 'tx-0' (0000000058abcfeb): auto cleanup 'remove' event [ 458.391599][ T29] kobject: 'tx-0' (0000000058abcfeb): kobject_uevent_env [ 458.391609][ T29] kobject: 'tx-0' (0000000058abcfeb): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.391618][ T29] kobject: 'tx-0' (0000000058abcfeb): auto cleanup kobject_del [ 458.391707][ T29] kobject: 'tx-0' (0000000058abcfeb): calling ktype release [ 458.391713][ T29] kobject: 'tx-0': free name [ 458.391741][ T29] kobject: 'queues' (00000000aa1c963f): kobject_cleanup, parent 0000000005a59088 [ 458.391750][ T29] kobject: 'queues' (00000000aa1c963f): calling ktype release [ 458.391760][ T29] kobject: 'queues' (00000000aa1c963f): kset_release [ 458.391773][ T29] kobject: 'queues': free name [ 458.392270][ T29] kobject: 'vcan0' (000000009ee5a5a3): kobject_uevent_env [ 458.392276][ T29] kobject: 'vcan0' (000000009ee5a5a3): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.404180][ T29] kobject: 'batman_adv' (00000000dae8ed92): kobject_uevent_env [ 458.404195][ T29] kobject: 'batman_adv' (00000000dae8ed92): kobject_uevent_env: filter function caused the event to drop! [ 458.404272][ T29] kobject: 'batman_adv' (00000000dae8ed92): kobject_cleanup, parent 0000000005a59088 [ 458.404282][ T29] kobject: 'batman_adv' (00000000dae8ed92): calling ktype release [ 458.404292][ T29] kobject: (00000000dae8ed92): dynamic_kobj_release [ 458.404306][ T29] kobject: 'batman_adv': free name [ 458.483128][ T29] kobject: 'rx-0' (0000000001b4fcbb): kobject_cleanup, parent 000000006f58acfc [ 458.483140][ T29] kobject: 'rx-0' (0000000001b4fcbb): auto cleanup 'remove' event [ 458.483152][ T29] kobject: 'rx-0' (0000000001b4fcbb): kobject_uevent_env [ 458.483163][ T29] kobject: 'rx-0' (0000000001b4fcbb): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.483173][ T29] kobject: 'rx-0' (0000000001b4fcbb): auto cleanup kobject_del [ 458.483233][ T29] kobject: 'rx-0' (0000000001b4fcbb): calling ktype release [ 458.483241][ T29] kobject: 'rx-0': free name [ 458.483335][ T29] kobject: 'tx-0' (00000000cfd0fac1): kobject_cleanup, parent 000000006f58acfc [ 458.483351][ T29] kobject: 'tx-0' (00000000cfd0fac1): auto cleanup 'remove' event [ 458.483360][ T29] kobject: 'tx-0' (00000000cfd0fac1): kobject_uevent_env [ 458.483371][ T29] kobject: 'tx-0' (00000000cfd0fac1): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.483380][ T29] kobject: 'tx-0' (00000000cfd0fac1): auto cleanup kobject_del [ 458.483471][ T29] kobject: 'tx-0' (00000000cfd0fac1): calling ktype release [ 458.483478][ T29] kobject: 'tx-0': free name [ 458.483508][ T29] kobject: 'queues' (000000006f58acfc): kobject_cleanup, parent 0000000005a59088 [ 458.483517][ T29] kobject: 'queues' (000000006f58acfc): calling ktype release [ 458.483528][ T29] kobject: 'queues' (000000006f58acfc): kset_release [ 458.483540][ T29] kobject: 'queues': free name [ 458.484433][ T29] kobject: 'bridge0' (00000000d2cdfd0c): kobject_uevent_env [ 458.484445][ T29] kobject: 'bridge0' (00000000d2cdfd0c): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.486901][ T29] kobject: 'rx-0' (000000002ff41ecc): kobject_cleanup, parent 00000000cef3eda1 [ 458.486912][ T29] kobject: 'rx-0' (000000002ff41ecc): auto cleanup 'remove' event [ 458.486922][ T29] kobject: 'rx-0' (000000002ff41ecc): kobject_uevent_env [ 458.486933][ T29] kobject: 'rx-0' (000000002ff41ecc): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.486942][ T29] kobject: 'rx-0' (000000002ff41ecc): auto cleanup kobject_del [ 458.487003][ T29] kobject: 'rx-0' (000000002ff41ecc): calling ktype release [ 458.487010][ T29] kobject: 'rx-0': free name [ 458.487099][ T29] kobject: 'tx-0' (00000000ff98e048): kobject_cleanup, parent 00000000cef3eda1 [ 458.487108][ T29] kobject: 'tx-0' (00000000ff98e048): auto cleanup 'remove' event [ 458.487119][ T29] kobject: 'tx-0' (00000000ff98e048): kobject_uevent_env [ 458.487130][ T29] kobject: 'tx-0' (00000000ff98e048): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.487138][ T29] kobject: 'tx-0' (00000000ff98e048): auto cleanup kobject_del [ 458.487225][ T29] kobject: 'tx-0' (00000000ff98e048): calling ktype release [ 458.487232][ T29] kobject: 'tx-0': free name [ 458.487262][ T29] kobject: 'queues' (00000000cef3eda1): kobject_cleanup, parent 0000000005a59088 [ 458.487270][ T29] kobject: 'queues' (00000000cef3eda1): calling ktype release [ 458.487280][ T29] kobject: 'queues' (00000000cef3eda1): kset_release [ 458.487292][ T29] kobject: 'queues': free name [ 458.488164][ T29] kobject: 'lo' (0000000037fcedc0): kobject_uevent_env [ 458.488175][ T29] kobject: 'lo' (0000000037fcedc0): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.490086][ T29] kobject: 'rx-0' (00000000e46069b8): kobject_cleanup, parent 000000008abe65b3 [ 458.490096][ T29] kobject: 'rx-0' (00000000e46069b8): auto cleanup 'remove' event [ 458.490107][ T29] kobject: 'rx-0' (00000000e46069b8): kobject_uevent_env [ 458.490118][ T29] kobject: 'rx-0' (00000000e46069b8): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.490127][ T29] kobject: 'rx-0' (00000000e46069b8): auto cleanup kobject_del [ 458.490187][ T29] kobject: 'rx-0' (00000000e46069b8): calling ktype release [ 458.490195][ T29] kobject: 'rx-0': free name [ 458.490285][ T29] kobject: 'tx-0' (00000000a50975e6): kobject_cleanup, parent 000000008abe65b3 [ 458.490293][ T29] kobject: 'tx-0' (00000000a50975e6): auto cleanup 'remove' event [ 458.490301][ T29] kobject: 'tx-0' (00000000a50975e6): kobject_uevent_env [ 458.490308][ T29] kobject: 'tx-0' (00000000a50975e6): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.490312][ T29] kobject: 'tx-0' (00000000a50975e6): auto cleanup kobject_del [ 458.490392][ T29] kobject: 'tx-0' (00000000a50975e6): calling ktype release [ 458.490400][ T29] kobject: 'tx-0': free name [ 458.490428][ T29] kobject: 'queues' (000000008abe65b3): kobject_cleanup, parent 0000000005a59088 [ 458.490437][ T29] kobject: 'queues' (000000008abe65b3): calling ktype release [ 458.490446][ T29] kobject: 'queues' (000000008abe65b3): kset_release [ 458.490459][ T29] kobject: 'queues': free name [ 458.491084][ T29] kobject: 'lo' (0000000099532e9d): kobject_uevent_env [ 458.491090][ T29] kobject: 'lo' (0000000099532e9d): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.492454][ T29] kobject: 'rx-0' (00000000d8e5df57): kobject_cleanup, parent 00000000575e84cb [ 458.492460][ T29] kobject: 'rx-0' (00000000d8e5df57): auto cleanup 'remove' event [ 458.492466][ T29] kobject: 'rx-0' (00000000d8e5df57): kobject_uevent_env [ 458.492472][ T29] kobject: 'rx-0' (00000000d8e5df57): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.492477][ T29] kobject: 'rx-0' (00000000d8e5df57): auto cleanup kobject_del [ 458.492510][ T29] kobject: 'rx-0' (00000000d8e5df57): calling ktype release [ 458.492514][ T29] kobject: 'rx-0': free name [ 458.492563][ T29] kobject: 'tx-0' (00000000acabda03): kobject_cleanup, parent 00000000575e84cb [ 458.492568][ T29] kobject: 'tx-0' (00000000acabda03): auto cleanup 'remove' event [ 458.492573][ T29] kobject: 'tx-0' (00000000acabda03): kobject_uevent_env [ 458.492579][ T29] kobject: 'tx-0' (00000000acabda03): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.492584][ T29] kobject: 'tx-0' (00000000acabda03): auto cleanup kobject_del [ 458.492636][ T29] kobject: 'tx-0' (00000000acabda03): calling ktype release [ 458.492640][ T29] kobject: 'tx-0': free name [ 458.492655][ T29] kobject: 'queues' (00000000575e84cb): kobject_cleanup, parent 0000000005a59088 [ 458.492660][ T29] kobject: 'queues' (00000000575e84cb): calling ktype release [ 458.492665][ T29] kobject: 'queues' (00000000575e84cb): kset_release [ 458.492672][ T29] kobject: 'queues': free name [ 458.503959][ T29] kobject: 'lo' (00000000dc59c95d): kobject_uevent_env [ 458.503973][ T29] kobject: 'lo' (00000000dc59c95d): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.506005][ T29] kobject: 'rx-0' (0000000070828b8b): kobject_cleanup, parent 00000000e09cfa40 [ 458.506017][ T29] kobject: 'rx-0' (0000000070828b8b): auto cleanup 'remove' event [ 458.506027][ T29] kobject: 'rx-0' (0000000070828b8b): kobject_uevent_env [ 458.506039][ T29] kobject: 'rx-0' (0000000070828b8b): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.506048][ T29] kobject: 'rx-0' (0000000070828b8b): auto cleanup kobject_del [ 458.506109][ T29] kobject: 'rx-0' (0000000070828b8b): calling ktype release [ 458.506117][ T29] kobject: 'rx-0': free name [ 458.506210][ T29] kobject: 'tx-0' (000000007c0ec1dc): kobject_cleanup, parent 00000000e09cfa40 [ 458.506220][ T29] kobject: 'tx-0' (000000007c0ec1dc): auto cleanup 'remove' event [ 458.506230][ T29] kobject: 'tx-0' (000000007c0ec1dc): kobject_uevent_env [ 458.506240][ T29] kobject: 'tx-0' (000000007c0ec1dc): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.506249][ T29] kobject: 'tx-0' (000000007c0ec1dc): auto cleanup kobject_del [ 458.506346][ T29] kobject: 'tx-0' (000000007c0ec1dc): calling ktype release [ 458.506354][ T29] kobject: 'tx-0': free name [ 458.506386][ T29] kobject: 'queues' (00000000e09cfa40): kobject_cleanup, parent 0000000005a59088 [ 458.506395][ T29] kobject: 'queues' (00000000e09cfa40): calling ktype release [ 458.506405][ T29] kobject: 'queues' (00000000e09cfa40): kset_release [ 458.506418][ T29] kobject: 'queues': free name [ 458.507290][ T29] kobject: 'lo' (00000000f3fbcfe0): kobject_uevent_env [ 458.507302][ T29] kobject: 'lo' (00000000f3fbcfe0): kobject_uevent_env: uevent_suppress caused the event to drop! [ 458.702999][ T29] kobject: 'ipvlan1' (000000009d3e82de): kobject_cleanup, parent 0000000005a59088 [ 458.703012][ T29] kobject: 'ipvlan1' (000000009d3e82de): calling ktype release [ 458.703037][ T29] kobject: 'ipvlan1': free name [ 458.873006][ T29] kobject: 'ipvlan0' (00000000db74436a): kobject_cleanup, parent 0000000005a59088 [ 458.873019][ T29] kobject: 'ipvlan0' (00000000db74436a): calling ktype release [ 458.873042][ T29] kobject: 'ipvlan0': free name [ 459.053492][ T29] kobject: 'macvlan1' (00000000ec0696a0): kobject_cleanup, parent 0000000005a59088 [ 459.053505][ T29] kobject: 'macvlan1' (00000000ec0696a0): calling ktype release [ 459.053528][ T29] kobject: 'macvlan1': free name [ 459.212971][ T29] kobject: 'macvlan0' (00000000ad2825fe): kobject_cleanup, parent 0000000005a59088 [ 459.212983][ T29] kobject: 'macvlan0' (00000000ad2825fe): calling ktype release [ 459.213010][ T29] kobject: 'macvlan0': free name [ 459.372984][ T29] kobject: 'vlan1' (00000000ce5b9f9f): kobject_cleanup, parent 0000000005a59088 [ 459.372997][ T29] kobject: 'vlan1' (00000000ce5b9f9f): calling ktype release [ 459.373028][ T29] kobject: 'vlan1': free name [ 459.533019][ T29] kobject: 'vlan0' (00000000682fddcd): kobject_cleanup, parent 0000000005a59088 [ 459.533032][ T29] kobject: 'vlan0' (00000000682fddcd): calling ktype release [ 459.533061][ T29] kobject: 'vlan0': free name [ 459.692977][ T29] kobject: 'veth0_vlan' (00000000ed3dee50): kobject_cleanup, parent 0000000005a59088 [ 459.692989][ T29] kobject: 'veth0_vlan' (00000000ed3dee50): calling ktype release [ 459.693014][ T29] kobject: 'veth0_vlan': free name [ 459.853003][ T29] kobject: 'veth1_vlan' (00000000b3e37619): kobject_cleanup, parent 0000000005a59088 [ 459.853015][ T29] kobject: 'veth1_vlan' (00000000b3e37619): calling ktype release [ 459.853045][ T29] kobject: 'veth1_vlan': free name [ 460.013840][ T29] kobject: 'virt_wifi0' (00000000dcb879bb): kobject_cleanup, parent 0000000005a59088 [ 460.013853][ T29] kobject: 'virt_wifi0' (00000000dcb879bb): calling ktype release [ 460.013878][ T29] kobject: 'virt_wifi0': free name [ 460.173048][ T29] kobject: 'veth0_virt_wifi' (000000008dd8bc0c): kobject_cleanup, parent 0000000005a59088 [ 460.173061][ T29] kobject: 'veth0_virt_wifi' (000000008dd8bc0c): calling ktype release [ 460.173087][ T29] kobject: 'veth0_virt_wifi': free name [ 460.333027][ T29] kobject: 'veth1_virt_wifi' (00000000085ab430): kobject_cleanup, parent 0000000005a59088 [ 460.333039][ T29] kobject: 'veth1_virt_wifi' (00000000085ab430): calling ktype release [ 460.333075][ T29] kobject: 'veth1_virt_wifi': free name [ 460.493924][ T29] kobject: 'hsr0' (000000000e4f8bf5): kobject_cleanup, parent 0000000005a59088 [ 460.493936][ T29] kobject: 'hsr0' (000000000e4f8bf5): calling ktype release [ 460.493962][ T29] kobject: 'hsr0': free name [ 460.653505][ T29] kobject: 'hsr_slave_1' (00000000e732dbcc): kobject_cleanup, parent 0000000005a59088 [ 460.653518][ T29] kobject: 'hsr_slave_1' (00000000e732dbcc): calling ktype release [ 460.653542][ T29] kobject: 'hsr_slave_1': free name [ 460.813034][ T29] kobject: 'veth1_to_hsr' (000000006644a349): kobject_cleanup, parent 0000000005a59088 [ 460.813046][ T29] kobject: 'veth1_to_hsr' (000000006644a349): calling ktype release [ 460.813070][ T29] kobject: 'veth1_to_hsr': free name [ 460.973035][ T29] kobject: 'hsr_slave_0' (000000001d8dbf91): kobject_cleanup, parent 0000000005a59088 [ 460.973048][ T29] kobject: 'hsr_slave_0' (000000001d8dbf91): calling ktype release [ 460.973074][ T29] kobject: 'hsr_slave_0': free name [ 461.133028][ T29] kobject: 'veth0_to_hsr' (00000000b8eb9e7c): kobject_cleanup, parent 0000000005a59088 [ 461.133041][ T29] kobject: 'veth0_to_hsr' (00000000b8eb9e7c): calling ktype release [ 461.133082][ T29] kobject: 'veth0_to_hsr': free name [ 461.293027][ T29] kobject: 'team_slave_1' (0000000024f93cd2): kobject_cleanup, parent 0000000005a59088 [ 461.293040][ T29] kobject: 'team_slave_1' (0000000024f93cd2): calling ktype release [ 461.293072][ T29] kobject: 'team_slave_1': free name [ 461.453048][ T29] kobject: 'veth1_to_team' (000000003ddeff71): kobject_cleanup, parent 0000000005a59088 [ 461.453060][ T29] kobject: 'veth1_to_team' (000000003ddeff71): calling ktype release [ 461.453088][ T29] kobject: 'veth1_to_team': free name [ 461.613057][ T29] kobject: 'team_slave_0' (0000000055a96339): kobject_cleanup, parent 0000000005a59088 [ 461.613070][ T29] kobject: 'team_slave_0' (0000000055a96339): calling ktype release [ 461.613099][ T29] kobject: 'team_slave_0': free name [ 461.773834][ T29] kobject: 'veth0_to_team' (0000000031dcd202): kobject_cleanup, parent 0000000005a59088 [ 461.773847][ T29] kobject: 'veth0_to_team' (0000000031dcd202): calling ktype release [ 461.773871][ T29] kobject: 'veth0_to_team': free name [ 461.933004][ T29] kobject: 'bond_slave_1' (00000000dfe59e59): kobject_cleanup, parent 0000000005a59088 [ 461.933018][ T29] kobject: 'bond_slave_1' (00000000dfe59e59): calling ktype release [ 461.933045][ T29] kobject: 'bond_slave_1': free name [ 462.093031][ T29] kobject: 'veth1_to_bond' (00000000e6bc87ea): kobject_cleanup, parent 0000000005a59088 [ 462.093044][ T29] kobject: 'veth1_to_bond' (00000000e6bc87ea): calling ktype release [ 462.093072][ T29] kobject: 'veth1_to_bond': free name [ 462.263032][ T29] kobject: 'bond_slave_0' (00000000ffb30301): kobject_cleanup, parent 0000000005a59088 [ 462.263045][ T29] kobject: 'bond_slave_0' (00000000ffb30301): calling ktype release [ 462.263076][ T29] kobject: 'bond_slave_0': free name [ 462.423034][ T29] kobject: 'veth0_to_bond' (000000000447cff8): kobject_cleanup, parent 0000000005a59088 [ 462.423047][ T29] kobject: 'veth0_to_bond' (000000000447cff8): calling ktype release [ 462.423073][ T29] kobject: 'veth0_to_bond': free name [ 462.582999][ T29] kobject: 'bridge_slave_1' (00000000e454d8b0): kobject_cleanup, parent 0000000005a59088 [ 462.583012][ T29] kobject: 'bridge_slave_1' (00000000e454d8b0): calling ktype release [ 462.583038][ T29] kobject: 'bridge_slave_1': free name [ 462.753071][ T29] kobject: 'veth1_to_bridge' (00000000d9764c32): kobject_cleanup, parent 0000000005a59088 [ 462.753084][ T29] kobject: 'veth1_to_bridge' (00000000d9764c32): calling ktype release [ 462.753114][ T29] kobject: 'veth1_to_bridge': free name [ 462.913023][ T29] kobject: 'bridge_slave_0' (00000000567b466f): kobject_cleanup, parent 0000000005a59088 [ 462.913040][ T29] kobject: 'bridge_slave_0' (00000000567b466f): calling ktype release [ 462.913066][ T29] kobject: 'bridge_slave_0': free name [ 463.073598][ T29] kobject: 'veth0_to_bridge' (00000000b86b4586): kobject_cleanup, parent 0000000005a59088 [ 463.073611][ T29] kobject: 'veth0_to_bridge' (00000000b86b4586): calling ktype release [ 463.073647][ T29] kobject: 'veth0_to_bridge': free name [ 463.233011][ T29] kobject: 'xfrm0' (0000000004487c9f): kobject_cleanup, parent 0000000005a59088 [ 463.233024][ T29] kobject: 'xfrm0' (0000000004487c9f): calling ktype release [ 463.233049][ T29] kobject: 'xfrm0': free name [ 463.393060][ T29] kobject: 'veth1' (00000000a3b0bc8a): kobject_cleanup, parent 0000000005a59088 [ 463.393073][ T29] kobject: 'veth1' (00000000a3b0bc8a): calling ktype release [ 463.393103][ T29] kobject: 'veth1': free name [ 463.553014][ T29] kobject: 'veth0' (000000006189c163): kobject_cleanup, parent 0000000005a59088 [ 463.553026][ T29] kobject: 'veth0' (000000006189c163): calling ktype release [ 463.553052][ T29] kobject: 'veth0': free name [ 463.713011][ T29] kobject: 'vxcan1' (00000000e3c67393): kobject_cleanup, parent 0000000005a59088 [ 463.713024][ T29] kobject: 'vxcan1' (00000000e3c67393): calling ktype release [ 463.713062][ T29] kobject: 'vxcan1': free name [ 463.874027][ T29] kobject: 'vxcan0' (00000000cb5ea861): kobject_cleanup, parent 0000000005a59088 [ 463.874039][ T29] kobject: 'vxcan0' (00000000cb5ea861): calling ktype release [ 463.874079][ T29] kobject: 'vxcan0': free name [ 464.073013][ T29] kobject: 'batadv0' (00000000d8cb1dcd): kobject_cleanup, parent 0000000005a59088 [ 464.073026][ T29] kobject: 'batadv0' (00000000d8cb1dcd): calling ktype release [ 464.073063][ T29] kobject: 'batadv0': free name [ 464.233048][ T29] kobject: 'caif0' (00000000b8bd9278): kobject_cleanup, parent 0000000005a59088 [ 464.233060][ T29] kobject: 'caif0' (00000000b8bd9278): calling ktype release [ 464.233090][ T29] kobject: 'caif0': free name [ 464.393525][ T29] kobject: 'nlmon0' (00000000b6d28c14): kobject_cleanup, parent 0000000005a59088 [ 464.393539][ T29] kobject: 'nlmon0' (00000000b6d28c14): calling ktype release [ 464.393565][ T29] kobject: 'nlmon0': free name [ 464.553001][ T29] kobject: 'dummy0' (000000001358b728): kobject_cleanup, parent 0000000005a59088 [ 464.553013][ T29] kobject: 'dummy0' (000000001358b728): calling ktype release [ 464.553037][ T29] kobject: 'dummy0': free name [ 464.703976][ T29] kobject: 'team0' (0000000054790768): kobject_cleanup, parent 0000000005a59088 [ 464.703988][ T29] kobject: 'team0' (0000000054790768): calling ktype release [ 464.704019][ T29] kobject: 'team0': free name [ 464.873087][ T29] kobject: 'bond0' (00000000a3b2667f): kobject_cleanup, parent 0000000005a59088 [ 464.873099][ T29] kobject: 'bond0' (00000000a3b2667f): calling ktype release [ 464.873136][ T29] kobject: 'bond0': free name [ 465.033928][ T29] kobject: 'vcan0' (000000009ee5a5a3): kobject_cleanup, parent 0000000005a59088 [ 465.033940][ T29] kobject: 'vcan0' (000000009ee5a5a3): calling ktype release [ 465.033975][ T29] kobject: 'vcan0': free name [ 465.202998][ T29] kobject: 'bridge0' (00000000d2cdfd0c): kobject_cleanup, parent 0000000005a59088 [ 465.203011][ T29] kobject: 'bridge0' (00000000d2cdfd0c): calling ktype release [ 465.203053][ T29] kobject: 'bridge0': free name [ 465.363237][ T29] kobject: 'lo' (0000000037fcedc0): kobject_cleanup, parent 0000000005a59088 [ 465.363250][ T29] kobject: 'lo' (0000000037fcedc0): calling ktype release [ 465.363274][ T29] kobject: 'lo': free name [ 465.523041][ T29] kobject: 'lo' (0000000099532e9d): kobject_cleanup, parent 0000000005a59088 [ 465.523054][ T29] kobject: 'lo' (0000000099532e9d): calling ktype release [ 465.523079][ T29] kobject: 'lo': free name [ 465.693034][ T29] kobject: 'lo' (00000000dc59c95d): kobject_cleanup, parent 0000000005a59088 [ 465.693047][ T29] kobject: 'lo' (00000000dc59c95d): calling ktype release [ 465.693076][ T29] kobject: 'lo': free name [ 465.852995][ T29] kobject: 'lo' (00000000f3fbcfe0): kobject_cleanup, parent 0000000005a59088 [ 465.853006][ T29] kobject: 'lo' (00000000f3fbcfe0): calling ktype release [ 465.853033][ T29] kobject: 'lo': free name [ 468.063745][ T29] kobject: 'nfs_client' (00000000d153b168): kobject_uevent_env [ 468.065614][ T29] kobject: 'nfs_client' (00000000d153b168): fill_kobj_path: path = '/fs/nfs/net/nfs_client' [ 468.065724][ T29] kobject: 'nfs_client' (00000000d153b168): kobject_cleanup, parent 0000000005a59088 [ 468.065734][ T29] kobject: 'nfs_client' (00000000d153b168): calling ktype release [ 468.065746][ T29] kobject: 'nfs_client': free name [ 468.065787][ T29] kobject: 'nfs_client' (00000000774a014b): kobject_uevent_env [ 468.065817][ T29] kobject: 'nfs_client' (00000000774a014b): fill_kobj_path: path = '/fs/nfs/net/nfs_client' [ 468.065912][ T29] kobject: 'nfs_client' (00000000774a014b): kobject_cleanup, parent 0000000005a59088 [ 468.065921][ T29] kobject: 'nfs_client' (00000000774a014b): calling ktype release [ 468.065933][ T29] kobject: 'nfs_client': free name [ 468.065971][ T29] kobject: 'nfs_client' (00000000717e00c1): kobject_uevent_env [ 468.066001][ T29] kobject: 'nfs_client' (00000000717e00c1): fill_kobj_path: path = '/fs/nfs/net/nfs_client' [ 468.066089][ T29] kobject: 'nfs_client' (00000000717e00c1): kobject_cleanup, parent 0000000005a59088 [ 468.066098][ T29] kobject: 'nfs_client' (00000000717e00c1): calling ktype release [ 468.066110][ T29] kobject: 'nfs_client': free name [ 468.066148][ T29] kobject: 'nfs_client' (000000000bd015a6): kobject_uevent_env [ 468.066182][ T29] kobject: 'nfs_client' (000000000bd015a6): fill_kobj_path: path = '/fs/nfs/net/nfs_client' [ 468.066275][ T29] kobject: 'nfs_client' (000000000bd015a6): kobject_cleanup, parent 0000000005a59088 [ 468.066284][ T29] kobject: 'nfs_client' (000000000bd015a6): calling ktype release [ 468.066295][ T29] kobject: 'nfs_client': free name [ 505.683086][ T1123] INFO: task syz-executor.2:15900 blocked for more than 143 seconds. [ 505.683107][ T1123] Not tainted 5.5.0-rc5-syzkaller #0 [ 505.683113][ T1123] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 505.683121][ T1123] syz-executor.2 D26736 15900 9419 0x80004002 [ 505.683146][ T1123] Call Trace: [ 505.683236][ T1123] __schedule+0x934/0x1f90 [ 505.683300][ T1123] ? mark_lock+0xc2/0x1220 [ 505.683323][ T1123] ? __sched_text_start+0x8/0x8 [ 505.683337][ T1123] ? __lock_acquire+0x16f2/0x4a00 [ 505.683361][ T1123] schedule+0xdc/0x2b0 [ 505.683405][ T1123] schedule_timeout+0x717/0xc50 [ 505.683459][ T1123] ? __kasan_check_read+0x11/0x20 [ 505.683478][ T1123] ? usleep_range+0x170/0x170 [ 505.683498][ T1123] ? mark_held_locks+0xa4/0xf0 [ 505.683557][ T1123] ? tty_release_struct+0x31/0x50 [ 505.683575][ T1123] ? _raw_spin_unlock_irq+0x23/0x80 [ 505.683590][ T1123] ? __down+0x16e/0x2c0 [ 505.683606][ T1123] ? _raw_spin_unlock_irq+0x23/0x80 [ 505.683622][ T1123] ? lockdep_hardirqs_on+0x421/0x5e0 [ 505.683680][ T1123] ? trace_hardirqs_on+0x67/0x240 [ 505.683702][ T1123] __down+0x176/0x2c0 [ 505.683736][ T1123] ? do_raw_spin_lock+0x139/0x2f0 [ 505.683758][ T1123] ? __up.isra.0+0x1a0/0x1a0 [ 505.683803][ T1123] down+0x64/0x90 [ 505.683820][ T1123] console_lock+0x29/0x80 [ 505.683843][ T1123] con_shutdown+0x41/0x90 [ 505.683858][ T1123] ? update_region+0x150/0x150 [ 505.683874][ T1123] release_tty+0xd3/0x470 [ 505.683893][ T1123] tty_release_struct+0x3c/0x50 [ 505.683911][ T1123] tty_release+0xbcb/0xe90 [ 505.683978][ T1123] __fput+0x2ff/0x890 [ 505.683998][ T1123] ? do_tty_hangup+0x30/0x30 [ 505.684017][ T1123] ____fput+0x16/0x20 [ 505.684051][ T1123] task_work_run+0x145/0x1c0 [ 505.684112][ T1123] do_exit+0xba9/0x2f50 [ 505.684145][ T1123] ? get_signal+0x392/0x24f0 [ 505.684170][ T1123] ? mm_update_next_owner+0x7c0/0x7c0 [ 505.684190][ T1123] ? lock_downgrade+0x920/0x920 [ 505.684208][ T1123] ? _raw_spin_unlock_irq+0x23/0x80 [ 505.684222][ T1123] ? get_signal+0x392/0x24f0 [ 505.684238][ T1123] ? _raw_spin_unlock_irq+0x23/0x80 [ 505.684261][ T1123] do_group_exit+0x135/0x360 [ 505.684280][ T1123] get_signal+0x47c/0x24f0 [ 505.684298][ T1123] ? put_pid+0x25/0x30 [ 505.684345][ T1123] do_signal+0x87/0x1700 [ 505.684403][ T1123] ? _copy_to_user+0x118/0x160 [ 505.684421][ T1123] ? setup_sigcontext+0x7d0/0x7d0 [ 505.684440][ T1123] ? __x64_sys_clone+0x1a2/0x260 [ 505.684458][ T1123] ? __ia32_sys_vfork+0xd0/0xd0 [ 505.684500][ T1123] ? exit_to_usermode_loop+0x43/0x380 [ 505.684516][ T1123] ? do_syscall_64+0x676/0x790 [ 505.684532][ T1123] ? exit_to_usermode_loop+0x43/0x380 [ 505.684548][ T1123] ? lockdep_hardirqs_on+0x421/0x5e0 [ 505.684566][ T1123] ? trace_hardirqs_on+0x67/0x240 [ 505.684588][ T1123] exit_to_usermode_loop+0x286/0x380 [ 505.684609][ T1123] do_syscall_64+0x676/0x790 [ 505.684628][ T1123] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 505.684641][ T1123] RIP: 0033:0x45af49 [ 505.684659][ T1123] Code: e8 3c 1f 00 00 eb aa cc cc cc cc cc cc cc cc cc cc 64 48 8b 0c 25 f8 ff ff ff 48 3b 61 10 76 40 48 83 ec 28 48 89 6c 24 20 48 <8d> 6c 24 20 48 8b 42 10 48 8b 4a 18 48 8b 52 08 48 89 14 24 48 89 [ 505.684667][ T1123] RSP: 002b:00007fb31db2dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 505.684682][ T1123] RAX: 000000000000017a RBX: 0000000000000005 RCX: 000000000045af49 [ 505.684692][ T1123] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000049b96b00 [ 505.684702][ T1123] RBP: 000000000075bf20 R08: 0000000020000300 R09: 0000000000000000 [ 505.684711][ T1123] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb31db2e6d4 [ 505.684721][ T1123] R13: 00000000004c1701 R14: 00000000004d6660 R15: 00000000ffffffff [ 505.684750][ T1123] INFO: task syz-executor.0:15939 blocked for more than 143 seconds. [ 505.684759][ T1123] Not tainted 5.5.0-rc5-syzkaller #0 [ 505.684765][ T1123] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 505.684772][ T1123] syz-executor.0 D28552 15939 9414 0x00004004 [ 505.684794][ T1123] Call Trace: [ 505.684813][ T1123] __schedule+0x934/0x1f90 [ 505.684836][ T1123] ? __sched_text_start+0x8/0x8 [ 505.684850][ T1123] ? lock_downgrade+0x920/0x920 [ 505.684866][ T1123] ? rwlock_bug.part.0+0x90/0x90 [ 505.684889][ T1123] schedule+0xdc/0x2b0 [ 505.684908][ T1123] schedule_preempt_disabled+0x13/0x20 [ 505.684929][ T1123] __mutex_lock+0x7ab/0x13c0 [ 505.684948][ T1123] ? tty_open+0x3cb/0xbb0 [ 505.684970][ T1123] ? mutex_trylock+0x2d0/0x2d0 [ 505.684986][ T1123] ? tty_open+0x14e/0xbb0 [ 505.685036][ T1123] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 505.685053][ T1123] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 505.685069][ T1123] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 505.685091][ T1123] ? kmem_cache_alloc_trace+0x397/0x790 [ 505.685104][ T1123] ? chrdev_open+0xca/0x6b0 [ 505.685128][ T1123] mutex_lock_nested+0x16/0x20 [ 505.685143][ T1123] ? mutex_lock_nested+0x16/0x20 [ 505.685158][ T1123] tty_open+0x3cb/0xbb0 [ 505.685182][ T1123] ? tty_init_dev+0x470/0x470 [ 505.685203][ T1123] ? do_raw_spin_unlock+0x181/0x270 [ 505.685222][ T1123] ? tty_init_dev+0x470/0x470 [ 505.685236][ T1123] chrdev_open+0x245/0x6b0 [ 505.685254][ T1123] ? cdev_put.part.0+0x50/0x50 [ 505.685293][ T1123] ? security_file_open+0x87/0x300 [ 505.685331][ T1123] do_dentry_open+0x4e6/0x1380 [ 505.685345][ T1123] ? __kasan_check_read+0x11/0x20 [ 505.685361][ T1123] ? cdev_put.part.0+0x50/0x50 [ 505.685383][ T1123] ? chown_common+0x5c0/0x5c0 [ 505.685401][ T1123] ? inode_permission+0xb4/0x520 [ 505.685422][ T1123] vfs_open+0xa0/0xd0 [ 505.685439][ T1123] path_openat+0x10df/0x4500 [ 505.685455][ T1123] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 505.685469][ T1123] ? kasan_slab_alloc+0xf/0x20 [ 505.685482][ T1123] ? kmem_cache_alloc+0x121/0x710 [ 505.685498][ T1123] ? getname_flags+0xd6/0x5b0 [ 505.685513][ T1123] ? getname+0x1a/0x20 [ 505.685526][ T1123] ? do_sys_open+0x2c9/0x5d0 [ 505.685557][ T1123] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 505.685596][ T1123] ? __alloc_fd+0x487/0x620 [ 505.685620][ T1123] do_filp_open+0x1a1/0x280 [ 505.685639][ T1123] ? may_open_dev+0x100/0x100 [ 505.685668][ T1123] ? do_raw_spin_unlock+0x181/0x270 [ 505.685687][ T1123] ? _raw_spin_unlock+0x28/0x40 [ 505.685718][ T1123] do_sys_open+0x3fe/0x5d0 [ 505.685737][ T1123] ? filp_open+0x80/0x80 [ 505.685757][ T1123] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 505.685774][ T1123] ? do_syscall_64+0x26/0x790 [ 505.685789][ T1123] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 505.685805][ T1123] ? do_syscall_64+0x26/0x790 [ 505.685825][ T1123] __x64_sys_open+0x7e/0xc0 [ 505.685844][ T1123] do_syscall_64+0xfa/0x790 [ 505.685864][ T1123] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 505.685874][ T1123] RIP: 0033:0x414ce1 [ 505.685889][ T1123] Code: 8b 44 24 24 44 8b 44 24 20 48 8b 5c 24 18 48 8b 54 24 70 48 8b b4 24 90 00 00 00 48 8b bc 24 98 00 00 00 4c 8b 8c 24 88 00 00 <00> 4c 8b 54 24 48 e9 45 ff ff ff 48 89 4c 24 50 44 89 44 24 34 48 [ 505.685898][ T1123] RSP: 002b:00007fadf21627a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 505.685912][ T1123] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000414ce1 [ 505.685922][ T1123] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007fadf21627d0 [ 505.685936][ T1123] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 000000000000000e [ 505.685945][ T1123] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fadf21636d4 [ 505.685955][ T1123] R13: 00000000004cc243 R14: 00000000004e6fb0 R15: 00000000ffffffff [ 505.686000][ T1123] [ 505.686000][ T1123] Showing all locks held in the system: [ 505.686016][ T1123] 1 lock held by khungtaskd/1123: [ 505.686021][ T1123] #0: ffffffff899a5340 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 505.686079][ T1123] 1 lock held by rsyslogd/9281: [ 505.686085][ T1123] #0: ffff88809b84bde0 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 505.686117][ T1123] 2 locks held by getty/9371: [ 505.686122][ T1123] #0: ffff8880a66c9090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 505.686151][ T1123] #1: ffffc9000193b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 505.686186][ T1123] 2 locks held by getty/9372: [ 505.686191][ T1123] #0: ffff8880a8624090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 505.686219][ T1123] #1: ffffc900019ab2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 505.686253][ T1123] 2 locks held by getty/9373: [ 505.686258][ T1123] #0: ffff888098656090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 505.686287][ T1123] #1: ffffc9000199b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 505.686321][ T1123] 2 locks held by getty/9374: [ 505.686326][ T1123] #0: ffff888095ddc090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 505.686355][ T1123] #1: ffffc9000196b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 505.686389][ T1123] 2 locks held by getty/9375: [ 505.686394][ T1123] #0: ffff8880980ec090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 505.686423][ T1123] #1: ffffc900019cb2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 505.686456][ T1123] 2 locks held by getty/9376: [ 505.686462][ T1123] #0: ffff88809a7bd090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 505.686491][ T1123] #1: ffffc9000194b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 505.686524][ T1123] 2 locks held by getty/9377: [ 505.686529][ T1123] #0: ffff88808dc18090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 505.686558][ T1123] #1: ffffc9000190b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 505.686597][ T1123] 1 lock held by syz-executor.2/15900: [ 505.686602][ T1123] #0: ffffffff89eea8c0 (tty_mutex){+.+.}, at: tty_release_struct+0x31/0x50 [ 505.686636][ T1123] 1 lock held by syz-executor.0/15939: [ 505.686641][ T1123] #0: ffffffff89eea8c0 (tty_mutex){+.+.}, at: tty_open+0x3cb/0xbb0 [ 505.686675][ T1123] 2 locks held by syz-executor.3/15937: [ 505.686684][ T1123] 1 lock held by syz-executor.4/15949: [ 505.686689][ T1123] #0: ffffffff89eea8c0 (tty_mutex){+.+.}, at: tty_open+0x3cb/0xbb0 [ 505.686722][ T1123] 1 lock held by syz-executor.5/15950: [ 505.686727][ T1123] #0: ffffffff89eea8c0 (tty_mutex){+.+.}, at: tty_open+0x3cb/0xbb0 [ 505.686760][ T1123] 1 lock held by syz-executor.1/15974: [ 505.686765][ T1123] #0: ffffffff89eea8c0 (tty_mutex){+.+.}, at: tty_open+0x3cb/0xbb0 [ 505.686798][ T1123] 1 lock held by syz-executor.2/15994: [ 505.686803][ T1123] #0: ffffffff89eea8c0 (tty_mutex){+.+.}, at: tty_open+0x3cb/0xbb0 [ 505.686833][ T1123] [ 505.686839][ T1123] ============================================= [ 505.686839][ T1123] [ 505.686846][ T1123] NMI backtrace for cpu 1 [ 505.686862][ T1123] CPU: 1 PID: 1123 Comm: khungtaskd Not tainted 5.5.0-rc5-syzkaller #0 [ 505.686871][ T1123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 505.686875][ T1123] Call Trace: [ 505.686913][ T1123] dump_stack+0x197/0x210 [ 505.686940][ T1123] nmi_cpu_backtrace.cold+0x70/0xb2 [ 505.686956][ T1123] ? vprintk_func+0x86/0x189 [ 505.687011][ T1123] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 505.687029][ T1123] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 505.687050][ T1123] arch_trigger_cpumask_backtrace+0x14/0x20 [ 505.687098][ T1123] watchdog+0xb11/0x10c0 [ 505.687138][ T1123] kthread+0x361/0x430 [ 505.687154][ T1123] ? reset_hung_task_detector+0x30/0x30 [ 505.687168][ T1123] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 505.687185][ T1123] ret_from_fork+0x24/0x30 [ 505.687210][ T1123] Sending NMI from CPU 1 to CPUs 0: [ 505.687965][ C0] NMI backtrace for cpu 0 [ 505.687971][ C0] CPU: 0 PID: 15937 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 505.687977][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 505.687981][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x1/0x50 [ 505.687993][ C0] Code: cc cc cc cc cc cc cc cc cc 65 48 8b 04 25 c0 1e 02 00 48 8b 80 98 13 00 00 c3 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 55 <48> 89 e5 65 48 8b 04 25 c0 1e 02 00 65 8b 15 84 f7 8c 7e 81 e2 00 [ 505.687997][ C0] RSP: 0018:ffffc90001a572c8 EFLAGS: 00000206 [ 505.688005][ C0] RAX: 0000000000000002 RBX: 0000000000000000 RCX: ffffffff83c1643f [ 505.688009][ C0] RDX: 0000000000001400 RSI: 0000000000000000 RDI: 0000000000000005 [ 505.688014][ C0] RBP: ffffc90001a57318 R08: ffff8880a8884100 R09: 0000000000000040 [ 505.688019][ C0] R10: ffffed1014791c4b R11: ffff8880a3c8e25f R12: 0000000000001400 [ 505.688024][ C0] R13: 0000000000000040 R14: ffff8880000a0000 R15: 0000000000000000 [ 505.688030][ C0] FS: 00007f75c7512700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 505.688034][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 505.688039][ C0] CR2: 000000c00005bc80 CR3: 00000000a0b7a000 CR4: 00000000001406f0 [ 505.688044][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 505.688049][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 505.688052][ C0] Call Trace: [ 505.688055][ C0] ? bitfill_aligned+0x39/0x210 [ 505.688058][ C0] cfb_fillrect+0x423/0x7c0 [ 505.688062][ C0] ? cfb_fillrect+0x7c0/0x7c0 [ 505.688065][ C0] vga16fb_fillrect+0x6ce/0x19b0 [ 505.688068][ C0] bit_clear_margins+0x30b/0x530 [ 505.688071][ C0] ? bit_bmove+0x270/0x270 [ 505.688075][ C0] ? efifb_probe.cold+0x181f/0x181f [ 505.688078][ C0] fbcon_clear_margins+0x1e9/0x250 [ 505.688082][ C0] fbcon_switch+0xd7f/0x17f0 [ 505.688085][ C0] ? fbcon_set_def_font+0x360/0x360 [ 505.688088][ C0] ? fbcon_cursor+0x48c/0x660 [ 505.688093][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 505.688096][ C0] ? fbcon_set_origin+0x2b/0x50 [ 505.688100][ C0] ? fbcon_scrolldelta+0x1220/0x1220 [ 505.688104][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 505.688107][ C0] redraw_screen+0x2b6/0x7d0 [ 505.688110][ C0] ? efifb_probe.cold+0x181f/0x181f [ 505.688114][ C0] ? respond_string+0x2c0/0x2c0 [ 505.688117][ C0] ? fbcon_set_palette+0x3c4/0x4a0 [ 505.688121][ C0] fbcon_modechanged+0x5c3/0x790 [ 505.688124][ C0] fbcon_update_vcs+0x42/0x50 [ 505.688127][ C0] fb_set_var+0xb32/0xdd0 [ 505.688131][ C0] ? fb_blank+0x1a0/0x1a0 [ 505.688134][ C0] ? lock_acquire+0x190/0x410 [ 505.688137][ C0] ? __mutex_lock+0x458/0x13c0 [ 505.688140][ C0] ? down+0x50/0x90 [ 505.688144][ C0] ? do_fb_ioctl+0x335/0x7d0 [ 505.688147][ C0] do_fb_ioctl+0x390/0x7d0 [ 505.688150][ C0] ? fb_mmap+0x520/0x520 [ 505.688153][ C0] ? tomoyo_path_number_perm+0x214/0x520 [ 505.688157][ C0] ? find_held_lock+0x35/0x130 [ 505.688160][ C0] ? tomoyo_path_number_perm+0x214/0x520 [ 505.688164][ C0] ? lock_downgrade+0x920/0x920 [ 505.688167][ C0] ? lockdep_hardirqs_on+0x421/0x5e0 [ 505.688171][ C0] ? tomoyo_path_number_perm+0x454/0x520 [ 505.688174][ C0] fb_ioctl+0xe6/0x130 [ 505.688177][ C0] ? do_fb_ioctl+0x7d0/0x7d0 [ 505.688180][ C0] do_vfs_ioctl+0x977/0x14e0 [ 505.688184][ C0] ? compat_ioctl_preallocate+0x220/0x220 [ 505.688187][ C0] ? __fget+0x37f/0x550 [ 505.688190][ C0] ? ksys_dup3+0x3e0/0x3e0 [ 505.688194][ C0] ? ns_to_kernel_old_timeval+0x100/0x100 [ 505.688197][ C0] ? tomoyo_file_ioctl+0x23/0x30 [ 505.688201][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 505.688205][ C0] ? security_file_ioctl+0x8d/0xc0 [ 505.688208][ C0] ksys_ioctl+0xab/0xd0 [ 505.688211][ C0] __x64_sys_ioctl+0x73/0xb0 [ 505.688214][ C0] do_syscall_64+0xfa/0x790 [ 505.688218][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 505.688221][ C0] RIP: 0033:0x45af49 [ 505.688230][ C0] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 505.688234][ C0] RSP: 002b:00007f75c7511c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 505.688241][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 505.688245][ C0] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000003 [ 505.688250][ C0] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 505.688254][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f75c75126d4 [ 505.688258][ C0] R13: 00000000004c3903 R14: 00000000004d9f18 R15: 00000000ffffffff [ 505.688269][ T1123] Kernel panic - not syncing: hung_task: blocked tasks [ 505.688282][ T1123] CPU: 1 PID: 1123 Comm: khungtaskd Not tainted 5.5.0-rc5-syzkaller #0 [ 505.688288][ T1123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 505.688293][ T1123] Call Trace: [ 505.688308][ T1123] dump_stack+0x197/0x210 [ 505.688327][ T1123] panic+0x2e3/0x75c [ 505.688343][ T1123] ? add_taint.cold+0x16/0x16 [ 505.688362][ T1123] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 505.688378][ T1123] ? printk_safe_flush+0xf2/0x140 [ 505.688394][ T1123] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 505.688414][ T1123] ? nmi_trigger_cpumask_backtrace+0x224/0x28b [ 505.688430][ T1123] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 505.688449][ T1123] watchdog+0xb22/0x10c0 [ 505.688472][ T1123] kthread+0x361/0x430 [ 505.688488][ T1123] ? reset_hung_task_detector+0x30/0x30 [ 505.688501][ T1123] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 505.688517][ T1123] ret_from_fork+0x24/0x30 [ 505.690207][ T1123] Kernel Offset: disabled