Warning: Permanently added '10.128.0.46' (ECDSA) to the list of known hosts. 2022/05/30 15:19:11 fuzzer started 2022/05/30 15:19:12 dialing manager at 10.128.0.169:42765 2022/05/30 15:19:12 checking machine... 2022/05/30 15:19:12 checking revisions... 2022/05/30 15:19:12 testing simple program... syzkaller login: [ 35.836823][ T3599] cgroup: Unknown subsys name 'net' [ 35.957091][ T3599] cgroup: Unknown subsys name 'rlimit' [ 37.189075][ T3606] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 37.189964][ T3606] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 37.190329][ T3606] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 37.190972][ T3606] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 37.191368][ T3606] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 37.191579][ T3606] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 37.270204][ T3603] chnl_net:caif_netlink_parms(): no params data found [ 37.300740][ T3603] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.300976][ T3603] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.301577][ T3603] device bridge_slave_0 entered promiscuous mode [ 37.303994][ T3603] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.304068][ T3603] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.304657][ T3603] device bridge_slave_1 entered promiscuous mode [ 37.342547][ T3603] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.344204][ T3603] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.369475][ T3603] team0: Port device team_slave_0 added [ 37.370611][ T3603] team0: Port device team_slave_1 added [ 37.388041][ T3603] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.388052][ T3603] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.388069][ T3603] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.389336][ T3603] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.389346][ T3603] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.389367][ T3603] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.481942][ T3603] device hsr_slave_0 entered promiscuous mode [ 37.482784][ T3603] device hsr_slave_1 entered promiscuous mode [ 37.552598][ T3603] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 37.555561][ T3603] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.557085][ T3603] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.558522][ T3603] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.570949][ T3603] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.571051][ T3603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.571380][ T3603] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.571426][ T3603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.607777][ T3603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.612565][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.622060][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.629430][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.644378][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 37.662583][ T3603] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.679816][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.680063][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.680112][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.680321][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.680541][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.680567][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.681239][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.683832][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.684397][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.691177][ T3603] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.691193][ T3603] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.699757][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.700365][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.700773][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.730201][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.730282][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.736031][ T3603] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.837699][ T3603] device veth0_vlan entered promiscuous mode [ 37.840438][ T3603] device veth1_vlan entered promiscuous mode [ 37.844117][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.844649][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.845111][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.845465][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.845900][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 37.846382][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 37.855390][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.857417][ T3603] device veth0_macvtap entered promiscuous mode [ 37.859859][ T3603] device veth1_macvtap entered promiscuous mode [ 37.868706][ T3603] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.868827][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.873215][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 37.876273][ T3603] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.877764][ T3603] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.877792][ T3603] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.877813][ T3603] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.877835][ T3603] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.883144][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.935518][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 37.935533][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 37.936924][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 2022/05/30 15:19:14 building call list... [ 37.956187][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 37.956201][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 37.957410][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready executing program [ 39.844318][ T3590] can: request_module (can-proto-0) failed. [ 39.857720][ T3590] can: request_module (can-proto-0) failed. [ 39.870657][ T3590] can: request_module (can-proto-0) failed. 2022/05/30 15:19:17 syscalls: 3531 2022/05/30 15:19:17 code coverage: enabled 2022/05/30 15:19:17 comparison tracing: enabled 2022/05/30 15:19:17 extra coverage: enabled 2022/05/30 15:19:17 delay kcov mmap: enabled 2022/05/30 15:19:17 setuid sandbox: enabled 2022/05/30 15:19:17 namespace sandbox: enabled 2022/05/30 15:19:17 Android sandbox: /sys/fs/selinux/policy does not exist 2022/05/30 15:19:17 fault injection: enabled 2022/05/30 15:19:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/05/30 15:19:17 net packet injection: enabled 2022/05/30 15:19:17 net device setup: enabled 2022/05/30 15:19:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/05/30 15:19:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/05/30 15:19:17 USB emulation: enabled 2022/05/30 15:19:17 hci packet injection: enabled 2022/05/30 15:19:17 wifi device emulation: enabled 2022/05/30 15:19:17 802.15.4 emulation: enabled 2022/05/30 15:19:17 fetching corpus: 0, signal 0/0 (executing program) 2022/05/30 15:19:17 fetching corpus: 0, signal 0/0 (executing program) [ 41.349878][ T8] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 2022/05/30 15:19:18 starting 6 fuzzer processes 15:19:18 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x1b, 0x0, 0x0) r0 = syz_io_uring_setup(0x6d0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x374}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, 0x0) syz_open_dev$sg(&(0x7f0000000bc0), 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) syslog(0x4, &(0x7f0000000040)=""/222, 0xde) 15:19:18 executing program 2: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b27, &(0x7f0000000040)) 15:19:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 15:19:18 executing program 5: io_setup(0x10000, &(0x7f0000000000)) 15:19:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r1, 0x343, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 15:19:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) [ 43.665821][ T48] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 43.666814][ T48] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 43.668404][ T48] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 43.669094][ T48] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 43.669473][ T48] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 43.669687][ T48] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 43.740322][ T3675] chnl_net:caif_netlink_parms(): no params data found [ 43.766002][ T3691] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 43.767412][ T3691] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 43.769259][ T3692] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 43.769646][ T3692] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 43.769963][ T3692] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 43.770449][ T3692] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 43.771009][ T3694] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 43.771754][ T3694] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 43.773240][ T3694] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 43.775781][ T3694] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 43.776329][ T3695] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 43.776973][ T3695] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 43.777446][ T3695] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 43.777754][ T3695] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 43.777937][ T3695] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 43.783636][ T3695] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 43.783850][ T3691] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 43.784329][ T3691] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 43.784557][ T3692] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 43.784762][ T3692] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 43.784919][ T3692] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 43.785363][ T3691] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 43.785865][ T3691] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 43.786149][ T3691] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 43.933848][ T3675] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.933927][ T3675] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.934633][ T3675] device bridge_slave_0 entered promiscuous mode [ 43.936003][ T3675] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.936037][ T3675] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.936750][ T3675] device bridge_slave_1 entered promiscuous mode [ 44.069351][ T3675] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.095687][ T3675] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.129106][ T3680] chnl_net:caif_netlink_parms(): no params data found [ 44.137628][ T3678] chnl_net:caif_netlink_parms(): no params data found [ 44.152005][ T3675] team0: Port device team_slave_0 added [ 44.153626][ T3675] team0: Port device team_slave_1 added [ 44.191701][ T3675] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.191713][ T3675] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.191732][ T3675] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.195218][ T3676] chnl_net:caif_netlink_parms(): no params data found [ 44.249647][ T3675] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.249658][ T3675] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.249677][ T3675] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.302537][ T8] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.355657][ T3680] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.355703][ T3680] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.356433][ T3680] device bridge_slave_0 entered promiscuous mode [ 44.359364][ T3675] device hsr_slave_0 entered promiscuous mode [ 44.359857][ T3675] device hsr_slave_1 entered promiscuous mode [ 44.360215][ T3675] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.360281][ T3675] Cannot create hsr debugfs directory [ 44.407325][ T8] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.424457][ T3680] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.424500][ T3680] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.425260][ T3680] device bridge_slave_1 entered promiscuous mode [ 44.425825][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.425866][ T3678] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.426519][ T3678] device bridge_slave_0 entered promiscuous mode [ 44.428655][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.428743][ T3678] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.429434][ T3678] device bridge_slave_1 entered promiscuous mode [ 44.520670][ T3680] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.520777][ T3676] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.520866][ T3676] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.521761][ T3676] device bridge_slave_0 entered promiscuous mode [ 44.539817][ T3679] chnl_net:caif_netlink_parms(): no params data found [ 44.543147][ T3678] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.545064][ T3678] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.584407][ T8] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.586669][ T3680] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.586828][ T3676] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.586870][ T3676] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.587557][ T3676] device bridge_slave_1 entered promiscuous mode [ 44.658544][ T3680] team0: Port device team_slave_0 added [ 44.662979][ T3680] team0: Port device team_slave_1 added [ 44.664829][ T3678] team0: Port device team_slave_0 added [ 44.666697][ T3678] team0: Port device team_slave_1 added [ 44.698726][ T3676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.731168][ T3676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.731433][ T3678] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.731442][ T3678] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.731461][ T3678] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.790174][ T3680] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.790188][ T3680] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.790210][ T3680] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.832333][ T3678] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.832343][ T3678] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.832361][ T3678] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.892881][ T3680] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.892894][ T3680] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.892917][ T3680] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.976835][ T3680] device hsr_slave_0 entered promiscuous mode [ 44.977227][ T3680] device hsr_slave_1 entered promiscuous mode [ 44.977563][ T3680] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.977575][ T3680] Cannot create hsr debugfs directory [ 45.015745][ T3676] team0: Port device team_slave_0 added [ 45.018180][ T3678] device hsr_slave_0 entered promiscuous mode [ 45.018674][ T3678] device hsr_slave_1 entered promiscuous mode [ 45.019005][ T3678] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.019017][ T3678] Cannot create hsr debugfs directory [ 45.044310][ T3679] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.044416][ T3679] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.045201][ T3679] device bridge_slave_0 entered promiscuous mode [ 45.047018][ T3676] team0: Port device team_slave_1 added [ 45.099758][ T3679] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.099805][ T3679] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.100546][ T3679] device bridge_slave_1 entered promiscuous mode [ 45.131209][ T3676] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.131219][ T3676] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.131238][ T3676] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.202906][ T3679] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.204815][ T3679] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.215210][ T3676] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.215220][ T3676] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.215237][ T3676] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.314536][ T3676] device hsr_slave_0 entered promiscuous mode [ 45.315395][ T3676] device hsr_slave_1 entered promiscuous mode [ 45.316773][ T3676] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.316791][ T3676] Cannot create hsr debugfs directory [ 45.341108][ T3679] team0: Port device team_slave_0 added [ 45.385051][ T3679] team0: Port device team_slave_1 added [ 45.434328][ T3675] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.495270][ T3675] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.527316][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.527796][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.553582][ T3679] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.553593][ T3679] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.553615][ T3679] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.555601][ T3679] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.555610][ T3679] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.555630][ T3679] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.642712][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.643414][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.643748][ T3615] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.643793][ T3615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.644179][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.644555][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.644859][ T3615] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.645020][ T3615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.645403][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.646056][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.646625][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.647121][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.647613][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.648013][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.648562][ T3678] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 45.679197][ T3678] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 45.689707][ T3675] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.689723][ T3675] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.725399][ T3679] device hsr_slave_0 entered promiscuous mode [ 45.733320][ T3679] device hsr_slave_1 entered promiscuous mode [ 45.733754][ T3679] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.733772][ T3679] Cannot create hsr debugfs directory [ 45.752029][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.752401][ T3611] Bluetooth: hci0: command 0x0409 tx timeout [ 45.752496][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.753690][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.754068][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.754770][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.755171][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.756153][ T3678] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 45.758348][ T3678] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 45.792876][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.822152][ T3675] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.830403][ T3622] Bluetooth: hci4: command 0x0409 tx timeout [ 45.830437][ T3622] Bluetooth: hci2: command 0x0409 tx timeout [ 45.830457][ T3622] Bluetooth: hci3: command 0x0409 tx timeout [ 45.830476][ T3622] Bluetooth: hci5: command 0x0409 tx timeout [ 45.831447][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.831564][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.832075][ T3606] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 45.965571][ T3680] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 45.994279][ T3680] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 45.997233][ T3680] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 46.004295][ T3680] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 46.143802][ T3678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.206556][ T3676] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 46.219284][ T3676] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 46.227022][ T3676] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 46.239222][ T3676] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 46.282053][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.282473][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.309213][ T3678] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.386567][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.387021][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.387398][ T3613] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.387443][ T3613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.387856][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.400115][ T3680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.408039][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.408429][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.408700][ T3622] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.408753][ T3622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.409038][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.439012][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.459453][ T8] device hsr_slave_0 left promiscuous mode [ 46.459981][ T8] device hsr_slave_1 left promiscuous mode [ 46.460636][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.460689][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 46.464731][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 46.464753][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 46.467405][ T8] device bridge_slave_1 left promiscuous mode [ 46.467950][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.484354][ T8] device bridge_slave_0 left promiscuous mode [ 46.484464][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.521059][ T8] device veth1_macvtap left promiscuous mode [ 46.521197][ T8] device veth0_macvtap left promiscuous mode [ 46.521298][ T8] device veth1_vlan left promiscuous mode [ 46.521478][ T8] device veth0_vlan left promiscuous mode [ 46.873830][ T8] team0 (unregistering): Port device team_slave_1 removed [ 46.877350][ T8] team0 (unregistering): Port device team_slave_0 removed [ 46.881042][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 46.898110][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 46.953250][ T8] bond0 (unregistering): Released all slaves [ 47.001151][ T3680] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.011199][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.011823][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.012474][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.013010][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.013731][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.014121][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.015532][ T3679] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 47.029163][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.029689][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.030129][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.030442][ T3622] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.030481][ T3622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.030860][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.031342][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.031682][ T3622] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.031721][ T3622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.038653][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.043398][ T3679] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 47.046922][ T3679] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 47.048695][ T3679] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 47.057384][ T3678] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 47.057402][ T3678] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.059180][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.059579][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.059897][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.060368][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.060701][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.061376][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.084330][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.084932][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.085535][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 15:19:25 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x1b, 0x0, 0x0) r0 = syz_io_uring_setup(0x6d0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x374}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, 0x0) syz_open_dev$sg(&(0x7f0000000bc0), 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) syslog(0x4, &(0x7f0000000040)=""/222, 0xde) [ 47.085952][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.086417][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 15:19:25 executing program 2: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b27, &(0x7f0000000040)) [ 47.093473][ T3676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.096278][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 15:19:25 executing program 2: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b27, &(0x7f0000000040)) 15:19:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r1, 0x343, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) [ 47.110022][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.110428][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 15:19:25 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x1b, 0x0, 0x0) r0 = syz_io_uring_setup(0x6d0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x374}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, 0x0) syz_open_dev$sg(&(0x7f0000000bc0), 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) syslog(0x4, &(0x7f0000000040)=""/222, 0xde) [ 47.112343][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.112698][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 15:19:25 executing program 2: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b27, &(0x7f0000000040)) 15:19:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r1, 0x343, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) [ 47.124138][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 15:19:25 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x1b, 0x0, 0x0) r0 = syz_io_uring_setup(0x6d0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x374}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, 0x0) syz_open_dev$sg(&(0x7f0000000bc0), 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) syslog(0x4, &(0x7f0000000040)=""/222, 0xde) [ 47.124602][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.136223][ T3676] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.138617][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.153001][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.153099][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.153170][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.153514][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 15:19:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) [ 47.153753][ T3614] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.153788][ T3614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.154331][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.170377][ T3678] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.178065][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.178421][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.178687][ T3613] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.178725][ T3613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.179020][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 15:19:25 executing program 5: io_setup(0x10000, &(0x7f0000000000)) 15:19:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r1, 0x343, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) [ 47.179532][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.199438][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.199553][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.204331][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.205108][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.205693][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.225519][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.226069][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.226576][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.227009][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.231502][ T3680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.285951][ T3676] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.286492][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.292275][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.292713][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.315206][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.315306][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.336729][ T3679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.341378][ T3676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.383466][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.384431][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.395947][ T3679] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.412713][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.413204][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.413545][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.413606][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.414074][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.423170][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.423577][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.440442][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.440836][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.441165][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.441210][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.441564][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.461575][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.495062][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.495551][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.496187][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.496579][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.500631][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.501328][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.502543][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.508884][ T3675] device veth0_vlan entered promiscuous mode [ 47.509325][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.509908][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.524587][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.525003][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.526232][ T3675] device veth1_vlan entered promiscuous mode [ 47.545414][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.545957][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.546395][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.554099][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.601374][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.601824][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.602498][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.602949][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.603045][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.618482][ T3675] device veth0_macvtap entered promiscuous mode [ 47.644412][ T3679] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.670681][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.671169][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.671611][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.673327][ T3675] device veth1_macvtap entered promiscuous mode [ 47.691329][ T3675] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.710029][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.710505][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.710935][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.711398][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.712516][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.714037][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.714480][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.717717][ T3678] device veth0_vlan entered promiscuous mode [ 47.734205][ T3675] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.740405][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.740877][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.762170][ T3678] device veth1_vlan entered promiscuous mode [ 47.822908][ T3615] Bluetooth: hci0: command 0x041b tx timeout [ 47.837576][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.838067][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.838508][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.839008][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.843964][ T3678] device veth0_macvtap entered promiscuous mode [ 47.904294][ T3678] device veth1_macvtap entered promiscuous mode [ 47.911107][ T3678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.911122][ T3678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.912513][ T3613] Bluetooth: hci5: command 0x041b tx timeout [ 47.912548][ T3613] Bluetooth: hci3: command 0x041b tx timeout [ 47.912568][ T3613] Bluetooth: hci2: command 0x041b tx timeout [ 47.923192][ T3678] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.923328][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.923809][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.924193][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.924578][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.924941][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.925293][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.942147][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.942580][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.945038][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.945516][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.953126][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.953141][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.961233][ T3678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.961247][ T3678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.965338][ T3678] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.965422][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 47.965904][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.966336][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.966999][ T3680] device veth0_vlan entered promiscuous mode [ 47.971395][ T3680] device veth1_vlan entered promiscuous mode [ 48.000649][ T3678] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.000682][ T3678] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.000708][ T3678] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.000734][ T3678] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.004159][ T3614] Bluetooth: hci4: command 0x041b tx timeout [ 48.044789][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.045273][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.054284][ T3762] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.054299][ T3762] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.128862][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.135196][ T3680] device veth0_macvtap entered promiscuous mode [ 48.163176][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.164265][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.179454][ T3680] device veth1_macvtap entered promiscuous mode [ 48.191620][ T3680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.191646][ T3680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.191659][ T3680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.191678][ T3680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.236921][ T3680] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.241683][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.242253][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.242657][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.243062][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.257423][ T3680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.257439][ T3680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.257447][ T3680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.257458][ T3680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.258156][ T1352] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.258169][ T1352] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.267046][ T3680] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.267118][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.267508][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.267886][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.281181][ T3680] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.281215][ T3680] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.281242][ T3680] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.281269][ T3680] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.363147][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.363163][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.374988][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.375420][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.375782][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.464256][ T42] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.464271][ T42] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.480821][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.481418][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.482588][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.483086][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.483458][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.494246][ T3679] device veth0_vlan entered promiscuous mode [ 48.498792][ T3679] device veth1_vlan entered promiscuous mode [ 48.547210][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.547675][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.548593][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.551554][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.551567][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.558534][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.558962][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.580121][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.580657][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.581179][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.581564][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.602431][ T3676] device veth0_vlan entered promiscuous mode [ 48.625186][ T3679] device veth0_macvtap entered promiscuous mode [ 48.630777][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.631229][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.632703][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.638286][ T3679] device veth1_macvtap entered promiscuous mode [ 48.653711][ T3676] device veth1_vlan entered promiscuous mode [ 48.687503][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.687520][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.687528][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.687540][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.687546][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.687557][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.688728][ T3679] batman_adv: batadv0: Interface activated: batadv_slave_0 15:19:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r1, 0x343, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 15:19:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r1, 0x343, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 15:19:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 15:19:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 15:19:28 executing program 5: io_setup(0x10000, &(0x7f0000000000)) [ 48.690257][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.690778][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.691253][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 15:19:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 15:19:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r1, 0x343, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 15:19:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 15:19:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r1, 0x343, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) [ 48.691776][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.692628][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.716102][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 15:19:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r1, 0x343, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) [ 48.716117][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.716124][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.716133][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.716138][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.716147][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:19:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 15:19:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r1, 0x343, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 15:19:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:30 executing program 5: io_setup(0x10000, &(0x7f0000000000)) 15:19:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) [ 48.725222][ T3679] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.725879][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.726356][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.731296][ T3676] device veth0_macvtap entered promiscuous mode [ 48.747103][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 15:19:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="2550b4c804b2bc1fe7de4d38ba3ac3bcd11891b78ee696173f3334524e62aa116b29f7d0bf78febd76ad2d84c4a6895f4a4c9bfa04167d62e801919d3952db5da745cebfe90f98593aab0d09000000cb4a5b5c67f03f5835a8ad5c70b11ef25daf2a195bf99663c203782a76f28000ca447b9a7a792b71136a3465b8599da3d804e60e4594ea7eb4d153b4b0d0b18f9389d558de0670174e0eabec094ed9f6861a38dcebc6e042aee457a5c263fee8c47071d261dea5923af7d5560b656db5bfec7182dc4fbb543540eba702d1a986e3fc463cfe87141fc22b53feccf57d605687b5f3adc37ff6775ab4a9457ec02067a1dbb4a0b8fe72e605396c3ddbe32966bec6b89ea4414afda18cb3fd01cf75b97546beddc1cabde111687de436fb409d7698167e8a3c4262c95a36e18b4df53ea48565ddd1bcf87479de18567c2394cd5b09e350188625b8c5a11fa9db6be55bcf", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) [ 48.747611][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.748186][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.750021][ T3679] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.750122][ T3679] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.750150][ T3679] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.750178][ T3679] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 15:19:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) [ 48.783433][ T3676] device veth1_macvtap entered promiscuous mode 15:19:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) [ 48.839734][ T3676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:19:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) [ 48.839753][ T3676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:19:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="2550b4c804b2bc1fe7de4d38ba3ac3bcd11891b78ee696173f3334524e62aa116b29f7d0bf78febd76ad2d84c4a6895f4a4c9bfa04167d62e801919d3952db5da745cebfe90f98593aab0d09000000cb4a5b5c67f03f5835a8ad5c70b11ef25daf2a195bf99663c203782a76f28000ca447b9a7a792b71136a3465b8599da3d804e60e4594ea7eb4d153b4b0d0b18f9389d558de0670174e0eabec094ed9f6861a38dcebc6e042aee457a5c263fee8c47071d261dea5923af7d5560b656db5bfec7182dc4fbb543540eba702d1a986e3fc463cfe87141fc22b53feccf57d605687b5f3adc37ff6775ab4a9457ec02067a1dbb4a0b8fe72e605396c3ddbe32966bec6b89ea4414afda18cb3fd01cf75b97546beddc1cabde111687de436fb409d7698167e8a3c4262c95a36e18b4df53ea48565ddd1bcf87479de18567c2394cd5b09e350188625b8c5a11fa9db6be55bcf", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="2550b4c804b2bc1fe7de4d38ba3ac3bcd11891b78ee696173f3334524e62aa116b29f7d0bf78febd76ad2d84c4a6895f4a4c9bfa04167d62e801919d3952db5da745cebfe90f98593aab0d09000000cb4a5b5c67f03f5835a8ad5c70b11ef25daf2a195bf99663c203782a76f28000ca447b9a7a792b71136a3465b8599da3d804e60e4594ea7eb4d153b4b0d0b18f9389d558de0670174e0eabec094ed9f6861a38dcebc6e042aee457a5c263fee8c47071d261dea5923af7d5560b656db5bfec7182dc4fbb543540eba702d1a986e3fc463cfe87141fc22b53feccf57d605687b5f3adc37ff6775ab4a9457ec02067a1dbb4a0b8fe72e605396c3ddbe32966bec6b89ea4414afda18cb3fd01cf75b97546beddc1cabde111687de436fb409d7698167e8a3c4262c95a36e18b4df53ea48565ddd1bcf87479de18567c2394cd5b09e350188625b8c5a11fa9db6be55bcf", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) [ 48.839761][ T3676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.839772][ T3676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:19:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) [ 48.839778][ T3676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.839790][ T3676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.839804][ T3676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.839815][ T3676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.841201][ T3676] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.848194][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.848861][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.849348][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.888193][ T3676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 15:19:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="2550b4c804b2bc1fe7de4d38ba3ac3bcd11891b78ee696173f3334524e62aa116b29f7d0bf78febd76ad2d84c4a6895f4a4c9bfa04167d62e801919d3952db5da745cebfe90f98593aab0d09000000cb4a5b5c67f03f5835a8ad5c70b11ef25daf2a195bf99663c203782a76f28000ca447b9a7a792b71136a3465b8599da3d804e60e4594ea7eb4d153b4b0d0b18f9389d558de0670174e0eabec094ed9f6861a38dcebc6e042aee457a5c263fee8c47071d261dea5923af7d5560b656db5bfec7182dc4fbb543540eba702d1a986e3fc463cfe87141fc22b53feccf57d605687b5f3adc37ff6775ab4a9457ec02067a1dbb4a0b8fe72e605396c3ddbe32966bec6b89ea4414afda18cb3fd01cf75b97546beddc1cabde111687de436fb409d7698167e8a3c4262c95a36e18b4df53ea48565ddd1bcf87479de18567c2394cd5b09e350188625b8c5a11fa9db6be55bcf", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) [ 48.888209][ T3676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.888216][ T3676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.888225][ T3676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.888231][ T3676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.888240][ T3676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.888251][ T3676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.888260][ T3676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.889554][ T3676] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.896255][ T3676] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.896288][ T3676] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.896316][ T3676] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.896343][ T3676] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.897875][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.898346][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.006359][ T42] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.006373][ T42] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.054799][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.111592][ T1352] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.111609][ T1352] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.132843][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.185886][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.185902][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.187205][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.218668][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.218684][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.221055][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.383162][ T48] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 49.385121][ T48] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 49.392031][ T48] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 49.402461][ T48] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 49.403386][ T48] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 49.403617][ T48] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 49.735950][ T3798] chnl_net:caif_netlink_parms(): no params data found [ 49.909382][ T3744] Bluetooth: hci0: command 0x040f tx timeout [ 49.942633][ T3798] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.942685][ T3798] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.944167][ T3798] device bridge_slave_0 entered promiscuous mode [ 49.946398][ T3798] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.946494][ T3798] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.957163][ T3798] device bridge_slave_1 entered promiscuous mode [ 49.983994][ T3745] Bluetooth: hci2: command 0x040f tx timeout [ 49.984079][ T3745] Bluetooth: hci3: command 0x040f tx timeout [ 49.984144][ T3745] Bluetooth: hci5: command 0x040f tx timeout [ 50.020670][ T3798] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.037699][ T3798] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.063115][ T3613] Bluetooth: hci4: command 0x040f tx timeout [ 50.085942][ T3798] team0: Port device team_slave_0 added [ 50.097787][ T3798] team0: Port device team_slave_1 added [ 50.150543][ T3798] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.150557][ T3798] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.150578][ T3798] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.162834][ T3798] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.162843][ T3798] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.162861][ T3798] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.195616][ T3798] device hsr_slave_0 entered promiscuous mode [ 50.202554][ T3798] device hsr_slave_1 entered promiscuous mode [ 50.440938][ T3798] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 50.449397][ T3798] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 50.452547][ T3798] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 50.455999][ T3798] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 50.579446][ T3798] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.603687][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.604129][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.607619][ T3798] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.613805][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.614203][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.614504][ T3745] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.614556][ T3745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.615019][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.626722][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.627197][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.627516][ T3745] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.627556][ T3745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.631203][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.635410][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.639348][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.640504][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.641149][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.661514][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.662574][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.666300][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.669979][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.675157][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 50.692748][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.692848][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.708619][ T3798] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.204068][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 51.204522][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.208823][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.209458][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.209999][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.210318][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.220729][ T3798] device veth0_vlan entered promiscuous mode [ 51.227181][ T3798] device veth1_vlan entered promiscuous mode [ 51.245886][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 51.246253][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 51.246597][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.246946][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.250250][ T3798] device veth0_macvtap entered promiscuous mode [ 51.258708][ T3798] device veth1_macvtap entered promiscuous mode [ 51.267343][ T3798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.267357][ T3798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.267363][ T3798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.267372][ T3798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.267378][ T3798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.267387][ T3798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.267393][ T3798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.267402][ T3798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.267408][ T3798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.267417][ T3798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.268213][ T3798] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.268285][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 51.268760][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.269148][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.269508][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.280370][ T3798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.280384][ T3798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.280392][ T3798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.280402][ T3798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.280409][ T3798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.280419][ T3798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.280426][ T3798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.280436][ T3798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.280444][ T3798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.280454][ T3798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.281419][ T3798] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.281509][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.282090][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.287299][ T3798] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.287330][ T3798] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.287356][ T3798] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.287382][ T3798] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.364553][ T1352] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.364571][ T1352] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.365995][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 51.434095][ T3613] Bluetooth: hci1: command 0x0409 tx timeout [ 51.461732][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.461748][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.463587][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 51.998325][ T23] Bluetooth: hci0: command 0x0419 tx timeout [ 52.079108][ T27] Bluetooth: hci5: command 0x0419 tx timeout [ 52.079171][ T27] Bluetooth: hci3: command 0x0419 tx timeout [ 52.079215][ T27] Bluetooth: hci2: command 0x0419 tx timeout [ 52.155129][ T3745] Bluetooth: hci4: command 0x0419 tx timeout [ 53.513161][ T27] Bluetooth: hci1: command 0x041b tx timeout [ 57.331838][ T27] Bluetooth: hci1: command 0x040f tx timeout [ 63.335119][ T27] Bluetooth: hci1: command 0x0419 tx timeout [ 71.219603][ T4072] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.912385][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 73.912485][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 73.915553][ T14] cfg80211: failed to load regulatory.db [ 77.398741][ T4072] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.459457][ T4072] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.499246][ T4072] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.290460][ T4072] device hsr_slave_0 left promiscuous mode [ 78.291167][ T4072] device hsr_slave_1 left promiscuous mode [ 78.291537][ T4072] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 78.291553][ T4072] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 78.297199][ T4072] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 78.297216][ T4072] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.299047][ T4072] device bridge_slave_1 left promiscuous mode [ 78.299134][ T4072] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.316866][ T4072] device bridge_slave_0 left promiscuous mode [ 78.316971][ T4072] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.329681][ T4072] device veth1_macvtap left promiscuous mode [ 78.329729][ T4072] device veth0_macvtap left promiscuous mode [ 78.329836][ T4072] device veth1_vlan left promiscuous mode [ 78.329909][ T4072] device veth0_vlan left promiscuous mode [ 78.540903][ T4072] team0 (unregistering): Port device team_slave_1 removed [ 78.553122][ T4072] team0 (unregistering): Port device team_slave_0 removed [ 78.559205][ T4072] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 78.570845][ T4072] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 78.629229][ T4072] bond0 (unregistering): Released all slaves [ 79.515755][ T48] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 79.516744][ T48] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 79.517155][ T48] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 79.517809][ T48] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 79.518234][ T48] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 79.518450][ T48] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 79.710078][ T4203] chnl_net:caif_netlink_parms(): no params data found [ 79.814149][ T4203] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.814254][ T4203] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.815047][ T4203] device bridge_slave_0 entered promiscuous mode [ 79.817764][ T4203] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.817854][ T4203] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.818766][ T4203] device bridge_slave_1 entered promiscuous mode [ 79.875944][ T4203] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.877698][ T4203] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.963450][ T4203] team0: Port device team_slave_0 added [ 79.965870][ T4203] team0: Port device team_slave_1 added [ 80.023442][ T4203] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.023453][ T4203] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.023475][ T4203] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.024934][ T4203] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.024944][ T4203] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.024966][ T4203] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.101447][ T4203] device hsr_slave_0 entered promiscuous mode [ 80.109195][ T4203] device hsr_slave_1 entered promiscuous mode [ 80.337116][ T4203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.355556][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.355958][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.359301][ T4203] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.397657][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.398093][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.398403][ T3614] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.398444][ T3614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.398796][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.399179][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.399463][ T3614] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.399516][ T3614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.399854][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.400455][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.401444][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.414601][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.415361][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.415938][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 80.445224][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.445789][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.446295][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.446699][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.447105][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.447486][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.458032][ T4203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 80.498850][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.498951][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.504315][ T4203] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.929022][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.929481][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.957649][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.958133][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.958770][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.959168][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 80.964559][ T4203] device veth0_vlan entered promiscuous mode [ 80.970378][ T4203] device veth1_vlan entered promiscuous mode [ 81.004918][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 81.005292][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 81.006561][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.006905][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.015342][ T4203] device veth0_macvtap entered promiscuous mode [ 81.017796][ T4203] device veth1_macvtap entered promiscuous mode [ 81.037729][ T4203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.037744][ T4203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.037751][ T4203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.037760][ T4203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.037765][ T4203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.037774][ T4203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.037780][ T4203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.037789][ T4203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.037796][ T4203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.037804][ T4203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.038561][ T4203] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.038633][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 81.039390][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.039735][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.041727][ T4203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.041739][ T4203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.041745][ T4203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.041754][ T4203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.041759][ T4203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.041768][ T4203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.041774][ T4203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.041782][ T4203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.041788][ T4203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.041797][ T4203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.051252][ T4203] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.051473][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.051839][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.143345][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.143360][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.144779][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 81.167290][ T4090] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.167306][ T4090] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.169190][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 81.583104][ T144] Bluetooth: hci1: command 0x0409 tx timeout 15:19:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:19:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) [ 87.437094][ T3612] Bluetooth: hci1: command 0x041b tx timeout 15:20:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:20:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="2550b4c804b2bc1fe7de4d38ba3ac3bcd11891b78ee696173f3334524e62aa116b29f7d0bf78febd76ad2d84c4a6895f4a4c9bfa04167d62e801919d3952db5da745cebfe90f98593aab0d09000000cb4a5b5c67f03f5835a8ad5c70b11ef25daf2a195bf99663c203782a76f28000ca447b9a7a792b71136a3465b8599da3d804e60e4594ea7eb4d153b4b0d0b18f9389d558de0670174e0eabec094ed9f6861a38dcebc6e042aee457a5c263fee8c47071d261dea5923af7d5560b656db5bfec7182dc4fbb543540eba702d1a986e3fc463cfe87141fc22b53feccf57d605687b5f3adc37ff6775ab4a9457ec02067a1dbb4a0b8fe72e605396c3ddbe32966bec6b89ea4414afda18cb3fd01cf75b97546beddc1cabde111687de436fb409d7698167e8a3c4262c95a36e18b4df53ea48565ddd1bcf87479de18567c2394cd5b09e350188625b8c5a11fa9db6be55bcf", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:20:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="2550b4c804b2bc1fe7de4d38ba3ac3bcd11891b78ee696173f3334524e62aa116b29f7d0bf78febd76ad2d84c4a6895f4a4c9bfa04167d62e801919d3952db5da745cebfe90f98593aab0d09000000cb4a5b5c67f03f5835a8ad5c70b11ef25daf2a195bf99663c203782a76f28000ca447b9a7a792b71136a3465b8599da3d804e60e4594ea7eb4d153b4b0d0b18f9389d558de0670174e0eabec094ed9f6861a38dcebc6e042aee457a5c263fee8c47071d261dea5923af7d5560b656db5bfec7182dc4fbb543540eba702d1a986e3fc463cfe87141fc22b53feccf57d605687b5f3adc37ff6775ab4a9457ec02067a1dbb4a0b8fe72e605396c3ddbe32966bec6b89ea4414afda18cb3fd01cf75b97546beddc1cabde111687de436fb409d7698167e8a3c4262c95a36e18b4df53ea48565ddd1bcf87479de18567c2394cd5b09e350188625b8c5a11fa9db6be55bcf", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:20:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:20:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="2550b4c804b2bc1fe7de4d38ba3ac3bcd11891b78ee696173f3334524e62aa116b29f7d0bf78febd76ad2d84c4a6895f4a4c9bfa04167d62e801919d3952db5da745cebfe90f98593aab0d09000000cb4a5b5c67f03f5835a8ad5c70b11ef25daf2a195bf99663c203782a76f28000ca447b9a7a792b71136a3465b8599da3d804e60e4594ea7eb4d153b4b0d0b18f9389d558de0670174e0eabec094ed9f6861a38dcebc6e042aee457a5c263fee8c47071d261dea5923af7d5560b656db5bfec7182dc4fbb543540eba702d1a986e3fc463cfe87141fc22b53feccf57d605687b5f3adc37ff6775ab4a9457ec02067a1dbb4a0b8fe72e605396c3ddbe32966bec6b89ea4414afda18cb3fd01cf75b97546beddc1cabde111687de436fb409d7698167e8a3c4262c95a36e18b4df53ea48565ddd1bcf87479de18567c2394cd5b09e350188625b8c5a11fa9db6be55bcf", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:20:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) [ 87.608916][ T3953] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 15:20:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:20:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:20:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:20:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:20:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) [ 91.942164][ T144] Bluetooth: hci1: command 0x040f tx timeout [ 92.127707][ T3953] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 15:20:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="2550b4c804b2bc1fe7de4d38ba3ac3bcd11891b78ee696173f3334524e62aa116b29f7d0bf78febd76ad2d84c4a6895f4a4c9bfa04167d62e801919d3952db5da745cebfe90f98593aab0d09000000cb4a5b5c67f03f5835a8ad5c70b11ef25daf2a195bf99663c203782a76f28000ca447b9a7a792b71136a3465b8599da3d804e60e4594ea7eb4d153b4b0d0b18f9389d558de0670174e0eabec094ed9f6861a38dcebc6e042aee457a5c263fee8c47071d261dea5923af7d5560b656db5bfec7182dc4fbb543540eba702d1a986e3fc463cfe87141fc22b53feccf57d605687b5f3adc37ff6775ab4a9457ec02067a1dbb4a0b8fe72e605396c3ddbe32966bec6b89ea4414afda18cb3fd01cf75b97546beddc1cabde111687de436fb409d7698167e8a3c4262c95a36e18b4df53ea48565ddd1bcf87479de18567c2394cd5b09e350188625b8c5a11fa9db6be55bcf", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:20:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 15:20:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 15:20:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r1, 0x343, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) [ 94.370891][ T3745] Bluetooth: hci1: command 0x0419 tx timeout [ 94.511082][ T3953] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.630542][ T3953] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.110802][ T3953] device hsr_slave_0 left promiscuous mode [ 96.111382][ T3953] device hsr_slave_1 left promiscuous mode [ 96.124359][ T3953] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 96.124393][ T3953] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 96.126132][ T3953] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 96.126152][ T3953] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 96.134160][ T3953] device bridge_slave_1 left promiscuous mode [ 96.134261][ T3953] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.135647][ T3953] device bridge_slave_0 left promiscuous mode [ 96.135743][ T3953] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.149251][ T3953] device veth1_macvtap left promiscuous mode [ 96.149299][ T3953] device veth0_macvtap left promiscuous mode [ 96.149399][ T3953] device veth1_vlan left promiscuous mode [ 96.149473][ T3953] device veth0_vlan left promiscuous mode [ 96.352617][ T3953] team0 (unregistering): Port device team_slave_1 removed [ 96.364347][ T3953] team0 (unregistering): Port device team_slave_0 removed [ 96.367589][ T3953] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 96.371119][ T3953] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 96.457053][ T3953] bond0 (unregistering): Released all slaves [ 99.582202][ T48] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 103.902376][ T48] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 108.142194][ T48] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 110.387000][ T3606] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 110.387894][ T3606] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 110.388295][ T3606] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 110.388870][ T3606] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 110.389935][ T3606] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 110.390129][ T3606] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 110.470809][ T5015] chnl_net:caif_netlink_parms(): no params data found [ 110.499086][ T5015] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.499148][ T5015] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.499643][ T5015] device bridge_slave_0 entered promiscuous mode [ 110.501139][ T5015] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.501202][ T5015] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.501706][ T5015] device bridge_slave_1 entered promiscuous mode [ 110.549100][ T5015] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.551196][ T5015] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.570366][ T5015] team0: Port device team_slave_0 added [ 110.571724][ T5015] team0: Port device team_slave_1 added [ 110.607702][ T5015] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.607714][ T5015] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.607735][ T5015] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.609156][ T5015] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.609167][ T5015] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.609188][ T5015] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.699020][ T5015] device hsr_slave_0 entered promiscuous mode [ 110.702323][ T5015] device hsr_slave_1 entered promiscuous mode [ 110.705895][ T5015] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.705913][ T5015] Cannot create hsr debugfs directory [ 110.839306][ T5015] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.839360][ T5015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.839485][ T5015] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.839540][ T5015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.883565][ T5015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.888296][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.889137][ T3745] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.889778][ T3745] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.891160][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 110.921169][ T5015] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.926565][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.926850][ T3611] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.926889][ T3611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.929642][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.929915][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.929954][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.958239][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.958834][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.971831][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.976404][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.981085][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.990960][ T5015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.009044][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.009140][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.023895][ T5015] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.414715][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.426216][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.426696][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.427024][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.429420][ T5015] device veth0_vlan entered promiscuous mode [ 111.434639][ T5015] device veth1_vlan entered promiscuous mode [ 111.446617][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 111.446985][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 111.447452][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.449986][ T5015] device veth0_macvtap entered promiscuous mode [ 111.455441][ T5015] device veth1_macvtap entered promiscuous mode [ 111.467686][ T5015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.467702][ T5015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.467710][ T5015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.467721][ T5015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.467728][ T5015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.467739][ T5015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.467748][ T5015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.467759][ T5015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.467767][ T5015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.467778][ T5015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.473859][ T5015] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.474085][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.476588][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 111.478635][ T5015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.478647][ T5015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.478654][ T5015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.478663][ T5015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.478668][ T5015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.478677][ T5015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.478683][ T5015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.478692][ T5015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.478698][ T5015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.478707][ T5015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.479365][ T5015] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.479432][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.479792][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.548830][ T3953] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.548843][ T3953] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.550052][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 15:20:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:20:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r1, 0x343, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 15:20:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 15:20:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r1, 0x343, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 15:20:28 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 15:20:28 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b27, &(0x7f0000000040)) 15:20:29 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b27, &(0x7f0000000040)) 15:20:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r1, 0x343, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 15:20:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r1, 0x343, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) [ 111.580476][ T3953] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.580492][ T3953] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.583426][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 112.472434][ T2747] Bluetooth: hci5: command 0x0409 tx timeout 15:20:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 15:20:29 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b27, &(0x7f0000000040)) 15:20:29 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b27, &(0x7f0000000040)) 15:20:29 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x1b, 0x0, 0x0) r0 = syz_io_uring_setup(0x6d0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x374}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, 0x0) syz_open_dev$sg(&(0x7f0000000bc0), 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) syslog(0x4, &(0x7f0000000040)=""/222, 0xde) 15:20:29 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x1b, 0x0, 0x0) r0 = syz_io_uring_setup(0x6d0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x374}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, 0x0) syz_open_dev$sg(&(0x7f0000000bc0), 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) syslog(0x4, &(0x7f0000000040)=""/222, 0xde) 15:20:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r1, 0x343, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 15:20:29 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b27, &(0x7f0000000040)) 15:20:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x6305, 0x0, 0xbfffffffffffffff, 0x100011) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000003980)={'bridge_slave_0\x00', 0x12}) sendmmsg$unix(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000025c0)="e0377236124f21319777363474166940da0e0b5304094031edc8366f71e582fe4e44ae2df4b28f1303d7ab2078c0808c968ba31251f8fbd1bede361f28f0fdd5fe", 0x41}, {0x0}, {0x0}, {&(0x7f0000005bc0)="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", 0x151}, {0x0}, {&(0x7f0000003800)="d39cc1915dfb6622df1325e0a0b674aee328d697c82ccfe66fe4e6400cdc3cea644af0465aa2d621b9fe048ce127b9ac0e3a6e7647345c0e26a38c6b7eff2cf87e9ff805672364c09f012e58be35d666465e618e36660384946cf74da3637506c65423ffaa8ec8e58e6d37eb1db9e3f7e7756adf24bb9a2e0bf07613e4751be99f6442d48e40acc0fc086b8b4463b07269e53478e19b6d6262904825ac69fa62a8ba6d39809d721a224b9a7cdc4b1ba2b2545c834aaed7691d717127379ead9b6ce5ab780c4925f3b0698fa0c3474a54fc2e9b9cf08d8ca9608fe66d", 0xdc}], 0x6, 0x0, 0x58, 0x24004000}}], 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 15:20:29 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x1b, 0x0, 0x0) r0 = syz_io_uring_setup(0x6d0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x374}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, 0x0) syz_open_dev$sg(&(0x7f0000000bc0), 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) syslog(0x4, &(0x7f0000000040)=""/222, 0xde) 15:20:29 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b27, &(0x7f0000000040)) 15:20:29 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x1b, 0x0, 0x0) r0 = syz_io_uring_setup(0x6d0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x374}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, 0x0) syz_open_dev$sg(&(0x7f0000000bc0), 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) syslog(0x4, &(0x7f0000000040)=""/222, 0xde) 15:20:30 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x1b, 0x0, 0x0) r0 = syz_io_uring_setup(0x6d0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x374}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, 0x0) syz_open_dev$sg(&(0x7f0000000bc0), 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) syslog(0x4, &(0x7f0000000040)=""/222, 0xde) 15:20:30 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x1b, 0x0, 0x0) r0 = syz_io_uring_setup(0x6d0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x374}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, 0x0) syz_open_dev$sg(&(0x7f0000000bc0), 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) syslog(0x4, &(0x7f0000000040)=""/222, 0xde) 15:20:30 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x1b, 0x0, 0x0) r0 = syz_io_uring_setup(0x6d0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x374}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, 0x0) syz_open_dev$sg(&(0x7f0000000bc0), 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) syslog(0x4, &(0x7f0000000040)=""/222, 0xde) 15:20:30 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x1b, 0x0, 0x0) r0 = syz_io_uring_setup(0x6d0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x374}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, 0x0) syz_open_dev$sg(&(0x7f0000000bc0), 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) syslog(0x4, &(0x7f0000000040)=""/222, 0xde) 15:20:30 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x1b, 0x0, 0x0) r0 = syz_io_uring_setup(0x6d0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x374}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, 0x0) syz_open_dev$sg(&(0x7f0000000bc0), 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) syslog(0x4, &(0x7f0000000040)=""/222, 0xde) 15:20:30 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x1b, 0x0, 0x0) r0 = syz_io_uring_setup(0x6d0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x374}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, 0x0) syz_open_dev$sg(&(0x7f0000000bc0), 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) syslog(0x4, &(0x7f0000000040)=""/222, 0xde) 15:20:30 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x1b, 0x0, 0x0) r0 = syz_io_uring_setup(0x6d0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x374}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, 0x0) syz_open_dev$sg(&(0x7f0000000bc0), 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) syslog(0x4, &(0x7f0000000040)=""/222, 0xde) 15:20:30 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x1b, 0x0, 0x0) r0 = syz_io_uring_setup(0x6d0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x374}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, 0x0) syz_open_dev$sg(&(0x7f0000000bc0), 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) syslog(0x4, &(0x7f0000000040)=""/222, 0xde) 15:20:30 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x1b, 0x0, 0x0) r0 = syz_io_uring_setup(0x6d0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x374}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, 0x0) syz_open_dev$sg(&(0x7f0000000bc0), 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) syslog(0x4, &(0x7f0000000040)=""/222, 0xde) 15:20:30 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x1b, 0x0, 0x0) r0 = syz_io_uring_setup(0x6d0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x374}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, 0x0) syz_open_dev$sg(&(0x7f0000000bc0), 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) syslog(0x4, &(0x7f0000000040)=""/222, 0xde) 15:20:30 executing program 2: symlink(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000600)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file1\x00') 15:20:30 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x1b, 0x0, 0x0) r0 = syz_io_uring_setup(0x6d0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x374}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, 0x0) syz_open_dev$sg(&(0x7f0000000bc0), 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) syslog(0x4, &(0x7f0000000040)=""/222, 0xde) 15:20:30 executing program 0: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:30 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x1b, 0x0, 0x0) r0 = syz_io_uring_setup(0x6d0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x374}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, 0x0) syz_open_dev$sg(&(0x7f0000000bc0), 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) syslog(0x4, &(0x7f0000000040)=""/222, 0xde) 15:20:30 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000002fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)='system.posix_acl_access\x00', &(0x7f0000003280)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) 15:20:30 executing program 2: symlink(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000600)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file1\x00') 15:20:30 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x1b, 0x0, 0x0) r0 = syz_io_uring_setup(0x6d0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x374}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, 0x0) syz_open_dev$sg(&(0x7f0000000bc0), 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) syslog(0x4, &(0x7f0000000040)=""/222, 0xde) 15:20:30 executing program 1: symlink(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000600)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file1\x00') 15:20:30 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000002fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)='system.posix_acl_access\x00', &(0x7f0000003280)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) 15:20:31 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000002fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)='system.posix_acl_access\x00', &(0x7f0000003280)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) 15:20:31 executing program 2: symlink(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000600)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file1\x00') 15:20:31 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x1b, 0x0, 0x0) r0 = syz_io_uring_setup(0x6d0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x374}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, 0x0) syz_open_dev$sg(&(0x7f0000000bc0), 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) syslog(0x4, &(0x7f0000000040)=""/222, 0xde) [ 114.542624][ T4089] Bluetooth: hci5: command 0x041b tx timeout 15:20:31 executing program 1: symlink(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000600)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file1\x00') 15:20:31 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000002fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)='system.posix_acl_access\x00', &(0x7f0000003280)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) 15:20:31 executing program 0: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:31 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000002fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)='system.posix_acl_access\x00', &(0x7f0000003280)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) 15:20:31 executing program 2: symlink(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000600)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file1\x00') 15:20:31 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) 15:20:31 executing program 1: symlink(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000600)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file1\x00') 15:20:31 executing program 2: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:31 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000002fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)='system.posix_acl_access\x00', &(0x7f0000003280)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) 15:20:31 executing program 1: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) [ 114.758561][ T28] audit: type=1800 audit(1653924031.184:2): pid=5261 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1181 res=0 errno=0 15:20:31 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000002fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)='system.posix_acl_access\x00', &(0x7f0000003280)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) 15:20:31 executing program 3: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:31 executing program 4: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:31 executing program 0: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:31 executing program 2: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:31 executing program 1: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:31 executing program 3: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:32 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) 15:20:32 executing program 4: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:32 executing program 2: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:32 executing program 0: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:32 executing program 1: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:32 executing program 3: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) [ 115.690227][ T28] audit: type=1800 audit(1653924032.114:3): pid=5349 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1181 res=0 errno=0 15:20:32 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) 15:20:32 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) 15:20:32 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) 15:20:32 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) 15:20:32 executing program 4: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) [ 115.956078][ T28] audit: type=1800 audit(1653924032.384:4): pid=5384 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1165 res=0 errno=0 [ 115.984573][ T28] audit: type=1800 audit(1653924032.414:5): pid=5386 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1170 res=0 errno=0 [ 115.986464][ T28] audit: type=1800 audit(1653924032.414:6): pid=5385 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1171 res=0 errno=0 [ 116.018165][ T28] audit: type=1800 audit(1653924032.444:7): pid=5391 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1185 res=0 errno=0 [ 116.039104][ T5365] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 116.039117][ T5365] File: /root/syzkaller-testdir3315051976/syzkaller.fwNykM/7/bus PID: 5365 Comm: syz-executor.5 15:20:32 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) [ 116.168044][ T5393] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 116.168057][ T5393] File: /root/syzkaller-testdir3997687784/syzkaller.bHqaZT/29/bus PID: 5393 Comm: syz-executor.3 [ 116.205296][ T5398] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 116.205309][ T5398] File: /root/syzkaller-testdir1631010415/syzkaller.l9ntSC/26/bus PID: 5398 Comm: syz-executor.0 [ 116.316878][ T5395] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 116.316889][ T5395] File: /root/syzkaller-testdir2457897837/syzkaller.1AgcqI/29/bus PID: 5395 Comm: syz-executor.2 [ 116.326005][ T28] audit: type=1800 audit(1653924032.744:8): pid=5410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1186 res=0 errno=0 15:20:33 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) [ 116.635679][ T144] Bluetooth: hci5: command 0x040f tx timeout [ 116.779192][ T5413] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 116.779206][ T5413] File: /root/syzkaller-testdir3576992577/syzkaller.DHYrRU/18/bus PID: 5413 Comm: syz-executor.4 15:20:33 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) [ 116.906149][ T28] audit: type=1800 audit(1653924033.334:9): pid=5423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1156 res=0 errno=0 15:20:33 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) 15:20:33 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) [ 117.006383][ T3680] EXT4-fs (sda1): Inode 1165 (ffff88806bddb228): i_reserved_data_blocks (1) not cleared! [ 117.094781][ T28] audit: type=1800 audit(1653924033.524:10): pid=5429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1165 res=0 errno=0 [ 117.097781][ T5425] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 117.097792][ T5425] File: /root/syzkaller-testdir3315051976/syzkaller.fwNykM/8/bus PID: 5425 Comm: syz-executor.5 15:20:33 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) [ 117.218578][ T28] audit: type=1800 audit(1653924033.644:11): pid=5434 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1176 res=0 errno=0 15:20:33 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) [ 117.535515][ T5440] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 117.535527][ T5440] File: /root/syzkaller-testdir2457897837/syzkaller.1AgcqI/30/bus PID: 5440 Comm: syz-executor.2 15:20:34 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) [ 117.870248][ T5451] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 117.870262][ T5451] File: /root/syzkaller-testdir3576992577/syzkaller.DHYrRU/19/bus PID: 5451 Comm: syz-executor.4 [ 118.056332][ T5460] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 118.056346][ T5460] File: /root/syzkaller-testdir4112956716/syzkaller.XslgvK/26/bus PID: 5460 Comm: syz-executor.1 15:20:34 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) 15:20:34 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) 15:20:34 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) 15:20:34 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) 15:20:35 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) [ 118.707703][ T144] Bluetooth: hci5: command 0x0419 tx timeout [ 118.734743][ T5471] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 118.734756][ T5471] File: /root/syzkaller-testdir3997687784/syzkaller.bHqaZT/31/bus PID: 5471 Comm: syz-executor.3 15:20:35 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) 15:20:35 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) 15:20:35 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) [ 119.533065][ T3680] EXT4-fs (sda1): Inode 1165 (ffff88806bdf5a48): i_reserved_data_blocks (1) not cleared! 15:20:36 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) 15:20:36 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) [ 120.053677][ T28] kauditd_printk_skb: 12 callbacks suppressed [ 120.053694][ T28] audit: type=1800 audit(1653924036.484:24): pid=5509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1181 res=0 errno=0 15:20:36 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) [ 120.132422][ T28] audit: type=1800 audit(1653924036.554:25): pid=5511 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1176 res=0 errno=0 15:20:36 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) [ 120.256243][ T28] audit: type=1800 audit(1653924036.684:26): pid=5516 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1186 res=0 errno=0 [ 120.485713][ T28] audit: type=1800 audit(1653924036.914:27): pid=5523 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1180 res=0 errno=0 15:20:37 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) 15:20:37 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) [ 121.016865][ T28] audit: type=1800 audit(1653924037.444:28): pid=5528 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1163 res=0 errno=0 15:20:37 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) [ 121.094731][ T28] audit: type=1800 audit(1653924037.524:29): pid=5531 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1167 res=0 errno=0 15:20:37 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) 15:20:37 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) [ 121.307486][ T28] audit: type=1800 audit(1653924037.734:30): pid=5536 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1169 res=0 errno=0 [ 121.430857][ T28] audit: type=1800 audit(1653924037.854:31): pid=5540 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1176 res=0 errno=0 15:20:37 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) [ 121.536588][ T28] audit: type=1800 audit(1653924037.964:32): pid=5543 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1181 res=0 errno=0 [ 121.701541][ T28] audit: type=1800 audit(1653924038.124:33): pid=5551 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1186 res=0 errno=0 15:20:38 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) 15:20:38 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) 15:20:38 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) 15:20:38 executing program 5: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:38 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) 15:20:39 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RREADLINK(r2, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d85269e832fcdea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000", 0xfffe}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(r0, r3, 0x0, 0x80000005) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) 15:20:39 executing program 5: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:39 executing program 5: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:39 executing program 0: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:39 executing program 4: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:40 executing program 5: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:40 executing program 0: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:40 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r2, 0x8b2a, &(0x7f0000000040)) 15:20:40 executing program 1: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f00005ef000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x300000000000500) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 15:20:40 executing program 4: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:40 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r2, 0x8b2a, &(0x7f0000000040)) 15:20:40 executing program 5: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:40 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r2, 0x8b2a, &(0x7f0000000040)) 15:20:40 executing program 0: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:40 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r2, 0x8b2a, &(0x7f0000000040)) 15:20:40 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r2, 0x8b2a, &(0x7f0000000040)) 15:20:40 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r2, 0x8b2a, &(0x7f0000000040)) 15:20:40 executing program 4: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:40 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r2, 0x8b2a, &(0x7f0000000040)) 15:20:40 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r2, 0x8b2a, &(0x7f0000000040)) 15:20:40 executing program 1: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f00005ef000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x300000000000500) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 15:20:40 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r2, 0x8b2a, &(0x7f0000000040)) 15:20:40 executing program 5: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r2, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) tkill(r1, 0xb) 15:20:40 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r2, 0x8b2a, &(0x7f0000000040)) 15:20:40 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400), 0x44402, 0x0) 15:20:40 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400), 0x44402, 0x0) 15:20:40 executing program 4: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f00005ef000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x300000000000500) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 15:20:40 executing program 3: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f00005ef000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x300000000000500) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 15:20:40 executing program 2: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f00005ef000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x300000000000500) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 15:20:40 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400), 0x44402, 0x0) 15:20:41 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400), 0x44402, 0x0) 15:20:41 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0xd5) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x22) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x7fff) [ 124.720191][ T5699] loop5: detected capacity change from 0 to 16 [ 124.868427][ T5699] syz-executor.5: attempt to access beyond end of device [ 124.868427][ T5699] loop5: rw=2049, sector=16, nr_sectors = 1 limit=16 [ 124.887768][ T5699] syz-executor.5: attempt to access beyond end of device [ 124.887768][ T5699] loop5: rw=2049, sector=16, nr_sectors = 9 limit=16 15:20:41 executing program 1: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f00005ef000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x300000000000500) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 15:20:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0x7a, &(0x7f0000000a00)={@local, @random="56008df2ce10", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@generic={0x0, 0x2}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 15:20:41 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0xd5) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x22) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x7fff) 15:20:41 executing program 2: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f00005ef000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x300000000000500) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 15:20:41 executing program 4: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f00005ef000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x300000000000500) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 15:20:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0x7a, &(0x7f0000000a00)={@local, @random="56008df2ce10", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@generic={0x0, 0x2}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) [ 125.255303][ T5714] loop5: detected capacity change from 0 to 16 15:20:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0x7a, &(0x7f0000000a00)={@local, @random="56008df2ce10", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@generic={0x0, 0x2}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 15:20:41 executing program 3: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f00005ef000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x300000000000500) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) [ 125.367943][ T5727] syz-executor.5: attempt to access beyond end of device [ 125.367943][ T5727] loop5: rw=2049, sector=16, nr_sectors = 1 limit=16 15:20:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0x7a, &(0x7f0000000a00)={@local, @random="56008df2ce10", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@generic={0x0, 0x2}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 15:20:41 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0xd5) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x22) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x7fff) [ 125.369565][ T5714] syz-executor.5: attempt to access beyond end of device [ 125.369565][ T5714] loop5: rw=2049, sector=16, nr_sectors = 1 limit=16 [ 125.565724][ T5736] loop5: detected capacity change from 0 to 16 15:20:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0x7a, &(0x7f0000000a00)={@local, @random="56008df2ce10", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@generic={0x0, 0x2}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) [ 125.668281][ T5736] syz-executor.5: attempt to access beyond end of device [ 125.668281][ T5736] loop5: rw=2049, sector=16, nr_sectors = 1 limit=16 15:20:42 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0xd5) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x22) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x7fff) [ 125.669431][ T5738] syz-executor.5: attempt to access beyond end of device [ 125.669431][ T5738] loop5: rw=2049, sector=16, nr_sectors = 2 limit=16 [ 125.834651][ T5743] loop5: detected capacity change from 0 to 16 [ 125.920453][ T5746] syz-executor.5: attempt to access beyond end of device [ 125.920453][ T5746] loop5: rw=2049, sector=16, nr_sectors = 1 limit=16 [ 125.937294][ T5743] syz-executor.5: attempt to access beyond end of device [ 125.937294][ T5743] loop5: rw=2049, sector=16, nr_sectors = 1 limit=16 15:20:42 executing program 1: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f00005ef000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x300000000000500) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 15:20:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0x7a, &(0x7f0000000a00)={@local, @random="56008df2ce10", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@generic={0x0, 0x2}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 15:20:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0x7a, &(0x7f0000000a00)={@local, @random="56008df2ce10", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@generic={0x0, 0x2}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 15:20:42 executing program 2: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f00005ef000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x300000000000500) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 15:20:42 executing program 4: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f00005ef000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x300000000000500) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 15:20:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0x7a, &(0x7f0000000a00)={@local, @random="56008df2ce10", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@generic={0x0, 0x2}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 15:20:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0x7a, &(0x7f0000000a00)={@local, @random="56008df2ce10", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@generic={0x0, 0x2}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 15:20:42 executing program 3: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f00005ef000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x300000000000500) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 15:20:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0x7a, &(0x7f0000000a00)={@local, @random="56008df2ce10", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@generic={0x0, 0x2}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 15:20:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0x7a, &(0x7f0000000a00)={@local, @random="56008df2ce10", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@generic={0x0, 0x2}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 15:20:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0x7a, &(0x7f0000000a00)={@local, @random="56008df2ce10", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@generic={0x0, 0x2}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 15:20:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0x7a, &(0x7f0000000a00)={@local, @random="56008df2ce10", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@generic={0x0, 0x2}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) [ 126.909775][ T5754] ================================================================== [ 126.909787][ T5754] BUG: KASAN: use-after-free in inet_bind2_bucket_find+0x562/0x620 [ 126.909825][ T5754] Read of size 8 at addr ffff88801ae33200 by task syz-executor.2/5754 [ 126.909842][ T5754] [ 126.909846][ T5754] CPU: 1 PID: 5754 Comm: syz-executor.2 Not tainted 5.18.0-syzkaller-11267-gb00ed48bb0a7 #0 [ 126.909868][ T5754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 126.909879][ T5754] Call Trace: [ 126.909884][ T5754] [ 126.909890][ T5754] dump_stack_lvl+0xcd/0x134 [ 126.909913][ T5754] print_address_description.constprop.0.cold+0xeb/0x495 [ 126.909938][ T5754] ? inet_bind2_bucket_find+0x562/0x620 [ 126.909960][ T5754] kasan_report.cold+0xf4/0x1c6 [ 126.909980][ T5754] ? inet_bind2_bucket_find+0x562/0x620 [ 126.910001][ T5754] inet_bind2_bucket_find+0x562/0x620 [ 126.910027][ T5754] __inet_hash_connect+0xaaa/0x1450 [ 126.910050][ T5754] ? inet_lhash2_lookup+0x4e0/0x4e0 [ 126.910073][ T5754] ? __inet_inherit_port+0x12a0/0x12a0 [ 126.910101][ T5754] dccp_v4_connect+0xc5c/0x16f0 [ 126.910127][ T5754] __inet_stream_connect+0x8cf/0xed0 [ 126.910149][ T5754] ? inet_listen+0x640/0x640 [ 126.910168][ T5754] ? mark_held_locks+0x9f/0xe0 [ 126.910193][ T5754] ? __local_bh_enable_ip+0xa0/0x120 [ 126.910213][ T5754] ? __local_bh_enable_ip+0xa0/0x120 [ 126.910234][ T5754] inet_stream_connect+0x53/0xa0 [ 126.910252][ T5754] ? __inet_stream_connect+0xed0/0xed0 [ 126.910271][ T5754] __sys_connect_file+0x14f/0x190 [ 126.910297][ T5754] io_connect+0x15f/0x690 [ 126.910318][ T5754] ? io_poll_add+0x200/0x200 [ 126.910340][ T5754] ? find_held_lock+0x2d/0x110 [ 126.910364][ T5754] ? io_wqe_enqueue+0x491/0xbd0 [ 126.910387][ T5754] ? lock_downgrade+0x6e0/0x6e0 [ 126.910409][ T5754] ? lock_downgrade+0x6e0/0x6e0 [ 126.910434][ T5754] io_issue_sqe+0x40c6/0xa9c0 [ 126.910459][ T5754] ? io_wqe_enqueue+0x236/0xbd0 [ 126.910484][ T5754] ? io_openat2+0xbb0/0xbb0 [ 126.910512][ T5754] ? io_arm_poll_handler+0x49b/0xec0 [ 126.910541][ T5754] ? io_queue_iowq+0x262/0x650 [ 126.910566][ T5754] io_req_task_submit+0xce/0x400 [ 126.910591][ T5754] tctx_task_work+0x16a/0xe10 [ 126.910614][ T5754] ? lock_downgrade+0x6e0/0x6e0 [ 126.910639][ T5754] ? ctx_flush_and_put+0x1b0/0x1b0 [ 126.910661][ T5754] ? rwlock_bug.part.0+0x90/0x90 [ 126.910679][ T5754] ? _raw_spin_unlock_irq+0x1f/0x40 [ 126.910706][ T5754] ? _raw_spin_unlock_irq+0x1f/0x40 [ 126.910732][ T5754] task_work_run+0xdd/0x1a0 [ 126.910756][ T5754] get_signal+0x1c5/0x24c0 [ 126.910778][ T5754] ? fput+0x2a/0x50 [ 126.910795][ T5754] ? signal_setup_done+0x560/0x560 [ 126.910818][ T5754] arch_do_signal_or_restart+0x82/0x20f0 [ 126.910844][ T5754] ? find_held_lock+0x2d/0x110 [ 126.910867][ T5754] ? get_sigframe_size+0x10/0x10 [ 126.910890][ T5754] ? lock_downgrade+0x6e0/0x6e0 [ 126.910914][ T5754] ? lock_downgrade+0x6e0/0x6e0 [ 126.910937][ T5754] ? restore_fpregs_from_fpstate+0xcc/0x1e0 [ 126.910963][ T5754] ? exit_to_user_mode_prepare+0x137/0x250 [ 126.910990][ T5754] exit_to_user_mode_prepare+0x15f/0x250 [ 126.911016][ T5754] syscall_exit_to_user_mode+0x19/0x50 [ 126.911041][ T5754] do_syscall_64+0x42/0xb0 [ 126.911060][ T5754] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 126.911081][ T5754] RIP: 0033:0x7ff238289109 [ 126.911097][ T5754] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 126.911116][ T5754] RSP: 002b:00007ff239318168 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 126.911137][ T5754] RAX: 0000000000000200 RBX: 00007ff23839bf60 RCX: 00007ff238289109 [ 126.911151][ T5754] RDX: 0000000000000000 RSI: 00000000000045f5 RDI: 0000000000000003 [ 126.911163][ T5754] RBP: 00007ff2382e308d R08: 0000000000000000 R09: 0300000000000500 [ 126.911175][ T5754] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 126.911187][ T5754] R13: 00007ffca3285a1f R14: 00007ff239318300 R15: 0000000000022000 [ 126.911206][ T5754] [ 126.911212][ T5754] [ 126.911215][ T5754] Allocated by task 5776: [ 126.911222][ T5754] kasan_save_stack+0x1e/0x40 [ 126.911245][ T5754] __kasan_slab_alloc+0x90/0xc0 [ 126.911261][ T5754] kmem_cache_alloc+0x204/0x3b0 [ 126.911281][ T5754] inet_bind2_bucket_create+0x37/0x360 [ 126.911301][ T5754] __inet_hash_connect+0xef5/0x1450 [ 126.911321][ T5754] dccp_v4_connect+0xc5c/0x16f0 [ 126.911337][ T5754] __inet_stream_connect+0x8cf/0xed0 [ 126.911354][ T5754] inet_stream_connect+0x53/0xa0 [ 126.911370][ T5754] __sys_connect_file+0x14f/0x190 [ 126.911391][ T5754] io_connect+0x15f/0x690 [ 126.911410][ T5754] io_issue_sqe+0x40c6/0xa9c0 [ 126.911431][ T5754] io_submit_sqes+0x16b0/0x8020 [ 126.911452][ T5754] __do_sys_io_uring_enter+0x117f/0x2360 [ 126.911475][ T5754] do_syscall_64+0x35/0xb0 [ 126.911501][ T5754] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 126.911521][ T5754] [ 126.911524][ T5754] Freed by task 5776: [ 126.911530][ T5754] kasan_save_stack+0x1e/0x40 [ 126.911553][ T5754] kasan_set_track+0x21/0x30 [ 126.911574][ T5754] kasan_set_free_info+0x20/0x30 [ 126.911590][ T5754] ____kasan_slab_free+0x166/0x1a0 [ 126.911611][ T5754] slab_free_freelist_hook+0x8b/0x1c0 [ 126.911631][ T5754] kmem_cache_free+0xdd/0x5a0 [ 126.911651][ T5754] inet_put_port+0x4a0/0x6f0 [ 126.911669][ T5754] dccp_set_state+0x1be/0x3a0 [ 126.911690][ T5754] dccp_done+0x19/0x100 [ 126.911709][ T5754] dccp_rcv_state_process+0xc31/0x1820 [ 126.911730][ T5754] dccp_v4_do_rcv+0xf9/0x1a0 [ 126.911746][ T5754] __release_sock+0x134/0x3b0 [ 126.911764][ T5754] release_sock+0x54/0x1b0 [ 126.911782][ T5754] inet_stream_connect+0x76/0xa0 [ 126.911797][ T5754] __sys_connect_file+0x14f/0x190 [ 126.911819][ T5754] io_connect+0x15f/0x690 [ 126.911838][ T5754] io_issue_sqe+0x40c6/0xa9c0 [ 126.911858][ T5754] io_submit_sqes+0x16b0/0x8020 [ 126.911878][ T5754] __do_sys_io_uring_enter+0x117f/0x2360 [ 126.911899][ T5754] do_syscall_64+0x35/0xb0 [ 126.911916][ T5754] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 126.911934][ T5754] [ 126.911937][ T5754] The buggy address belongs to the object at ffff88801ae33200 [ 126.911937][ T5754] which belongs to the cache dccp_bind2_bucket of size 56 [ 126.911952][ T5754] The buggy address is located 0 bytes inside of [ 126.911952][ T5754] 56-byte region [ffff88801ae33200, ffff88801ae33238) [ 126.911970][ T5754] [ 126.911973][ T5754] The buggy address belongs to the physical page: [ 126.911980][ T5754] page:ffffea00006b8cc0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1ae33 [ 126.911998][ T5754] memcg:ffff888025183c01 [ 126.912005][ T5754] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 126.912032][ T5754] raw: 00fff00000000200 0000000000000000 dead000000000122 ffff888024fc3640 [ 126.912051][ T5754] raw: 0000000000000000 0000000080200020 00000001ffffffff ffff888025183c01 [ 126.912061][ T5754] page dumped because: kasan: bad access detected [ 126.912069][ T5754] page_owner tracks the page as allocated [ 126.912073][ T5754] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_HARDWALL), pid 5776, tgid 5775 (syz-executor.3), ts 126906129925, free_ts 126721329656 [ 126.912107][ T5754] get_page_from_freelist+0x1290/0x3b70 [ 126.912128][ T5754] __alloc_pages+0x1c7/0x510 [ 126.912145][ T5754] alloc_pages+0x1aa/0x310 [ 126.912166][ T5754] allocate_slab+0x26c/0x3c0 [ 126.912185][ T5754] ___slab_alloc+0x985/0xd90 [ 126.912204][ T5754] __slab_alloc.constprop.0+0x4d/0xa0 [ 126.912226][ T5754] kmem_cache_alloc+0x360/0x3b0 [ 126.912247][ T5754] inet_bind2_bucket_create+0x37/0x360 [ 126.912266][ T5754] __inet_hash_connect+0xef5/0x1450 [ 126.912285][ T5754] dccp_v4_connect+0xc5c/0x16f0 [ 126.912303][ T5754] __inet_stream_connect+0x8cf/0xed0 [ 126.912319][ T5754] inet_stream_connect+0x53/0xa0 [ 126.912335][ T5754] __sys_connect_file+0x14f/0x190 [ 126.912357][ T5754] io_connect+0x15f/0x690 [ 126.912375][ T5754] io_issue_sqe+0x40c6/0xa9c0 [ 126.912396][ T5754] io_submit_sqes+0x16b0/0x8020 [ 126.912417][ T5754] page last free stack trace: [ 126.912421][ T5754] free_pcp_prepare+0x549/0xd20 [ 126.912437][ T5754] free_unref_page+0x19/0x6a0 [ 126.912454][ T5754] __unfreeze_partials+0x17c/0x1a0 [ 126.912475][ T5754] qlist_free_all+0x6a/0x170 [ 126.912499][ T5754] kasan_quarantine_reduce+0x180/0x200 [ 126.912519][ T5754] __kasan_slab_alloc+0xa2/0xc0 [ 126.912534][ T5754] kmem_cache_alloc+0x204/0x3b0 [ 126.912555][ T5754] getname_flags.part.0+0x50/0x4f0 [ 126.912573][ T5754] getname_flags+0x9a/0xe0 [ 126.912590][ T5754] user_path_at_empty+0x2b/0x60 [ 126.912608][ T5754] do_readlinkat+0xcd/0x2f0 [ 126.912626][ T5754] __x64_sys_readlink+0x74/0xb0 [ 126.912646][ T5754] do_syscall_64+0x35/0xb0 [ 126.912663][ T5754] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 126.912681][ T5754] [ 126.912684][ T5754] Memory state around the buggy address: [ 126.912691][ T5754] ffff88801ae33100: fa fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 126.912704][ T5754] ffff88801ae33180: fa fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 126.912717][ T5754] >ffff88801ae33200: fa fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 126.912727][ T5754] ^ [ 126.912735][ T5754] ffff88801ae33280: fa fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 126.912747][ T5754] ffff88801ae33300: fa fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 126.912756][ T5754] ================================================================== [ 126.912809][ T5754] Kernel panic - not syncing: panic_on_warn set ... [ 127.816327][ T5754] CPU: 1 PID: 5754 Comm: syz-executor.2 Not tainted 5.18.0-syzkaller-11267-gb00ed48bb0a7 #0 [ 127.826383][ T5754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 127.836447][ T5754] Call Trace: [ 127.839889][ T5754] [ 127.842811][ T5754] dump_stack_lvl+0xcd/0x134 [ 127.847397][ T5754] panic+0x2d7/0x636 [ 127.851282][ T5754] ? panic_print_sys_info.part.0+0x10b/0x10b [ 127.857254][ T5754] ? inet_bind2_bucket_find+0x562/0x620 [ 127.862798][ T5754] ? inet_bind2_bucket_find+0x562/0x620 [ 127.868337][ T5754] end_report.part.0+0x3f/0x7c [ 127.873121][ T5754] kasan_report.cold+0x93/0x1c6 [ 127.877962][ T5754] ? inet_bind2_bucket_find+0x562/0x620 [ 127.883588][ T5754] inet_bind2_bucket_find+0x562/0x620 [ 127.888955][ T5754] __inet_hash_connect+0xaaa/0x1450 [ 127.894147][ T5754] ? inet_lhash2_lookup+0x4e0/0x4e0 [ 127.899338][ T5754] ? __inet_inherit_port+0x12a0/0x12a0 [ 127.904796][ T5754] dccp_v4_connect+0xc5c/0x16f0 [ 127.909644][ T5754] __inet_stream_connect+0x8cf/0xed0 [ 127.914929][ T5754] ? inet_listen+0x640/0x640 [ 127.919512][ T5754] ? mark_held_locks+0x9f/0xe0 [ 127.924270][ T5754] ? __local_bh_enable_ip+0xa0/0x120 [ 127.929543][ T5754] ? __local_bh_enable_ip+0xa0/0x120 [ 127.934822][ T5754] inet_stream_connect+0x53/0xa0 [ 127.939747][ T5754] ? __inet_stream_connect+0xed0/0xed0 [ 127.945197][ T5754] __sys_connect_file+0x14f/0x190 [ 127.950221][ T5754] io_connect+0x15f/0x690 [ 127.954544][ T5754] ? io_poll_add+0x200/0x200 [ 127.959126][ T5754] ? find_held_lock+0x2d/0x110 [ 127.963884][ T5754] ? io_wqe_enqueue+0x491/0xbd0 [ 127.968752][ T5754] ? lock_downgrade+0x6e0/0x6e0 [ 127.973599][ T5754] ? lock_downgrade+0x6e0/0x6e0 [ 127.978443][ T5754] io_issue_sqe+0x40c6/0xa9c0 [ 127.983115][ T5754] ? io_wqe_enqueue+0x236/0xbd0 [ 127.987960][ T5754] ? io_openat2+0xbb0/0xbb0 [ 127.992456][ T5754] ? io_arm_poll_handler+0x49b/0xec0 [ 127.997741][ T5754] ? io_queue_iowq+0x262/0x650 [ 128.002503][ T5754] io_req_task_submit+0xce/0x400 [ 128.007434][ T5754] tctx_task_work+0x16a/0xe10 [ 128.012109][ T5754] ? lock_downgrade+0x6e0/0x6e0 [ 128.016962][ T5754] ? ctx_flush_and_put+0x1b0/0x1b0 [ 128.022066][ T5754] ? rwlock_bug.part.0+0x90/0x90 [ 128.026998][ T5754] ? _raw_spin_unlock_irq+0x1f/0x40 [ 128.032194][ T5754] ? _raw_spin_unlock_irq+0x1f/0x40 [ 128.037389][ T5754] task_work_run+0xdd/0x1a0 [ 128.041891][ T5754] get_signal+0x1c5/0x24c0 [ 128.046300][ T5754] ? fput+0x2a/0x50 [ 128.050270][ T5754] ? signal_setup_done+0x560/0x560 [ 128.055377][ T5754] arch_do_signal_or_restart+0x82/0x20f0 [ 128.061006][ T5754] ? find_held_lock+0x2d/0x110 [ 128.065763][ T5754] ? get_sigframe_size+0x10/0x10 [ 128.070694][ T5754] ? lock_downgrade+0x6e0/0x6e0 [ 128.075539][ T5754] ? lock_downgrade+0x6e0/0x6e0 [ 128.080383][ T5754] ? restore_fpregs_from_fpstate+0xcc/0x1e0 [ 128.086272][ T5754] ? exit_to_user_mode_prepare+0x137/0x250 [ 128.092076][ T5754] exit_to_user_mode_prepare+0x15f/0x250 [ 128.097704][ T5754] syscall_exit_to_user_mode+0x19/0x50 [ 128.103159][ T5754] do_syscall_64+0x42/0xb0 [ 128.107571][ T5754] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 128.113457][ T5754] RIP: 0033:0x7ff238289109 [ 128.117865][ T5754] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 128.137474][ T5754] RSP: 002b:00007ff239318168 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 128.145892][ T5754] RAX: 0000000000000200 RBX: 00007ff23839bf60 RCX: 00007ff238289109 [ 128.153857][ T5754] RDX: 0000000000000000 RSI: 00000000000045f5 RDI: 0000000000000003 [ 128.161816][ T5754] RBP: 00007ff2382e308d R08: 0000000000000000 R09: 0300000000000500 [ 128.169776][ T5754] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 128.177738][ T5754] R13: 00007ffca3285a1f R14: 00007ff239318300 R15: 0000000000022000 [ 128.185704][ T5754] [ 128.189366][ T5754] Kernel Offset: disabled [ 128.193887][ T5754] Rebooting in 86400 seconds..