Warning: Permanently added '10.128.0.175' (ECDSA) to the list of known hosts. 2022/04/25 20:03:43 fuzzer started 2022/04/25 20:03:44 dialing manager at 10.128.0.169:40067 syzkaller login: [ 39.427837][ T3591] cgroup: Unknown subsys name 'net' [ 39.557066][ T3591] cgroup: Unknown subsys name 'rlimit' 2022/04/25 20:03:44 syscalls: 3654 2022/04/25 20:03:44 code coverage: enabled 2022/04/25 20:03:44 comparison tracing: enabled 2022/04/25 20:03:44 extra coverage: enabled 2022/04/25 20:03:44 delay kcov mmap: enabled 2022/04/25 20:03:44 setuid sandbox: enabled 2022/04/25 20:03:44 namespace sandbox: enabled 2022/04/25 20:03:44 Android sandbox: /sys/fs/selinux/policy does not exist 2022/04/25 20:03:44 fault injection: enabled 2022/04/25 20:03:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/25 20:03:44 net packet injection: enabled 2022/04/25 20:03:44 net device setup: enabled 2022/04/25 20:03:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/04/25 20:03:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/25 20:03:44 USB emulation: enabled 2022/04/25 20:03:44 hci packet injection: enabled 2022/04/25 20:03:44 wifi device emulation: enabled 2022/04/25 20:03:44 802.15.4 emulation: enabled 2022/04/25 20:03:44 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/25 20:03:44 fetching corpus: 50, signal 38897/42392 (executing program) 2022/04/25 20:03:44 fetching corpus: 100, signal 64646/69400 (executing program) 2022/04/25 20:03:44 fetching corpus: 150, signal 80275/86199 (executing program) 2022/04/25 20:03:45 fetching corpus: 200, signal 93949/100891 (executing program) 2022/04/25 20:03:45 fetching corpus: 250, signal 108472/116196 (executing program) 2022/04/25 20:03:45 fetching corpus: 300, signal 117641/126239 (executing program) 2022/04/25 20:03:45 fetching corpus: 350, signal 126203/135582 (executing program) 2022/04/25 20:03:45 fetching corpus: 400, signal 132323/142465 (executing program) 2022/04/25 20:03:46 fetching corpus: 450, signal 140357/151088 (executing program) 2022/04/25 20:03:46 fetching corpus: 500, signal 147575/158826 (executing program) 2022/04/25 20:03:46 fetching corpus: 550, signal 155105/166809 (executing program) 2022/04/25 20:03:46 fetching corpus: 600, signal 160500/172712 (executing program) 2022/04/25 20:03:46 fetching corpus: 650, signal 164588/177346 (executing program) 2022/04/25 20:03:47 fetching corpus: 700, signal 169303/182445 (executing program) 2022/04/25 20:03:47 fetching corpus: 750, signal 173730/187217 (executing program) 2022/04/25 20:03:47 fetching corpus: 800, signal 178267/192059 (executing program) 2022/04/25 20:03:47 fetching corpus: 850, signal 181877/196072 (executing program) 2022/04/25 20:03:47 fetching corpus: 900, signal 186374/200803 (executing program) 2022/04/25 20:03:47 fetching corpus: 950, signal 190092/204807 (executing program) 2022/04/25 20:03:47 fetching corpus: 1000, signal 194190/209032 (executing program) 2022/04/25 20:03:48 fetching corpus: 1050, signal 196749/211953 (executing program) 2022/04/25 20:03:48 fetching corpus: 1100, signal 200933/216177 (executing program) 2022/04/25 20:03:48 fetching corpus: 1150, signal 204051/219434 (executing program) 2022/04/25 20:03:48 fetching corpus: 1200, signal 207523/222971 (executing program) 2022/04/25 20:03:48 fetching corpus: 1250, signal 210178/225792 (executing program) 2022/04/25 20:03:48 fetching corpus: 1300, signal 214253/229737 (executing program) 2022/04/25 20:03:48 fetching corpus: 1350, signal 218396/233636 (executing program) 2022/04/25 20:03:49 fetching corpus: 1400, signal 220857/236139 (executing program) 2022/04/25 20:03:49 fetching corpus: 1450, signal 225419/240356 (executing program) 2022/04/25 20:03:49 fetching corpus: 1500, signal 227842/242782 (executing program) 2022/04/25 20:03:49 fetching corpus: 1550, signal 229942/244900 (executing program) 2022/04/25 20:03:49 fetching corpus: 1600, signal 232930/247709 (executing program) 2022/04/25 20:03:49 fetching corpus: 1650, signal 235155/249861 (executing program) 2022/04/25 20:03:49 fetching corpus: 1700, signal 237625/252221 (executing program) 2022/04/25 20:03:50 fetching corpus: 1750, signal 239628/254161 (executing program) 2022/04/25 20:03:50 fetching corpus: 1800, signal 243047/257120 (executing program) 2022/04/25 20:03:50 fetching corpus: 1850, signal 245406/259279 (executing program) 2022/04/25 20:03:50 fetching corpus: 1900, signal 246730/260660 (executing program) 2022/04/25 20:03:50 fetching corpus: 1950, signal 249226/262817 (executing program) 2022/04/25 20:03:50 fetching corpus: 2000, signal 251671/264947 (executing program) 2022/04/25 20:03:51 fetching corpus: 2050, signal 253091/266275 (executing program) 2022/04/25 20:03:51 fetching corpus: 2100, signal 255378/268244 (executing program) 2022/04/25 20:03:51 fetching corpus: 2150, signal 258575/270840 (executing program) 2022/04/25 20:03:51 fetching corpus: 2200, signal 260596/272546 (executing program) 2022/04/25 20:03:52 fetching corpus: 2250, signal 262598/274165 (executing program) 2022/04/25 20:03:52 fetching corpus: 2300, signal 265397/276274 (executing program) 2022/04/25 20:03:52 fetching corpus: 2350, signal 267230/277708 (executing program) 2022/04/25 20:03:52 fetching corpus: 2400, signal 268906/279092 (executing program) 2022/04/25 20:03:52 fetching corpus: 2450, signal 270946/280681 (executing program) 2022/04/25 20:03:52 fetching corpus: 2500, signal 272616/281968 (executing program) 2022/04/25 20:03:52 fetching corpus: 2550, signal 274638/283503 (executing program) 2022/04/25 20:03:53 fetching corpus: 2600, signal 277003/285251 (executing program) 2022/04/25 20:03:53 fetching corpus: 2650, signal 278793/286586 (executing program) 2022/04/25 20:03:53 fetching corpus: 2700, signal 280272/287656 (executing program) 2022/04/25 20:03:53 fetching corpus: 2750, signal 281428/288543 (executing program) 2022/04/25 20:03:53 fetching corpus: 2800, signal 283080/289719 (executing program) 2022/04/25 20:03:53 fetching corpus: 2850, signal 284741/290872 (executing program) 2022/04/25 20:03:54 fetching corpus: 2900, signal 286952/292364 (executing program) 2022/04/25 20:03:54 fetching corpus: 2950, signal 288139/293160 (executing program) 2022/04/25 20:03:54 fetching corpus: 3000, signal 289879/294256 (executing program) 2022/04/25 20:03:54 fetching corpus: 3050, signal 291483/295254 (executing program) 2022/04/25 20:03:54 fetching corpus: 3100, signal 293135/296276 (executing program) 2022/04/25 20:03:54 fetching corpus: 3150, signal 294703/297188 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/297490 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/297535 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/297573 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/297601 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/297632 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/297671 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/297702 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/297741 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/297782 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/297813 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/297855 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/297891 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/297933 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/297987 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298028 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298060 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298090 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298130 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298164 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298205 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298248 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298282 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298307 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298332 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298363 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298390 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298421 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298451 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298484 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298508 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298540 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298580 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298609 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298646 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298691 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298726 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298760 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298800 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298834 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298865 (executing program) 2022/04/25 20:03:54 fetching corpus: 3172, signal 295180/298898 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/298934 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/298976 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299015 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299050 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299074 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299103 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299142 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299182 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299225 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299249 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299287 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299325 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299352 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299393 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299423 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299464 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299508 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299539 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299575 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299607 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299638 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299683 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299715 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299754 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299789 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299833 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299861 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299897 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299941 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/299984 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/300020 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/300058 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/300092 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/300132 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/300170 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/300202 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/300238 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/300279 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/300313 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/300357 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/300391 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/300417 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/300445 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/300487 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/300526 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/300530 (executing program) 2022/04/25 20:03:55 fetching corpus: 3172, signal 295180/300530 (executing program) 2022/04/25 20:03:57 starting 6 fuzzer processes 20:03:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030027000505d20f80648c63940d0824fc60040003400a000500053582c137153e370848018000f01700d1bd", 0x33fe0}], 0x55}, 0x0) 20:03:57 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 20:03:57 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r2, 0x100000011, 0x4000000, 0x2811fdff) fallocate(0xffffffffffffffff, 0x8, 0x8000000000000001, 0x2811fdfc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0x0, 0x800) sendfile(r1, r3, &(0x7f0000000140)=0x7ff, 0x2) read$FUSE(r2, &(0x7f0000000e40)={0x2020}, 0x2020) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x7bd6, 0x800) preadv(r5, &(0x7f0000000080)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1, 0x9, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000005e00000227bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="e19815e3eef0e92a0dd9a436decccd51a88a154a136b4910f2a6e9daabbeac1e08ce19e7af9098e1d3b2e01c783159f49fd083eb2d8b105ca5787ec60abb01b04914a705c149083961bf2bb479ff4b63890055d57fe6960c75b7ce4dacec33c26f4d9f29053e62ef2baf54646efde1a3c5e97522aacafe74a4ec59c1468dfcaaa9192bf38fd150c57ac7fb42e7bca69a7ff5c503e44db45f5ffa3043db113943df14a5bc68ec18910fbdd010e4d08efa3eb1ddc14c54676a138c"], 0x1c}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000000) 20:03:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x519, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 20:03:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 20:03:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x2}}]}]}, 0x2c}}, 0x0) [ 53.836328][ T3609] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 53.843472][ T3609] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 53.850669][ T3609] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 53.857920][ T3609] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 53.865372][ T3609] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 53.872533][ T3609] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 53.940059][ T3622] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 53.947595][ T3622] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 53.951910][ T3602] chnl_net:caif_netlink_parms(): no params data found [ 53.954823][ T3622] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 53.968731][ T3622] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 53.976139][ T3622] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 53.983161][ T3622] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 53.990544][ T3622] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 53.997883][ T3622] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 53.998640][ T3623] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 54.005354][ T3622] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 54.013097][ T3623] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 54.019719][ T3622] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 54.026091][ T3623] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 54.033018][ T3622] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 54.047146][ T3622] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 54.047230][ T3624] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 54.054156][ T3622] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 54.068224][ T3624] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 54.068477][ T3622] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 54.082292][ T47] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 54.082388][ T3622] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 54.096502][ T3610] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 54.103594][ T3627] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 54.110180][ T3610] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 54.157900][ T3602] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.165063][ T3602] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.172557][ T3602] device bridge_slave_0 entered promiscuous mode [ 54.196173][ T3602] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.203273][ T3602] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.211203][ T3602] device bridge_slave_1 entered promiscuous mode [ 54.244570][ T3602] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.256884][ T3602] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.290982][ T3602] team0: Port device team_slave_0 added [ 54.299703][ T3602] team0: Port device team_slave_1 added [ 54.349112][ T3602] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.356249][ T3602] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.382586][ T3602] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.393727][ T3607] chnl_net:caif_netlink_parms(): no params data found [ 54.416055][ T3602] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.423004][ T3602] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.449330][ T3602] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.531741][ T3607] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.539256][ T3607] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.547093][ T3607] device bridge_slave_0 entered promiscuous mode [ 54.557226][ T3602] device hsr_slave_0 entered promiscuous mode [ 54.563601][ T3602] device hsr_slave_1 entered promiscuous mode [ 54.574389][ T3603] chnl_net:caif_netlink_parms(): no params data found [ 54.588255][ T3604] chnl_net:caif_netlink_parms(): no params data found [ 54.596675][ T3607] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.603811][ T3607] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.611379][ T3607] device bridge_slave_1 entered promiscuous mode [ 54.651289][ T3607] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.676885][ T3607] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.708757][ T3605] chnl_net:caif_netlink_parms(): no params data found [ 54.720645][ T3607] team0: Port device team_slave_0 added [ 54.742457][ T3607] team0: Port device team_slave_1 added [ 54.782100][ T3603] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.789209][ T3603] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.797690][ T3603] device bridge_slave_0 entered promiscuous mode [ 54.807053][ T3607] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.814217][ T3607] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.840284][ T3607] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.858472][ T3603] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.865582][ T3603] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.873077][ T3603] device bridge_slave_1 entered promiscuous mode [ 54.882649][ T3607] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.889801][ T3607] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.915826][ T3607] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.935173][ T3604] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.942258][ T3604] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.949987][ T3604] device bridge_slave_0 entered promiscuous mode [ 54.965584][ T3604] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.972673][ T3604] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.981333][ T3604] device bridge_slave_1 entered promiscuous mode [ 55.021042][ T3603] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.048553][ T3607] device hsr_slave_0 entered promiscuous mode [ 55.055103][ T3607] device hsr_slave_1 entered promiscuous mode [ 55.061388][ T3607] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.070066][ T3607] Cannot create hsr debugfs directory [ 55.076473][ T3603] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.091990][ T3605] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.099329][ T3605] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.106997][ T3605] device bridge_slave_0 entered promiscuous mode [ 55.114933][ T3604] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.139670][ T3605] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.146947][ T3605] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.154784][ T3605] device bridge_slave_1 entered promiscuous mode [ 55.162070][ T3604] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.186612][ T3603] team0: Port device team_slave_0 added [ 55.212435][ T3603] team0: Port device team_slave_1 added [ 55.225958][ T3605] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.239211][ T3605] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.256536][ T3604] team0: Port device team_slave_0 added [ 55.269374][ T3602] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 55.285177][ T3604] team0: Port device team_slave_1 added [ 55.295448][ T3603] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.302392][ T3603] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.328576][ T3603] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.339942][ T3602] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 55.351749][ T3605] team0: Port device team_slave_0 added [ 55.363406][ T3604] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.370456][ T3604] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.396491][ T3604] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.407598][ T3603] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.414833][ T3603] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.441167][ T3603] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.460640][ T3602] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 55.469367][ T3605] team0: Port device team_slave_1 added [ 55.481316][ T3604] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.488370][ T3604] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.515024][ T3604] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.541144][ T3602] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 55.572808][ T3605] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.579826][ T3605] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.606181][ T3605] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.622790][ T3603] device hsr_slave_0 entered promiscuous mode [ 55.629362][ T3603] device hsr_slave_1 entered promiscuous mode [ 55.635724][ T3603] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.643253][ T3603] Cannot create hsr debugfs directory [ 55.654241][ T3605] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.661189][ T3605] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.687506][ T3605] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.699975][ T3604] device hsr_slave_0 entered promiscuous mode [ 55.706623][ T3604] device hsr_slave_1 entered promiscuous mode [ 55.713011][ T3604] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.720745][ T3604] Cannot create hsr debugfs directory [ 55.787084][ T3605] device hsr_slave_0 entered promiscuous mode [ 55.793552][ T3605] device hsr_slave_1 entered promiscuous mode [ 55.800323][ T3605] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.808046][ T3605] Cannot create hsr debugfs directory [ 55.820000][ T3607] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 55.838749][ T3607] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 55.846875][ T3607] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 55.873845][ T3607] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 55.913926][ T3646] Bluetooth: hci0: command 0x0409 tx timeout [ 55.989761][ T3603] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 56.000433][ T3603] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 56.004148][ T3609] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 56.028573][ T3603] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 56.066210][ T3602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.078825][ T3603] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 56.122979][ T3602] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.132100][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.142678][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.153851][ T3647] Bluetooth: hci5: command 0x0409 tx timeout [ 56.160240][ T3651] Bluetooth: hci4: command 0x0409 tx timeout [ 56.160382][ T3647] Bluetooth: hci2: command 0x0409 tx timeout [ 56.166499][ T3651] Bluetooth: hci3: command 0x0409 tx timeout [ 56.202266][ T3604] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 56.233101][ T3607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.245107][ T3605] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 56.263355][ T3602] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 56.276944][ T3602] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.288933][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.299380][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.307994][ T3651] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.315104][ T3651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.324741][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.333368][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.344934][ T3651] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.352012][ T3651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.360610][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.370451][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.380119][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.390037][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.399553][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.409575][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.419029][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.428649][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.437907][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.447956][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.457371][ T3604] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 56.482292][ T3607] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.491066][ T3605] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 56.501546][ T3605] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 56.511868][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.521477][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.530531][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.539048][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.548289][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.562033][ T3604] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 56.579324][ T3605] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 56.604130][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.612708][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.621613][ T3651] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.628695][ T3651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.636251][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.644924][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.653162][ T3651] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.660240][ T3651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.668088][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.676585][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.685096][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.693400][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.701739][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.710045][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.718635][ T3604] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 56.732176][ T3602] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.747516][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.755678][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.763290][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.771627][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.779869][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.788638][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.830283][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.838824][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.851544][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.874651][ T3603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.903532][ T3603] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.920351][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.930805][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.938950][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.948704][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.956328][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.965368][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.973587][ T3649] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.980644][ T3649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.989887][ T3607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.997490][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.022119][ T3604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.032860][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.042534][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.054003][ T140] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.061085][ T140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.069501][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.107702][ T3604] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.122008][ T3605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.136996][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.147148][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.156462][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.165494][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.174044][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.182284][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.190792][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.199109][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.207416][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.215612][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.223156][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.230808][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.239267][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.253414][ T3602] device veth0_vlan entered promiscuous mode [ 57.260905][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.271642][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.279966][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.289651][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.298555][ T3651] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.305632][ T3651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.313521][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.321822][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.330310][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.338876][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.347184][ T3651] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.354264][ T3651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.361953][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.370004][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.377761][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.389619][ T3602] device veth1_vlan entered promiscuous mode [ 57.407718][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.415669][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.423467][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.432289][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.440153][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.455450][ T3605] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.481651][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.491201][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.499890][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.508552][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.517277][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.525624][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.534370][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.542862][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.551059][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.559167][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.566789][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.574311][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.582767][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.591208][ T3649] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.598289][ T3649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.606225][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.614605][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.625655][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.634947][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.643713][ T3649] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.650806][ T3649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.658613][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.666662][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.674630][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.682398][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.695664][ T3603] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.704129][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.712742][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.723199][ T3607] device veth0_vlan entered promiscuous mode [ 57.734268][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.746702][ T3602] device veth0_macvtap entered promiscuous mode [ 57.753924][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.762333][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.773413][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.781335][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.795420][ T3607] device veth1_vlan entered promiscuous mode [ 57.813996][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.822065][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.832044][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.839818][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.848827][ T3602] device veth1_macvtap entered promiscuous mode [ 57.860178][ T3604] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.876641][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.885599][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.896401][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.905312][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.914498][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.926574][ T3607] device veth0_macvtap entered promiscuous mode [ 57.938322][ T3607] device veth1_macvtap entered promiscuous mode [ 57.957513][ T3602] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.968320][ T3605] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 57.980359][ T3605] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.992903][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.004799][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.013326][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.021483][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.030014][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.038480][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.047015][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.056119][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.064711][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.073189][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.083100][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.097684][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.108299][ T3657] Bluetooth: hci0: command 0x041b tx timeout [ 58.115974][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.126795][ T3607] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.137652][ T3607] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.152815][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.164391][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.172057][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.181307][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.190467][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.199341][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.208081][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.215847][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.223517][ T3602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.235592][ T3602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.235684][ T3593] Bluetooth: hci3: command 0x041b tx timeout [ 58.246842][ T3602] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.252070][ T3593] Bluetooth: hci2: command 0x041b tx timeout [ 58.262715][ T3602] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.265134][ T3593] Bluetooth: hci4: command 0x041b tx timeout [ 58.277484][ T3602] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.280067][ T3593] Bluetooth: hci5: command 0x041b tx timeout [ 58.295770][ T3602] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.305000][ T3602] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.316984][ T3607] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.326201][ T3607] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.335186][ T3607] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.343936][ T3607] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.358265][ T3605] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.367060][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.384381][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.461596][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.476140][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.479938][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.505504][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.514224][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.532637][ T3603] device veth0_vlan entered promiscuous mode [ 58.556082][ T3603] device veth1_vlan entered promiscuous mode [ 58.566557][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.574840][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.583218][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.591557][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.600350][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.611963][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.612042][ T1236] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.621278][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.627747][ T1236] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.668007][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.678813][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.694124][ T1236] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.701952][ T1236] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.710403][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 58.719022][ T1236] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.734074][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.742517][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.752421][ T1236] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.764459][ T3604] device veth0_vlan entered promiscuous mode [ 58.781261][ T3603] device veth0_macvtap entered promiscuous mode [ 58.792285][ T3603] device veth1_macvtap entered promiscuous mode [ 58.800341][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 58.806650][ T3610] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 58.808589][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.822359][ T3610] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 58.823070][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.833499][ T3610] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 58.838953][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.847790][ T3610] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 58.852548][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.859792][ T3610] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 58.871018][ T3604] device veth1_vlan entered promiscuous mode [ 58.876942][ T3621] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 58.895451][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.905124][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.912931][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.922002][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.991811][ T27] audit: type=1804 audit(1650917043.755:2): pid=3703 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1376991770/syzkaller.GXUEQq/0/bus" dev="sda1" ino=1156 res=1 errno=0 [ 59.386497][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.392756][ T3706] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 59.399291][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.408841][ T27] audit: type=1800 audit(1650917043.755:3): pid=3703 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1156 res=0 errno=0 20:04:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030027000505d20f80648c63940d0824fc60040003400a000500053582c137153e370848018000f01700d1bd", 0x33fe0}], 0x55}, 0x0) [ 59.415356][ T3706] netlink: 194484 bytes leftover after parsing attributes in process `syz-executor.0'. [ 59.416128][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.467300][ T3708] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 59.469097][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:04:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030027000505d20f80648c63940d0824fc60040003400a000500053582c137153e370848018000f01700d1bd", 0x33fe0}], 0x55}, 0x0) [ 59.475747][ T3708] netlink: 194484 bytes leftover after parsing attributes in process `syz-executor.0'. [ 59.500349][ T3603] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.522061][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.534321][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.544566][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.552552][ T3710] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 59.557530][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.563360][ T3710] netlink: 194484 bytes leftover after parsing attributes in process `syz-executor.0'. 20:04:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030027000505d20f80648c63940d0824fc60040003400a000500053582c137153e370848018000f01700d1bd", 0x33fe0}], 0x55}, 0x0) [ 59.575143][ T3603] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.593251][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.602708][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.625352][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.625582][ T3712] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 59.634322][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.644296][ T3712] netlink: 194484 bytes leftover after parsing attributes in process `syz-executor.0'. 20:04:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) [ 59.686510][ T3604] device veth0_macvtap entered promiscuous mode [ 59.707198][ T3603] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.724642][ T3603] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 20:04:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) [ 59.733500][ T3603] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.755515][ T3603] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.769097][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.777799][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.793959][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.812046][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.656890][ T27] audit: type=1804 audit(1650917045.415:4): pid=3717 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1376991770/syzkaller.GXUEQq/1/bus" dev="sda1" ino=1161 res=1 errno=0 [ 61.105262][ T140] Bluetooth: hci1: command 0x0409 tx timeout [ 61.116243][ T27] audit: type=1800 audit(1650917045.415:5): pid=3717 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1161 res=0 errno=0 [ 61.126622][ T3593] Bluetooth: hci0: command 0x040f tx timeout [ 61.138441][ T27] audit: type=1804 audit(1650917045.415:6): pid=3720 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4205695980/syzkaller.8ky7x5/4/bus" dev="sda1" ino=1162 res=1 errno=0 [ 61.143713][ T3593] Bluetooth: hci5: command 0x040f tx timeout [ 61.168216][ T27] audit: type=1800 audit(1650917045.415:7): pid=3720 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1162 res=0 errno=0 [ 61.174868][ T3593] Bluetooth: hci4: command 0x040f tx timeout 20:04:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) [ 61.204249][ T3593] Bluetooth: hci2: command 0x040f tx timeout [ 61.207048][ T3604] device veth1_macvtap entered promiscuous mode [ 61.211071][ T3593] Bluetooth: hci3: command 0x040f tx timeout [ 61.223435][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 61.232810][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 20:04:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) [ 61.299597][ T3605] device veth0_vlan entered promiscuous mode [ 61.330445][ T3604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.341358][ T3604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.351487][ T3604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.362299][ T3604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.388918][ T3604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.406922][ T3604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.215275][ T27] audit: type=1804 audit(1650917046.975:8): pid=3725 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1376991770/syzkaller.GXUEQq/2/bus" dev="sda1" ino=1161 res=1 errno=0 [ 62.628924][ T3604] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.639909][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.648867][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.661408][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.670480][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.682605][ T27] audit: type=1800 audit(1650917046.975:9): pid=3725 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1161 res=0 errno=0 [ 62.711647][ T3605] device veth1_vlan entered promiscuous mode [ 62.730321][ T27] audit: type=1804 audit(1650917046.975:10): pid=3728 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4205695980/syzkaller.8ky7x5/5/bus" dev="sda1" ino=1162 res=1 errno=0 [ 62.732187][ T3604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.758328][ T27] audit: type=1800 audit(1650917046.975:11): pid=3728 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1162 res=0 errno=0 [ 62.768313][ T3604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.796773][ T3604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.807223][ T3604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.817043][ T3604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.827575][ T3604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.838683][ T3604] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.846737][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.854686][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.862228][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.870977][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.917263][ T3604] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.926443][ T3604] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.935374][ T3604] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.944172][ T3604] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.973960][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.981795][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.986629][ T1236] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.998122][ T1236] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.019551][ T3669] chnl_net:caif_netlink_parms(): no params data found [ 63.029017][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 63.037294][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 63.046492][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.054851][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.068403][ T3605] device veth0_macvtap entered promiscuous mode 20:04:07 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) [ 63.108397][ T3605] device veth1_macvtap entered promiscuous mode [ 63.114171][ T3651] Bluetooth: hci1: command 0x041b tx timeout [ 63.171628][ T3605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.182440][ T3605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.192561][ T3605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.203291][ T3605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.205334][ T3593] Bluetooth: hci5: command 0x0419 tx timeout [ 63.214662][ T3605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.229530][ T3593] Bluetooth: hci0: command 0x0419 tx timeout [ 63.229813][ T3605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.245908][ T3605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.257569][ T3605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.268472][ T3605] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.276310][ T3647] Bluetooth: hci3: command 0x0419 tx timeout [ 63.284261][ T3647] Bluetooth: hci2: command 0x0419 tx timeout [ 63.296253][ T3647] Bluetooth: hci4: command 0x0419 tx timeout [ 63.308581][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.317128][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.325615][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.334303][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.346666][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.346653][ T3669] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.358199][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.365848][ T3669] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.376654][ T3669] device bridge_slave_0 entered promiscuous mode [ 63.384726][ T3605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.395315][ T3605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.405240][ T3605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.415730][ T3605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.425793][ T3605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.438793][ T3605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.449045][ T3605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.460024][ T3605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.471273][ T3605] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.485114][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 63.492815][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.501523][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.510243][ T3669] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.517909][ T3669] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.525784][ T3669] device bridge_slave_1 entered promiscuous mode [ 63.544655][ T3605] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.553873][ T3605] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.562569][ T3605] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.571601][ T3605] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.592451][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.595266][ T3669] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.601452][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.620506][ T3669] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.636151][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 63.655760][ T3669] team0: Port device team_slave_0 added [ 63.666113][ T3669] team0: Port device team_slave_1 added [ 63.715548][ T3669] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.722506][ T3669] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.749208][ T3669] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.768072][ T3669] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.775348][ T3669] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.801617][ T3669] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.816270][ T3704] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.838804][ T3704] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.857328][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 63.866897][ T3669] device hsr_slave_0 entered promiscuous mode [ 63.873348][ T3669] device hsr_slave_1 entered promiscuous mode [ 63.881426][ T3669] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.889309][ T3669] Cannot create hsr debugfs directory [ 63.896643][ T3704] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.906449][ T3704] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.929357][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 64.001274][ T3669] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 64.009436][ T3669] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 64.018077][ T3669] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 64.028602][ T3669] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 64.066772][ T3669] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.081054][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.088907][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.100561][ T3669] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.109665][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.119551][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.127972][ T3651] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.135040][ T3651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.143178][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.155289][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.164307][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.172554][ T140] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.179628][ T140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.194093][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.202543][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.211142][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.220260][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.229173][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.239177][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.251476][ T3669] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 64.262541][ T3669] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 64.277704][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.285902][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.295592][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.306864][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 64.314447][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 64.352527][ T3669] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.438877][ T3669] device veth0_vlan entered promiscuous mode [ 64.445985][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.456139][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.464799][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.472658][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.485499][ T3669] device veth1_vlan entered promiscuous mode [ 64.493848][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 64.501671][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 64.518802][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.529643][ T3669] device veth0_macvtap entered promiscuous mode [ 64.538748][ T3669] device veth1_macvtap entered promiscuous mode [ 64.551643][ T3669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.562200][ T3669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.572329][ T3669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.582995][ T3669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.593798][ T3669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.604294][ T3669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.615053][ T3669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.626363][ T3669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.637338][ T3669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.648146][ T3669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.659744][ T3669] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.670357][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.680690][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 64.690025][ T3669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.700675][ T3669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.710694][ T3669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.727904][ T3669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.737933][ T3669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.748614][ T3669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.758554][ T3669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.769203][ T3669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.779514][ T3669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.790110][ T3669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.801614][ T3669] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.814283][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.822697][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.834221][ T3669] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.842929][ T3669] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.851959][ T3669] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.862294][ T3669] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.899437][ T3704] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.914731][ T3704] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.921600][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.922165][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 64.931125][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.946787][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:04:10 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r2, 0x100000011, 0x4000000, 0x2811fdff) fallocate(0xffffffffffffffff, 0x8, 0x8000000000000001, 0x2811fdfc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0x0, 0x800) sendfile(r1, r3, &(0x7f0000000140)=0x7ff, 0x2) read$FUSE(r2, &(0x7f0000000e40)={0x2020}, 0x2020) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x7bd6, 0x800) preadv(r5, &(0x7f0000000080)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1, 0x9, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000005e00000227bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="e19815e3eef0e92a0dd9a436decccd51a88a154a136b4910f2a6e9daabbeac1e08ce19e7af9098e1d3b2e01c783159f49fd083eb2d8b105ca5787ec60abb01b04914a705c149083961bf2bb479ff4b63890055d57fe6960c75b7ce4dacec33c26f4d9f29053e62ef2baf54646efde1a3c5e97522aacafe74a4ec59c1468dfcaaa9192bf38fd150c57ac7fb42e7bca69a7ff5c503e44db45f5ffa3043db113943df14a5bc68ec18910fbdd010e4d08efa3eb1ddc14c54676a138c"], 0x1c}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000000) 20:04:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x519, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 20:04:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) [ 65.204364][ T3647] Bluetooth: hci1: command 0x040f tx timeout 20:04:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 20:04:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x2}}]}]}, 0x2c}}, 0x0) 20:04:10 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 20:04:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x2}}]}]}, 0x2c}}, 0x0) 20:04:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x519, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 66.475486][ T27] audit: type=1804 audit(1650917051.105:12): pid=3765 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4205695980/syzkaller.8ky7x5/6/bus" dev="sda1" ino=1163 res=1 errno=0 20:04:11 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 20:04:11 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r2, 0x100000011, 0x4000000, 0x2811fdff) fallocate(0xffffffffffffffff, 0x8, 0x8000000000000001, 0x2811fdfc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0x0, 0x800) sendfile(r1, r3, &(0x7f0000000140)=0x7ff, 0x2) read$FUSE(r2, &(0x7f0000000e40)={0x2020}, 0x2020) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x7bd6, 0x800) preadv(r5, &(0x7f0000000080)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1, 0x9, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000005e00000227bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="e19815e3eef0e92a0dd9a436decccd51a88a154a136b4910f2a6e9daabbeac1e08ce19e7af9098e1d3b2e01c783159f49fd083eb2d8b105ca5787ec60abb01b04914a705c149083961bf2bb479ff4b63890055d57fe6960c75b7ce4dacec33c26f4d9f29053e62ef2baf54646efde1a3c5e97522aacafe74a4ec59c1468dfcaaa9192bf38fd150c57ac7fb42e7bca69a7ff5c503e44db45f5ffa3043db113943df14a5bc68ec18910fbdd010e4d08efa3eb1ddc14c54676a138c"], 0x1c}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000000) 20:04:11 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r2, 0x100000011, 0x4000000, 0x2811fdff) fallocate(0xffffffffffffffff, 0x8, 0x8000000000000001, 0x2811fdfc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0x0, 0x800) sendfile(r1, r3, &(0x7f0000000140)=0x7ff, 0x2) read$FUSE(r2, &(0x7f0000000e40)={0x2020}, 0x2020) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x7bd6, 0x800) preadv(r5, &(0x7f0000000080)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1, 0x9, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000005e00000227bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="e19815e3eef0e92a0dd9a436decccd51a88a154a136b4910f2a6e9daabbeac1e08ce19e7af9098e1d3b2e01c783159f49fd083eb2d8b105ca5787ec60abb01b04914a705c149083961bf2bb479ff4b63890055d57fe6960c75b7ce4dacec33c26f4d9f29053e62ef2baf54646efde1a3c5e97522aacafe74a4ec59c1468dfcaaa9192bf38fd150c57ac7fb42e7bca69a7ff5c503e44db45f5ffa3043db113943df14a5bc68ec18910fbdd010e4d08efa3eb1ddc14c54676a138c"], 0x1c}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000000) 20:04:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x519, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 66.979582][ T27] audit: type=1800 audit(1650917051.105:13): pid=3765 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1163 res=0 errno=0 [ 67.116592][ T27] audit: type=1804 audit(1650917051.105:14): pid=3766 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1376991770/syzkaller.GXUEQq/3/bus" dev="sda1" ino=1164 res=1 errno=0 [ 67.179501][ T27] audit: type=1800 audit(1650917051.105:15): pid=3766 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1164 res=0 errno=0 [ 67.284133][ T3649] Bluetooth: hci1: command 0x0419 tx timeout 20:04:12 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r2, 0x100000011, 0x4000000, 0x2811fdff) fallocate(0xffffffffffffffff, 0x8, 0x8000000000000001, 0x2811fdfc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0x0, 0x800) sendfile(r1, r3, &(0x7f0000000140)=0x7ff, 0x2) read$FUSE(r2, &(0x7f0000000e40)={0x2020}, 0x2020) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x7bd6, 0x800) preadv(r5, &(0x7f0000000080)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1, 0x9, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000005e00000227bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="e19815e3eef0e92a0dd9a436decccd51a88a154a136b4910f2a6e9daabbeac1e08ce19e7af9098e1d3b2e01c783159f49fd083eb2d8b105ca5787ec60abb01b04914a705c149083961bf2bb479ff4b63890055d57fe6960c75b7ce4dacec33c26f4d9f29053e62ef2baf54646efde1a3c5e97522aacafe74a4ec59c1468dfcaaa9192bf38fd150c57ac7fb42e7bca69a7ff5c503e44db45f5ffa3043db113943df14a5bc68ec18910fbdd010e4d08efa3eb1ddc14c54676a138c"], 0x1c}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000000) 20:04:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x2}}]}]}, 0x2c}}, 0x0) 20:04:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x519, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 20:04:12 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r2, 0x100000011, 0x4000000, 0x2811fdff) fallocate(0xffffffffffffffff, 0x8, 0x8000000000000001, 0x2811fdfc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0x0, 0x800) sendfile(r1, r3, &(0x7f0000000140)=0x7ff, 0x2) read$FUSE(r2, &(0x7f0000000e40)={0x2020}, 0x2020) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x7bd6, 0x800) preadv(r5, &(0x7f0000000080)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1, 0x9, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000005e00000227bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="e19815e3eef0e92a0dd9a436decccd51a88a154a136b4910f2a6e9daabbeac1e08ce19e7af9098e1d3b2e01c783159f49fd083eb2d8b105ca5787ec60abb01b04914a705c149083961bf2bb479ff4b63890055d57fe6960c75b7ce4dacec33c26f4d9f29053e62ef2baf54646efde1a3c5e97522aacafe74a4ec59c1468dfcaaa9192bf38fd150c57ac7fb42e7bca69a7ff5c503e44db45f5ffa3043db113943df14a5bc68ec18910fbdd010e4d08efa3eb1ddc14c54676a138c"], 0x1c}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000000) 20:04:12 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r2, 0x100000011, 0x4000000, 0x2811fdff) fallocate(0xffffffffffffffff, 0x8, 0x8000000000000001, 0x2811fdfc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0x0, 0x800) sendfile(r1, r3, &(0x7f0000000140)=0x7ff, 0x2) read$FUSE(r2, &(0x7f0000000e40)={0x2020}, 0x2020) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x7bd6, 0x800) preadv(r5, &(0x7f0000000080)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1, 0x9, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000005e00000227bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="e19815e3eef0e92a0dd9a436decccd51a88a154a136b4910f2a6e9daabbeac1e08ce19e7af9098e1d3b2e01c783159f49fd083eb2d8b105ca5787ec60abb01b04914a705c149083961bf2bb479ff4b63890055d57fe6960c75b7ce4dacec33c26f4d9f29053e62ef2baf54646efde1a3c5e97522aacafe74a4ec59c1468dfcaaa9192bf38fd150c57ac7fb42e7bca69a7ff5c503e44db45f5ffa3043db113943df14a5bc68ec18910fbdd010e4d08efa3eb1ddc14c54676a138c"], 0x1c}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000000) 20:04:12 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r2, 0x100000011, 0x4000000, 0x2811fdff) fallocate(0xffffffffffffffff, 0x8, 0x8000000000000001, 0x2811fdfc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0x0, 0x800) sendfile(r1, r3, &(0x7f0000000140)=0x7ff, 0x2) read$FUSE(r2, &(0x7f0000000e40)={0x2020}, 0x2020) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x7bd6, 0x800) preadv(r5, &(0x7f0000000080)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1, 0x9, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000005e00000227bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="e19815e3eef0e92a0dd9a436decccd51a88a154a136b4910f2a6e9daabbeac1e08ce19e7af9098e1d3b2e01c783159f49fd083eb2d8b105ca5787ec60abb01b04914a705c149083961bf2bb479ff4b63890055d57fe6960c75b7ce4dacec33c26f4d9f29053e62ef2baf54646efde1a3c5e97522aacafe74a4ec59c1468dfcaaa9192bf38fd150c57ac7fb42e7bca69a7ff5c503e44db45f5ffa3043db113943df14a5bc68ec18910fbdd010e4d08efa3eb1ddc14c54676a138c"], 0x1c}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000000) 20:04:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 20:04:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x519, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 67.823706][ T27] audit: type=1804 audit(1650917052.525:16): pid=3803 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3386737143/syzkaller.OHxCNw/4/bus" dev="sda1" ino=1175 res=1 errno=0 [ 68.116345][ T27] audit: type=1800 audit(1650917052.525:17): pid=3803 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1175 res=0 errno=0 20:04:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x519, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 20:04:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) [ 68.466486][ T1236] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:04:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) [ 68.617652][ T1236] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.673810][ T27] audit: type=1804 audit(1650917053.435:18): pid=3817 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3386737143/syzkaller.OHxCNw/5/bus" dev="sda1" ino=1172 res=1 errno=0 20:04:13 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r2, 0x100000011, 0x4000000, 0x2811fdff) fallocate(0xffffffffffffffff, 0x8, 0x8000000000000001, 0x2811fdfc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0x0, 0x800) sendfile(r1, r3, &(0x7f0000000140)=0x7ff, 0x2) read$FUSE(r2, &(0x7f0000000e40)={0x2020}, 0x2020) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x7bd6, 0x800) preadv(r5, &(0x7f0000000080)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1, 0x9, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000005e00000227bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="e19815e3eef0e92a0dd9a436decccd51a88a154a136b4910f2a6e9daabbeac1e08ce19e7af9098e1d3b2e01c783159f49fd083eb2d8b105ca5787ec60abb01b04914a705c149083961bf2bb479ff4b63890055d57fe6960c75b7ce4dacec33c26f4d9f29053e62ef2baf54646efde1a3c5e97522aacafe74a4ec59c1468dfcaaa9192bf38fd150c57ac7fb42e7bca69a7ff5c503e44db45f5ffa3043db113943df14a5bc68ec18910fbdd010e4d08efa3eb1ddc14c54676a138c"], 0x1c}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000000) [ 69.134434][ T27] audit: type=1800 audit(1650917053.435:19): pid=3817 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1172 res=0 errno=0 [ 69.226479][ T1236] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:04:14 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r2, 0x100000011, 0x4000000, 0x2811fdff) fallocate(0xffffffffffffffff, 0x8, 0x8000000000000001, 0x2811fdfc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0x0, 0x800) sendfile(r1, r3, &(0x7f0000000140)=0x7ff, 0x2) read$FUSE(r2, &(0x7f0000000e40)={0x2020}, 0x2020) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x7bd6, 0x800) preadv(r5, &(0x7f0000000080)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1, 0x9, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000005e00000227bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="e19815e3eef0e92a0dd9a436decccd51a88a154a136b4910f2a6e9daabbeac1e08ce19e7af9098e1d3b2e01c783159f49fd083eb2d8b105ca5787ec60abb01b04914a705c149083961bf2bb479ff4b63890055d57fe6960c75b7ce4dacec33c26f4d9f29053e62ef2baf54646efde1a3c5e97522aacafe74a4ec59c1468dfcaaa9192bf38fd150c57ac7fb42e7bca69a7ff5c503e44db45f5ffa3043db113943df14a5bc68ec18910fbdd010e4d08efa3eb1ddc14c54676a138c"], 0x1c}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000000) 20:04:14 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r2, 0x100000011, 0x4000000, 0x2811fdff) fallocate(0xffffffffffffffff, 0x8, 0x8000000000000001, 0x2811fdfc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0x0, 0x800) sendfile(r1, r3, &(0x7f0000000140)=0x7ff, 0x2) read$FUSE(r2, &(0x7f0000000e40)={0x2020}, 0x2020) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x7bd6, 0x800) preadv(r5, &(0x7f0000000080)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1, 0x9, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000005e00000227bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="e19815e3eef0e92a0dd9a436decccd51a88a154a136b4910f2a6e9daabbeac1e08ce19e7af9098e1d3b2e01c783159f49fd083eb2d8b105ca5787ec60abb01b04914a705c149083961bf2bb479ff4b63890055d57fe6960c75b7ce4dacec33c26f4d9f29053e62ef2baf54646efde1a3c5e97522aacafe74a4ec59c1468dfcaaa9192bf38fd150c57ac7fb42e7bca69a7ff5c503e44db45f5ffa3043db113943df14a5bc68ec18910fbdd010e4d08efa3eb1ddc14c54676a138c"], 0x1c}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000000) 20:04:14 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r2, 0x100000011, 0x4000000, 0x2811fdff) fallocate(0xffffffffffffffff, 0x8, 0x8000000000000001, 0x2811fdfc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0x0, 0x800) sendfile(r1, r3, &(0x7f0000000140)=0x7ff, 0x2) read$FUSE(r2, &(0x7f0000000e40)={0x2020}, 0x2020) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x7bd6, 0x800) preadv(r5, &(0x7f0000000080)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1, 0x9, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000005e00000227bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="e19815e3eef0e92a0dd9a436decccd51a88a154a136b4910f2a6e9daabbeac1e08ce19e7af9098e1d3b2e01c783159f49fd083eb2d8b105ca5787ec60abb01b04914a705c149083961bf2bb479ff4b63890055d57fe6960c75b7ce4dacec33c26f4d9f29053e62ef2baf54646efde1a3c5e97522aacafe74a4ec59c1468dfcaaa9192bf38fd150c57ac7fb42e7bca69a7ff5c503e44db45f5ffa3043db113943df14a5bc68ec18910fbdd010e4d08efa3eb1ddc14c54676a138c"], 0x1c}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000000) [ 69.327643][ T1236] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:04:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) [ 69.560475][ T27] audit: type=1804 audit(1650917054.315:20): pid=3832 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3386737143/syzkaller.OHxCNw/6/bus" dev="sda1" ino=1148 res=1 errno=0 [ 70.115581][ T27] audit: type=1800 audit(1650917054.315:21): pid=3832 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1148 res=0 errno=0 20:04:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 20:04:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 20:04:15 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r2, 0x100000011, 0x4000000, 0x2811fdff) fallocate(0xffffffffffffffff, 0x8, 0x8000000000000001, 0x2811fdfc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0x0, 0x800) sendfile(r1, r3, &(0x7f0000000140)=0x7ff, 0x2) read$FUSE(r2, &(0x7f0000000e40)={0x2020}, 0x2020) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x7bd6, 0x800) preadv(r5, &(0x7f0000000080)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1, 0x9, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000005e00000227bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="e19815e3eef0e92a0dd9a436decccd51a88a154a136b4910f2a6e9daabbeac1e08ce19e7af9098e1d3b2e01c783159f49fd083eb2d8b105ca5787ec60abb01b04914a705c149083961bf2bb479ff4b63890055d57fe6960c75b7ce4dacec33c26f4d9f29053e62ef2baf54646efde1a3c5e97522aacafe74a4ec59c1468dfcaaa9192bf38fd150c57ac7fb42e7bca69a7ff5c503e44db45f5ffa3043db113943df14a5bc68ec18910fbdd010e4d08efa3eb1ddc14c54676a138c"], 0x1c}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000000) [ 71.092913][ T1236] device hsr_slave_0 left promiscuous mode [ 71.114566][ T1223] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.120947][ T1223] ieee802154 phy1 wpan1: encryption failed: -22 20:04:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 20:04:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) [ 71.153293][ T1236] device hsr_slave_1 left promiscuous mode [ 71.167947][ T1236] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 71.176232][ T1236] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 72.823749][ T1236] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.833798][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 72.833814][ T27] audit: type=1804 audit(1650917057.565:26): pid=3867 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1789491083/syzkaller.Ms9Onq/4/bus" dev="sda1" ino=1172 res=1 errno=0 [ 73.341838][ T1236] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 73.375311][ T1236] device bridge_slave_1 left promiscuous mode [ 73.381802][ T1236] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.413398][ T1236] device bridge_slave_0 left promiscuous mode [ 73.437122][ T1236] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.463776][ T27] audit: type=1800 audit(1650917057.565:27): pid=3867 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1172 res=0 errno=0 [ 73.497094][ T1236] device veth1_macvtap left promiscuous mode [ 73.503166][ T1236] device veth0_macvtap left promiscuous mode [ 73.512774][ T1236] device veth1_vlan left promiscuous mode [ 73.530791][ T1236] device veth0_vlan left promiscuous mode [ 73.539411][ T27] audit: type=1804 audit(1650917057.585:28): pid=3868 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1376991770/syzkaller.GXUEQq/7/bus" dev="sda1" ino=1173 res=1 errno=0 [ 73.655879][ T27] audit: type=1800 audit(1650917057.585:29): pid=3868 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1173 res=0 errno=0 [ 73.803891][ T1236] team0 (unregistering): Port device team_slave_1 removed [ 73.826637][ T1236] team0 (unregistering): Port device team_slave_0 removed [ 73.850517][ T1236] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 73.875082][ T1236] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 73.951056][ T1236] bond0 (unregistering): Released all slaves [ 76.234869][ T22] cfg80211: failed to load regulatory.db [ 76.633748][ T3610] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 78.797295][ T3621] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 78.805361][ T3621] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 78.812502][ T3621] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 78.820000][ T3621] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 78.828026][ T3621] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 78.835181][ T3621] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 78.886373][ T4047] chnl_net:caif_netlink_parms(): no params data found [ 78.916165][ T4047] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.923279][ T4047] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.930981][ T4047] device bridge_slave_0 entered promiscuous mode [ 78.939786][ T4047] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.946980][ T4047] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.954875][ T4047] device bridge_slave_1 entered promiscuous mode [ 78.971724][ T4047] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.982183][ T4047] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.000241][ T4047] team0: Port device team_slave_0 added [ 79.006912][ T4047] team0: Port device team_slave_1 added [ 79.021756][ T4047] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.028758][ T4047] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.055719][ T4047] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.067190][ T4047] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.074382][ T4047] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.100291][ T4047] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.122018][ T4047] device hsr_slave_0 entered promiscuous mode [ 79.128669][ T4047] device hsr_slave_1 entered promiscuous mode [ 79.136655][ T4047] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.144411][ T4047] Cannot create hsr debugfs directory [ 79.189888][ T4047] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.196988][ T4047] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.204337][ T4047] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.211405][ T4047] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.241449][ T4047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.252749][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.261376][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.269511][ T22] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.277996][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 79.289201][ T4047] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.300512][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.309039][ T3674] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.316211][ T3674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.334498][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.342721][ T3674] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.349794][ T3674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.357644][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.366163][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.375819][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.386634][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.397181][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.407616][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.423553][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 79.431014][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 79.441308][ T4047] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.574150][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.586171][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.594947][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 79.602447][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 79.612223][ T4047] device veth0_vlan entered promiscuous mode [ 79.623614][ T4047] device veth1_vlan entered promiscuous mode [ 79.640217][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 79.648292][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 79.656754][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.666720][ T4047] device veth0_macvtap entered promiscuous mode [ 79.676277][ T4047] device veth1_macvtap entered promiscuous mode [ 79.688117][ T4047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.700289][ T4047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.710507][ T4047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.722170][ T4047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.733031][ T4047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.743786][ T4047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.753591][ T4047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.764475][ T4047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.774468][ T4047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.785131][ T4047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.796139][ T4047] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.804728][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.813612][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 79.823272][ T4047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.834805][ T4047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.844746][ T4047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.856565][ T4047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.866433][ T4047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.876875][ T4047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.886686][ T4047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.897164][ T4047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.907027][ T4047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.917657][ T4047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.928584][ T4047] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.938535][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.977298][ T1236] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.988138][ T1236] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.003496][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 80.018187][ T1236] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.026043][ T1236] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.034117][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 80.223711][ T27] audit: type=1804 audit(1650917064.955:30): pid=4068 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2315570210/syzkaller.t6lH87/0/bus" dev="sda1" ino=1160 res=1 errno=0 [ 80.551343][ T27] audit: type=1800 audit(1650917064.955:31): pid=4068 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1160 res=0 errno=0 20:04:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 20:04:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 20:04:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 20:04:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 20:04:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 20:04:25 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000002100)) read$dsp(r0, &(0x7f0000001080)=""/4096, 0x1000) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, 0x0) [ 80.874410][ T918] Bluetooth: hci5: command 0x0409 tx timeout [ 85.072785][ T27] audit: type=1804 audit(1650917067.655:32): pid=4091 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1376991770/syzkaller.GXUEQq/8/bus" dev="sda1" ino=1181 res=1 errno=0 [ 85.104388][ T22] Bluetooth: hci5: command 0x041b tx timeout [ 85.126665][ T27] audit: type=1800 audit(1650917067.655:33): pid=4091 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1181 res=0 errno=0 [ 85.148351][ T27] audit: type=1804 audit(1650917069.425:34): pid=4090 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1789491083/syzkaller.Ms9Onq/5/bus" dev="sda1" ino=1182 res=1 errno=0 20:04:30 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000002100)) read$dsp(r0, &(0x7f0000001080)=""/4096, 0x1000) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, 0x0) 20:04:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) [ 85.259387][ T27] audit: type=1800 audit(1650917069.425:35): pid=4090 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1182 res=0 errno=0 20:04:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 20:04:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 20:04:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 20:04:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="031c0cc605e2eb42bdba33dbbf02ddb1dffd885038ab2ba51e22c4b3dabb373535af27c244316366c0b189f5b8a7d0840c3e2c34b12fec9deb1e1c394f408a6921893e1e46ea615e4132ee7b8883c0a63eb283fa2a05f1dff9b5ac2d242cf4c69da253b947cc9b41f8116e6dcddd", 0x6e}, {&(0x7f0000000300)="d3afd83076b0caf46630699f6cdc26e1e2286c082c33949c8a653570741bd3043ed2542af589", 0x26}, {&(0x7f0000000340)="e66fd2d89702e8644a0b548f0801e215de", 0x11}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000000000f9ff0000000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="006ee0b9cbcdeb5a35edd469c6e1c5"], 0x78, 0x4000000}}], 0x1, 0x48000) r3 = socket(0x23, 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000440)=0x80000000) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) [ 85.401064][ T27] audit: type=1804 audit(1650917069.715:36): pid=4092 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3386737143/syzkaller.OHxCNw/8/bus" dev="sda1" ino=1183 res=1 errno=0 [ 85.431553][ T27] audit: type=1800 audit(1650917069.715:37): pid=4092 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1183 res=0 errno=0 [ 89.211300][ T3644] Bluetooth: hci5: command 0x040f tx timeout 20:04:34 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000002100)) read$dsp(r0, &(0x7f0000001080)=""/4096, 0x1000) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, 0x0) [ 89.461662][ T27] audit: type=1804 audit(1650917069.715:38): pid=4093 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4205695980/syzkaller.8ky7x5/11/bus" dev="sda1" ino=1184 res=1 errno=0 [ 89.490633][ T27] audit: type=1800 audit(1650917069.715:39): pid=4093 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1184 res=0 errno=0 20:04:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 20:04:34 executing program 4: ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = dup2(r2, r0) getdents64(0xffffffffffffffff, 0xfffffffffffffffe, 0x29) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000040)) syz_mount_image$vxfs(&(0x7f0000000100), &(0x7f0000000280)='./file0\x00', 0x5, 0x5, &(0x7f00000024c0)=[{0x0, 0x0, 0x1}, {0x0, 0x0, 0x7fff}, {0x0}, {&(0x7f0000002200)="657f40b2de9a80b4d3adcd67fff2330c441a6e7bddf0989bb3ece831bdbae4f15e523e7d5a5c5b24a8c3cc13c9585844e590093bc3e5123bd757b46bdfa26f7df85ae06727ee0785429eded4628e95eddea259b80201be94e05cc84643b01be55b410a0c5fad7e2ed88a65e7c33e92f8b7aaf14bf7e51001d4124693f94e3cc97ac9eeb2303fe0df2a34b4f0dac367c194c9077dd2c60494aece2998d2f78b7c7e65232025189108ec2dd33b4926f24b46f9", 0xb2}, {0x0, 0x0, 0x9}], 0x0, &(0x7f0000002580)={[{'net/fib_trie\x00'}, {'net/fib_trie\x00'}, {'net/fib_trie\x00'}], [{@audit}, {@smackfsroot={'smackfsroot', 0x3d, 'net/fib_trie\x00'}}]}) 20:04:34 executing program 1: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0x8200) io_setup(0x2, &(0x7f0000000040)=0x0) r2 = open$dir(&(0x7f0000000080)='./bus\x00', 0x64c80, 0x0) io_submit(r1, 0x1, &(0x7f00000036c0)=[&(0x7f00000000c0)={0x0, 0x0, 0xf, 0x0, 0x0, r2, 0x0, 0x1000000}]) 20:04:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) 20:04:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x98, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x84, 0x1, [@m_tunnel_key={0x80, 0x1, 0x0, 0x0, {{0xf}, {0x50, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x2}, 0x1}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}}, 0x0) 20:04:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x98, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x84, 0x1, [@m_tunnel_key={0x80, 0x1, 0x0, 0x0, {{0xf}, {0x50, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x2}, 0x1}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}}, 0x0) [ 89.645182][ T27] audit: type=1804 audit(1650917069.715:40): pid=4094 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2315570210/syzkaller.t6lH87/1/bus" dev="sda1" ino=1185 res=1 errno=0 [ 89.786894][ T4152] loop4: detected capacity change from 0 to 127 [ 89.858672][ T4152] vxfs: WRONG superblock magic 00000000 at 1 [ 89.866731][ T4152] vxfs: WRONG superblock magic 00000000 at 8 [ 89.872852][ T4152] vxfs: can't find superblock. 20:04:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x98, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x84, 0x1, [@m_tunnel_key={0x80, 0x1, 0x0, 0x0, {{0xf}, {0x50, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x2}, 0x1}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}}, 0x0) 20:04:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) [ 90.144778][ T27] audit: type=1800 audit(1650917069.715:41): pid=4094 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1185 res=0 errno=0 [ 90.165815][ T27] audit: type=1804 audit(1650917072.965:42): pid=4120 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1376991770/syzkaller.GXUEQq/9/bus" dev="sda1" ino=1181 res=1 errno=0 20:04:34 executing program 1: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0x8200) io_setup(0x2, &(0x7f0000000040)=0x0) r2 = open$dir(&(0x7f0000000080)='./bus\x00', 0x64c80, 0x0) io_submit(r1, 0x1, &(0x7f00000036c0)=[&(0x7f00000000c0)={0x0, 0x0, 0xf, 0x0, 0x0, r2, 0x0, 0x1000000}]) 20:04:35 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000002100)) read$dsp(r0, &(0x7f0000001080)=""/4096, 0x1000) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, 0x0) [ 90.202892][ T27] audit: type=1800 audit(1650917072.965:43): pid=4120 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1181 res=0 errno=0 20:04:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x98, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x84, 0x1, [@m_tunnel_key={0x80, 0x1, 0x0, 0x0, {{0xf}, {0x50, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x2}, 0x1}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}}, 0x0) [ 90.242019][ T27] audit: type=1804 audit(1650917073.165:44): pid=4124 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3386737143/syzkaller.OHxCNw/9/bus" dev="sda1" ino=1182 res=1 errno=0 20:04:35 executing program 1: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0x8200) io_setup(0x2, &(0x7f0000000040)=0x0) r2 = open$dir(&(0x7f0000000080)='./bus\x00', 0x64c80, 0x0) io_submit(r1, 0x1, &(0x7f00000036c0)=[&(0x7f00000000c0)={0x0, 0x0, 0xf, 0x0, 0x0, r2, 0x0, 0x1000000}]) [ 90.382831][ T27] audit: type=1800 audit(1650917073.165:45): pid=4124 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 90.507586][ T27] audit: type=1804 audit(1650917073.165:46): pid=4125 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4205695980/syzkaller.8ky7x5/12/bus" dev="sda1" ino=1183 res=1 errno=0 [ 90.576276][ T27] audit: type=1800 audit(1650917073.165:47): pid=4125 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1183 res=0 errno=0 [ 90.598362][ T27] audit: type=1804 audit(1650917073.565:48): pid=4123 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1789491083/syzkaller.Ms9Onq/6/bus" dev="sda1" ino=1184 res=1 errno=0 [ 90.623303][ T27] audit: type=1800 audit(1650917073.565:49): pid=4123 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1184 res=0 errno=0 [ 90.644286][ T27] audit: type=1804 audit(1650917073.565:50): pid=4126 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2315570210/syzkaller.t6lH87/2/bus" dev="sda1" ino=1185 res=1 errno=0 [ 90.669184][ T27] audit: type=1800 audit(1650917073.565:51): pid=4126 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1185 res=0 errno=0 [ 90.692717][ T27] audit: type=1800 audit(1650917074.385:52): pid=4136 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1169 res=0 errno=0 [ 90.713430][ T27] audit: type=1804 audit(1650917074.405:53): pid=4144 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1789491083/syzkaller.Ms9Onq/7/bus" dev="sda1" ino=1182 res=1 errno=0 [ 90.743941][ T27] audit: type=1800 audit(1650917074.405:54): pid=4144 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 91.524258][ T22] Bluetooth: hci5: command 0x0419 tx timeout 20:04:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 20:04:37 executing program 4: ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = dup2(r2, r0) getdents64(0xffffffffffffffff, 0xfffffffffffffffe, 0x29) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000040)) syz_mount_image$vxfs(&(0x7f0000000100), &(0x7f0000000280)='./file0\x00', 0x5, 0x5, &(0x7f00000024c0)=[{0x0, 0x0, 0x1}, {0x0, 0x0, 0x7fff}, {0x0}, {&(0x7f0000002200)="657f40b2de9a80b4d3adcd67fff2330c441a6e7bddf0989bb3ece831bdbae4f15e523e7d5a5c5b24a8c3cc13c9585844e590093bc3e5123bd757b46bdfa26f7df85ae06727ee0785429eded4628e95eddea259b80201be94e05cc84643b01be55b410a0c5fad7e2ed88a65e7c33e92f8b7aaf14bf7e51001d4124693f94e3cc97ac9eeb2303fe0df2a34b4f0dac367c194c9077dd2c60494aece2998d2f78b7c7e65232025189108ec2dd33b4926f24b46f9", 0xb2}, {0x0, 0x0, 0x9}], 0x0, &(0x7f0000002580)={[{'net/fib_trie\x00'}, {'net/fib_trie\x00'}, {'net/fib_trie\x00'}], [{@audit}, {@smackfsroot={'smackfsroot', 0x3d, 'net/fib_trie\x00'}}]}) 20:04:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) 20:04:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) 20:04:37 executing program 1: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0x8200) io_setup(0x2, &(0x7f0000000040)=0x0) r2 = open$dir(&(0x7f0000000080)='./bus\x00', 0x64c80, 0x0) io_submit(r1, 0x1, &(0x7f00000036c0)=[&(0x7f00000000c0)={0x0, 0x0, 0xf, 0x0, 0x0, r2, 0x0, 0x1000000}]) 20:04:37 executing program 5: ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = dup2(r2, r0) getdents64(0xffffffffffffffff, 0xfffffffffffffffe, 0x29) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000040)) syz_mount_image$vxfs(&(0x7f0000000100), &(0x7f0000000280)='./file0\x00', 0x5, 0x5, &(0x7f00000024c0)=[{0x0, 0x0, 0x1}, {0x0, 0x0, 0x7fff}, {0x0}, {&(0x7f0000002200)="657f40b2de9a80b4d3adcd67fff2330c441a6e7bddf0989bb3ece831bdbae4f15e523e7d5a5c5b24a8c3cc13c9585844e590093bc3e5123bd757b46bdfa26f7df85ae06727ee0785429eded4628e95eddea259b80201be94e05cc84643b01be55b410a0c5fad7e2ed88a65e7c33e92f8b7aaf14bf7e51001d4124693f94e3cc97ac9eeb2303fe0df2a34b4f0dac367c194c9077dd2c60494aece2998d2f78b7c7e65232025189108ec2dd33b4926f24b46f9", 0xb2}, {0x0, 0x0, 0x9}], 0x0, &(0x7f0000002580)={[{'net/fib_trie\x00'}, {'net/fib_trie\x00'}, {'net/fib_trie\x00'}], [{@audit}, {@smackfsroot={'smackfsroot', 0x3d, 'net/fib_trie\x00'}}]}) [ 93.504307][ T4256] loop4: detected capacity change from 0 to 127 [ 93.914376][ T4257] loop5: detected capacity change from 0 to 127 [ 94.015318][ T4256] vxfs: WRONG superblock magic 00000000 at 1 [ 94.113721][ T4257] vxfs: WRONG superblock magic 00000000 at 1 20:04:39 executing program 5: ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = dup2(r2, r0) getdents64(0xffffffffffffffff, 0xfffffffffffffffe, 0x29) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000040)) syz_mount_image$vxfs(&(0x7f0000000100), &(0x7f0000000280)='./file0\x00', 0x5, 0x5, &(0x7f00000024c0)=[{0x0, 0x0, 0x1}, {0x0, 0x0, 0x7fff}, {0x0}, {&(0x7f0000002200)="657f40b2de9a80b4d3adcd67fff2330c441a6e7bddf0989bb3ece831bdbae4f15e523e7d5a5c5b24a8c3cc13c9585844e590093bc3e5123bd757b46bdfa26f7df85ae06727ee0785429eded4628e95eddea259b80201be94e05cc84643b01be55b410a0c5fad7e2ed88a65e7c33e92f8b7aaf14bf7e51001d4124693f94e3cc97ac9eeb2303fe0df2a34b4f0dac367c194c9077dd2c60494aece2998d2f78b7c7e65232025189108ec2dd33b4926f24b46f9", 0xb2}, {0x0, 0x0, 0x9}], 0x0, &(0x7f0000002580)={[{'net/fib_trie\x00'}, {'net/fib_trie\x00'}, {'net/fib_trie\x00'}], [{@audit}, {@smackfsroot={'smackfsroot', 0x3d, 'net/fib_trie\x00'}}]}) 20:04:39 executing program 4: ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = dup2(r2, r0) getdents64(0xffffffffffffffff, 0xfffffffffffffffe, 0x29) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000040)) syz_mount_image$vxfs(&(0x7f0000000100), &(0x7f0000000280)='./file0\x00', 0x5, 0x5, &(0x7f00000024c0)=[{0x0, 0x0, 0x1}, {0x0, 0x0, 0x7fff}, {0x0}, {&(0x7f0000002200)="657f40b2de9a80b4d3adcd67fff2330c441a6e7bddf0989bb3ece831bdbae4f15e523e7d5a5c5b24a8c3cc13c9585844e590093bc3e5123bd757b46bdfa26f7df85ae06727ee0785429eded4628e95eddea259b80201be94e05cc84643b01be55b410a0c5fad7e2ed88a65e7c33e92f8b7aaf14bf7e51001d4124693f94e3cc97ac9eeb2303fe0df2a34b4f0dac367c194c9077dd2c60494aece2998d2f78b7c7e65232025189108ec2dd33b4926f24b46f9", 0xb2}, {0x0, 0x0, 0x9}], 0x0, &(0x7f0000002580)={[{'net/fib_trie\x00'}, {'net/fib_trie\x00'}, {'net/fib_trie\x00'}], [{@audit}, {@smackfsroot={'smackfsroot', 0x3d, 'net/fib_trie\x00'}}]}) 20:04:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) [ 94.310901][ T4256] vxfs: WRONG superblock magic 00000000 at 8 [ 94.311024][ T4257] vxfs: WRONG superblock magic 00000000 at 8 [ 94.316941][ T4256] vxfs: can't find superblock. [ 94.322904][ T4257] vxfs: can't find superblock. 20:04:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 20:04:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) [ 95.255673][ T4278] loop5: detected capacity change from 0 to 127 [ 95.431655][ T4279] loop4: detected capacity change from 0 to 127 [ 95.674141][ T27] kauditd_printk_skb: 12 callbacks suppressed [ 95.674160][ T27] audit: type=1800 audit(1650917079.595:68): pid=4276 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1179 res=0 errno=0 [ 95.709296][ T4278] vxfs: WRONG superblock magic 00000000 at 1 [ 95.715605][ T4279] vxfs: WRONG superblock magic 00000000 at 1 20:04:40 executing program 5: ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = dup2(r2, r0) getdents64(0xffffffffffffffff, 0xfffffffffffffffe, 0x29) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000040)) syz_mount_image$vxfs(&(0x7f0000000100), &(0x7f0000000280)='./file0\x00', 0x5, 0x5, &(0x7f00000024c0)=[{0x0, 0x0, 0x1}, {0x0, 0x0, 0x7fff}, {0x0}, {&(0x7f0000002200)="657f40b2de9a80b4d3adcd67fff2330c441a6e7bddf0989bb3ece831bdbae4f15e523e7d5a5c5b24a8c3cc13c9585844e590093bc3e5123bd757b46bdfa26f7df85ae06727ee0785429eded4628e95eddea259b80201be94e05cc84643b01be55b410a0c5fad7e2ed88a65e7c33e92f8b7aaf14bf7e51001d4124693f94e3cc97ac9eeb2303fe0df2a34b4f0dac367c194c9077dd2c60494aece2998d2f78b7c7e65232025189108ec2dd33b4926f24b46f9", 0xb2}, {0x0, 0x0, 0x9}], 0x0, &(0x7f0000002580)={[{'net/fib_trie\x00'}, {'net/fib_trie\x00'}, {'net/fib_trie\x00'}], [{@audit}, {@smackfsroot={'smackfsroot', 0x3d, 'net/fib_trie\x00'}}]}) [ 95.724812][ T4278] vxfs: WRONG superblock magic 00000000 at 8 [ 95.730983][ T4278] vxfs: can't find superblock. [ 95.736188][ T4279] vxfs: WRONG superblock magic 00000000 at 8 [ 95.742176][ T4279] vxfs: can't find superblock. [ 95.815277][ T27] audit: type=1800 audit(1650917079.595:67): pid=4277 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1180 res=0 errno=0 [ 95.849308][ T27] audit: type=1804 audit(1650917080.615:69): pid=4274 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1789491083/syzkaller.Ms9Onq/11/bus" dev="sda1" ino=1167 res=1 errno=0 [ 95.938138][ T4259] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 96.086278][ T4290] loop5: detected capacity change from 0 to 127 [ 96.097950][ T4290] vxfs: WRONG superblock magic 00000000 at 1 [ 96.106912][ T4290] vxfs: WRONG superblock magic 00000000 at 8 [ 96.113249][ T4290] vxfs: can't find superblock. [ 96.183836][ T27] audit: type=1800 audit(1650917080.825:70): pid=4290 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1168 res=0 errno=0 [ 96.513416][ T4283] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 96.567640][ T4283] Buffer I/O error on dev loop5, logical block 0, async page read [ 96.583461][ T4283] I/O error, dev loop5, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 96.607245][ T4283] Buffer I/O error on dev loop5, logical block 2, async page read [ 96.624417][ T4283] I/O error, dev loop5, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 96.633909][ T4283] Buffer I/O error on dev loop5, logical block 3, async page read [ 96.932038][ T27] audit: type=1800 audit(1650917081.695:71): pid=4305 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1164 res=0 errno=0 [ 97.012710][ T27] audit: type=1804 audit(1650917081.775:72): pid=4312 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1376991770/syzkaller.GXUEQq/11/bus" dev="sda1" ino=1164 res=1 errno=0 [ 97.415571][ T27] audit: type=1800 audit(1650917082.185:73): pid=4274 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=1167 res=0 errno=0 20:04:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 20:04:44 executing program 4: ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = dup2(r2, r0) getdents64(0xffffffffffffffff, 0xfffffffffffffffe, 0x29) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000040)) syz_mount_image$vxfs(&(0x7f0000000100), &(0x7f0000000280)='./file0\x00', 0x5, 0x5, &(0x7f00000024c0)=[{0x0, 0x0, 0x1}, {0x0, 0x0, 0x7fff}, {0x0}, {&(0x7f0000002200)="657f40b2de9a80b4d3adcd67fff2330c441a6e7bddf0989bb3ece831bdbae4f15e523e7d5a5c5b24a8c3cc13c9585844e590093bc3e5123bd757b46bdfa26f7df85ae06727ee0785429eded4628e95eddea259b80201be94e05cc84643b01be55b410a0c5fad7e2ed88a65e7c33e92f8b7aaf14bf7e51001d4124693f94e3cc97ac9eeb2303fe0df2a34b4f0dac367c194c9077dd2c60494aece2998d2f78b7c7e65232025189108ec2dd33b4926f24b46f9", 0xb2}, {0x0, 0x0, 0x9}], 0x0, &(0x7f0000002580)={[{'net/fib_trie\x00'}, {'net/fib_trie\x00'}, {'net/fib_trie\x00'}], [{@audit}, {@smackfsroot={'smackfsroot', 0x3d, 'net/fib_trie\x00'}}]}) 20:04:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) 20:04:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 20:04:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 20:04:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 99.362580][ T4312] syz-executor.2 (4312) used greatest stack depth: 22448 bytes left [ 99.396340][ T27] audit: type=1800 audit(1650917084.165:74): pid=4396 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1179 res=0 errno=0 [ 99.420671][ T27] audit: type=1800 audit(1650917084.185:75): pid=4397 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1177 res=0 errno=0 [ 99.442230][ T27] audit: type=1800 audit(1650917084.185:76): pid=4398 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1180 res=0 errno=0 [ 99.555072][ T4403] loop4: detected capacity change from 0 to 127 [ 99.566087][ T4403] vxfs: WRONG superblock magic 00000000 at 1 [ 99.572897][ T4403] vxfs: WRONG superblock magic 00000000 at 8 [ 99.578976][ T4403] vxfs: can't find superblock. 20:04:44 executing program 0: ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = dup2(r2, r0) getdents64(0xffffffffffffffff, 0xfffffffffffffffe, 0x29) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000040)) syz_mount_image$vxfs(&(0x7f0000000100), &(0x7f0000000280)='./file0\x00', 0x5, 0x5, &(0x7f00000024c0)=[{0x0, 0x0, 0x1}, {0x0, 0x0, 0x7fff}, {0x0}, {&(0x7f0000002200)="657f40b2de9a80b4d3adcd67fff2330c441a6e7bddf0989bb3ece831bdbae4f15e523e7d5a5c5b24a8c3cc13c9585844e590093bc3e5123bd757b46bdfa26f7df85ae06727ee0785429eded4628e95eddea259b80201be94e05cc84643b01be55b410a0c5fad7e2ed88a65e7c33e92f8b7aaf14bf7e51001d4124693f94e3cc97ac9eeb2303fe0df2a34b4f0dac367c194c9077dd2c60494aece2998d2f78b7c7e65232025189108ec2dd33b4926f24b46f9", 0xb2}, {0x0, 0x0, 0x9}], 0x0, &(0x7f0000002580)={[{'net/fib_trie\x00'}, {'net/fib_trie\x00'}, {'net/fib_trie\x00'}], [{@audit}, {@smackfsroot={'smackfsroot', 0x3d, 'net/fib_trie\x00'}}]}) [ 100.200931][ T4409] loop0: detected capacity change from 0 to 127 [ 100.444932][ T4409] vxfs: WRONG superblock magic 00000000 at 1 [ 100.451790][ T4409] vxfs: WRONG superblock magic 00000000 at 8 [ 100.457889][ T4409] vxfs: can't find superblock. 20:04:45 executing program 4: ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = dup2(r2, r0) getdents64(0xffffffffffffffff, 0xfffffffffffffffe, 0x29) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000040)) syz_mount_image$vxfs(&(0x7f0000000100), &(0x7f0000000280)='./file0\x00', 0x5, 0x5, &(0x7f00000024c0)=[{0x0, 0x0, 0x1}, {0x0, 0x0, 0x7fff}, {0x0}, {&(0x7f0000002200)="657f40b2de9a80b4d3adcd67fff2330c441a6e7bddf0989bb3ece831bdbae4f15e523e7d5a5c5b24a8c3cc13c9585844e590093bc3e5123bd757b46bdfa26f7df85ae06727ee0785429eded4628e95eddea259b80201be94e05cc84643b01be55b410a0c5fad7e2ed88a65e7c33e92f8b7aaf14bf7e51001d4124693f94e3cc97ac9eeb2303fe0df2a34b4f0dac367c194c9077dd2c60494aece2998d2f78b7c7e65232025189108ec2dd33b4926f24b46f9", 0xb2}, {0x0, 0x0, 0x9}], 0x0, &(0x7f0000002580)={[{'net/fib_trie\x00'}, {'net/fib_trie\x00'}, {'net/fib_trie\x00'}], [{@audit}, {@smackfsroot={'smackfsroot', 0x3d, 'net/fib_trie\x00'}}]}) 20:04:45 executing program 0: ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = dup2(r2, r0) getdents64(0xffffffffffffffff, 0xfffffffffffffffe, 0x29) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000040)) syz_mount_image$vxfs(&(0x7f0000000100), &(0x7f0000000280)='./file0\x00', 0x5, 0x5, &(0x7f00000024c0)=[{0x0, 0x0, 0x1}, {0x0, 0x0, 0x7fff}, {0x0}, {&(0x7f0000002200)="657f40b2de9a80b4d3adcd67fff2330c441a6e7bddf0989bb3ece831bdbae4f15e523e7d5a5c5b24a8c3cc13c9585844e590093bc3e5123bd757b46bdfa26f7df85ae06727ee0785429eded4628e95eddea259b80201be94e05cc84643b01be55b410a0c5fad7e2ed88a65e7c33e92f8b7aaf14bf7e51001d4124693f94e3cc97ac9eeb2303fe0df2a34b4f0dac367c194c9077dd2c60494aece2998d2f78b7c7e65232025189108ec2dd33b4926f24b46f9", 0xb2}, {0x0, 0x0, 0x9}], 0x0, &(0x7f0000002580)={[{'net/fib_trie\x00'}, {'net/fib_trie\x00'}, {'net/fib_trie\x00'}], [{@audit}, {@smackfsroot={'smackfsroot', 0x3d, 'net/fib_trie\x00'}}]}) [ 101.158305][ T4413] loop4: detected capacity change from 0 to 127 [ 101.166502][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 101.166559][ T27] audit: type=1800 audit(1650917085.875:82): pid=4413 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1181 res=0 errno=0 [ 101.223114][ T4413] vxfs: WRONG superblock magic 00000000 at 1 [ 101.246384][ T4413] vxfs: WRONG superblock magic 00000000 at 8 [ 101.252451][ T4413] vxfs: can't find superblock. [ 101.571115][ T27] audit: type=1800 audit(1650917086.335:83): pid=4418 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1182 res=0 errno=0 [ 101.646237][ T4419] loop0: detected capacity change from 0 to 127 [ 101.826432][ T4419] vxfs: WRONG superblock magic 00000000 at 1 [ 101.833453][ T4419] vxfs: WRONG superblock magic 00000000 at 8 [ 101.839590][ T4419] vxfs: can't find superblock. 20:04:46 executing program 4: ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = dup2(r2, r0) getdents64(0xffffffffffffffff, 0xfffffffffffffffe, 0x29) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000040)) syz_mount_image$vxfs(&(0x7f0000000100), &(0x7f0000000280)='./file0\x00', 0x5, 0x5, &(0x7f00000024c0)=[{0x0, 0x0, 0x1}, {0x0, 0x0, 0x7fff}, {0x0}, {&(0x7f0000002200)="657f40b2de9a80b4d3adcd67fff2330c441a6e7bddf0989bb3ece831bdbae4f15e523e7d5a5c5b24a8c3cc13c9585844e590093bc3e5123bd757b46bdfa26f7df85ae06727ee0785429eded4628e95eddea259b80201be94e05cc84643b01be55b410a0c5fad7e2ed88a65e7c33e92f8b7aaf14bf7e51001d4124693f94e3cc97ac9eeb2303fe0df2a34b4f0dac367c194c9077dd2c60494aece2998d2f78b7c7e65232025189108ec2dd33b4926f24b46f9", 0xb2}, {0x0, 0x0, 0x9}], 0x0, &(0x7f0000002580)={[{'net/fib_trie\x00'}, {'net/fib_trie\x00'}, {'net/fib_trie\x00'}], [{@audit}, {@smackfsroot={'smackfsroot', 0x3d, 'net/fib_trie\x00'}}]}) [ 102.110250][ T27] audit: type=1800 audit(1650917086.875:84): pid=4423 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1185 res=0 errno=0 20:04:47 executing program 0: ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = dup2(r2, r0) getdents64(0xffffffffffffffff, 0xfffffffffffffffe, 0x29) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000040)) syz_mount_image$vxfs(&(0x7f0000000100), &(0x7f0000000280)='./file0\x00', 0x5, 0x5, &(0x7f00000024c0)=[{0x0, 0x0, 0x1}, {0x0, 0x0, 0x7fff}, {0x0}, {&(0x7f0000002200)="657f40b2de9a80b4d3adcd67fff2330c441a6e7bddf0989bb3ece831bdbae4f15e523e7d5a5c5b24a8c3cc13c9585844e590093bc3e5123bd757b46bdfa26f7df85ae06727ee0785429eded4628e95eddea259b80201be94e05cc84643b01be55b410a0c5fad7e2ed88a65e7c33e92f8b7aaf14bf7e51001d4124693f94e3cc97ac9eeb2303fe0df2a34b4f0dac367c194c9077dd2c60494aece2998d2f78b7c7e65232025189108ec2dd33b4926f24b46f9", 0xb2}, {0x0, 0x0, 0x9}], 0x0, &(0x7f0000002580)={[{'net/fib_trie\x00'}, {'net/fib_trie\x00'}, {'net/fib_trie\x00'}], [{@audit}, {@smackfsroot={'smackfsroot', 0x3d, 'net/fib_trie\x00'}}]}) [ 102.584055][ T4428] loop4: detected capacity change from 0 to 127 [ 102.629985][ T4428] vxfs: WRONG superblock magic 00000000 at 1 [ 102.636831][ T4428] vxfs: WRONG superblock magic 00000000 at 8 [ 102.642853][ T4428] vxfs: can't find superblock. [ 102.738377][ T27] audit: type=1800 audit(1650917087.385:85): pid=4426 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1186 res=0 errno=0 [ 102.779198][ T27] audit: type=1800 audit(1650917087.435:86): pid=4404 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=1179 res=0 errno=0 [ 102.799319][ T27] audit: type=1800 audit(1650917087.545:87): pid=4405 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=1177 res=0 errno=0 20:04:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 20:04:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 20:04:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 102.819320][ T27] audit: type=1800 audit(1650917087.545:88): pid=4402 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=1180 res=0 errno=0 [ 102.891281][ T27] audit: type=1804 audit(1650917087.635:89): pid=4425 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1376991770/syzkaller.GXUEQq/12/bus" dev="sda1" ino=1185 res=1 errno=0 20:04:47 executing program 4: ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = dup2(r2, r0) getdents64(0xffffffffffffffff, 0xfffffffffffffffe, 0x29) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000040)) syz_mount_image$vxfs(&(0x7f0000000100), &(0x7f0000000280)='./file0\x00', 0x5, 0x5, &(0x7f00000024c0)=[{0x0, 0x0, 0x1}, {0x0, 0x0, 0x7fff}, {0x0}, {&(0x7f0000002200)="657f40b2de9a80b4d3adcd67fff2330c441a6e7bddf0989bb3ece831bdbae4f15e523e7d5a5c5b24a8c3cc13c9585844e590093bc3e5123bd757b46bdfa26f7df85ae06727ee0785429eded4628e95eddea259b80201be94e05cc84643b01be55b410a0c5fad7e2ed88a65e7c33e92f8b7aaf14bf7e51001d4124693f94e3cc97ac9eeb2303fe0df2a34b4f0dac367c194c9077dd2c60494aece2998d2f78b7c7e65232025189108ec2dd33b4926f24b46f9", 0xb2}, {0x0, 0x0, 0x9}], 0x0, &(0x7f0000002580)={[{'net/fib_trie\x00'}, {'net/fib_trie\x00'}, {'net/fib_trie\x00'}], [{@audit}, {@smackfsroot={'smackfsroot', 0x3d, 'net/fib_trie\x00'}}]}) [ 103.118044][ T4443] loop0: detected capacity change from 0 to 127 [ 103.126255][ T4443] vxfs: WRONG superblock magic 00000000 at 1 [ 103.132800][ T4443] vxfs: WRONG superblock magic 00000000 at 8 [ 103.139073][ T4443] vxfs: can't find superblock. [ 103.984988][ T4446] loop4: detected capacity change from 0 to 127 [ 104.012864][ T4446] vxfs: WRONG superblock magic 00000000 at 1 [ 104.023158][ T4446] vxfs: WRONG superblock magic 00000000 at 8 [ 104.029265][ T4446] vxfs: can't find superblock. [ 104.329720][ T27] audit: type=1800 audit(1650917087.655:90): pid=4430 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1166 res=0 errno=0 [ 104.367024][ T27] audit: type=1804 audit(1650917087.735:91): pid=4433 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2315570210/syzkaller.t6lH87/8/bus" dev="sda1" ino=1166 res=1 errno=0 20:04:49 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 20:04:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0xfc30) 20:04:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 20:04:50 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 20:04:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="17", 0x1}], 0x1}}], 0x1, 0x0) setresgid(0xee01, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000000002) 20:04:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0xfc30) 20:04:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="17", 0x1}], 0x1}}], 0x1, 0x0) setresgid(0xee01, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000000002) 20:04:50 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 20:04:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 20:04:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0xfc30) [ 106.177681][ T27] kauditd_printk_skb: 11 callbacks suppressed [ 106.177698][ T27] audit: type=1804 audit(1650917090.945:103): pid=4473 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2315570210/syzkaller.t6lH87/9/bus" dev="sda1" ino=1166 res=1 errno=0 20:04:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 20:04:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="17", 0x1}], 0x1}}], 0x1, 0x0) setresgid(0xee01, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000000002) 20:04:51 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 20:04:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0xfc30) [ 106.237057][ T27] audit: type=1800 audit(1650917091.005:104): pid=4448 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=1186 res=0 errno=0 [ 106.483190][ T27] audit: type=1800 audit(1650917091.245:105): pid=4482 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1171 res=0 errno=0 [ 106.574150][ T27] audit: type=1804 audit(1650917091.335:106): pid=4483 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4082419225/syzkaller.l3oOBh/16/bus" dev="sda1" ino=1171 res=1 errno=0 [ 212.663726][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 212.670399][ C0] rcu: 0-...!: (10499 ticks this GP) idle=591/1/0x4000000000000000 softirq=8184/8184 fqs=0 [ 212.680545][ C0] (t=10500 jiffies g=9021 q=3 ncpus=2) [ 212.686079][ C0] rcu: rcu_preempt kthread timer wakeup didn't happen for 10499 jiffies! g9021 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 212.698306][ C0] rcu: Possible timer handling issue on cpu=1 timer-softirq=3163 [ 212.706093][ C0] rcu: rcu_preempt kthread starved for 10500 jiffies! g9021 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=1 [ 212.717354][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 212.727301][ C0] rcu: RCU grace-period kthread stack dump: [ 212.733161][ C0] task:rcu_preempt state:I stack:28680 pid: 16 ppid: 2 flags:0x00004000 [ 212.742349][ C0] Call Trace: [ 212.745620][ C0] [ 212.748550][ C0] __schedule+0xa9a/0x4cc0 [ 212.752966][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 212.758761][ C0] ? trace_hardirqs_on+0x56/0x1c0 [ 212.763776][ C0] ? __mod_timer+0x83c/0xe30 [ 212.768355][ C0] ? io_schedule_timeout+0x140/0x140 [ 212.773627][ C0] ? del_timer+0x110/0x110 [ 212.778034][ C0] ? debug_object_free+0x350/0x350 [ 212.783127][ C0] schedule+0xd2/0x1f0 [ 212.787198][ C0] schedule_timeout+0x14a/0x2a0 [ 212.792043][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 212.797244][ C0] ? rcu_gp_init+0xb19/0x1430 [ 212.801902][ C0] ? destroy_timer_on_stack+0x20/0x20 [ 212.807254][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 212.813043][ C0] ? prepare_to_swait_event+0xee/0x470 [ 212.818482][ C0] rcu_gp_fqs_loop+0x1c0/0x840 [ 212.823230][ C0] ? force_qs_rnp+0x800/0x800 [ 212.827889][ C0] ? _raw_spin_lock_irqsave+0x41/0x50 [ 212.833246][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 212.839033][ C0] rcu_gp_kthread+0x1de/0x320 [ 212.843693][ C0] ? rcu_gp_init+0x1430/0x1430 [ 212.848445][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 212.854668][ C0] ? __kthread_parkme+0x15f/0x220 [ 212.859682][ C0] ? rcu_gp_init+0x1430/0x1430 [ 212.864432][ C0] kthread+0x2e9/0x3a0 [ 212.868479][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 212.874096][ C0] ret_from_fork+0x1f/0x30 [ 212.878511][ C0] [ 212.881510][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 212.887805][ C0] Sending NMI from CPU 0 to CPUs 1: [ 212.893003][ C1] NMI backtrace for cpu 1 [ 212.893013][ C1] CPU: 1 PID: 4473 Comm: syz-executor.3 Not tainted 5.18.0-rc3-next-20220422-syzkaller #0 [ 212.893039][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.893053][ C1] RIP: 0010:kvm_wait+0x98/0x100 [ 212.893116][ C1] Code: fa 83 e2 07 38 d0 7f 04 84 c0 75 63 0f b6 07 40 38 c6 74 35 48 83 c4 10 c3 c3 e8 23 91 4b 00 eb 07 0f 00 2d da b1 94 08 fb f4 <48> 83 c4 10 c3 89 74 24 0c 48 89 3c 24 e8 56 8f 4b 00 8b 74 24 0c [ 212.893139][ C1] RSP: 0018:ffffc90000de0488 EFLAGS: 00000246 [ 212.893158][ C1] RAX: 0000000000000007 RBX: 0000000000000000 RCX: 1ffffffff1b73199 [ 212.893173][ C1] RDX: 0000000000000000 RSI: ffffffff81807171 RDI: ffffffff8134dffd [ 212.893189][ C1] RBP: ffff88802295e1c8 R08: 0000000000000000 R09: 0000000000000000 [ 212.893203][ C1] R10: ffffffff81807158 R11: 0000000000000001 R12: 0000000000000000 [ 212.893219][ C1] R13: ffffed100452bc39 R14: 0000000000000001 R15: ffff8880b9d3ae40 [ 212.893235][ C1] FS: 00007fabee5fe700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 212.893258][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 212.893276][ C1] CR2: 0000001b2ca43000 CR3: 0000000051c4c000 CR4: 00000000003506e0 [ 212.893291][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 212.893305][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 212.893320][ C1] Call Trace: [ 212.893327][ C1] [ 212.893335][ C1] __pv_queued_spin_lock_slowpath+0x8c7/0xb50 [ 212.893365][ C1] ? trace_contention_end.constprop.0+0x1b0/0x1b0 [ 212.893390][ C1] ? rcu_read_lock_sched_held+0xd/0x70 [ 212.893425][ C1] ? lock_acquire+0x480/0x570 [ 212.893462][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 212.893492][ C1] ? debug_locks_off+0x23/0x80 [ 212.893521][ C1] do_raw_spin_lock+0x200/0x2a0 [ 212.893544][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 212.893566][ C1] ? mac80211_hwsim_tx_frame_no_nl.isra.0+0xb7c/0x13b0 [ 212.893603][ C1] __get_task_comm+0x23/0x50 [ 212.893634][ C1] __set_page_owner+0x253/0x380 [ 212.893662][ C1] get_page_from_freelist+0xba2/0x3e00 [ 212.893692][ C1] ? get_stack_info+0x2d/0x90 [ 212.893719][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 212.893751][ C1] ? is_bpf_text_address+0x99/0x170 [ 212.893782][ C1] ? __kernel_text_address+0x9/0x30 [ 212.893816][ C1] ? unwind_get_return_address+0x51/0x90 [ 212.893847][ C1] ? __zone_watermark_ok+0x450/0x450 [ 212.893872][ C1] ? prepare_alloc_pages+0x17b/0x570 [ 212.893898][ C1] __alloc_pages+0x1b2/0x500 [ 212.893921][ C1] ? __alloc_pages_slowpath.constprop.0+0x20a0/0x20a0 [ 212.893950][ C1] ? __stack_depot_save+0x35/0x500 [ 212.893985][ C1] ? lock_acquire+0x480/0x570 [ 212.894025][ C1] ? rcu_read_lock_sched_held+0xd/0x70 [ 212.894059][ C1] ? lock_release+0x560/0x780 [ 212.894094][ C1] ? lock_release+0x780/0x780 [ 212.894128][ C1] ? __slab_alloc.constprop.0+0x4d/0xa0 [ 212.894163][ C1] alloc_pages+0x1aa/0x310 [ 212.894196][ C1] ? __hrtimer_run_queues+0x609/0xe50 [ 212.894226][ C1] allocate_slab+0x26c/0x3c0 [ 212.894257][ C1] ___slab_alloc+0x985/0xd90 [ 212.894288][ C1] ? __alloc_skb+0x215/0x340 [ 212.894324][ C1] ? rcu_read_lock_sched_held+0xd/0x70 [ 212.894358][ C1] ? lock_acquire+0x480/0x570 [ 212.894394][ C1] ? __alloc_skb+0x215/0x340 [ 212.894426][ C1] __slab_alloc.constprop.0+0x4d/0xa0 [ 212.894460][ C1] kmem_cache_alloc_node+0x122/0x3f0 [ 212.894492][ C1] ? __alloc_skb+0x215/0x340 [ 212.894526][ C1] __alloc_skb+0x215/0x340 [ 212.894561][ C1] skb_copy+0x139/0x3c0 [ 212.894596][ C1] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb7c/0x13b0 [ 212.894633][ C1] ? lock_release+0x560/0x780 [ 212.894668][ C1] ? mac80211_hwsim_add_chanctx+0x2a0/0x2a0 [ 212.894697][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 212.894733][ C1] ? lock_acquire+0x480/0x570 [ 212.894770][ C1] ? ieee80211_beacon_get_tim+0x1b8/0x930 [ 212.894797][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 212.894828][ C1] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 212.894860][ C1] mac80211_hwsim_tx_frame+0x1ee/0x2a0 [ 212.894892][ C1] mac80211_hwsim_beacon_tx+0x49e/0x920 [ 212.894925][ C1] __iterate_interfaces+0x1e5/0x560 [ 212.894956][ C1] ? mac80211_hwsim_tx_frame+0x2a0/0x2a0 [ 212.894986][ C1] ? mac80211_hwsim_tx_frame+0x2a0/0x2a0 [ 212.895021][ C1] ? mac80211_hwsim_tx_frame_no_nl.isra.0+0x13b0/0x13b0 [ 212.895052][ C1] ieee80211_iterate_active_interfaces_atomic+0x70/0x180 [ 212.895090][ C1] mac80211_hwsim_beacon+0xcd/0x1c0 [ 212.895119][ C1] __hrtimer_run_queues+0x609/0xe50 [ 212.895150][ C1] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 212.895179][ C1] ? ktime_get_update_offsets_now+0x3eb/0x5c0 [ 212.895217][ C1] hrtimer_run_softirq+0x17b/0x360 [ 212.895246][ C1] __do_softirq+0x29b/0x9c2 [ 212.895284][ C1] __irq_exit_rcu+0x123/0x180 [ 212.895307][ C1] irq_exit_rcu+0x5/0x20 [ 212.895329][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 212.895357][ C1] [ 212.895363][ C1] [ 212.895370][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 212.895404][ C1] RIP: 0010:memset_erms+0xb/0x10 [ 212.895439][ C1] Code: 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 f3 48 ab 89 d1 f3 aa 4c 89 c8 c3 90 49 89 f9 40 88 f0 48 89 d1 f3 aa <4c> 89 c8 c3 90 49 89 fa 40 0f b6 ce 48 b8 01 01 01 01 01 01 01 01 [ 212.895461][ C1] RSP: 0018:ffffc9000499e890 EFLAGS: 00000202 [ 212.895530][ C1] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 212.895544][ C1] RDX: 0000000000000001 RSI: 0000000000000000 RDI: ffff888012febbb8 [ 212.895559][ C1] RBP: ffff888012febba8 R08: 0000000000000001 R09: ffff888012febbb7 [ 212.895574][ C1] R10: ffffed10025fd776 R11: 0000000000000001 R12: 000000000000000e [ 212.895589][ C1] R13: 0000000000000010 R14: ffff888012febb88 R15: 0000000000000007 [ 212.895612][ C1] strscpy_pad+0x62/0x70 [ 212.895639][ C1] __get_task_comm+0x35/0x50 [ 212.895668][ C1] __set_page_owner+0x253/0x380 [ 212.895693][ C1] get_page_from_freelist+0xba2/0x3e00 [ 212.895722][ C1] ? lock_release+0x780/0x780 [ 212.895758][ C1] ? lock_release+0x560/0x780 [ 212.895792][ C1] ? fs_reclaim_acquire+0xb2/0x160 [ 212.895834][ C1] ? __zone_watermark_ok+0x450/0x450 [ 212.895859][ C1] ? prepare_alloc_pages+0x415/0x570 [ 212.895882][ C1] ? rcu_read_lock_sched_held+0xd/0x70 [ 212.895919][ C1] __alloc_pages+0x1b2/0x500 [ 212.895942][ C1] ? __alloc_pages_slowpath.constprop.0+0x20a0/0x20a0 [ 212.895970][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 212.896010][ C1] ? xas_descend+0x146/0x3b0 [ 212.896042][ C1] alloc_pages+0x1aa/0x310 [ 212.896077][ C1] folio_alloc+0x1c/0x70 [ 212.896111][ C1] filemap_alloc_folio+0x8e/0xb0 [ 212.896137][ C1] page_cache_ra_unbounded+0x1af/0x550 [ 212.896168][ C1] page_cache_ra_order+0x67a/0x940 [ 212.896193][ C1] ? lock_release+0x560/0x780 [ 212.896228][ C1] ? blk_cgroup_congested+0x1b2/0x410 [ 212.896256][ C1] ondemand_readahead+0x7d7/0x11c0 [ 212.896285][ C1] page_cache_async_ra+0x113/0x140 [ 212.896311][ C1] filemap_get_pages+0x6c6/0x17c0 [ 212.896345][ C1] ? filemap_fault+0x2550/0x2550 [ 212.896372][ C1] ? touch_atime+0xec/0x700 [ 212.896396][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 212.896427][ C1] ? copy_page_to_iter+0x6c0/0x1170 [ 212.896464][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 212.896498][ C1] filemap_read+0x325/0xc70 [ 212.896532][ C1] ? filemap_get_pages+0x17c0/0x17c0 [ 212.896559][ C1] ? lock_release+0x560/0x780 [ 212.896595][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 212.896631][ C1] ? vtime_account_system+0x2c6/0x530 [ 212.896667][ C1] generic_file_read_iter+0x3b0/0x5a0 [ 212.896699][ C1] ext4_file_read_iter+0x1d7/0x600 [ 212.896725][ C1] __kernel_read+0x4e1/0xa30 [ 212.896757][ C1] ? __ia32_sys_llseek+0x380/0x380 [ 212.896796][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 212.896826][ C1] ? kernel_fpu_begin_mask+0x165/0x260 [ 212.896856][ C1] ? done_hash+0x12/0x12 [ 212.896891][ C1] integrity_kernel_read+0x7b/0xb0 [ 212.896918][ C1] ? integrity_inode_free+0x310/0x310 [ 212.896946][ C1] ? crypto_shash_update+0xcc/0x120 [ 212.896981][ C1] ima_calc_file_hash_tfm+0x2aa/0x3b0 [ 212.897017][ C1] ? calc_buffer_shash_tfm+0x2b0/0x2b0 [ 212.897048][ C1] ? lock_acquire+0x480/0x570 [ 212.897084][ C1] ? lock_release+0x780/0x780 [ 212.897120][ C1] ? update_curr+0x1d6/0x840 [ 212.897154][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 212.897186][ C1] ? rcu_read_lock_sched_held+0xd/0x70 [ 212.897220][ C1] ? lock_release+0x560/0x780 [ 212.897256][ C1] ? __up_read+0x194/0x720 [ 212.897285][ C1] ? down_read+0x198/0x440 [ 212.897307][ C1] ? up_write+0x470/0x470 [ 212.897336][ C1] ? lock_release+0x780/0x780 [ 212.897371][ C1] ? lock_repin_lock+0x350/0x350 [ 212.897403][ C1] ? enqueue_task+0xad/0x3c0 [ 212.897439][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 212.897468][ C1] ? ima_alloc_tfm+0x214/0x2d0 [ 212.897495][ C1] ? ext4_xattr_get+0x18e/0xa10 [ 212.897533][ C1] ima_calc_file_hash+0x191/0x4a0 [ 212.897564][ C1] ima_collect_measurement+0x4c3/0x570 [ 212.897598][ C1] ? ima_get_action+0xa0/0xa0 [ 212.897630][ C1] ? ima_get_cache_status+0x1d0/0x1d0 [ 212.897668][ C1] process_measurement+0xd2b/0x1910 [ 212.897700][ C1] ? mmap_violation_check+0x1f0/0x1f0 [ 212.897728][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 212.897751][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 212.897784][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 212.897816][ C1] ? fsverity_get_descriptor+0x400/0x400 [ 212.897847][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 212.897876][ C1] ? dget_parent+0x14f/0x540 [ 212.897911][ C1] ? rcu_read_lock_sched_held+0xd/0x70 [ 212.897946][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 212.897976][ C1] ? generic_file_open+0x88/0xb0 [ 212.898002][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 212.898032][ C1] ? dquot_file_open+0x72/0xb0 [ 212.898068][ C1] ? ext4_file_open+0x203/0xb50 [ 212.898092][ C1] ? ext4_file_write_iter+0x1510/0x1510 [ 212.898115][ C1] ? path_get+0x5d/0x80 [ 212.898148][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 212.898183][ C1] ? apparmor_path_chmod+0x20/0x20 [ 212.898213][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 212.898243][ C1] ? apparmor_current_getsecid_subj+0x1f5/0x570 [ 212.898275][ C1] ima_file_check+0xac/0x100 [ 212.898302][ C1] ? do_dentry_open+0xa4a/0x11f0 [ 212.898325][ C1] ? process_measurement+0x1910/0x1910 [ 212.898354][ C1] ? may_open+0x1f6/0x420 [ 212.898390][ C1] path_openat+0x161a/0x2910 [ 212.898413][ C1] ? __kprobes_text_end+0xedbb8/0xedbb8 [ 212.898442][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 212.898476][ C1] ? path_lookupat+0x860/0x860 [ 212.898496][ C1] ? rcu_read_lock_sched_held+0xd/0x70 [ 212.898530][ C1] ? lock_release+0x560/0x780 [ 212.898565][ C1] ? tomoyo_path_number_perm+0x204/0x590 [ 212.898603][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 212.898638][ C1] ? kfree+0xd6/0x4d0 [ 212.898669][ C1] do_filp_open+0x1aa/0x400 [ 212.898692][ C1] ? may_open_dev+0xf0/0xf0 [ 212.898715][ C1] ? alloc_fd+0x2f0/0x670 [ 212.898744][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 212.898766][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 212.898796][ C1] ? _find_next_bit+0x1e3/0x260 [ 212.898834][ C1] ? _raw_spin_unlock+0x24/0x40 [ 212.898860][ C1] ? alloc_fd+0x2f0/0x670 [ 212.898891][ C1] do_sys_openat2+0x16d/0x4c0 [ 212.898918][ C1] ? lock_acquire+0x480/0x570 [ 212.898953][ C1] ? build_open_flags+0x6f0/0x6f0 [ 212.898980][ C1] ? lock_release+0x560/0x780 [ 212.899020][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 212.899059][ C1] __x64_sys_open+0x119/0x1c0 [ 212.899086][ C1] ? do_sys_open+0x140/0x140 [ 212.899115][ C1] ? syscall_enter_from_user_mode+0x21/0x70 [ 212.899143][ C1] ? trace_hardirqs_on+0x56/0x1c0 [ 212.899177][ C1] do_syscall_64+0x35/0xb0 [ 212.899212][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 212.899243][ C1] RIP: 0033:0x7fabef6890e9 [ 212.899267][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 212.899289][ C1] RSP: 002b:00007fabee5fe168 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 212.899310][ C1] RAX: ffffffffffffffda RBX: 00007fabef79c030 RCX: 00007fabef6890e9 [ 212.899326][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000400 [ 212.899341][ C1] RBP: 00007fabef6e308d R08: 0000000000000000 R09: 0000000000000000 [ 212.899355][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 212.899370][ C1] R13: 00007ffc001f612f R14: 00007fabee5fe300 R15: 0000000000022000 [ 212.899393][ C1] [ 212.900009][ C0] NMI backtrace for cpu 0 [ 214.126155][ C0] CPU: 0 PID: 4482 Comm: syz-executor.5 Not tainted 5.18.0-rc3-next-20220422-syzkaller #0 [ 214.136024][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.146070][ C0] Call Trace: [ 214.149330][ C0] [ 214.152153][ C0] dump_stack_lvl+0xcd/0x134 [ 214.156737][ C0] nmi_cpu_backtrace.cold+0x47/0x144 [ 214.162008][ C0] ? lapic_can_unplug_cpu+0x80/0x80 [ 214.167189][ C0] nmi_trigger_cpumask_backtrace+0x1e6/0x230 [ 214.173156][ C0] rcu_dump_cpu_stacks+0x262/0x3f0 [ 214.178253][ C0] rcu_sched_clock_irq.cold+0x144/0x8fc [ 214.183789][ C0] ? do_raw_spin_unlock+0x171/0x230 [ 214.188976][ C0] ? rcutree_dead_cpu+0x30/0x30 [ 214.193819][ C0] ? timekeeping_advance+0x978/0xe30 [ 214.199101][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 214.203954][ C0] ? timekeeping_inject_offset+0x620/0x620 [ 214.209755][ C0] ? tick_sched_do_timer+0x470/0x470 [ 214.215038][ C0] update_process_times+0x16d/0x200 [ 214.220227][ C0] tick_sched_handle+0x9b/0x180 [ 214.225061][ C0] tick_sched_timer+0xee/0x120 [ 214.229822][ C0] __hrtimer_run_queues+0x1c0/0xe50 [ 214.235019][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 214.240994][ C0] ? ktime_get_update_offsets_now+0x3eb/0x5c0 [ 214.247062][ C0] hrtimer_interrupt+0x31c/0x790 [ 214.251992][ C0] __sysvec_apic_timer_interrupt+0x146/0x530 [ 214.257966][ C0] sysvec_apic_timer_interrupt+0x40/0xc0 [ 214.263583][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 214.269655][ C0] RIP: 0010:kvm_wait+0x98/0x100 [ 214.274501][ C0] Code: fa 83 e2 07 38 d0 7f 04 84 c0 75 63 0f b6 07 40 38 c6 74 35 48 83 c4 10 c3 c3 e8 23 91 4b 00 eb 07 0f 00 2d da b1 94 08 fb f4 <48> 83 c4 10 c3 89 74 24 0c 48 89 3c 24 e8 56 8f 4b 00 8b 74 24 0c [ 214.294121][ C0] RSP: 0018:ffffc90000007a20 EFLAGS: 00000246 [ 214.300183][ C0] RAX: 0000000000000007 RBX: 0000000000000000 RCX: 1ffffffff1b73199 [ 214.308135][ C0] RDX: 0000000000000000 RSI: ffffffff81807171 RDI: ffffffff8134dffd [ 214.316086][ C0] RBP: ffffffff8cbfc980 R08: 0000000000000000 R09: 0000000000000000 [ 214.324123][ C0] R10: ffffffff81807158 R11: 0000000000000080 R12: 0000000000000000 [ 214.332088][ C0] R13: fffffbfff197f930 R14: 0000000000000001 R15: ffff8880b9c3ae40 [ 214.340139][ C0] ? trace_hardirqs_on+0x38/0x1c0 [ 214.345165][ C0] ? trace_hardirqs_on+0x51/0x1c0 [ 214.350172][ C0] ? kvm_wait+0x8d/0x100 [ 214.354397][ C0] __pv_queued_spin_lock_slowpath+0x8c7/0xb50 [ 214.360455][ C0] ? trace_contention_end.constprop.0+0x1b0/0x1b0 [ 214.366848][ C0] ? rcu_read_lock_sched_held+0xd/0x70 [ 214.372294][ C0] ? lock_acquire+0x480/0x570 [ 214.376967][ C0] ? lock_release+0x780/0x780 [ 214.381633][ C0] do_raw_spin_lock+0x200/0x2a0 [ 214.386486][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 214.391415][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 214.397118][ C0] mac80211_hwsim_tx_frame_no_nl.isra.0+0x6f4/0x13b0 [ 214.403781][ C0] ? rcu_read_lock_sched_held+0xd/0x70 [ 214.409237][ C0] ? lock_release+0x560/0x780 [ 214.413899][ C0] ? mac80211_hwsim_add_chanctx+0x2a0/0x2a0 [ 214.419785][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 214.424620][ C0] ? rcu_read_lock_sched_held+0xd/0x70 [ 214.430063][ C0] ? lock_acquire+0x480/0x570 [ 214.434726][ C0] ? ieee80211_beacon_get_tim+0x1b8/0x930 [ 214.440433][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 214.446654][ C0] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 214.452445][ C0] mac80211_hwsim_tx_frame+0x1ee/0x2a0 [ 214.457888][ C0] mac80211_hwsim_beacon_tx+0x49e/0x920 [ 214.463417][ C0] __iterate_interfaces+0x1e5/0x560 [ 214.468601][ C0] ? mac80211_hwsim_tx_frame+0x2a0/0x2a0 [ 214.474215][ C0] ? mac80211_hwsim_tx_frame+0x2a0/0x2a0 [ 214.479841][ C0] ? mac80211_hwsim_tx_frame_no_nl.isra.0+0x13b0/0x13b0 [ 214.486760][ C0] ieee80211_iterate_active_interfaces_atomic+0x70/0x180 [ 214.493804][ C0] mac80211_hwsim_beacon+0xcd/0x1c0 [ 214.498999][ C0] __hrtimer_run_queues+0x609/0xe50 [ 214.504184][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 214.510157][ C0] ? ktime_get_update_offsets_now+0x3eb/0x5c0 [ 214.516212][ C0] hrtimer_run_softirq+0x17b/0x360 [ 214.521306][ C0] __do_softirq+0x29b/0x9c2 [ 214.525809][ C0] __irq_exit_rcu+0x123/0x180 [ 214.530641][ C0] irq_exit_rcu+0x5/0x20 [ 214.534866][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 214.540517][ C0] [ 214.543436][ C0] [ 214.546347][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 214.552328][ C0] RIP: 0010:free_unref_page+0xe3/0x6a0 [ 214.557787][ C0] Code: 05 48 01 c3 48 8d 7b 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 c4 04 00 00 4c 89 f0 48 8b 53 08 <48> c1 e8 09 83 e0 3f c1 e0 02 89 c1 48 c1 e8 03 83 e0 18 83 e1 3f [ 214.577391][ C0] RSP: 0018:ffffc900049df920 EFLAGS: 00000246 [ 214.583442][ C0] RAX: 00000000000247a6 RBX: ffff88813fff9080 RCX: 0000000000000000 [ 214.591393][ C0] RDX: ffff88813fff8ba0 RSI: 00000000000000ff RDI: ffff88813fff9088 [ 214.599346][ C0] RBP: ffff88823ffef000 R08: 0000000000000000 R09: ffffed10048f4c00 [ 214.607302][ C0] R10: ffffffff81807158 R11: 000000000000001f R12: ffffea000091e980 [ 214.615257][ C0] R13: 0000000000000000 R14: 00000000000247a6 R15: ffff888022bcc208 [ 214.623211][ C0] ? trace_hardirqs_on+0x38/0x1c0 [ 214.628339][ C0] __put_page+0x145/0x280 [ 214.632654][ C0] generic_pipe_buf_release+0x23a/0x2b0 [ 214.638190][ C0] iter_file_splice_write+0x883/0xc70 [ 214.643562][ C0] ? generic_file_splice_read+0x3e5/0x5d0 [ 214.649266][ C0] ? page_cache_pipe_buf_confirm+0x5a0/0x5a0 [ 214.655240][ C0] ? folio_flags.constprop.0+0x150/0x150 [ 214.660859][ C0] ? security_file_permission+0xab/0xd0 [ 214.666387][ C0] ? page_cache_pipe_buf_confirm+0x5a0/0x5a0 [ 214.672361][ C0] direct_splice_actor+0x110/0x180 [ 214.677473][ C0] splice_direct_to_actor+0x34b/0x8c0 [ 214.682828][ C0] ? generic_file_splice_read+0x5d0/0x5d0 [ 214.688532][ C0] ? do_splice_to+0x240/0x240 [ 214.693189][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 214.699414][ C0] ? security_file_permission+0xab/0xd0 [ 214.704940][ C0] do_splice_direct+0x1a7/0x270 [ 214.709772][ C0] ? splice_direct_to_actor+0x8c0/0x8c0 [ 214.715299][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 214.721526][ C0] do_sendfile+0xae0/0x1240 [ 214.726017][ C0] ? vfs_iocb_iter_write+0x480/0x480 [ 214.731289][ C0] ? __context_tracking_exit+0xb8/0xe0 [ 214.736731][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 214.741570][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 214.746405][ C0] ? restore_fpregs_from_fpstate+0xcc/0x1e0 [ 214.752286][ C0] __x64_sys_sendfile64+0x1cc/0x210 [ 214.757476][ C0] ? __ia32_sys_sendfile+0x220/0x220 [ 214.762748][ C0] ? syscall_enter_from_user_mode+0x21/0x70 [ 214.768624][ C0] do_syscall_64+0x35/0xb0 [ 214.773029][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 214.778906][ C0] RIP: 0033:0x7f8d350890e9 [ 214.783301][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 214.802891][ C0] RSP: 002b:00007f8d36106168 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 214.811298][ C0] RAX: ffffffffffffffda RBX: 00007f8d3519bf60 RCX: 00007f8d350890e9 [ 214.819271][ C0] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 214.827222][ C0] RBP: 00007f8d350e308d R08: 0000000000000000 R09: 0000000000000000 [ 214.835172][ C0] R10: 00000000ffffdffa R11: 0000000000000246 R12: 0000000000000000 [ 214.843123][ C0] R13: 00007ffec148342f R14: 00007f8d36106300 R15: 0000000000022000 [ 214.851082][ C0]