Warning: Permanently added '10.128.1.9' (ECDSA) to the list of known hosts. 2020/02/09 16:17:33 fuzzer started 2020/02/09 16:17:35 dialing manager at 10.128.0.105:44667 2020/02/09 16:17:35 syscalls: 2904 2020/02/09 16:17:35 code coverage: enabled 2020/02/09 16:17:35 comparison tracing: enabled 2020/02/09 16:17:35 extra coverage: enabled 2020/02/09 16:17:35 setuid sandbox: enabled 2020/02/09 16:17:35 namespace sandbox: enabled 2020/02/09 16:17:35 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/09 16:17:35 fault injection: enabled 2020/02/09 16:17:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/09 16:17:35 net packet injection: enabled 2020/02/09 16:17:35 net device setup: enabled 2020/02/09 16:17:35 concurrency sanitizer: enabled 2020/02/09 16:17:35 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 65.931333][ T8050] KCSAN: could not find function: 'poll_schedule_timeout' [ 68.922483][ T8050] KCSAN: could not find function: 'calc_wb_limits' 2020/02/09 16:17:42 adding functions to KCSAN blacklist: 'filemap_map_pages' 'pipe_double_lock' 'snd_seq_prioq_cell_out' 'find_get_pages_range_tag' 'ktime_get_real_seconds' 'kcm_rfree' 'ext4_free_inode' 'do_exit' 'copy_process' 'page_counter_try_charge' 'wbt_done' '__ext4_new_inode' 'tick_sched_do_timer' 'do_syslog' 'blk_mq_dispatch_rq_list' '__mark_inode_dirty' 'ext4_mark_iloc_dirty' 'tomoyo_supervisor' 'tick_do_update_jiffies64' 'tick_nohz_idle_stop_tick' '__snd_rawmidi_transmit_ack' 'ext4_has_free_clusters' 'kauditd_thread' 'add_timer' 'poll_schedule_timeout' 'unix_release_sock' 'run_timer_softirq' 'taskstats_exit' 'generic_fillattr' 'ext4_nonda_switch' 'atime_needs_update' 'do_nanosleep' 'echo_char' 'watchdog' 'ep_poll' 'pcpu_alloc' 'blk_mq_get_request' 'audit_log_start' 'ext4_free_inodes_count' 'generic_write_end' 'blk_mq_sched_dispatch_requests' 'xas_clear_mark' 'vm_area_dup' 'mod_timer' 'calc_wb_limits' 'dd_has_work' 16:20:53 executing program 0: 16:20:53 executing program 1: [ 260.330332][ T8052] IPVS: ftp: loaded support on port[0] = 21 [ 260.479331][ T8052] chnl_net:caif_netlink_parms(): no params data found [ 260.499745][ T8055] IPVS: ftp: loaded support on port[0] = 21 16:20:53 executing program 2: [ 260.590393][ T8055] chnl_net:caif_netlink_parms(): no params data found [ 260.599586][ T8052] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.613958][ T8052] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.621696][ T8052] device bridge_slave_0 entered promiscuous mode [ 260.666039][ T8052] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.673231][ T8052] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.694578][ T8052] device bridge_slave_1 entered promiscuous mode [ 260.711895][ T8052] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.745318][ T8052] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.771564][ T8055] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.793882][ T8055] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.801464][ T8055] device bridge_slave_0 entered promiscuous mode [ 260.818913][ T8052] team0: Port device team_slave_0 added [ 260.825607][ T8052] team0: Port device team_slave_1 added [ 260.831379][ T8055] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.853987][ T8055] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.861805][ T8055] device bridge_slave_1 entered promiscuous mode [ 260.884210][ T8055] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.887015][ T8062] IPVS: ftp: loaded support on port[0] = 21 [ 260.895383][ T8055] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.927568][ T8052] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.944869][ T8052] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.971057][ T8052] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.982878][ T8055] team0: Port device team_slave_0 added [ 260.992143][ T8055] team0: Port device team_slave_1 added [ 260.998501][ T8052] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.013896][ T8052] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.039968][ T8052] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 16:20:54 executing program 3: [ 261.081811][ T8055] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.094000][ T8055] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.123111][ T8055] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.186077][ T8052] device hsr_slave_0 entered promiscuous mode [ 261.235296][ T8052] device hsr_slave_1 entered promiscuous mode [ 261.299382][ T8055] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.306703][ T8055] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.334716][ T8055] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.358857][ T8065] IPVS: ftp: loaded support on port[0] = 21 16:20:54 executing program 4: [ 261.485652][ T8055] device hsr_slave_0 entered promiscuous mode [ 261.524052][ T8055] device hsr_slave_1 entered promiscuous mode [ 261.573875][ T8055] debugfs: Directory 'hsr0' with parent '/' already present! [ 261.606214][ T8062] chnl_net:caif_netlink_parms(): no params data found [ 261.637185][ T8068] IPVS: ftp: loaded support on port[0] = 21 16:20:54 executing program 5: [ 261.774313][ T8062] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.781422][ T8062] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.796007][ T8062] device bridge_slave_0 entered promiscuous mode [ 261.847922][ T8052] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 261.886053][ T8062] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.893133][ T8062] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.901274][ T8062] device bridge_slave_1 entered promiscuous mode [ 261.918088][ T8062] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.933058][ T8062] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.953664][ T8052] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 262.009667][ T8052] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 262.080303][ T8052] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 262.141069][ T8068] chnl_net:caif_netlink_parms(): no params data found [ 262.158092][ T8062] team0: Port device team_slave_0 added [ 262.169440][ T8074] IPVS: ftp: loaded support on port[0] = 21 [ 262.180448][ T8065] chnl_net:caif_netlink_parms(): no params data found [ 262.198724][ T8062] team0: Port device team_slave_1 added [ 262.227884][ T8055] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 262.256079][ T8055] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 262.310302][ T8055] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 262.383724][ T8055] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 262.418287][ T8062] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.425548][ T8062] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.451532][ T8062] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.472435][ T8068] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.479912][ T8068] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.487799][ T8068] device bridge_slave_0 entered promiscuous mode [ 262.501082][ T8062] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.508137][ T8062] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.534335][ T8062] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.556081][ T8052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.575674][ T8068] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.582846][ T8068] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.590722][ T8068] device bridge_slave_1 entered promiscuous mode [ 262.634458][ T8068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.649029][ T8068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.659210][ T8065] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.666383][ T8065] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.676126][ T8065] device bridge_slave_0 entered promiscuous mode [ 262.688667][ T8074] chnl_net:caif_netlink_parms(): no params data found [ 262.756391][ T8062] device hsr_slave_0 entered promiscuous mode [ 262.794254][ T8062] device hsr_slave_1 entered promiscuous mode [ 262.835691][ T8062] debugfs: Directory 'hsr0' with parent '/' already present! [ 262.855085][ T8052] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.862204][ T8065] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.869337][ T8065] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.877206][ T8065] device bridge_slave_1 entered promiscuous mode [ 262.896354][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.904370][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.936976][ T8068] team0: Port device team_slave_0 added [ 262.944840][ T8068] team0: Port device team_slave_1 added [ 262.951108][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.959908][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.968465][ T8079] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.975554][ T8079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.983308][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.992108][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.000624][ T8079] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.007676][ T8079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.015984][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.036526][ T8065] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.068656][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.077621][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.087121][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.095702][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.104553][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.113052][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.121679][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.130072][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.138488][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.148533][ T8065] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.159612][ T8068] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.166805][ T8068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.193081][ T8068] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.219488][ T8052] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.230823][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.251099][ T8052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.259337][ T8065] team0: Port device team_slave_0 added [ 263.266516][ T8065] team0: Port device team_slave_1 added [ 263.277740][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.286218][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.294548][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.302395][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.310338][ T8068] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.317481][ T8068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.343654][ T8068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.354771][ T8062] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 263.396198][ T8062] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 263.496407][ T8068] device hsr_slave_0 entered promiscuous mode [ 263.544156][ T8068] device hsr_slave_1 entered promiscuous mode [ 263.584100][ T8068] debugfs: Directory 'hsr0' with parent '/' already present! [ 263.595316][ T8062] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 263.645882][ T8062] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 263.685941][ T8074] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.693005][ T8074] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.702197][ T8074] device bridge_slave_0 entered promiscuous mode [ 263.709773][ T8065] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.717494][ T8065] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.743505][ T8065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.781182][ T8074] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.788519][ T8074] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.796610][ T8074] device bridge_slave_1 entered promiscuous mode [ 263.803884][ T8065] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.810838][ T8065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.837613][ T8065] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.859534][ T8055] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.882430][ T8081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.891354][ T8081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.956201][ T8065] device hsr_slave_0 entered promiscuous mode [ 263.994183][ T8065] device hsr_slave_1 entered promiscuous mode [ 264.054555][ T8065] debugfs: Directory 'hsr0' with parent '/' already present! [ 264.070300][ T8074] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.082990][ T8074] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.100986][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.108861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.120288][ T8055] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.153948][ T8081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.162665][ T8081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.171197][ T8081] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.178268][ T8081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.186426][ T8081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.194755][ T8081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.203682][ T8081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.212248][ T8081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.220126][ T8081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.228340][ T8068] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 264.296636][ T8052] device veth0_vlan entered promiscuous mode [ 264.305470][ T8074] team0: Port device team_slave_0 added [ 264.315373][ T8068] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 264.396467][ T8068] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 264.447234][ T8074] team0: Port device team_slave_1 added [ 264.465243][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.474101][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.482702][ T8079] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.489764][ T8079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.497603][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.508488][ T8068] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 264.584358][ T8052] device veth1_vlan entered promiscuous mode [ 264.629788][ T8055] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.640337][ T8055] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.655526][ T8074] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.662528][ T8074] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.688898][ T8074] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.700586][ T8074] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.708248][ T8074] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.734998][ T8074] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.746103][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.756084][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.764328][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.773228][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.782388][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.791192][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.800264][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.809297][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.818057][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.826515][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.835249][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.843629][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.852465][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.861282][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.869768][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.896977][ T8052] device veth0_macvtap entered promiscuous mode [ 264.966077][ T8074] device hsr_slave_0 entered promiscuous mode [ 265.014184][ T8074] device hsr_slave_1 entered promiscuous mode [ 265.043897][ T8074] debugfs: Directory 'hsr0' with parent '/' already present! [ 265.054179][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.061683][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.070705][ T8052] device veth1_macvtap entered promiscuous mode [ 265.078654][ T8065] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 265.138825][ T8062] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.165042][ T8055] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.179376][ T8052] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.187893][ T8065] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 265.256077][ T8065] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 265.296586][ T8065] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 265.341021][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.350062][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.361644][ T8052] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.387618][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.397557][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.406831][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.415872][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.432982][ T8062] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.461512][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.469780][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.477639][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.486487][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.495785][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.503741][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.525280][ T8055] device veth0_vlan entered promiscuous mode [ 265.542327][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.551176][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.559803][ T2899] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.566843][ T2899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.574847][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.583397][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.591936][ T2899] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.599030][ T2899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.606700][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.630605][ T8068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.641310][ T8081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.652252][ T8055] device veth1_vlan entered promiscuous mode [ 265.670937][ T8068] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.684636][ T8074] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 265.737250][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.745371][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.753547][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.761457][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.769374][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.778321][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.786925][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.801892][ T8055] device veth0_macvtap entered promiscuous mode [ 265.820213][ T8074] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 265.846479][ T8074] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 265.896115][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.904666][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.913111][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.921790][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.930692][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.939158][ T8079] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.946318][ T8079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.954211][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.962868][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.971598][ T8079] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.978680][ T8079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.986857][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.996248][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.004480][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.022912][ T8065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.039673][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.049401][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.058580][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.067232][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.075508][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.084576][ T8074] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 266.152051][ T8062] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.163321][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.183959][ T8055] device veth1_macvtap entered promiscuous mode [ 266.216361][ T8062] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.225407][ T8065] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.232493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.243523][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.252118][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.260169][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.268020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.276831][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.286018][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.294954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.303737][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.311465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.324961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.333236][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.341894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.350164][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.358835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.387505][ T8055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.411848][ T8055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.423396][ T8055] batman_adv: batadv0: Interface activated: batadv_slave_0 16:20:59 executing program 0: [ 266.443253][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.451846][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.463576][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.472795][ T2899] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.480018][ T2899] bridge0: port 1(bridge_slave_0) entered forwarding state 16:20:59 executing program 0: [ 266.501479][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.513680][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.522501][ T2899] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.529814][ T2899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.544681][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.553725][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.575356][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.594002][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 16:20:59 executing program 0: [ 266.612548][ T8065] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 266.624811][ T8065] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.639435][ T8074] 8021q: adding VLAN 0 to HW filter on device bond0 16:20:59 executing program 0: [ 266.666629][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.676493][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.694625][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.727587][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.745900][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.764972][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 16:20:59 executing program 0: [ 266.787071][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.804621][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.813177][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 16:20:59 executing program 0: [ 266.831658][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.841003][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.859277][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.877744][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.898499][ T8055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.910551][ T8055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.932433][ T8055] batman_adv: batadv0: Interface activated: batadv_slave_1 16:20:59 executing program 0: [ 266.949994][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.961374][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.981428][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.990574][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.999813][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.008114][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.022604][ T8065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.038860][ T8074] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.048638][ T8068] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.073908][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.081523][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.104158][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.112609][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.125216][ T8062] device veth0_vlan entered promiscuous mode [ 267.163687][ T8081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.172552][ T8081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.180920][ T8081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.191177][ T8081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.200391][ T8081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.209229][ T8081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.217955][ T8081] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.225161][ T8081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.233261][ T8081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.242038][ T8081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.250729][ T8081] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.257868][ T8081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.267396][ T8062] device veth1_vlan entered promiscuous mode [ 267.280872][ T8065] device veth0_vlan entered promiscuous mode [ 267.294340][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.302773][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.314869][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.324417][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.332529][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.342269][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.350049][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.362635][ T8065] device veth1_vlan entered promiscuous mode [ 267.382383][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.397518][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.405952][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.440440][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.449165][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.458745][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.468119][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.477209][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.486450][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.495688][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.504749][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.517959][ T8062] device veth0_macvtap entered promiscuous mode [ 267.531087][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.539941][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.549186][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.557594][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.566713][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.575236][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.583537][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.591721][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.599615][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.614725][ T8065] device veth0_macvtap entered promiscuous mode [ 267.622890][ T8068] device veth0_vlan entered promiscuous mode [ 267.629828][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.641597][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.654010][ T8062] device veth1_macvtap entered promiscuous mode [ 267.662506][ T8065] device veth1_macvtap entered promiscuous mode [ 267.670312][ T8074] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.683511][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.692561][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.700673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.709013][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.717345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.725903][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.740495][ T8062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.751344][ T8062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.761529][ T8062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.772532][ T8062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.783954][ T8062] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.796934][ T8065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.807957][ T8065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.818437][ T8065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.828902][ T8065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.838817][ T8065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.850017][ T8065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.860809][ T8065] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.873992][ T8065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.884870][ T8065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:21:00 executing program 1: [ 267.928590][ T8065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.953857][ T8065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.969898][ T8065] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.989360][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.999407][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.010726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.019500][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.031059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.040250][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.054245][ T8062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.066041][ T8062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.076162][ T8062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.086638][ T8062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.096509][ T8062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.107156][ T8062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.118102][ T8062] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.130928][ T8074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.147657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.159990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.168888][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.176551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.185744][ T8068] device veth1_vlan entered promiscuous mode [ 268.251958][ T8068] device veth0_macvtap entered promiscuous mode [ 268.259557][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.268959][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.278253][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.289135][ T8068] device veth1_macvtap entered promiscuous mode [ 268.306578][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.317580][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.326398][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.349715][ T8068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.360891][ T8068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.374383][ T8068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.384889][ T8068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.394957][ T8068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.406259][ T8068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.416209][ T8068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.426811][ T8068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.438266][ T8068] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.448371][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.456803][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.465818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.475299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.484583][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.492524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.502496][ T8074] device veth0_vlan entered promiscuous mode [ 268.511152][ T8068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.523001][ T8068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.533085][ T8068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.544075][ T8068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.554388][ T8068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.564850][ T8068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.574876][ T8068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.585524][ T8068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.596742][ T8068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.618804][ T8074] device veth1_vlan entered promiscuous mode [ 268.625792][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.636974][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.647056][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.680685][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.690332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.710399][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.740088][ T8074] device veth0_macvtap entered promiscuous mode [ 268.756559][ T8074] device veth1_macvtap entered promiscuous mode [ 268.808090][ T8074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:21:01 executing program 2: 16:21:01 executing program 0: [ 268.858759][ T8074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.880780][ T8074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.911295][ T8074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.936697][ T8074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.958065][ T8074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.981694][ T8074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.016167][ T8074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.026616][ T8074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.037252][ T8074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.048415][ T8074] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.064255][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.074691][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.082716][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.092602][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.102840][ T8074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.114623][ T8074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.124638][ T8074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.135254][ T8074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.145183][ T8074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.155647][ T8074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.166302][ T8074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.176905][ T8074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.186836][ T8074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.198556][ T8074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.209791][ T8074] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.224597][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.233328][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:21:02 executing program 4: 16:21:02 executing program 1: 16:21:02 executing program 3: 16:21:02 executing program 2: 16:21:02 executing program 0: 16:21:02 executing program 5: 16:21:02 executing program 1: 16:21:02 executing program 5: 16:21:02 executing program 3: 16:21:02 executing program 0: 16:21:02 executing program 2: 16:21:02 executing program 4: 16:21:02 executing program 3: 16:21:02 executing program 1: 16:21:02 executing program 0: 16:21:02 executing program 5: 16:21:02 executing program 4: 16:21:02 executing program 2: 16:21:03 executing program 3: 16:21:03 executing program 0: 16:21:03 executing program 1: 16:21:03 executing program 5: 16:21:03 executing program 4: 16:21:03 executing program 2: 16:21:03 executing program 0: 16:21:03 executing program 3: 16:21:03 executing program 1: 16:21:03 executing program 5: 16:21:03 executing program 4: 16:21:03 executing program 2: 16:21:03 executing program 0: 16:21:03 executing program 3: 16:21:03 executing program 1: 16:21:03 executing program 5: 16:21:03 executing program 4: 16:21:03 executing program 2: 16:21:03 executing program 0: 16:21:03 executing program 5: 16:21:03 executing program 3: 16:21:03 executing program 4: 16:21:03 executing program 1: 16:21:04 executing program 2: 16:21:04 executing program 0: 16:21:04 executing program 5: 16:21:04 executing program 3: 16:21:04 executing program 4: 16:21:04 executing program 1: 16:21:04 executing program 0: 16:21:04 executing program 2: 16:21:04 executing program 5: 16:21:04 executing program 3: 16:21:04 executing program 4: 16:21:04 executing program 1: 16:21:04 executing program 0: 16:21:04 executing program 5: 16:21:04 executing program 2: 16:21:04 executing program 3: 16:21:04 executing program 4: 16:21:04 executing program 5: 16:21:04 executing program 1: 16:21:04 executing program 2: 16:21:04 executing program 0: 16:21:04 executing program 3: 16:21:04 executing program 1: 16:21:04 executing program 4: 16:21:05 executing program 2: 16:21:05 executing program 0: 16:21:05 executing program 5: 16:21:05 executing program 3: 16:21:05 executing program 4: 16:21:05 executing program 1: 16:21:05 executing program 5: 16:21:05 executing program 2: 16:21:05 executing program 0: 16:21:05 executing program 3: 16:21:05 executing program 4: 16:21:05 executing program 1: 16:21:05 executing program 3: 16:21:05 executing program 2: 16:21:05 executing program 5: 16:21:05 executing program 4: 16:21:05 executing program 0: 16:21:05 executing program 1: 16:21:05 executing program 4: 16:21:05 executing program 3: 16:21:05 executing program 2: 16:21:05 executing program 0: 16:21:05 executing program 5: 16:21:06 executing program 4: 16:21:06 executing program 1: 16:21:06 executing program 5: 16:21:06 executing program 2: 16:21:06 executing program 0: 16:21:06 executing program 3: 16:21:06 executing program 1: 16:21:06 executing program 4: 16:21:06 executing program 2: 16:21:06 executing program 0: 16:21:06 executing program 5: 16:21:06 executing program 1: 16:21:06 executing program 4: 16:21:06 executing program 2: 16:21:06 executing program 3: 16:21:06 executing program 0: 16:21:06 executing program 5: 16:21:06 executing program 1: socket$unix(0x1, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$vsock_stream(0x28, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 16:21:06 executing program 2: socket$unix(0x1, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) set_tid_address(0x0) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000040)={0x401, 0x5, 0x1f, 0x3}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) socketpair(0x3, 0x4, 0x2, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={0x0}}, 0x4) ioctl$TIOCGPTPEER(r1, 0x5441, 0x100000001) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) clock_gettime(0x0, &(0x7f0000001b40)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{&(0x7f0000000540)=@pppol2tpv3, 0x80, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/129, 0x81}, {&(0x7f0000000680)=""/46, 0x2e}], 0x2, &(0x7f0000000700)=""/51, 0x33}, 0x6}, {{&(0x7f0000000740)=@nfc_llcp, 0x80, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/96, 0x60}, {&(0x7f0000000840)=""/77, 0x4d}], 0x2, &(0x7f0000000900)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000001900)=@un=@abs, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001980)=""/38, 0x26}], 0x1, &(0x7f0000001a00)=""/58, 0x3a}, 0xfffffffc}], 0x3, 0x0, &(0x7f0000001b80)={r5, r6+30000000}) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x33, &(0x7f0000000300), 0x0) 16:21:06 executing program 4: 16:21:06 executing program 0: 16:21:06 executing program 5: 16:21:07 executing program 3: 16:21:07 executing program 4: pipe2$9p(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 16:21:07 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000001080)=""/32) 16:21:07 executing program 5: sync() symlink(&(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', 0x0, 0x0) 16:21:07 executing program 3: sync() mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x1) rename(&(0x7f0000000500)='./file1\x00', &(0x7f0000000180)='./file0\x00') lsetxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x7) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 16:21:07 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r2 = dup2(r1, r1) write$P9_RMKNOD(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r5 = dup2(r4, r3) r6 = dup(r5) dup2(r6, r1) dup(0xffffffffffffffff) tkill(r0, 0x1000000000016) 16:21:07 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 16:21:07 executing program 1: setrlimit(0x7, &(0x7f00000001c0)) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) 16:21:07 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x10088, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x1e0, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) getgroups(0x1, &(0x7f00000004c0)=[0x0]) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) stat(0x0, 0x0) lchown(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) lchown(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) setreuid(0x0, 0x0) stat(0x0, 0x0) lchown(0x0, 0x0, 0x0) setreuid(0x0, 0x0) stat(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32], 0x2, 0x0) lchown(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setreuid(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lstat(&(0x7f00000012c0)='./bus\x00', 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001380)) setreuid(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) pipe(0x0) socket$inet6(0xa, 0x0, 0x4) close(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setreuid(0x0, 0x0) lchown(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getgid() fcntl$getown(r0, 0x9) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f000000c380)=ANY=[@ANYBLOB, @ANYBLOB='4', @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYBLOB], 0x6, 0x3) lchown(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x6020, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) geteuid() stat(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x0, 0x4) close(r2) geteuid() setreuid(0x0, 0x0) socketpair(0x0, 0x0, 0x45, &(0x7f000000acc0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() stat(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00', @ANYBLOB, @ANYRES32, @ANYRES32], 0x4, 0x0) socket$inet6(0xa, 0x3, 0x0) stat(0x0, 0x0) 16:21:07 executing program 5: sync() symlink(&(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file2\x00') lsetxattr$security_ima(&(0x7f0000000000)='./file2\x00', &(0x7f0000000140)='security.ima\x00', 0x0, 0x0, 0x0) 16:21:07 executing program 3: setrlimit(0x7, &(0x7f00000001c0)) pipe2(0x0, 0x0) 16:21:07 executing program 4: sync() mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file1\x00') r0 = memfd_create(&(0x7f0000000240)='/dev/urandom\x00', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) 16:21:07 executing program 0: sync() symlink(&(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)='./file2\x00') syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') socketpair$unix(0x1, 0x5, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file2/file0\x00', &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) 16:21:07 executing program 1: openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x147002, 0x0) 16:21:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000800)=[{&(0x7f00000005c0)=""/129, 0x81}], 0x1, 0x0) [ 275.042646][ C0] hrtimer: interrupt took 36105 ns 16:21:08 executing program 0: sync() symlink(&(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)='./file2\x00') syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') socketpair$unix(0x1, 0x5, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file2/file0\x00', &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) 16:21:08 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x1e0, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) getgroups(0x1, &(0x7f00000004c0)=[0x0]) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) setreuid(0x0, 0x0) lchown(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) lchown(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) setreuid(0x0, 0x0) stat(0x0, 0x0) lchown(0x0, 0x0, 0x0) setreuid(0x0, 0x0) stat(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32], 0x2, 0x0) lchown(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lstat(&(0x7f00000012c0)='./bus\x00', 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001380)) setreuid(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) pipe(0x0) socket$inet6(0xa, 0x0, 0x4) close(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) setreuid(0x0, 0x0) lchown(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f000000c380)=ANY=[@ANYBLOB, @ANYBLOB='4', @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYBLOB], 0x6, 0x3) lchown(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x6020, &(0x7f000000a200)) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x0, 0x4) close(r2) geteuid() setreuid(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() stat(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00', @ANYBLOB, @ANYRES32, @ANYRES32], 0x4, 0x0) socket$inet6(0xa, 0x3, 0x0) stat(0x0, 0x0) 16:21:08 executing program 5: sync() symlink(&(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file2\x00') lsetxattr$security_ima(&(0x7f0000000000)='./file2\x00', &(0x7f0000000140)='security.ima\x00', 0x0, 0x0, 0x0) 16:21:08 executing program 4: sync() mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file1\x00') r0 = memfd_create(&(0x7f0000000240)='/dev/urandom\x00', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) 16:21:08 executing program 3: sync() mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) rename(&(0x7f0000000500)='./file1\x00', &(0x7f0000000180)='./file0\x00') memfd_create(&(0x7f0000000240)='/dev/urandom\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:21:08 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x10088, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x1e0, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) getgroups(0x1, &(0x7f00000004c0)=[0x0]) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) stat(0x0, 0x0) lchown(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) lchown(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) setreuid(0x0, 0x0) stat(0x0, 0x0) lchown(0x0, 0x0, 0x0) setreuid(0x0, 0x0) stat(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32], 0x2, 0x0) lchown(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setreuid(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lstat(&(0x7f00000012c0)='./bus\x00', 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001380)) setreuid(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) pipe(0x0) socket$inet6(0xa, 0x0, 0x4) close(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setreuid(0x0, 0x0) lchown(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getgid() fcntl$getown(r0, 0x9) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f000000c380)=ANY=[@ANYBLOB, @ANYBLOB='4', @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYBLOB], 0x6, 0x3) lchown(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x6020, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) geteuid() stat(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x0, 0x4) close(r2) geteuid() setreuid(0x0, 0x0) socketpair(0x0, 0x0, 0x45, &(0x7f000000acc0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() stat(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00', @ANYBLOB, @ANYRES32, @ANYRES32], 0x4, 0x0) socket$inet6(0xa, 0x3, 0x0) stat(0x0, 0x0) 16:21:08 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) signalfd(r0, &(0x7f0000000180)={[0x9]}, 0x8) 16:21:08 executing program 0: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) semget(0x1, 0x0, 0x2) 16:21:08 executing program 4: 16:21:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x10088, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x1e0, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) getgroups(0x1, &(0x7f00000004c0)=[0x0]) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) stat(0x0, 0x0) lchown(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) lchown(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) setreuid(0x0, 0x0) stat(0x0, 0x0) lchown(0x0, 0x0, 0x0) setreuid(0x0, 0x0) stat(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32], 0x2, 0x0) lchown(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setreuid(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lstat(&(0x7f00000012c0)='./bus\x00', 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001380)) setreuid(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) pipe(0x0) socket$inet6(0xa, 0x0, 0x4) close(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setreuid(0x0, 0x0) lchown(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getgid() fcntl$getown(r0, 0x9) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f000000c380)=ANY=[@ANYBLOB, @ANYBLOB='4', @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYBLOB], 0x6, 0x3) lchown(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x6020, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) geteuid() stat(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x0, 0x4) close(r2) geteuid() setreuid(0x0, 0x0) socketpair(0x0, 0x0, 0x45, &(0x7f000000acc0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() stat(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00', @ANYBLOB, @ANYRES32, @ANYRES32], 0x4, 0x0) socket$inet6(0xa, 0x3, 0x0) stat(0x0, 0x0) 16:21:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x217, 0xffffffffffffff83) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'HL\x00'}, &(0x7f00000001c0)=0x1e) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 16:21:08 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@rand_addr=0x1, @local}, 0xc) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x49aacdee9cd5c7b9, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) setresgid(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x0, 0x0, 0x28120001) creat(&(0x7f0000000240)='./bus\x00', 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x10010000000035) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRES16], 0x2) r2 = creat(0x0, 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r3 = creat(0x0, 0x0) lseek(r3, 0x7ffffc, 0x0) fallocate(r3, 0x100000003, 0xfb7d, 0x28120001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r4}) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r5, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r5, 0x5501, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000e00)=ANY=[]) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000bc0)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='f', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user', @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) 16:21:08 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000680)={@multicast1, @local}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7e44350b1948a982}, 0x0, 0x1, 0x0, 0x1, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x3) socket$inet(0x2, 0x803, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000640)) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r7 = dup(r6) io_submit(0x0, 0x2, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f0000000180)="8dbae0c2a14057fe4599245cf1c582a01c4a34d42cc483cb38b11f74c339e84bd2450aec81b437decaff131c0d792d86cd8bdc4e4a6bc005b1cab08967edb2f0831b6f6e68988d3ce3473cc05d4ed7ffcb5b6169ec4437f1210eaed2d42f73", 0x5f, 0x9, 0x0, 0x0, r7}]) 16:21:08 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) signalfd4(r4, &(0x7f0000000180)={[0x8]}, 0x8, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) memfd_create(&(0x7f0000000340)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\a\x00\x005+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8aC\x96\x8c\xd0\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0Z\\Y\xc4dl\xfd|o\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x88\xd2{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97Mc\x17\xb4f\xb2\xeej)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90r1G\x110\x99\x18\xee@\xb1F', 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000000c0)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000000)={0xb5bd7dc56a15c312}) ioctl$KDDELIO(r5, 0x4b35, 0x7fff) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000340)={0xa0, 0x0, 0x2, {{0x6, 0x2, 0x1, 0x3fffffffc0000, 0x0, 0xebb, {0x0, 0x1f, 0x7f, 0x1000, 0x6, 0x9ad, 0x0, 0x4, 0x81, 0x9}}, {0x0, 0x8}}}, 0xa0) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0)}, 0x840, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 276.060394][ T8564] input: syz1 as /devices/virtual/input/input5 16:21:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x49aacdee9cd5c7b9, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20000, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pipe(&(0x7f0000000200)) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r7 = dup3(r5, r6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) creat(&(0x7f0000000240)='./bus\x00', 0x0) r8 = memfd_create(&(0x7f0000000340)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\a\x00\x005+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8aC\x96\x8c\xd0\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0Z\\Y\xc4dl\xfd|o\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x88\xd2{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97Mc\x17\xb4f\xb2\xeej)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90r1G\x110\x99\x18\xee@\xb1F', 0x0) r9 = dup2(0xffffffffffffffff, r8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYRESOCT=r9], 0x17) creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) fallocate(0xffffffffffffffff, 0x0, 0xfb7d, 0x28120001) 16:21:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20000, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pipe(&(0x7f0000000200)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced", 0x18) r6 = dup3(r4, r5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r7 = creat(&(0x7f0000000240)='./bus\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fallocate(r7, 0x100000003, 0xfb7d, 0x28120001) creat(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0xae01b800acd991c5, 0xfb7a, 0x0) [ 276.191533][ T8590] input: syz1 as /devices/virtual/input/input6 16:21:09 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@rand_addr=0x1, @local}, 0xc) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x49aacdee9cd5c7b9, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) setresgid(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x0, 0x0, 0x28120001) creat(&(0x7f0000000240)='./bus\x00', 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x10010000000035) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRES16], 0x2) r2 = creat(0x0, 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r3 = creat(0x0, 0x0) lseek(r3, 0x7ffffc, 0x0) fallocate(r3, 0x100000003, 0xfb7d, 0x28120001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r4}) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r5, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r5, 0x5501, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000e00)=ANY=[]) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000bc0)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='f', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user', @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) 16:21:09 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x10088, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x1e0, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) getgroups(0x1, &(0x7f00000004c0)=[0x0]) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) stat(0x0, 0x0) lchown(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) lchown(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) setreuid(0x0, 0x0) stat(0x0, 0x0) lchown(0x0, 0x0, 0x0) setreuid(0x0, 0x0) stat(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32], 0x2, 0x0) lchown(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setreuid(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lstat(&(0x7f00000012c0)='./bus\x00', 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001380)) setreuid(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) pipe(0x0) socket$inet6(0xa, 0x0, 0x4) close(0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setreuid(0x0, 0x0) lchown(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getgid() fcntl$getown(r0, 0x9) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f000000c380)=ANY=[@ANYBLOB, @ANYBLOB='4', @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYBLOB], 0x6, 0x3) lchown(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x6020, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) geteuid() stat(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x0, 0x4) close(r2) geteuid() setreuid(0x0, 0x0) socketpair(0x0, 0x0, 0x45, &(0x7f000000acc0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() stat(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00', @ANYBLOB, @ANYRES32, @ANYRES32], 0x4, 0x0) socket$inet6(0xa, 0x3, 0x0) stat(0x0, 0x0) [ 276.689717][ T8616] input: syz1 as /devices/virtual/input/input7 16:21:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x49aacdee9cd5c7b9, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20000, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pipe(&(0x7f0000000200)) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r7 = dup3(r5, r6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) creat(&(0x7f0000000240)='./bus\x00', 0x0) r8 = memfd_create(&(0x7f0000000340)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\a\x00\x005+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8aC\x96\x8c\xd0\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0Z\\Y\xc4dl\xfd|o\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x88\xd2{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97Mc\x17\xb4f\xb2\xeej)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90r1G\x110\x99\x18\xee@\xb1F', 0x0) r9 = dup2(0xffffffffffffffff, r8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYRESOCT=r9], 0x17) creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) fallocate(0xffffffffffffffff, 0x0, 0xfb7d, 0x28120001) 16:21:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x49aacdee9cd5c7b9, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20000, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pipe(&(0x7f0000000200)) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r7 = dup3(r5, r6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) creat(&(0x7f0000000240)='./bus\x00', 0x0) r8 = memfd_create(&(0x7f0000000340)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\a\x00\x005+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8aC\x96\x8c\xd0\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0Z\\Y\xc4dl\xfd|o\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x88\xd2{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97Mc\x17\xb4f\xb2\xeej)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90r1G\x110\x99\x18\xee@\xb1F', 0x0) r9 = dup2(0xffffffffffffffff, r8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYRESOCT=r9], 0x17) creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) fallocate(0xffffffffffffffff, 0x0, 0xfb7d, 0x28120001) 16:21:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x49aacdee9cd5c7b9, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20000, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pipe(&(0x7f0000000200)) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r7 = dup3(r5, r6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) creat(&(0x7f0000000240)='./bus\x00', 0x0) r8 = memfd_create(&(0x7f0000000340)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\a\x00\x005+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8aC\x96\x8c\xd0\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0Z\\Y\xc4dl\xfd|o\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x88\xd2{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97Mc\x17\xb4f\xb2\xeej)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90r1G\x110\x99\x18\xee@\xb1F', 0x0) r9 = dup2(0xffffffffffffffff, r8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYRESOCT=r9], 0x17) creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) fallocate(0xffffffffffffffff, 0x0, 0xfb7d, 0x28120001) 16:21:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x49aacdee9cd5c7b9, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20000, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pipe(&(0x7f0000000200)) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r7 = dup3(r5, r6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) creat(&(0x7f0000000240)='./bus\x00', 0x0) r8 = memfd_create(&(0x7f0000000340)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\a\x00\x005+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8aC\x96\x8c\xd0\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0Z\\Y\xc4dl\xfd|o\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x88\xd2{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97Mc\x17\xb4f\xb2\xeej)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90r1G\x110\x99\x18\xee@\xb1F', 0x0) r9 = dup2(0xffffffffffffffff, r8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYRESOCT=r9], 0x17) creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) fallocate(0xffffffffffffffff, 0x0, 0xfb7d, 0x28120001) [ 277.455540][ T8562] ================================================================== [ 277.463690][ T8562] BUG: KCSAN: data-race in queue_access_lock / snd_seq_check_queue [ 277.471556][ T8562] [ 277.473881][ T8562] write to 0xffff88812174b124 of 1 bytes by interrupt on cpu 1: [ 277.481811][ T8562] queue_access_lock+0x89/0xc0 [ 277.486592][ T8562] snd_seq_control_queue+0x77/0x350 [ 277.491774][ T8562] event_input_timer+0x2f/0x50 [ 277.496536][ T8562] snd_seq_deliver_single_event.constprop.0+0x3e8/0x4d0 [ 277.503524][ T8562] snd_seq_deliver_event+0x2e9/0x4c0 [ 277.508916][ T8562] snd_seq_dispatch_event+0xa1/0x340 [ 277.514197][ T8562] snd_seq_check_queue+0xeb/0x200 [ 277.519214][ T8562] snd_seq_timer_interrupt+0x243/0x280 [ 277.524674][ T8562] snd_timer_process_callbacks+0x1e4/0x220 [ 277.530492][ T8562] snd_timer_interrupt+0x483/0x930 [ 277.535614][ T8562] snd_hrtimer_callback+0x18f/0x260 [ 277.540813][ T8562] __hrtimer_run_queues+0x274/0x5f0 [ 277.546420][ T8562] hrtimer_interrupt+0x22a/0x480 [ 277.551370][ T8562] smp_apic_timer_interrupt+0xdc/0x280 [ 277.556924][ T8562] apic_timer_interrupt+0xf/0x20 [ 277.561875][ T8562] __sanitizer_cov_trace_pc+0x0/0x50 [ 277.567153][ T8562] process_one_work+0x40b/0x8d0 [ 277.571990][ T8562] worker_thread+0xa0/0x800 [ 277.576483][ T8562] kthread+0x1d4/0x200 [ 277.580634][ T8562] ret_from_fork+0x1f/0x30 [ 277.585136][ T8562] [ 277.587454][ T8562] read to 0xffff88812174b124 of 1 bytes by task 8562 on cpu 0: [ 277.595027][ T8562] snd_seq_check_queue+0x59/0x200 [ 277.600039][ T8562] snd_seq_enqueue_event+0x163/0x2b0 [ 277.605309][ T8562] snd_seq_client_enqueue_event.constprop.0+0x187/0x2a0 [ 277.612242][ T8562] snd_seq_write+0x23f/0x4d0 [ 277.616840][ T8562] __vfs_write+0x67/0xc0 [ 277.621119][ T8562] vfs_write+0x18a/0x390 [ 277.625358][ T8562] ksys_write+0x17b/0x1b0 [ 277.629672][ T8562] __x64_sys_write+0x4c/0x60 [ 277.634272][ T8562] do_syscall_64+0xcc/0x3a0 [ 277.638775][ T8562] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 277.644646][ T8562] [ 277.646965][ T8562] Reported by Kernel Concurrency Sanitizer on: [ 277.653129][ T8562] CPU: 0 PID: 8562 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 277.661798][ T8562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.671847][ T8562] ================================================================== [ 277.680000][ T8562] Kernel panic - not syncing: panic_on_warn set ... [ 277.686597][ T8562] CPU: 0 PID: 8562 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 277.695223][ T8562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.705269][ T8562] Call Trace: [ 277.708551][ T8562] dump_stack+0x11d/0x181 [ 277.712942][ T8562] panic+0x210/0x640 [ 277.716868][ T8562] ? vprintk_func+0x8d/0x140 [ 277.721465][ T8562] kcsan_report.cold+0xc/0x15 [ 277.726195][ T8562] kcsan_setup_watchpoint+0x2e2/0x380 [ 277.731667][ T8562] __tsan_read1+0xc2/0x100 [ 277.736079][ T8562] snd_seq_check_queue+0x59/0x200 [ 277.741110][ T8562] snd_seq_enqueue_event+0x163/0x2b0 [ 277.746456][ T8562] snd_seq_client_enqueue_event.constprop.0+0x187/0x2a0 [ 277.753380][ T8562] snd_seq_write+0x23f/0x4d0 [ 277.757998][ T8562] __vfs_write+0x67/0xc0 [ 277.762230][ T8562] ? snd_seq_kernel_client_enqueue+0x160/0x160 [ 277.768379][ T8562] vfs_write+0x18a/0x390 [ 277.772655][ T8562] ksys_write+0x17b/0x1b0 [ 277.777007][ T8562] __x64_sys_write+0x4c/0x60 [ 277.781586][ T8562] do_syscall_64+0xcc/0x3a0 [ 277.786094][ T8562] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 277.791990][ T8562] RIP: 0033:0x45b399 [ 277.795884][ T8562] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 277.815621][ T8562] RSP: 002b:00007fb3151ccc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 277.824174][ T8562] RAX: ffffffffffffffda RBX: 00007fb3151cd6d4 RCX: 000000000045b399 [ 277.832142][ T8562] RDX: 00000000ffffff76 RSI: 0000000020000000 RDI: 0000000000000005 [ 277.840109][ T8562] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 277.848078][ T8562] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 277.856056][ T8562] R13: 0000000000000ccf R14: 00000000004cdb21 R15: 000000000075bf2c [ 279.013692][ T8562] Shutting down cpus with NMI [ 279.019934][ T8562] Kernel Offset: disabled [ 279.024339][ T8562] Rebooting in 86400 seconds..