Warning: Permanently added '10.128.0.250' (ECDSA) to the list of known hosts. 2020/05/13 16:36:51 fuzzer started 2020/05/13 16:36:51 dialing manager at 10.128.0.105:36659 2020/05/13 16:36:51 syscalls: 3055 2020/05/13 16:36:51 code coverage: enabled 2020/05/13 16:36:51 comparison tracing: enabled 2020/05/13 16:36:51 extra coverage: enabled 2020/05/13 16:36:51 setuid sandbox: enabled 2020/05/13 16:36:51 namespace sandbox: enabled 2020/05/13 16:36:51 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/13 16:36:51 fault injection: enabled 2020/05/13 16:36:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/13 16:36:51 net packet injection: enabled 2020/05/13 16:36:51 net device setup: enabled 2020/05/13 16:36:51 concurrency sanitizer: enabled 2020/05/13 16:36:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/13 16:36:51 USB emulation: enabled syzkaller login: [ 52.862360][ T8921] KCSAN: could not find function: '_find_next_bit' [ 55.688990][ T8921] KCSAN: could not find function: 'poll_schedule_timeout' 2020/05/13 16:36:57 adding functions to KCSAN blacklist: 'ep_poll' 'ext4_mb_good_group' '__add_to_page_cache_locked' 'shmem_getpage_gfp' 'find_get_pages_range_tag' '_find_next_bit' 'wbt_issue' 'blk_mq_dispatch_rq_list' 'add_timer' 'kauditd_thread' 'tick_sched_do_timer' 'shmem_file_read_iter' 'ktime_get_real_seconds' 'generic_write_end' 'xas_clear_mark' 'pipe_double_lock' 'copy_process' 'ext4_mark_iloc_dirty' '__rb_insert_augmented' 'ext4_sync_file' 'n_tty_receive_buf_common' 'xas_find_marked' '__inet_hash_connect' 'tick_nohz_next_event' 'generic_fillattr' 'complete_signal' 'poll_schedule_timeout' 'd_instantiate_new' '__lru_cache_add' 'ext4_free_inodes_count' '__dev_queue_xmit' 'futex_wait_queue_me' 'iput' 'blk_mq_sched_dispatch_requests' 'run_timer_softirq' 'audit_log_start' 'tick_nohz_idle_stop_tick' 'ext4_setattr' 'do_signal_stop' '__ext4_new_inode' 'page_counter_charge' '__rb_rotate_set_parents' 'fasync_remove_entry' 'blk_mq_get_request' 'wg_packet_send_staged_packets' 'do_nanosleep' 'mod_timer' 'echo_char' 16:40:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x1) migrate_pages(0x0, 0x1e, &(0x7f0000000000)=0xffffffff, &(0x7f0000000040)=0x1) socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x0, 0x84) [ 260.203124][ T8924] IPVS: ftp: loaded support on port[0] = 21 16:40:19 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x141042, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x7, r2, 0x10}) dup(0xffffffffffffffff) [ 260.294540][ T8924] chnl_net:caif_netlink_parms(): no params data found [ 260.365433][ T8924] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.372548][ T8924] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.383346][ T8924] device bridge_slave_0 entered promiscuous mode [ 260.404671][ T8924] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.411758][ T8924] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.424328][ T8924] device bridge_slave_1 entered promiscuous mode [ 260.448855][ T8924] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.459833][ T8924] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.486265][ T8924] team0: Port device team_slave_0 added [ 260.494878][ T8924] team0: Port device team_slave_1 added [ 260.496113][ T9054] IPVS: ftp: loaded support on port[0] = 21 [ 260.513352][ T8924] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.521341][ T8924] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.549938][ T8924] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.566405][ T8924] batman_adv: batadv0: Adding interface: batadv_slave_1 16:40:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, 0x0) [ 260.573774][ T8924] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.601290][ T8924] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.696698][ T8924] device hsr_slave_0 entered promiscuous mode [ 260.754045][ T8924] device hsr_slave_1 entered promiscuous mode 16:40:20 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) r3 = dup(r0) sendmsg$DEVLINK_CMD_GET(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0, 0x54}}, 0x0) [ 260.852433][ T9108] IPVS: ftp: loaded support on port[0] = 21 [ 260.972820][ T9054] chnl_net:caif_netlink_parms(): no params data found [ 261.036578][ T9108] chnl_net:caif_netlink_parms(): no params data found [ 261.075932][ T8924] netdevsim netdevsim0 netdevsim0: renamed from eth0 16:40:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$caif_stream(0x25, 0x1, 0x3) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, 0x0, 0x0) [ 261.125499][ T8924] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 261.197626][ T9350] IPVS: ftp: loaded support on port[0] = 21 [ 261.208419][ T8924] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 261.287173][ T8924] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 261.347098][ T9054] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.355981][ T9054] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.364910][ T9054] device bridge_slave_0 entered promiscuous mode [ 261.404712][ T9054] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.411774][ T9054] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.422087][ T9054] device bridge_slave_1 entered promiscuous mode [ 261.435153][ T9108] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.442192][ T9108] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.450428][ T9108] device bridge_slave_0 entered promiscuous mode [ 261.471965][ T9054] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.474417][ T9389] IPVS: ftp: loaded support on port[0] = 21 [ 261.494767][ T9108] bridge0: port 2(bridge_slave_1) entered blocking state 16:40:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff80000001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) fchownat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000019180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r3, 0x0) [ 261.501854][ T9108] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.513539][ T9108] device bridge_slave_1 entered promiscuous mode [ 261.534630][ T9054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.587645][ T9108] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.625071][ T9054] team0: Port device team_slave_0 added [ 261.638991][ T9108] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.661754][ T9350] chnl_net:caif_netlink_parms(): no params data found [ 261.679057][ T8924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.679258][ T9536] IPVS: ftp: loaded support on port[0] = 21 [ 261.687925][ T9054] team0: Port device team_slave_1 added [ 261.715522][ T9108] team0: Port device team_slave_0 added [ 261.740853][ T8924] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.749352][ T9054] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.756647][ T9054] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.783296][ T9054] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.795150][ T9108] team0: Port device team_slave_1 added [ 261.801105][ T9054] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.808187][ T9054] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.834308][ T9054] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.855578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.864026][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.904059][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.912574][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.921487][ T3352] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.928568][ T3352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.943908][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.970079][ T9108] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.981211][ T9108] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.011223][ T9108] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.029594][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.038275][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.047057][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.054269][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.115528][ T9054] device hsr_slave_0 entered promiscuous mode [ 262.153333][ T9054] device hsr_slave_1 entered promiscuous mode [ 262.193093][ T9054] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.200824][ T9054] Cannot create hsr debugfs directory [ 262.227348][ T9108] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.235844][ T9108] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.263555][ T9108] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.280143][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.301139][ T9350] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.309660][ T9350] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.317886][ T9350] device bridge_slave_0 entered promiscuous mode [ 262.326795][ T9389] chnl_net:caif_netlink_parms(): no params data found [ 262.385274][ T9108] device hsr_slave_0 entered promiscuous mode [ 262.433358][ T9108] device hsr_slave_1 entered promiscuous mode [ 262.483041][ T9108] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.490614][ T9108] Cannot create hsr debugfs directory [ 262.497403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.507999][ T9350] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.515746][ T9350] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.523513][ T9350] device bridge_slave_1 entered promiscuous mode [ 262.563393][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.572154][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.595989][ T9350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.608327][ T9350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.623781][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.632397][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.641055][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.673366][ T9350] team0: Port device team_slave_0 added [ 262.680856][ T9350] team0: Port device team_slave_1 added [ 262.696853][ T9536] chnl_net:caif_netlink_parms(): no params data found [ 262.717839][ T8924] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 262.729523][ T8924] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.757481][ T9054] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 262.820220][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.829135][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.838392][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.847678][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.856719][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.865192][ T9350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.872157][ T9350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.900180][ T9350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.913084][ T9350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.920042][ T9350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.946170][ T9350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.957429][ T9054] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 263.017943][ T9054] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 263.088092][ T9054] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 263.134391][ T9389] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.141451][ T9389] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.150317][ T9389] device bridge_slave_0 entered promiscuous mode [ 263.224936][ T9350] device hsr_slave_0 entered promiscuous mode [ 263.263104][ T9350] device hsr_slave_1 entered promiscuous mode [ 263.312871][ T9350] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.320449][ T9350] Cannot create hsr debugfs directory [ 263.354457][ T9389] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.361518][ T9389] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.370394][ T9389] device bridge_slave_1 entered promiscuous mode [ 263.403888][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.411251][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.428902][ T9389] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.443785][ T8924] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.481595][ T9108] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 263.544934][ T9108] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 263.585606][ T9389] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.598070][ T9536] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.605585][ T9536] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.613772][ T9536] device bridge_slave_0 entered promiscuous mode [ 263.620695][ T9350] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 263.675392][ T9350] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 263.714295][ T9108] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 263.776513][ T9108] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 263.847317][ T9536] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.854861][ T9536] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.863660][ T9536] device bridge_slave_1 entered promiscuous mode [ 263.876622][ T9350] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 263.924873][ T9350] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 263.998478][ T9536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.013419][ T9389] team0: Port device team_slave_0 added [ 264.020342][ T9536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.040199][ T9389] team0: Port device team_slave_1 added [ 264.060132][ T9054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.068000][ T9536] team0: Port device team_slave_0 added [ 264.089108][ T9389] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.096588][ T9389] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.123886][ T9389] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.136791][ T9389] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.144297][ T9389] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.170869][ T9389] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.200203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.209298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.221692][ T9536] team0: Port device team_slave_1 added [ 264.275021][ T9389] device hsr_slave_0 entered promiscuous mode [ 264.313041][ T9389] device hsr_slave_1 entered promiscuous mode [ 264.342730][ T9389] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.350354][ T9389] Cannot create hsr debugfs directory [ 264.379417][ T9054] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.388003][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.397875][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.422139][ T9536] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.429402][ T9536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.456955][ T9536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.469803][ T9536] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.479371][ T9536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.509494][ T9536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.575019][ T9536] device hsr_slave_0 entered promiscuous mode [ 264.632954][ T9536] device hsr_slave_1 entered promiscuous mode [ 264.674697][ T9536] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.682271][ T9536] Cannot create hsr debugfs directory [ 264.699595][ T8924] device veth0_vlan entered promiscuous mode [ 264.708904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.720316][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.729396][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.736594][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.744864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.753125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.787973][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.798013][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.806401][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.815110][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.824238][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.833099][ T9573] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.840141][ T9573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.848755][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.868594][ T8924] device veth1_vlan entered promiscuous mode [ 264.885776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.895475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.904652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.950098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.958159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.967173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.976250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.984889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.997402][ T9108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.021534][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.038122][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.051740][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.061850][ T9389] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 265.125994][ T9350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.137216][ T9389] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 265.166910][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.174761][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.182888][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.191638][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.203849][ T9108] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.212364][ T8924] device veth0_macvtap entered promiscuous mode [ 265.230774][ T9350] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.238458][ T9389] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 265.296728][ T9389] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 265.372811][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.381620][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.393887][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.401757][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.411974][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.421046][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.428676][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.437096][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.445975][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.454440][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.463260][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.471041][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.480776][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.495537][ T9536] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 265.559587][ T9536] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 265.615006][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.622731][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.630318][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.639349][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.648275][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.655319][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.663281][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.676901][ T9054] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.692638][ T9536] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 265.756783][ T8924] device veth1_macvtap entered promiscuous mode [ 265.768058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.776610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.785780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.794692][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.803501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.812559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.821053][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.828902][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.848463][ T9536] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 265.892395][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.900770][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.909984][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.918987][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.927727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.936434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.961746][ T9108] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.973087][ T9108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.984973][ T8924] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.994592][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.003677][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.012159][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.021111][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.029778][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.066554][ T8924] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.081545][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.090195][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.099104][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.107791][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.116587][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.126107][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.134865][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.143709][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.152391][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.159862][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.167443][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.194576][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.203137][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.217776][ T9054] device veth0_vlan entered promiscuous mode [ 266.231769][ T9108] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.258330][ T9350] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.269224][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.279832][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.288493][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.298683][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.307161][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.357473][ T9389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.374364][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.382199][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.423265][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.431072][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.452883][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.460568][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.494630][ T9389] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.526130][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.535227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.555879][ T9054] device veth1_vlan entered promiscuous mode [ 266.585225][ T9536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.607033][ T9350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.633384][ T9108] device veth0_vlan entered promiscuous mode [ 266.650153][ T9536] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.684321][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.695275][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.711274][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.720990][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.734877][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.743656][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.753172][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.760260][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.768382][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.776659][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.784606][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.793716][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.802030][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.809073][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.818994][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.827210][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.835293][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.843737][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.875269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.885940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.894944][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.902076][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.910399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.919375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.928096][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.935200][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.943501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.953168][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.961822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.979629][ T9108] device veth1_vlan entered promiscuous mode [ 266.995210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.004007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.022966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.031545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 16:40:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x1) migrate_pages(0x0, 0x1e, &(0x7f0000000000)=0xffffffff, &(0x7f0000000040)=0x1) socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x0, 0x84) [ 267.047172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.074864][ T9054] device veth0_macvtap entered promiscuous mode [ 267.102831][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.111937][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.114529][ C0] hrtimer: interrupt took 27744 ns [ 267.134210][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.154050][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.173907][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.193738][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.214932][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.240412][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.251513][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.275758][ T9054] device veth1_macvtap entered promiscuous mode [ 267.300678][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.321660][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.335348][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.345289][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.356424][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.373083][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.381960][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.395650][ T9389] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.408676][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.429569][ T9350] device veth0_vlan entered promiscuous mode [ 267.449083][ T9108] device veth0_macvtap entered promiscuous mode [ 267.461897][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.474770][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.486359][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.496676][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.507656][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.517537][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.531302][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.541798][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.556242][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.578986][ T9054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.594435][ T9054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.606288][ T9054] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.620776][ T9350] device veth1_vlan entered promiscuous mode [ 267.635238][ T9108] device veth1_macvtap entered promiscuous mode [ 267.643972][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.655799][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.663745][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.671904][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.684129][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.694688][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.705895][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.734284][ T9054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.749592][ T9054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.765215][ T9054] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.800986][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.813719][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.827290][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:40:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000000008a01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000400"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xa8c7, 0x0, "00000000000000ff0700"}) read(r1, &(0x7f00000000c0)=""/19, 0x200000c8) [ 267.902214][ T9389] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.915270][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.923587][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.931121][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.950852][ T5297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:40:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) io_setup(0x0, &(0x7f0000000100)) [ 268.046740][ T9536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.099257][ T9108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.130702][ T9108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.159032][ T9108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.192930][ T9108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:40:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) unshare(0x44000600) lseek(r0, 0x0, 0x0) [ 268.214685][ T9108] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.238553][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.255786][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.279662][T10215] IPVS: ftp: loaded support on port[0] = 21 [ 268.282667][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.319802][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.345697][ T9350] device veth0_macvtap entered promiscuous mode [ 268.370419][ T9108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.409967][ T9108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.422144][ T9108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.435370][ T9108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.447466][ T9108] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.463025][ T9350] device veth1_macvtap entered promiscuous mode [ 268.479235][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.488805][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.500995][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.524253][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.594595][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.604791][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.714977][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.738372][T10218] IPVS: ftp: loaded support on port[0] = 21 [ 268.750511][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.766136][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.777457][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.790454][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.805127][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.817376][ T9350] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.828766][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.842926][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.851117][ T21] tipc: TX() has been purged, node left! [ 268.862535][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.882675][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.938578][ T9536] device veth0_vlan entered promiscuous mode [ 268.974719][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.021855][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.031814][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.072082][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.092126][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.112098][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.133577][ T9350] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.147584][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.156308][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.174045][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 16:40:28 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff0100000000000000cb68cf654e02286a0000010000000000000060"], 0xb8}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) [ 269.183105][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:40:28 executing program 2: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201360000000a000000ff45ac0000ffffff8500e93119000000000000068000000063000000e100e2ff877700720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 269.288795][ T9389] device veth0_vlan entered promiscuous mode [ 269.314217][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.326462][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.351351][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.379717][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.408855][ T9536] device veth1_vlan entered promiscuous mode [ 269.463659][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.477041][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.572505][ T9389] device veth1_vlan entered promiscuous mode [ 269.664559][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.682528][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.711984][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.753783][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.886821][ T9536] device veth0_macvtap entered promiscuous mode 16:40:29 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) r3 = dup(r0) sendmsg$DEVLINK_CMD_GET(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0, 0x54}}, 0x0) [ 270.035206][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.123733][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.239962][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.416497][ T9536] device veth1_macvtap entered promiscuous mode [ 270.485044][ T9389] device veth0_macvtap entered promiscuous mode [ 270.705173][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.827951][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.943078][ T9389] device veth1_macvtap entered promiscuous mode [ 271.071510][ T28] audit: type=1800 audit(1589388030.568:2): pid=10205 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15743 res=0 [ 271.129479][ T9389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.169254][T10205] syz-executor.1 (10205) used greatest stack depth: 10424 bytes left 16:40:30 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x141042, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x7, r2, 0x10}) dup(0xffffffffffffffff) 16:40:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x82000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x5e8) sendfile(r0, r1, 0x0, 0x1c500) 16:40:30 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="665f070000053c27d4e05a032f11d77d42c9d5bc331daee1be760036000000000000000400001500ae47a825", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 271.253630][ T28] audit: type=1800 audit(1589388030.698:3): pid=10217 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15743 res=0 [ 271.416388][ T9389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.457163][T10273] ptrace attach of "/root/syz-executor.2"[10271] was attempted by "/root/syz-executor.2"[10273] [ 271.540184][ T28] audit: type=1804 audit(1589388031.038:4): pid=10276 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir509647428/syzkaller.GfsQel/2/file0" dev="sda1" ino=15741 res=1 [ 271.557709][ T9389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.960177][ T9389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.995473][ T9389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.042461][ T9389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.102918][ T9389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.115963][ T9389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.131883][ T9389] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.236124][ T9536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.284839][ T9536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.307045][ T9536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.337993][ T9536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.354021][ T9536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.374440][ T9536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.396232][ T9536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.443597][ T9536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.460487][ T9536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.473310][ T9536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.485100][ T9536] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.496892][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.517736][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.552032][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.560934][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.614014][ T9389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.639568][ T9389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.650260][ T9389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.664478][ T9389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.674392][ T9389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.688131][ T9389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.698502][ T9389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.711816][ T9389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.725153][ T9389] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.740210][ T9536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.753936][ T9536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.765258][ T9536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.777535][ T9536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.788736][ T9536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.800716][ T9536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.811384][ T9536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.822470][ T9536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.832601][ T9536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.843264][ T9536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.854333][ T9536] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.861776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.870593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.880676][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.889470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:40:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b40900000011"], 0x0) [ 273.276134][T10292] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 273.349152][T10292] kvm: emulating exchange as write 16:40:33 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) dup(r1) 16:40:33 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x141042, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x7, r2, 0x10}) dup(0xffffffffffffffff) 16:40:33 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x141042, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x7, r2, 0x10}) dup(0xffffffffffffffff) 16:40:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x82000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fd", 0x5e8) sendfile(r0, r1, 0x0, 0x1c500) 16:40:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') lseek(r2, 0x20000000003, 0x1) 16:40:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b40900000011"], 0x0) 16:40:33 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000003c0)="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", 0xd88}], 0x1}}], 0x1, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x10}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 273.638943][T10315] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 273.751375][ T28] audit: type=1804 audit(1589388033.249:5): pid=10323 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir509647428/syzkaller.GfsQel/3/file0" dev="sda1" ino=15787 res=1 [ 273.811623][T10315] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 16:40:33 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1fb196", 0x8, 0x0, 0x0, @empty, @mcast2, {[@fragment={0x89}]}}}}}, 0x0) [ 273.932895][T10315] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 274.007589][T10315] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 274.065657][T10315] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 16:40:33 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000180)=0x2, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x6) recvmmsg(r3, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10000100b4ad000000000700000038000280080004000000001005000d0000000000080004000500000014000100ff"], 0x3}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x87, @dev, 0x0, 0x0, 'dh\x00'}, 0x2c) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 16:40:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 16:40:33 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000900)="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", 0x401, r1) 16:40:33 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0), 0x8) 16:40:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0) 16:40:34 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x3, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 274.519163][T10347] netlink: 1088 bytes leftover after parsing attributes in process `syz-executor.0'. 16:40:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="fa"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x600}, {}, {0xfff1}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0xa}}]}}]}, 0x38}}, 0x0) 16:40:34 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000003c0)="8f5c17bad7d0da0c3ef649890bffb43123f2262cea23e73ba14bf3a1121d8a988a34df18e143873a44a8b8db7718a8d1f912d251cb567acf29ec961715e04847111e5effcb2f120cf1324ffb94c30eb6666bee10b64f033909132bc67d1595e83b6348eb00c1c0b06f2676113700a12671da23d2bd851efd476f2e8ea20343f959088de21416b0f31b70d75231c9c2685c3377de1ff95891ed121333cbe280d451c693d8edbbdb2e66098488061a4cdf8c4f7ef0a5bf9bc2e016ab91910da93b83805d168b8d6f4da036ecac2c5d0e1ba1e7ea77e5f660f740732d3ebf14331cff3f100b1099cb174da2774656bc4cf1fa0aa2366a7f4df3fd4bc000f134eaaa01dfbc74858c3097249b62486cc2c3ecb32e03f0aae2e718948d140c36e893d8810bc5bbccd6ea9ca7297ca888a9406e54f2f6cc81676d4d9416f9bc469e1b2b2eee4d4ea36994d4573c82e5c76fda4f5b404344d9997e8ea538611dad394d2889daa310413144ef58f9472b43fafa0926b203eafa0456ee81cc55bd02e442f3b4156a95a3cc6b04c064749af99b97f3bc73b8ec0dcb0eec79f55cf4cc00ea0f5f2e6709d92b75350272e4c5ae846804140bae0b1bb313cdfec4263d51f82fb2d23dfe2ff1658be91bee54966a986251a72f031aed638f3fd0f7f10b8e49f2d0786a1a19c7c62224150f3061d770c9e033bd15a47309367550866cd3b33805a011b3d9d16e33f3f9e60659809a7a81df876d006e45fcfb8eafee18999c3cd5c828394415307ef6d468aa69b3f394489bebb89a9f4082da3213e0328c5b7a531edeec726f8f89eea4ad92c13536ccdd14f5772883430681d9caee02ed0da6a76aac73fb1a15b3a5bd85efc16d1d616b711aaf068e33286de63a4b9b5949cd93853e05cae42e823e9a9639a7ccd5abb63c06866636eb1e9c94f1567c897b41e3a8111b73831c20d7001ec8f0f0b8dbb6507a4e3e1e59dd657f492d3962db436da4685cf6aecddb6383f474d65d3ef21ea18cf610bcb40f62d3584a7df699ad91bb59341117319d57abafa84923d450b24f04ef483a131f580f362943fc4357451ba7c695035f4f379d7fd40e73ee001892ef90a37e900af5d3109197eb8d43b5045fe4848cfbb54a9bc59c9a45f7aa5777af12b0290c9175364796e929c827b148dafcc4aa380c9a28d48b268948a76b4d288023dceedc7cecef6e93b26a2177def4b2ebae10749da6742c366fb0d1935b98af63a5fdfccb3a4a99fbf856b13aec7de06ad3651dc5150fb7f323038a3ce77735d24c4b9bcfd2b090f6ee6bf1d6e42b53d40aa07ff2f3d1733c43f955913fe9555f4c1d9bae7d3880e69e2a06033f2a1e5e80509eccbd7890597c5cd64d93576b47f1b223c9e5504932d84281e5d3b6f78bb48820142338cde4769231a04e2f12211fe3408ad0a00b9d1623be5f127d6bf9226688545a821beff180ac5c592655d2b0b6731c3561a6125f6b1db2eacfedbf95e41cf311c264280183f0955d3362ff72f08af41b93b6a7298fe97bd0e1ca2c77ef2eb58b4677f7c0999207e405f0a037b36e82ebae415fdac14e487c0001529110e1d562f249ee2d2ceb01fe4cf52030aa0b024d948dc6d3ab8599bb94dcc49423f4d034e4b44dee8c9f4d26a5177fab56404fd8f542444f9d57a81ad3eaa461d53a407d6572c62cba4806cc5b53d718112159bde2d36149eaa0bf3db3e4707500c358336cfaed040095781dee31ad91a9bd84070914eaa24aef5b8c9921507573f1be5f1ff8160883f8bdeb591c2e77d224b50579b4575fb876dab269a3953e3fba40a89991fc55f1d90eda60bc8a52ffcc089d88bb7dca35ee51c4b61d03a08b1af711aa370451518abe3fe1dfaa74a447ef4c5b3f5ac2af15abef91457a310f4735a3c3ddd97b7941397fc02a043f97473eecb48a733b17deadafab9bf30086ea0c02bfbcb44ddbd9e0370ca480e39b05b5e6f489347c71e2ef60e3d1821be5f5a7c8e92fd2bd7e03fd48ce4505d125982b18cbcddd15153de7272269c1b8b8f06824641ccb8df709a4d19bf7c7923d522630ebf825304e3127fa7f4601e78caec7cde91842111b7dfb58ec16896e71ccfda3cd67f243b53a82f5fe590512ae6ed294bffd37ed2c86d7d3c16c6d9b1142c46ff015e681f95adde83f2e27cef7c5188678b6f850b449b5c308c9efb2d9ee3779287f30265cf41839f8be3cdaf0cc8a812ee238daa08282a82ffd0fb6c355ff475bdc1047d2375e75366c933294b86a27193fb5edf35063db01b3645d719917d6af60f3fd3ad954b6eaba4d6bc8eca2c107a37bf4e87337d3047d4ca973a3206da8d21c1f6b8dc4b025cc3965ff8f16774a1c8bb86c063f23c3e34372a6d9103b7e915862a7f9d4de12fabdf500da23728fc28e76a71d22ed18c3a175273adb1666c3f68ddb3f85a5d3ed88d77413b51879da26521c4f3073f0a077acf38ffc5c5ab0ecee97b4399035b1abac624100e2571a567fe20361270c7d055b52fe46c8d6034cd445d5a1aabe65cd43d551c029e1b642a0caff27393c164738f05082fa59da00e3f1748769a7783ef0763222a473168330bcd412076aa650e59774d39395188583cafc0e1bca807382a782b41f3f71e4943f9022b89165e3665649bee4dc709f6e63cd03cd7e97f1a418b142b168abb6e5d649b3b473750c4d37d08a2b7c856eb0e33938edf0081dd8c36ab4caa5ad246daa29cda58fcf40deacefdb72b6a5de3acd18f6d1683d1453b9dc7dd419580dd1a4e0789509173a553d3ec7d8fc03fea55555cdcd890bc3285f333c9bd31a10d166bc77924a54d024dd29f9a9a2ae5797340cb0144572bb5da19b57e68b2d6d6af294fd07d63b83d0458d5acbb034306cbdca2a8390ce36bd4cba23aae4a29043deeaa73ca186f80b95fc82ab2206e791d2f1faa67f3efed3e7b81d6c139ceb1b61edcd747f30e6afbc73d5ef0c6559396b3ec910616fb8ff546a089290cc06b209a1d0d087371b84c56bf1a53425f3deee1d7962e6b834da2b6ed0369bd5c154b819910b966e4aca92502a6b3099d212d9ef82ac73af4ffd19c152b80db55f0f3365e268ebffbee12dc3b20fa6b5f4f7a5089e04122301d5971716f5b26c92d28a30f4f884cd9b85edd1b32c340d5647aaf897634f56820341dfffce7c77f8e6198d28d24bd6b537cb7fa0e56eef3a7b5f2b6c9c5f83b9d0b3f4a144c52d66c49e742f73f788e46237b2d7d677e38f1563c6730f02943083ab6900e98e3eabd88adfb8424631435df827d1896edb2f6b82648f7a292a5d6c1f4a15fc85495903e10365ea46f7eaf163e314771cff8a83cf9b7e03262add49f1bc562c0a62e53c3ccc65d68e67cb0afd9b33df95dca14b87aa4c8e35557bf1d68595d25c77c6bedd1656b5782ef1252aad6929119bb8b2c93f823883d55ec0fdb4f49e81b4c98ee6ecf6ec52c395e771ec54e7d19338290c4280ace85e826663e2e2f1818b493487c8c13069f68a581f55fbf36551dbf5a08dfd73907671b3372f821bd7eaf22c905ead0ad85ba3b9d4cb0b7c54ea28db20517b19da69ae78a2804a4593925de4a52cd0fc6ca06265bf8f6658e9a46833dc944698b10bdb9e3eb486f02e84b533f6db5b7d273dea6ec27242fced8de4012d57ad424e0a59a39035c3a5a47ead9628faf6dacefa4e3b9619f4b7aadde08d0f9117aa5c02558c8dbacaa0a589697c18cca3543ea9fb23d64b8806613acfa2076750f6a5c42517c52146178126207f352ee7ee142d6111ed5831b8d9440898b0d7bcd6f47602d8dd48197cc6fdb61a9f96b301696a851b34d2a30004dbed35ccb0fd585c0ac2e9517a7fe5b3d84542cadc1208e403e348d15587171775693851002aa8e99ed0b5c7ef8c96c926a6930e319994e2da400303619ab3b4aafdcc1c130a20ba2758bc7b26841832b3fa5c4002ba6719994bdc3c548ff1fb878903ed4430e3206e75f97cd68419c57b77f364d18dca664c91c870f2e0bbfd84cc602c8d3eaad3a9402b4dc241be74e573fd8e5629f91803412523301b3295def90dc19496565d88ca022f375dbae511a17e023f050e3341658c3f64904283349fcc438bdca5e96f2ca68dd73516440c125a82c0aa9728e8211d3f97abb4f3b191a3e3c5a91018729a805c0355b7013248e99c16c103cdde6865bcf1c0357b508086b51d99da2c47b377d78affae63e9172a0232868bbf2715c084855915c15524cced176b485d5ff5bace6728e48edd34474ea8b6a2d6dac3fb6330199d3282d96fd290691c69419b3eb7f8001b677e38e4b813ff5ce44f0ecaa9d00d55ac6add069ec0afa2c59c00afbe1f46117c44bc11cbaf749ad9aac6954e78c9ea6aa071178161451d40d7ffc8f8f20eb8a6efb15dbed9981706776315f7583e95a99dc0944f0a700462c77ce3a56d76aec4f3c39e3a929103f6bfed8991968f475e4e457e1348d8b61a0edfa341c554bfc7396895a79e0803e3d3ddef19cfd323a3280d40b12f02f8a1828cb153023d4f32a148ba9dda9f780b67ad309a50bbff94e1c0587bb3c01e06226bf520869265bfe4cd98535872d883286b8ac35f9060e8338c1f9152282b50e53edbe2ca9ddb3be2d45afbd4058075be70e312ff1f01289676e41e0b7eaa19d8b3a0447cacdf9ae99c79068692d387ee5ccf105bf804f755b40594b56b5c67a738604429b5c12ef1aca8e2b0c993a6a8e5d10446365d87e67c0d12f5575e38aa608e84da0f9211113380481af527f881db032a92a6c363a3bccd70c8f9523e5e34df3b7b717049a3f900970971899eada3b838355f71354ef6b1e36a75b1716cb96a5f16af55c3d541a94fa1133e02acd650962181524493999423e649dcad24ff2bb15b8e48", 0xd88}], 0x1}}], 0x1, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x10}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 16:40:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 16:40:34 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(r0, &(0x7f0000000100), 0x18d, 0x207200) 16:40:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 16:40:34 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000180)=0x2, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x6) recvmmsg(r3, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10000100b4ad000000000700000038000280080004000000001005000d0000000000080004000500000014000100ff"], 0x3}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x87, @dev, 0x0, 0x0, 'dh\x00'}, 0x2c) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) [ 275.410810][T10380] netlink: 1088 bytes leftover after parsing attributes in process `syz-executor.0'. 16:40:35 executing program 1: sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004810}, 0x0) r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 16:40:37 executing program 3: 16:40:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 16:40:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0xe0041, 0x0) write$P9_RREAD(r2, &(0x7f0000000140)=ANY=[], 0xee) 16:40:37 executing program 4: add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r2}, 0x14) 16:40:37 executing program 0: 16:40:37 executing program 0: 16:40:37 executing program 4: 16:40:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 16:40:38 executing program 1: 16:40:38 executing program 3: 16:40:38 executing program 4: 16:40:38 executing program 2: 16:40:38 executing program 0: 16:40:38 executing program 1: 16:40:38 executing program 2: 16:40:38 executing program 3: 16:40:38 executing program 4: 16:40:38 executing program 0: 16:40:38 executing program 1: 16:40:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 16:40:39 executing program 2: 16:40:39 executing program 3: 16:40:39 executing program 4: 16:40:39 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000d00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 16:40:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 16:40:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141429e0", 0x0, 0x10, 0x0, 0x3f000000}, 0x28) 16:40:40 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x8c81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:40:40 executing program 3: 16:40:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141429e0", 0x0, 0x10, 0x0, 0x3f000000}, 0x28) 16:40:40 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000d00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 16:40:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 16:40:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 16:40:41 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 16:40:41 executing program 2: 16:40:41 executing program 4: socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="665f070000053c27d4f05a037d42c9d5bc33760036000000000000000400001500ae47a825d86800", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:40:41 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000040)={0x0, 0x0}) 16:40:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x126}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:40:42 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x80002, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 16:40:42 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 16:40:42 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 16:40:42 executing program 2: 16:40:42 executing program 3: 16:40:42 executing program 2: 16:40:43 executing program 5: 16:40:43 executing program 3: 16:40:43 executing program 2: 16:40:44 executing program 4: socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="665f070000053c27d4f05a037d42c9d5bc33760036000000000000000400001500ae47a825d86800", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:40:44 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 16:40:44 executing program 1: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x2, 0x4, 0x0, 0x0, 0x0, 0x7, 0x14080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0xfffffffffffffffc, 0x0, 0x7, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) fdatasync(r0) 16:40:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 16:40:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xa2, &(0x7f00000000c0)={@empty, @remote, @void, {@ipv4={0x800, @gre={{0x14, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @multicast1, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@empty}]}, @rr={0x7, 0x1b, 0x0, [@remote, @dev, @empty, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr]}]}}}}}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001c000725ab0925000900070007ab08000800000081006193210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa7ded94e0ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d571558702", 0xc3) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 16:40:44 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000002c0)=""/139) [ 285.533354][ T28] audit: type=1326 audit(1589388045.030:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10530 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 16:40:45 executing program 1: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x24}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0xffffffffffffff84}, {0x0, 0xfffffce3}, {&(0x7f0000000300)="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", 0x11e}], 0x100000000000015b, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:40:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x6}, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) 16:40:45 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @private, @remote, @local}}}}, 0x0) 16:40:45 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x12) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0)=0x1, 0x8080fdfffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x67) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 16:40:45 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 286.056415][ T28] audit: type=1804 audit(1589388045.550:7): pid=10575 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir170513335/syzkaller.0fV0VV/11/bus" dev="sda1" ino=15866 res=1 [ 286.135437][ T28] audit: type=1804 audit(1589388045.630:8): pid=10576 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir170513335/syzkaller.0fV0VV/11/bus" dev="sda1" ino=15866 res=1 16:40:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 286.316196][ T28] audit: type=1326 audit(1589388045.810:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10530 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 [ 286.842319][ T28] audit: type=1804 audit(1589388046.340:10): pid=10598 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir170513335/syzkaller.0fV0VV/11/bus" dev="sda1" ino=15866 res=1 16:40:48 executing program 4: socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="665f070000053c27d4f05a037d42c9d5bc33760036000000000000000400001500ae47a825d86800", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:40:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) 16:40:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xa2, &(0x7f00000000c0)={@empty, @remote, @void, {@ipv4={0x800, @gre={{0x14, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @multicast1, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@empty}]}, @rr={0x7, 0x1b, 0x0, [@remote, @dev, @empty, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr]}]}}}}}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001c000725ab0925000900070007ab08000800000081006193210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa7ded94e0ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d571558702", 0xc3) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 16:40:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x8, 0xbc6) 16:40:48 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0xfd}) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) 16:40:48 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x12) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0)=0x1, 0x8080fdfffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x67) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 16:40:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="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", 0x200}]) [ 288.666887][ T28] audit: type=1804 audit(1589388048.161:11): pid=10622 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir170513335/syzkaller.0fV0VV/12/bus" dev="sda1" ino=15879 res=1 [ 288.729017][T10627] ================================================================== [ 288.737159][T10627] BUG: KCSAN: data-race in __x64_sys_ptrace / ptrace_stop [ 288.744259][T10627] [ 288.746593][T10627] write to 0xffff8880aa2c7090 of 8 bytes by task 10626 on cpu 0: [ 288.754320][T10627] ptrace_stop+0x5e/0x4f0 [ 288.758659][T10627] get_signal+0xc0b/0x1290 [ 288.763068][T10627] do_signal+0x2b/0x840 [ 288.767224][T10627] exit_to_usermode_loop+0x24a/0x2c0 [ 288.772516][T10627] prepare_exit_to_usermode+0x194/0x1e0 [ 288.778240][T10627] swapgs_restore_regs_and_return_to_usermode+0x0/0x40 [ 288.785074][T10627] [ 288.787401][T10627] read to 0xffff8880aa2c7090 of 8 bytes by task 10627 on cpu 1: [ 288.795035][T10627] __x64_sys_ptrace+0x14e/0x270 [ 288.799898][T10627] do_syscall_64+0xc7/0x3b0 [ 288.804405][T10627] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 288.810285][T10627] [ 288.812604][T10627] Reported by Kernel Concurrency Sanitizer on: [ 288.818759][T10627] CPU: 1 PID: 10627 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 288.827425][T10627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.837473][T10627] ================================================================== [ 288.845521][T10627] Kernel panic - not syncing: panic_on_warn set ... [ 288.852099][T10627] CPU: 1 PID: 10627 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 288.861198][T10627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.871234][T10627] Call Trace: [ 288.874519][T10627] dump_stack+0x11d/0x187 [ 288.878841][T10627] panic+0x210/0x640 [ 288.882737][T10627] ? vprintk_func+0x89/0x13a [ 288.887317][T10627] kcsan_report.cold+0xc/0x1a [ 288.892078][T10627] kcsan_setup_watchpoint+0x3fb/0x440 [ 288.897441][T10627] __x64_sys_ptrace+0x14e/0x270 [ 288.902289][T10627] do_syscall_64+0xc7/0x3b0 [ 288.906803][T10627] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 288.912679][T10627] RIP: 0033:0x45c829 [ 288.916566][T10627] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 288.936168][T10627] RSP: 002b:00007f1a5e643c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 288.944571][T10627] RAX: ffffffffffffffda RBX: 00000000004fa660 RCX: 000000000045c829 [ 288.952528][T10627] RDX: 0000000000000000 RSI: 0000000000000024 RDI: 0000000000000020 [ 288.960485][T10627] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 288.968460][T10627] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 288.976422][T10627] R13: 000000000000086a R14: 00000000004cb279 R15: 00007f1a5e6446d4 [ 288.985565][T10627] Kernel Offset: disabled [ 288.989895][T10627] Rebooting in 86400 seconds..